summaryrefslogtreecommitdiff
path: root/docs/_locale/de/LC_MESSAGES/configuration.mo
blob: 0f5432f28ddded9aabbb2ca73a1a8635165e74f7 (plain)
ofshex dumpascii
0000 de 12 04 95 00 00 00 00 22 14 00 00 1c 00 00 00 2c a1 00 00 e3 1a 00 00 3c 42 01 00 00 00 00 00 ........".......,.......<B......
0020 c8 ad 01 00 43 00 00 00 c9 ad 01 00 52 00 00 00 0d ae 01 00 42 00 00 00 60 ae 01 00 3b 00 00 00 ....C.......R.......B...`...;...
0040 a3 ae 01 00 42 00 00 00 df ae 01 00 3a 00 00 00 22 af 01 00 24 00 00 00 5d af 01 00 1a 00 00 00 ....B.......:..."...$...].......
0060 82 af 01 00 66 00 00 00 9d af 01 00 6f 00 00 00 04 b0 01 00 5d 01 00 00 74 b0 01 00 48 00 00 00 ....f.......o.......]...t...H...
0080 d2 b1 01 00 46 00 00 00 1b b2 01 00 31 00 00 00 62 b2 01 00 31 00 00 00 94 b2 01 00 3e 00 00 00 ....F.......1...b...1.......>...
00a0 c6 b2 01 00 23 00 00 00 05 b3 01 00 18 00 00 00 29 b3 01 00 7d 00 00 00 42 b3 01 00 92 00 00 00 ....#...........)...}...B.......
00c0 c0 b3 01 00 23 00 00 00 53 b4 01 00 20 00 00 00 77 b4 01 00 21 00 00 00 98 b4 01 00 21 00 00 00 ....#...S.......w...!.......!...
00e0 ba b4 01 00 3f 00 00 00 dc b4 01 00 78 00 00 00 1c b5 01 00 7f 00 00 00 95 b5 01 00 15 00 00 00 ....?.......x...................
0100 15 b6 01 00 2d 00 00 00 2b b6 01 00 27 00 00 00 59 b6 01 00 1d 00 00 00 81 b6 01 00 5c 00 00 00 ....-...+...'...Y...........\...
0120 9f b6 01 00 1c 00 00 00 fc b6 01 00 0c 00 00 00 19 b7 01 00 21 00 00 00 26 b7 01 00 4e 00 00 00 ....................!...&...N...
0140 48 b7 01 00 e0 00 00 00 97 b7 01 00 e0 00 00 00 78 b8 01 00 23 00 00 00 59 b9 01 00 3e 00 00 00 H...............x...#...Y...>...
0160 7d b9 01 00 0c 00 00 00 bc b9 01 00 12 00 00 00 c9 b9 01 00 11 00 00 00 dc b9 01 00 4d 00 00 00 }...........................M...
0180 ee b9 01 00 b4 00 00 00 3c ba 01 00 6c 00 00 00 f1 ba 01 00 6b 00 00 00 5e bb 01 00 81 00 00 00 ........<...l.......k...^.......
01a0 ca bb 01 00 3b 00 00 00 4c bc 01 00 12 00 00 00 88 bc 01 00 8b 00 00 00 9b bc 01 00 8c 00 00 00 ....;...L.......................
01c0 27 bd 01 00 30 01 00 00 b4 bd 01 00 fb 00 00 00 e5 be 01 00 fc 00 00 00 e1 bf 01 00 d5 00 00 00 '...0...........................
01e0 de c0 01 00 94 00 00 00 b4 c1 01 00 2c 01 00 00 49 c2 01 00 f6 01 00 00 76 c3 01 00 67 00 00 00 ............,...I.......v...g...
0200 6d c5 01 00 67 00 00 00 d5 c5 01 00 da 00 00 00 3d c6 01 00 d9 00 00 00 18 c7 01 00 12 00 00 00 m...g...........=...............
0220 f2 c7 01 00 08 00 00 00 05 c8 01 00 b8 00 00 00 0e c8 01 00 14 01 00 00 c7 c8 01 00 18 00 00 00 ................................
0240 dc c9 01 00 18 00 00 00 f5 c9 01 00 1b 00 00 00 0e ca 01 00 1a 00 00 00 2a ca 01 00 15 00 00 00 ........................*.......
0260 45 ca 01 00 0d 00 00 00 5b ca 01 00 14 00 00 00 69 ca 01 00 0a 00 00 00 7e ca 01 00 0b 00 00 00 E.......[.......i.......~.......
0280 89 ca 01 00 0a 00 00 00 95 ca 01 00 0b 00 00 00 a0 ca 01 00 0a 00 00 00 ac ca 01 00 0a 00 00 00 ................................
02a0 b7 ca 01 00 4d 00 00 00 c2 ca 01 00 7e 03 00 00 10 cb 01 00 10 00 00 00 8f ce 01 00 10 00 00 00 ....M.......~...................
02c0 a0 ce 01 00 a0 01 00 00 b1 ce 01 00 98 01 00 00 52 d0 01 00 99 01 00 00 eb d1 01 00 10 00 00 00 ................R...............
02e0 85 d3 01 00 4a 00 00 00 96 d3 01 00 16 00 00 00 e1 d3 01 00 93 00 00 00 f8 d3 01 00 2f 01 00 00 ....J......................./...
0300 8c d4 01 00 2e 01 00 00 bc d5 01 00 0b 00 00 00 eb d6 01 00 2e 00 00 00 f7 d6 01 00 2d 00 00 00 ............................-...
0320 26 d7 01 00 37 00 00 00 54 d7 01 00 33 00 00 00 8c d7 01 00 29 00 00 00 c0 d7 01 00 3b 00 00 00 &...7...T...3.......).......;...
0340 ea d7 01 00 1e 00 00 00 26 d8 01 00 3b 00 00 00 45 d8 01 00 2e 00 00 00 81 d8 01 00 4e 00 00 00 ........&...;...E...........N...
0360 b0 d8 01 00 11 00 00 00 ff d8 01 00 06 00 00 00 11 d9 01 00 11 00 00 00 18 d9 01 00 06 00 00 00 ................................
0380 2a d9 01 00 2d 00 00 00 31 d9 01 00 25 00 00 00 5f d9 01 00 09 00 00 00 85 d9 01 00 b9 00 00 00 *...-...1...%..._...............
03a0 8f d9 01 00 0c 00 00 00 49 da 01 00 0c 00 00 00 56 da 01 00 0c 00 00 00 63 da 01 00 13 00 00 00 ........I.......V.......c.......
03c0 70 da 01 00 30 00 00 00 84 da 01 00 31 00 00 00 b5 da 01 00 07 00 00 00 e7 da 01 00 07 00 00 00 p...0.......1...................
03e0 ef da 01 00 0d 00 00 00 f7 da 01 00 14 00 00 00 05 db 01 00 1d 00 00 00 1a db 01 00 49 00 00 00 ............................I...
0400 38 db 01 00 19 00 00 00 82 db 01 00 0a 00 00 00 9c db 01 00 24 00 00 00 a7 db 01 00 27 00 00 00 8...................$.......'...
0420 cc db 01 00 0b 00 00 00 f4 db 01 00 10 00 00 00 00 dc 01 00 10 00 00 00 11 dc 01 00 70 00 00 00 ............................p...
0440 22 dc 01 00 57 00 00 00 93 dc 01 00 42 00 00 00 eb dc 01 00 32 00 00 00 2e dd 01 00 37 00 00 00 "...W.......B.......2.......7...
0460 61 dd 01 00 5a 00 00 00 99 dd 01 00 a3 00 00 00 f4 dd 01 00 74 00 00 00 98 de 01 00 35 01 00 00 a...Z...............t.......5...
0480 0d df 01 00 73 00 00 00 43 e0 01 00 16 01 00 00 b7 e0 01 00 7e 00 00 00 ce e1 01 00 49 00 00 00 ....s...C...........~.......I...
04a0 4d e2 01 00 2f 02 00 00 97 e2 01 00 6f 00 00 00 c7 e4 01 00 39 01 00 00 37 e5 01 00 dd 00 00 00 M.../.......o.......9...7.......
04c0 71 e6 01 00 20 00 00 00 4f e7 01 00 30 00 00 00 70 e7 01 00 14 00 00 00 a1 e7 01 00 2c 00 00 00 q.......O...0...p...........,...
04e0 b6 e7 01 00 90 00 00 00 e3 e7 01 00 52 00 00 00 74 e8 01 00 58 00 00 00 c7 e8 01 00 26 00 00 00 ............R...t...X.......&...
0500 20 e9 01 00 58 00 00 00 47 e9 01 00 e4 00 00 00 a0 e9 01 00 68 00 00 00 85 ea 01 00 5d 00 00 00 ....X...G...........h.......]...
0520 ee ea 01 00 6c 00 00 00 4c eb 01 00 5a 00 00 00 b9 eb 01 00 a4 00 00 00 14 ec 01 00 eb 00 00 00 ....l...L...Z...................
0540 b9 ec 01 00 41 00 00 00 a5 ed 01 00 52 00 00 00 e7 ed 01 00 6d 00 00 00 3a ee 01 00 c7 00 00 00 ....A.......R.......m...:.......
0560 a8 ee 01 00 f1 00 00 00 70 ef 01 00 08 00 00 00 62 f0 01 00 35 00 00 00 6b f0 01 00 32 00 00 00 ........p.......b...5...k...2...
0580 a1 f0 01 00 4c 00 00 00 d4 f0 01 00 30 00 00 00 21 f1 01 00 38 00 00 00 52 f1 01 00 36 00 00 00 ....L.......0...!...8...R...6...
05a0 8b f1 01 00 19 00 00 00 c2 f1 01 00 3a 00 00 00 dc f1 01 00 37 00 00 00 17 f2 01 00 7b 01 00 00 ............:.......7.......{...
05c0 4f f2 01 00 14 00 00 00 cb f3 01 00 16 00 00 00 e0 f3 01 00 36 00 00 00 f7 f3 01 00 47 00 00 00 O...................6.......G...
05e0 2e f4 01 00 55 00 00 00 76 f4 01 00 35 00 00 00 cc f4 01 00 29 00 00 00 02 f5 01 00 23 00 00 00 ....U...v...5.......).......#...
0600 2c f5 01 00 24 00 00 00 50 f5 01 00 af 00 00 00 75 f5 01 00 6c 00 00 00 25 f6 01 00 29 00 00 00 ,...$...P.......u...l...%...)...
0620 92 f6 01 00 a7 00 00 00 bc f6 01 00 ee 00 00 00 64 f7 01 00 47 00 00 00 53 f8 01 00 47 00 00 00 ................d...G...S...G...
0640 9b f8 01 00 3a 00 00 00 e3 f8 01 00 4b 00 00 00 1e f9 01 00 4d 00 00 00 6a f9 01 00 5a 01 00 00 ....:.......K.......M...j...Z...
0660 b8 f9 01 00 9f 01 00 00 13 fb 01 00 b5 00 00 00 b3 fc 01 00 1d 00 00 00 69 fd 01 00 51 00 00 00 ........................i...Q...
0680 87 fd 01 00 31 00 00 00 d9 fd 01 00 32 00 00 00 0b fe 01 00 1a 00 00 00 3e fe 01 00 4c 00 00 00 ....1.......2...........>...L...
06a0 59 fe 01 00 80 00 00 00 a6 fe 01 00 25 00 00 00 27 ff 01 00 26 00 00 00 4d ff 01 00 26 00 00 00 Y...........%...'...&...M...&...
06c0 74 ff 01 00 40 00 00 00 9b ff 01 00 17 00 00 00 dc ff 01 00 09 00 00 00 f4 ff 01 00 2d 00 00 00 t...@.......................-...
06e0 fe ff 01 00 3c 00 00 00 2c 00 02 00 42 00 00 00 69 00 02 00 b1 00 00 00 ac 00 02 00 54 00 00 00 ....<...,...B...i...........T...
0700 5e 01 02 00 2c 00 00 00 b3 01 02 00 47 00 00 00 e0 01 02 00 bc 00 00 00 28 02 02 00 bf 00 00 00 ^...,.......G...........(.......
0720 e5 02 02 00 1e 00 00 00 a5 03 02 00 37 00 00 00 c4 03 02 00 33 00 00 00 fc 03 02 00 9a 00 00 00 ............7.......3...........
0740 30 04 02 00 01 00 00 00 cb 04 02 00 2c 00 00 00 cd 04 02 00 11 00 00 00 fa 04 02 00 06 00 00 00 0...........,...................
0760 0c 05 02 00 06 00 00 00 13 05 02 00 06 00 00 00 1a 05 02 00 06 00 00 00 21 05 02 00 06 00 00 00 ........................!.......
0780 28 05 02 00 06 00 00 00 2f 05 02 00 06 00 00 00 36 05 02 00 06 00 00 00 3d 05 02 00 06 00 00 00 (......./.......6.......=.......
07a0 44 05 02 00 06 00 00 00 4b 05 02 00 0e 00 00 00 52 05 02 00 01 00 00 00 61 05 02 00 11 00 00 00 D.......K.......R.......a.......
07c0 63 05 02 00 0a 00 00 00 75 05 02 00 1a 00 00 00 80 05 02 00 b7 00 00 00 9b 05 02 00 02 00 00 00 c.......u.......................
07e0 53 06 02 00 0e 00 00 00 56 06 02 00 2d 00 00 00 65 06 02 00 10 00 00 00 93 06 02 00 0f 00 00 00 S.......V...-...e...............
0800 a4 06 02 00 11 00 00 00 b4 06 02 00 13 00 00 00 c6 06 02 00 06 00 00 00 da 06 02 00 06 00 00 00 ................................
0820 e1 06 02 00 06 00 00 00 e8 06 02 00 06 00 00 00 ef 06 02 00 02 00 00 00 f6 06 02 00 03 00 00 00 ................................
0840 f9 06 02 00 02 00 00 00 fd 06 02 00 08 00 00 00 00 07 02 00 02 00 00 00 09 07 02 00 02 00 00 00 ................................
0860 0c 07 02 00 02 00 00 00 0f 07 02 00 02 00 00 00 12 07 02 00 02 00 00 00 15 07 02 00 32 00 00 00 ............................2...
0880 18 07 02 00 02 00 00 00 4b 07 02 00 02 00 00 00 4e 07 02 00 35 00 00 00 51 07 02 00 17 00 00 00 ........K.......N...5...Q.......
08a0 87 07 02 00 01 00 00 00 9f 07 02 00 1a 00 00 00 a1 07 02 00 80 00 00 00 bc 07 02 00 02 00 00 00 ................................
08c0 3d 08 02 00 02 00 00 00 40 08 02 00 02 00 00 00 43 08 02 00 02 00 00 00 46 08 02 00 11 00 00 00 =.......@.......C.......F.......
08e0 49 08 02 00 11 00 00 00 5b 08 02 00 03 00 00 00 6d 08 02 00 02 00 00 00 71 08 02 00 02 00 00 00 I.......[.......m.......q.......
0900 74 08 02 00 63 00 00 00 77 08 02 00 0f 00 00 00 db 08 02 00 01 00 00 00 eb 08 02 00 20 00 00 00 t...c...w.......................
0920 ed 08 02 00 02 00 00 00 0e 09 02 00 02 00 00 00 11 09 02 00 02 00 00 00 14 09 02 00 02 00 00 00 ................................
0940 17 09 02 00 01 00 00 00 1a 09 02 00 1a 00 00 00 1c 09 02 00 a2 00 00 00 37 09 02 00 e6 00 00 00 ........................7.......
0960 da 09 02 00 11 00 00 00 c1 0a 02 00 02 00 00 00 d3 0a 02 00 02 00 00 00 d6 0a 02 00 02 00 00 00 ................................
0980 d9 0a 02 00 01 00 00 00 dc 0a 02 00 11 00 00 00 de 0a 02 00 c3 00 00 00 f0 0a 02 00 0f 00 00 00 ................................
09a0 b4 0b 02 00 11 00 00 00 c4 0b 02 00 02 00 00 00 d6 0b 02 00 01 00 00 00 d9 0b 02 00 6b 00 00 00 ............................k...
09c0 db 0b 02 00 02 00 00 00 47 0c 02 00 3b 00 00 00 4a 0c 02 00 02 00 00 00 86 0c 02 00 02 00 00 00 ........G...;...J...............
09e0 89 0c 02 00 0a 00 00 00 8c 0c 02 00 6b 02 00 00 97 0c 02 00 01 00 00 00 03 0f 02 00 02 00 00 00 ............k...................
0a00 05 0f 02 00 01 00 00 00 08 0f 02 00 6c 00 00 00 0a 0f 02 00 01 00 00 00 77 0f 02 00 76 00 00 00 ............l...........w...v...
0a20 79 0f 02 00 61 01 00 00 f0 0f 02 00 8b 00 00 00 52 11 02 00 10 01 00 00 de 11 02 00 36 00 00 00 y...a...........R...........6...
0a40 ef 12 02 00 22 01 00 00 26 13 02 00 26 02 00 00 49 14 02 00 ec 00 00 00 70 16 02 00 8b 00 00 00 ...."...&...&...I.......p.......
0a60 5d 17 02 00 8c 01 00 00 e9 17 02 00 bd 00 00 00 76 19 02 00 08 02 00 00 34 1a 02 00 53 01 00 00 ]...............v.......4...S...
0a80 3d 1c 02 00 dc 00 00 00 91 1d 02 00 4f 00 00 00 6e 1e 02 00 aa 03 00 00 be 1e 02 00 8b 01 00 00 =...........O...n...............
0aa0 69 22 02 00 80 01 00 00 f5 23 02 00 b5 01 00 00 76 25 02 00 61 00 00 00 2c 27 02 00 8f 05 00 00 i".......#......v%..a...,'......
0ac0 8e 27 02 00 32 02 00 00 1e 2d 02 00 0b 01 00 00 51 2f 02 00 3d 02 00 00 5d 30 02 00 7e 00 00 00 .'..2....-......Q/..=...]0..~...
0ae0 9b 32 02 00 37 00 00 00 1a 33 02 00 8f 01 00 00 52 33 02 00 01 01 00 00 e2 34 02 00 da 01 00 00 .2..7....3......R3.......4......
0b00 e4 35 02 00 3e 01 00 00 bf 37 02 00 8e 02 00 00 fe 38 02 00 a6 00 00 00 8d 3b 02 00 e3 01 00 00 .5..>....7.......8.......;......
0b20 34 3c 02 00 af 01 00 00 18 3e 02 00 87 01 00 00 c8 3f 02 00 f6 01 00 00 50 41 02 00 17 02 00 00 4<.......>.......?......PA......
0b40 47 43 02 00 d9 01 00 00 5f 45 02 00 8e 00 00 00 39 47 02 00 57 01 00 00 c8 47 02 00 82 00 00 00 GC......_E......9G..W....G......
0b60 20 49 02 00 fb 00 00 00 a3 49 02 00 b4 01 00 00 9f 4a 02 00 d6 01 00 00 54 4c 02 00 59 01 00 00 .I.......I.......J......TL..Y...
0b80 2b 4e 02 00 50 01 00 00 85 4f 02 00 be 01 00 00 d6 50 02 00 68 01 00 00 95 52 02 00 04 02 00 00 +N..P....O.......P..h....R......
0ba0 fe 53 02 00 84 00 00 00 03 56 02 00 f9 00 00 00 88 56 02 00 a4 00 00 00 82 57 02 00 43 00 00 00 .S.......V.......V.......W..C...
0bc0 27 58 02 00 5c 00 00 00 6b 58 02 00 52 00 00 00 c8 58 02 00 46 00 00 00 1b 59 02 00 50 00 00 00 'X..\...kX..R....X..F....Y..P...
0be0 62 59 02 00 48 00 00 00 b3 59 02 00 4c 00 00 00 fc 59 02 00 47 00 00 00 49 5a 02 00 48 00 00 00 bY..H....Y..L....Y..G...IZ..H...
0c00 91 5a 02 00 41 00 00 00 da 5a 02 00 44 00 00 00 1c 5b 02 00 19 00 00 00 61 5b 02 00 29 00 00 00 .Z..A....Z..D....[......a[..)...
0c20 7b 5b 02 00 12 00 00 00 a5 5b 02 00 3d 00 00 00 b8 5b 02 00 13 00 00 00 f6 5b 02 00 3f 00 00 00 {[.......[..=....[.......[..?...
0c40 0a 5c 02 00 13 00 00 00 4a 5c 02 00 3f 00 00 00 5e 5c 02 00 15 00 00 00 9e 5c 02 00 43 00 00 00 .\......J\..?...^\.......\..C...
0c60 b4 5c 02 00 15 00 00 00 f8 5c 02 00 43 00 00 00 0e 5d 02 00 31 01 00 00 52 5d 02 00 11 00 00 00 .\.......\..C....]..1...R]......
0c80 84 5e 02 00 80 01 00 00 96 5e 02 00 41 01 00 00 17 60 02 00 19 00 00 00 59 61 02 00 37 00 00 00 .^.......^..A....`......Ya..7...
0ca0 73 61 02 00 2a 00 00 00 ab 61 02 00 39 00 00 00 d6 61 02 00 29 00 00 00 10 62 02 00 07 00 00 00 sa..*....a..9....a..)....b......
0cc0 3a 62 02 00 4d 00 00 00 42 62 02 00 b6 00 00 00 90 62 02 00 40 00 00 00 47 63 02 00 2f 00 00 00 :b..M...Bb.......b..@...Gc../...
0ce0 88 63 02 00 32 00 00 00 b8 63 02 00 35 00 00 00 eb 63 02 00 1d 00 00 00 21 64 02 00 27 00 00 00 .c..2....c..5....c......!d..'...
0d00 3f 64 02 00 1f 00 00 00 67 64 02 00 36 00 00 00 87 64 02 00 39 00 00 00 be 64 02 00 18 01 00 00 ?d......gd..6....d..9....d......
0d20 f8 64 02 00 1e 00 00 00 11 66 02 00 5c 00 00 00 30 66 02 00 37 01 00 00 8d 66 02 00 cb 01 00 00 .d.......f..\...0f..7....f......
0d40 c5 67 02 00 ab 01 00 00 91 69 02 00 59 01 00 00 3d 6b 02 00 3a 01 00 00 97 6c 02 00 2d 00 00 00 .g.......i..Y...=k..:....l..-...
0d60 d2 6d 02 00 3a 00 00 00 00 6e 02 00 6d 00 00 00 3b 6e 02 00 77 00 00 00 a9 6e 02 00 8b 00 00 00 .m..:....n..m...;n..w....n......
0d80 21 6f 02 00 cc 01 00 00 ad 6f 02 00 ba 00 00 00 7a 71 02 00 16 00 00 00 35 72 02 00 33 00 00 00 !o.......o......zq......5r..3...
0da0 4c 72 02 00 28 00 00 00 80 72 02 00 77 01 00 00 a9 72 02 00 51 00 00 00 21 74 02 00 74 00 00 00 Lr..(....r..w....r..Q...!t..t...
0dc0 73 74 02 00 26 00 00 00 e8 74 02 00 85 00 00 00 0f 75 02 00 8b 00 00 00 95 75 02 00 cf 00 00 00 st..&....t.......u.......u......
0de0 21 76 02 00 34 01 00 00 f1 76 02 00 2f 00 00 00 26 78 02 00 72 00 00 00 56 78 02 00 65 00 00 00 !v..4....v../...&x..r...Vx..e...
0e00 c9 78 02 00 31 00 00 00 2f 79 02 00 01 01 00 00 61 79 02 00 33 00 00 00 63 7a 02 00 3c 00 00 00 .x..1.../y......ay..3...cz..<...
0e20 97 7a 02 00 93 01 00 00 d4 7a 02 00 93 01 00 00 68 7c 02 00 e4 01 00 00 fc 7d 02 00 63 00 00 00 .z.......z......h|.......}..c...
0e40 e1 7f 02 00 d4 00 00 00 45 80 02 00 ed 00 00 00 1a 81 02 00 78 00 00 00 08 82 02 00 90 00 00 00 ........E...........x...........
0e60 81 82 02 00 c0 01 00 00 12 83 02 00 a2 00 00 00 d3 84 02 00 88 00 00 00 76 85 02 00 4e 00 00 00 ........................v...N...
0e80 ff 85 02 00 58 00 00 00 4e 86 02 00 08 01 00 00 a7 86 02 00 65 00 00 00 b0 87 02 00 7e 00 00 00 ....X...N...........e.......~...
0ea0 16 88 02 00 48 01 00 00 95 88 02 00 35 01 00 00 de 89 02 00 90 00 00 00 14 8b 02 00 a3 00 00 00 ....H.......5...................
0ec0 a5 8b 02 00 02 01 00 00 49 8c 02 00 3f 00 00 00 4c 8d 02 00 24 00 00 00 8c 8d 02 00 22 01 00 00 ........I...?...L...$......."...
0ee0 b1 8d 02 00 1c 00 00 00 d4 8e 02 00 2c 00 00 00 f1 8e 02 00 43 00 00 00 1e 8f 02 00 c8 00 00 00 ............,.......C...........
0f00 62 8f 02 00 b8 00 00 00 2b 90 02 00 b1 01 00 00 e4 90 02 00 4f 00 00 00 96 92 02 00 37 00 00 00 b.......+...........O.......7...
0f20 e6 92 02 00 26 00 00 00 1e 93 02 00 0a 02 00 00 45 93 02 00 62 00 00 00 50 95 02 00 41 00 00 00 ....&...........E...b...P...A...
0f40 b3 95 02 00 3d 00 00 00 f5 95 02 00 5e 00 00 00 33 96 02 00 35 00 00 00 92 96 02 00 77 00 00 00 ....=.......^...3...5.......w...
0f60 c8 96 02 00 04 00 00 00 40 97 02 00 1c 00 00 00 45 97 02 00 03 00 00 00 62 97 02 00 03 00 00 00 ........@.......E.......b.......
0f80 66 97 02 00 5c 00 00 00 6a 97 02 00 a7 01 00 00 c7 97 02 00 0c 00 00 00 6f 99 02 00 a8 00 00 00 f...\...j...............o.......
0fa0 7c 99 02 00 70 00 00 00 25 9a 02 00 3c 00 00 00 96 9a 02 00 33 00 00 00 d3 9a 02 00 12 00 00 00 |...p...%...<.......3...........
0fc0 07 9b 02 00 0c 00 00 00 1a 9b 02 00 79 00 00 00 27 9b 02 00 45 00 00 00 a1 9b 02 00 07 00 00 00 ............y...'...E...........
0fe0 e7 9b 02 00 10 00 00 00 ef 9b 02 00 22 00 00 00 00 9c 02 00 68 00 00 00 23 9c 02 00 41 00 00 00 ............".......h...#...A...
1000 8c 9c 02 00 40 00 00 00 ce 9c 02 00 23 00 00 00 0f 9d 02 00 c5 00 00 00 33 9d 02 00 9f 00 00 00 ....@.......#...........3.......
1020 f9 9d 02 00 3c 00 00 00 99 9e 02 00 35 00 00 00 d6 9e 02 00 4e 00 00 00 0c 9f 02 00 86 00 00 00 ....<.......5.......N...........
1040 5b 9f 02 00 68 00 00 00 e2 9f 02 00 63 00 00 00 4b a0 02 00 2f 00 00 00 af a0 02 00 48 00 00 00 [...h.......c...K.../.......H...
1060 df a0 02 00 a3 00 00 00 28 a1 02 00 b8 00 00 00 cc a1 02 00 81 00 00 00 85 a2 02 00 46 00 00 00 ........(...................F...
1080 07 a3 02 00 1c 00 00 00 4e a3 02 00 7d 00 00 00 6b a3 02 00 60 00 00 00 e9 a3 02 00 ee 00 00 00 ........N...}...k...`...........
10a0 4a a4 02 00 09 01 00 00 39 a5 02 00 68 00 00 00 43 a6 02 00 07 00 00 00 ac a6 02 00 12 00 00 00 J.......9...h...C...............
10c0 b4 a6 02 00 10 00 00 00 c7 a6 02 00 0e 00 00 00 d8 a6 02 00 42 00 00 00 e7 a6 02 00 0d 00 00 00 ....................B...........
10e0 2a a7 02 00 24 00 00 00 38 a7 02 00 c6 00 00 00 5d a7 02 00 ba 00 00 00 24 a8 02 00 17 00 00 00 *...$...8.......].......$.......
1100 df a8 02 00 1a 00 00 00 f7 a8 02 00 10 00 00 00 12 a9 02 00 c7 00 00 00 23 a9 02 00 1a 00 00 00 ........................#.......
1120 eb a9 02 00 3c 00 00 00 06 aa 02 00 1a 00 00 00 43 aa 02 00 14 00 00 00 5e aa 02 00 7e 00 00 00 ....<...........C.......^...~...
1140 73 aa 02 00 74 00 00 00 f2 aa 02 00 26 01 00 00 67 ab 02 00 40 01 00 00 8e ac 02 00 74 00 00 00 s...t.......&...g...@.......t...
1160 cf ad 02 00 63 01 00 00 44 ae 02 00 2e 00 00 00 a8 af 02 00 05 00 00 00 d7 af 02 00 09 00 00 00 ....c...D.......................
1180 dd af 02 00 07 00 00 00 e7 af 02 00 66 00 00 00 ef af 02 00 4f 00 00 00 56 b0 02 00 9a 00 00 00 ............f.......O...V.......
11a0 a6 b0 02 00 b1 00 00 00 41 b1 02 00 0e 00 00 00 f3 b1 02 00 67 00 00 00 02 b2 02 00 ae 00 00 00 ........A...........g...........
11c0 6a b2 02 00 89 00 00 00 19 b3 02 00 28 00 00 00 a3 b3 02 00 3a 00 00 00 cc b3 02 00 ac 00 00 00 j...........(.......:...........
11e0 07 b4 02 00 74 00 00 00 b4 b4 02 00 97 00 00 00 29 b5 02 00 3a 00 00 00 c1 b5 02 00 40 00 00 00 ....t...........)...:.......@...
1200 fc b5 02 00 27 00 00 00 3d b6 02 00 29 00 00 00 65 b6 02 00 21 00 00 00 8f b6 02 00 08 01 00 00 ....'...=...)...e...!...........
1220 b1 b6 02 00 61 01 00 00 ba b7 02 00 2e 00 00 00 1c b9 02 00 80 00 00 00 4b b9 02 00 7b 00 00 00 ....a...................K...{...
1240 cc b9 02 00 30 00 00 00 48 ba 02 00 c8 00 00 00 79 ba 02 00 c8 00 00 00 42 bb 02 00 9c 00 00 00 ....0...H.......y.......B.......
1260 0b bc 02 00 40 00 00 00 a8 bc 02 00 b7 00 00 00 e9 bc 02 00 b7 00 00 00 a1 bd 02 00 5a 00 00 00 ....@.......................Z...
1280 59 be 02 00 c4 00 00 00 b4 be 02 00 6e 00 00 00 79 bf 02 00 a5 00 00 00 e8 bf 02 00 c3 00 00 00 Y...........n...y...............
12a0 8e c0 02 00 18 00 00 00 52 c1 02 00 54 00 00 00 6b c1 02 00 89 00 00 00 c0 c1 02 00 6b 00 00 00 ........R...T...k...........k...
12c0 4a c2 02 00 3d 00 00 00 b6 c2 02 00 91 00 00 00 f4 c2 02 00 81 00 00 00 86 c3 02 00 39 00 00 00 J...=.......................9...
12e0 08 c4 02 00 3e 01 00 00 42 c4 02 00 58 00 00 00 81 c5 02 00 c2 00 00 00 da c5 02 00 6a 00 00 00 ....>...B...X...............j...
1300 9d c6 02 00 85 02 00 00 08 c7 02 00 cb 00 00 00 8e c9 02 00 40 00 00 00 5a ca 02 00 5f 00 00 00 ....................@...Z..._...
1320 9b ca 02 00 9e 01 00 00 fb ca 02 00 9f 01 00 00 9a cc 02 00 84 01 00 00 3a ce 02 00 bb 00 00 00 ........................:.......
1340 bf cf 02 00 56 00 00 00 7b d0 02 00 39 00 00 00 d2 d0 02 00 1d 00 00 00 0c d1 02 00 4b 00 00 00 ....V...{...9...............K...
1360 2a d1 02 00 0b 00 00 00 76 d1 02 00 02 01 00 00 82 d1 02 00 30 00 00 00 85 d2 02 00 5d 00 00 00 *.......v...........0.......]...
1380 b6 d2 02 00 5d 00 00 00 14 d3 02 00 1a 00 00 00 72 d3 02 00 0d 00 00 00 8d d3 02 00 3b 00 00 00 ....]...........r...........;...
13a0 9b d3 02 00 15 00 00 00 d7 d3 02 00 34 00 00 00 ed d3 02 00 2c 00 00 00 22 d4 02 00 2f 00 00 00 ............4.......,...".../...
13c0 4f d4 02 00 c8 00 00 00 7f d4 02 00 43 01 00 00 48 d5 02 00 9c 00 00 00 8c d6 02 00 3e 00 00 00 O...........C...H...........>...
13e0 29 d7 02 00 ad 00 00 00 68 d7 02 00 aa 00 00 00 16 d8 02 00 44 00 00 00 c1 d8 02 00 1d 00 00 00 ).......h...........D...........
1400 06 d9 02 00 23 00 00 00 24 d9 02 00 19 00 00 00 48 d9 02 00 12 00 00 00 62 d9 02 00 43 00 00 00 ....#...$.......H.......b...C...
1420 75 d9 02 00 31 00 00 00 b9 d9 02 00 0a 00 00 00 eb d9 02 00 08 00 00 00 f6 d9 02 00 28 01 00 00 u...1.......................(...
1440 ff d9 02 00 81 00 00 00 28 db 02 00 aa 00 00 00 aa db 02 00 d5 00 00 00 55 dc 02 00 a5 01 00 00 ........(...............U.......
1460 2b dd 02 00 71 00 00 00 d1 de 02 00 78 00 00 00 43 df 02 00 99 00 00 00 bc df 02 00 1d 01 00 00 +...q.......x...C...............
1480 56 e0 02 00 49 01 00 00 74 e1 02 00 18 01 00 00 be e2 02 00 1a 01 00 00 d7 e3 02 00 39 01 00 00 V...I...t...................9...
14a0 f2 e4 02 00 5f 00 00 00 2c e6 02 00 32 01 00 00 8c e6 02 00 82 00 00 00 bf e7 02 00 a2 00 00 00 ...._...,...2...................
14c0 42 e8 02 00 93 00 00 00 e5 e8 02 00 af 00 00 00 79 e9 02 00 7e 00 00 00 29 ea 02 00 47 00 00 00 B...............y...~...)...G...
14e0 a8 ea 02 00 83 00 00 00 f0 ea 02 00 6e 00 00 00 74 eb 02 00 91 00 00 00 e3 eb 02 00 59 00 00 00 ............n...t...........Y...
1500 75 ec 02 00 96 00 00 00 cf ec 02 00 8e 00 00 00 66 ed 02 00 c1 00 00 00 f5 ed 02 00 59 01 00 00 u...............f...........Y...
1520 b7 ee 02 00 23 00 00 00 11 f0 02 00 43 00 00 00 35 f0 02 00 27 00 00 00 79 f0 02 00 2d 00 00 00 ....#.......C...5...'...y...-...
1540 a1 f0 02 00 3b 00 00 00 cf f0 02 00 6e 00 00 00 0b f1 02 00 82 00 00 00 7a f1 02 00 68 00 00 00 ....;.......n...........z...h...
1560 fd f1 02 00 19 00 00 00 66 f2 02 00 19 00 00 00 80 f2 02 00 19 00 00 00 9a f2 02 00 19 00 00 00 ........f.......................
1580 b4 f2 02 00 19 00 00 00 ce f2 02 00 19 00 00 00 e8 f2 02 00 19 00 00 00 02 f3 02 00 19 00 00 00 ................................
15a0 1c f3 02 00 19 00 00 00 36 f3 02 00 19 00 00 00 50 f3 02 00 19 00 00 00 6a f3 02 00 19 00 00 00 ........6.......P.......j.......
15c0 84 f3 02 00 7b 00 00 00 9e f3 02 00 c2 00 00 00 1a f4 02 00 41 00 00 00 dd f4 02 00 c0 00 00 00 ....{...............A...........
15e0 1f f5 02 00 68 00 00 00 e0 f5 02 00 0e 00 00 00 49 f6 02 00 16 00 00 00 58 f6 02 00 1f 00 00 00 ....h...........I.......X.......
1600 6f f6 02 00 25 00 00 00 8f f6 02 00 29 00 00 00 b5 f6 02 00 24 00 00 00 df f6 02 00 e6 00 00 00 o...%.......).......$...........
1620 04 f7 02 00 20 00 00 00 eb f7 02 00 14 00 00 00 0c f8 02 00 45 00 00 00 21 f8 02 00 13 00 00 00 ....................E...!.......
1640 67 f8 02 00 13 00 00 00 7b f8 02 00 17 00 00 00 8f f8 02 00 17 00 00 00 a7 f8 02 00 e7 00 00 00 g.......{.......................
1660 bf f8 02 00 3d 00 00 00 a7 f9 02 00 12 00 00 00 e5 f9 02 00 14 00 00 00 f8 f9 02 00 13 00 00 00 ....=...........................
1680 0d fa 02 00 03 00 00 00 21 fa 02 00 1b 00 00 00 25 fa 02 00 59 00 00 00 41 fa 02 00 03 00 00 00 ........!.......%...Y...A.......
16a0 9b fa 02 00 14 00 00 00 9f fa 02 00 14 00 00 00 b4 fa 02 00 1d 00 00 00 c9 fa 02 00 1a 00 00 00 ................................
16c0 e7 fa 02 00 0b 00 00 00 02 fb 02 00 18 00 00 00 0e fb 02 00 19 00 00 00 27 fb 02 00 44 00 00 00 ........................'...D...
16e0 41 fb 02 00 1a 00 00 00 86 fb 02 00 1f 00 00 00 a1 fb 02 00 1c 00 00 00 c1 fb 02 00 20 00 00 00 A...............................
1700 de fb 02 00 65 01 00 00 ff fb 02 00 54 01 00 00 65 fd 02 00 c3 02 00 00 ba fe 02 00 05 00 00 00 ....e.......T...e...............
1720 7e 01 03 00 67 00 00 00 84 01 03 00 81 01 00 00 ec 01 03 00 07 00 00 00 6e 03 03 00 89 00 00 00 ~...g...................n.......
1740 76 03 03 00 13 00 00 00 00 04 03 00 0f 00 00 00 14 04 03 00 1e 00 00 00 24 04 03 00 11 00 00 00 v.......................$.......
1760 43 04 03 00 21 00 00 00 55 04 03 00 4c 00 00 00 77 04 03 00 50 00 00 00 c4 04 03 00 69 00 00 00 C...!...U...L...w...P.......i...
1780 15 05 03 00 55 00 00 00 7f 05 03 00 55 00 00 00 d5 05 03 00 17 00 00 00 2b 06 03 00 0e 00 00 00 ....U.......U...........+.......
17a0 43 06 03 00 0e 00 00 00 52 06 03 00 3f 00 00 00 61 06 03 00 36 00 00 00 a1 06 03 00 0b 00 00 00 C.......R...?...a...6...........
17c0 d8 06 03 00 d1 00 00 00 e4 06 03 00 19 00 00 00 b6 07 03 00 87 00 00 00 d0 07 03 00 89 00 00 00 ................................
17e0 58 08 03 00 db 00 00 00 e2 08 03 00 55 00 00 00 be 09 03 00 78 00 00 00 14 0a 03 00 75 00 00 00 X...........U.......x.......u...
1800 8d 0a 03 00 27 00 00 00 03 0b 03 00 1c 00 00 00 2b 0b 03 00 7d 01 00 00 48 0b 03 00 11 00 00 00 ....'...........+...}...H.......
1820 c6 0c 03 00 0c 00 00 00 d8 0c 03 00 2f 00 00 00 e5 0c 03 00 3f 00 00 00 15 0d 03 00 63 00 00 00 ............/.......?.......c...
1840 55 0d 03 00 09 00 00 00 b9 0d 03 00 5d 00 00 00 c3 0d 03 00 58 00 00 00 21 0e 03 00 59 00 00 00 U...........].......X...!...Y...
1860 7a 0e 03 00 34 00 00 00 d4 0e 03 00 17 00 00 00 09 0f 03 00 0c 00 00 00 21 0f 03 00 25 00 00 00 z...4...................!...%...
1880 2e 0f 03 00 13 00 00 00 54 0f 03 00 29 00 00 00 68 0f 03 00 83 00 00 00 92 0f 03 00 6e 00 00 00 ........T...)...h...........n...
18a0 16 10 03 00 31 00 00 00 85 10 03 00 06 00 00 00 b7 10 03 00 1d 00 00 00 be 10 03 00 0e 00 00 00 ....1...........................
18c0 dc 10 03 00 0c 00 00 00 eb 10 03 00 3f 00 00 00 f8 10 03 00 37 00 00 00 38 11 03 00 07 00 00 00 ............?.......7...8.......
18e0 70 11 03 00 0b 00 00 00 78 11 03 00 0e 00 00 00 84 11 03 00 d0 00 00 00 93 11 03 00 9c 00 00 00 p.......x.......................
1900 64 12 03 00 51 00 00 00 01 13 03 00 9c 00 00 00 53 13 03 00 ef 00 00 00 f0 13 03 00 8d 01 00 00 d...Q...........S...............
1920 e0 14 03 00 37 01 00 00 6e 16 03 00 38 01 00 00 a6 17 03 00 ce 00 00 00 df 18 03 00 d9 00 00 00 ....7...n...8...................
1940 ae 19 03 00 3b 00 00 00 88 1a 03 00 63 00 00 00 c4 1a 03 00 78 00 00 00 28 1b 03 00 9d 00 00 00 ....;.......c.......x...(.......
1960 a1 1b 03 00 97 00 00 00 3f 1c 03 00 25 00 00 00 d7 1c 03 00 a1 00 00 00 fd 1c 03 00 3a 01 00 00 ........?...%...............:...
1980 9f 1d 03 00 16 00 00 00 da 1e 03 00 1a 00 00 00 f1 1e 03 00 0a 00 00 00 0c 1f 03 00 27 00 00 00 ............................'...
19a0 17 1f 03 00 16 00 00 00 3f 1f 03 00 c8 00 00 00 56 1f 03 00 1a 00 00 00 1f 20 03 00 2a 00 00 00 ........?.......V...........*...
19c0 3a 20 03 00 0c 00 00 00 65 20 03 00 30 00 00 00 72 20 03 00 2c 00 00 00 a3 20 03 00 0b 01 00 00 :.......e...0...r...,...........
19e0 d0 20 03 00 76 00 00 00 dc 21 03 00 bc 00 00 00 53 22 03 00 91 00 00 00 10 23 03 00 3e 00 00 00 ....v....!......S".......#..>...
1a00 a2 23 03 00 0c 00 00 00 e1 23 03 00 46 00 00 00 ee 23 03 00 06 00 00 00 35 24 03 00 14 00 00 00 .#.......#..F....#......5$......
1a20 3c 24 03 00 06 00 00 00 51 24 03 00 9f 00 00 00 58 24 03 00 0e 00 00 00 f8 24 03 00 2d 00 00 00 <$......Q$......X$.......$..-...
1a40 07 25 03 00 1b 00 00 00 35 25 03 00 0f 00 00 00 51 25 03 00 07 00 00 00 61 25 03 00 16 00 00 00 .%......5%......Q%......a%......
1a60 69 25 03 00 1d 00 00 00 80 25 03 00 06 00 00 00 9e 25 03 00 14 00 00 00 a5 25 03 00 15 00 00 00 i%.......%.......%.......%......
1a80 ba 25 03 00 14 00 00 00 d0 25 03 00 1f 00 00 00 e5 25 03 00 3d 00 00 00 05 26 03 00 0b 00 00 00 .%.......%.......%..=....&......
1aa0 43 26 03 00 14 00 00 00 4f 26 03 00 12 00 00 00 64 26 03 00 14 00 00 00 77 26 03 00 6c 00 00 00 C&......O&......d&......w&..l...
1ac0 8c 26 03 00 07 00 00 00 f9 26 03 00 6a 00 00 00 01 27 03 00 98 00 00 00 6c 27 03 00 0c 00 00 00 .&.......&..j....'......l'......
1ae0 05 28 03 00 96 00 00 00 12 28 03 00 3e 00 00 00 a9 28 03 00 77 00 00 00 e8 28 03 00 38 00 00 00 .(.......(..>....(..w....(..8...
1b00 60 29 03 00 08 00 00 00 99 29 03 00 40 00 00 00 a2 29 03 00 1e 00 00 00 e3 29 03 00 11 00 00 00 `).......)..@....).......)......
1b20 02 2a 03 00 1b 00 00 00 14 2a 03 00 58 00 00 00 30 2a 03 00 0d 00 00 00 89 2a 03 00 15 00 00 00 .*.......*..X...0*.......*......
1b40 97 2a 03 00 16 00 00 00 ad 2a 03 00 13 00 00 00 c4 2a 03 00 15 00 00 00 d8 2a 03 00 2f 00 00 00 .*.......*.......*.......*../...
1b60 ee 2a 03 00 0b 01 00 00 1e 2b 03 00 af 00 00 00 2a 2c 03 00 16 00 00 00 da 2c 03 00 59 00 00 00 .*.......+......*,.......,..Y...
1b80 f1 2c 03 00 26 00 00 00 4b 2d 03 00 20 00 00 00 72 2d 03 00 25 00 00 00 93 2d 03 00 a5 00 00 00 .,..&...K-......r-..%....-......
1ba0 b9 2d 03 00 09 00 00 00 5f 2e 03 00 94 00 00 00 69 2e 03 00 0d 00 00 00 fe 2e 03 00 51 00 00 00 .-......_.......i...........Q...
1bc0 0c 2f 03 00 25 00 00 00 5e 2f 03 00 37 00 00 00 84 2f 03 00 c0 00 00 00 bc 2f 03 00 71 00 00 00 ./..%...^/..7..../......./..q...
1be0 7d 30 03 00 24 00 00 00 ef 30 03 00 52 00 00 00 14 31 03 00 4e 00 00 00 67 31 03 00 68 00 00 00 }0..$....0..R....1..N...g1..h...
1c00 b6 31 03 00 55 00 00 00 1f 32 03 00 22 00 00 00 75 32 03 00 22 00 00 00 98 32 03 00 4c 00 00 00 .1..U....2.."...u2.."....2..L...
1c20 bb 32 03 00 57 00 00 00 08 33 03 00 75 00 00 00 60 33 03 00 70 00 00 00 d6 33 03 00 75 00 00 00 .2..W....3..u...`3..p....3..u...
1c40 47 34 03 00 a4 00 00 00 bd 34 03 00 37 00 00 00 62 35 03 00 fc 00 00 00 9a 35 03 00 bb 00 00 00 G4.......4..7...b5.......5......
1c60 97 36 03 00 7a 00 00 00 53 37 03 00 77 00 00 00 ce 37 03 00 71 00 00 00 46 38 03 00 aa 00 00 00 .6..z...S7..w....7..q...F8......
1c80 b8 38 03 00 3a 00 00 00 63 39 03 00 2b 00 00 00 9e 39 03 00 48 00 00 00 ca 39 03 00 3a 00 00 00 .8..:...c9..+....9..H....9..:...
1ca0 13 3a 03 00 60 00 00 00 4e 3a 03 00 62 00 00 00 af 3a 03 00 26 00 00 00 12 3b 03 00 2b 00 00 00 .:..`...N:..b....:..&....;..+...
1cc0 39 3b 03 00 43 00 00 00 65 3b 03 00 2b 00 00 00 a9 3b 03 00 5b 00 00 00 d5 3b 03 00 61 00 00 00 9;..C...e;..+....;..[....;..a...
1ce0 31 3c 03 00 27 00 00 00 93 3c 03 00 5b 00 00 00 bb 3c 03 00 2e 00 00 00 17 3d 03 00 47 00 00 00 1<..'....<..[....<.......=..G...
1d00 46 3d 03 00 9a 00 00 00 8e 3d 03 00 31 00 00 00 29 3e 03 00 31 00 00 00 5b 3e 03 00 41 00 00 00 F=.......=..1...)>..1...[>..A...
1d20 8d 3e 03 00 84 00 00 00 cf 3e 03 00 5f 00 00 00 54 3f 03 00 5f 00 00 00 b4 3f 03 00 3c 00 00 00 .>.......>.._...T?.._....?..<...
1d40 14 40 03 00 39 00 00 00 51 40 03 00 89 00 00 00 8b 40 03 00 58 00 00 00 15 41 03 00 2c 00 00 00 .@..9...Q@.......@..X....A..,...
1d60 6e 41 03 00 2b 00 00 00 9b 41 03 00 64 00 00 00 c7 41 03 00 65 00 00 00 2c 42 03 00 2f 00 00 00 nA..+....A..d....A..e...,B../...
1d80 92 42 03 00 4b 00 00 00 c2 42 03 00 5f 00 00 00 0e 43 03 00 42 00 00 00 6e 43 03 00 70 00 00 00 .B..K....B.._....C..B...nC..p...
1da0 b1 43 03 00 2a 00 00 00 22 44 03 00 3b 00 00 00 4d 44 03 00 2b 00 00 00 89 44 03 00 34 00 00 00 .C..*..."D..;...MD..+....D..4...
1dc0 b5 44 03 00 42 00 00 00 ea 44 03 00 99 00 00 00 2d 45 03 00 3f 00 00 00 c7 45 03 00 3f 00 00 00 .D..B....D......-E..?....E..?...
1de0 07 46 03 00 50 00 00 00 47 46 03 00 b2 00 00 00 98 46 03 00 5d 00 00 00 4b 47 03 00 49 00 00 00 .F..P...GF.......F..]...KG..I...
1e00 a9 47 03 00 49 00 00 00 f3 47 03 00 3c 00 00 00 3d 48 03 00 1f 00 00 00 7a 48 03 00 59 00 00 00 .G..I....G..<...=H......zH..Y...
1e20 9a 48 03 00 95 00 00 00 f4 48 03 00 38 00 00 00 8a 49 03 00 10 00 00 00 c3 49 03 00 92 00 00 00 .H.......H..8....I.......I......
1e40 d4 49 03 00 17 00 00 00 67 4a 03 00 11 00 00 00 7f 4a 03 00 17 00 00 00 91 4a 03 00 25 00 00 00 .I......gJ.......J.......J..%...
1e60 a9 4a 03 00 18 00 00 00 cf 4a 03 00 17 00 00 00 e8 4a 03 00 1d 00 00 00 00 4b 03 00 21 00 00 00 .J.......J.......J.......K..!...
1e80 1e 4b 03 00 17 00 00 00 40 4b 03 00 17 00 00 00 58 4b 03 00 b2 00 00 00 70 4b 03 00 42 00 00 00 .K......@K......XK......pK..B...
1ea0 23 4c 03 00 12 00 00 00 66 4c 03 00 b7 00 00 00 79 4c 03 00 44 01 00 00 31 4d 03 00 3c 01 00 00 #L......fL......yL..D...1M..<...
1ec0 76 4e 03 00 c4 01 00 00 b3 4f 03 00 09 00 00 00 78 51 03 00 0e 00 00 00 82 51 03 00 16 00 00 00 vN.......O......xQ.......Q......
1ee0 91 51 03 00 16 00 00 00 a8 51 03 00 0d 00 00 00 bf 51 03 00 07 00 00 00 cd 51 03 00 0e 00 00 00 .Q.......Q.......Q.......Q......
1f00 d5 51 03 00 30 00 00 00 e4 51 03 00 09 00 00 00 15 52 03 00 12 00 00 00 1f 52 03 00 12 00 00 00 .Q..0....Q.......R.......R......
1f20 32 52 03 00 11 00 00 00 45 52 03 00 49 00 00 00 57 52 03 00 49 00 00 00 a1 52 03 00 c9 00 00 00 2R......ER..I...WR..I....R......
1f40 eb 52 03 00 b3 00 00 00 b5 53 03 00 36 00 00 00 69 54 03 00 39 00 00 00 a0 54 03 00 81 00 00 00 .R.......S..6...iT..9....T......
1f60 da 54 03 00 82 00 00 00 5c 55 03 00 92 00 00 00 df 55 03 00 64 00 00 00 72 56 03 00 8a 00 00 00 .T......\U.......U..d...rV......
1f80 d7 56 03 00 15 00 00 00 62 57 03 00 5f 00 00 00 78 57 03 00 44 00 00 00 d8 57 03 00 69 00 00 00 .V......bW.._...xW..D....W..i...
1fa0 1d 58 03 00 92 00 00 00 87 58 03 00 75 00 00 00 1a 59 03 00 66 00 00 00 90 59 03 00 4e 00 00 00 .X.......X..u....Y..f....Y..N...
1fc0 f7 59 03 00 8c 00 00 00 46 5a 03 00 56 00 00 00 d3 5a 03 00 76 00 00 00 2a 5b 03 00 73 00 00 00 .Y......FZ..V....Z..v...*[..s...
1fe0 a1 5b 03 00 c3 00 00 00 15 5c 03 00 c0 00 00 00 d9 5c 03 00 6b 00 00 00 9a 5d 03 00 30 00 00 00 .[.......\.......\..k....]..0...
2000 06 5e 03 00 7b 00 00 00 37 5e 03 00 45 00 00 00 b3 5e 03 00 7f 00 00 00 f9 5e 03 00 6d 00 00 00 .^..{...7^..E....^.......^..m...
2020 79 5f 03 00 3d 00 00 00 e7 5f 03 00 d9 00 00 00 25 60 03 00 a0 00 00 00 ff 60 03 00 68 00 00 00 y_..=...._......%`.......`..h...
2040 a0 61 03 00 9c 00 00 00 09 62 03 00 54 00 00 00 a6 62 03 00 2b 00 00 00 fb 62 03 00 21 00 00 00 .a.......b..T....b..+....b..!...
2060 27 63 03 00 5a 00 00 00 49 63 03 00 70 00 00 00 a4 63 03 00 4a 00 00 00 15 64 03 00 16 00 00 00 'c..Z...Ic..p....c..J....d......
2080 60 64 03 00 19 00 00 00 77 64 03 00 25 00 00 00 91 64 03 00 62 00 00 00 b7 64 03 00 08 00 00 00 `d......wd..%....d..b....d......
20a0 1a 65 03 00 2d 00 00 00 23 65 03 00 14 00 00 00 51 65 03 00 14 00 00 00 66 65 03 00 14 00 00 00 .e..-...#e......Qe......fe......
20c0 7b 65 03 00 14 00 00 00 90 65 03 00 0d 00 00 00 a5 65 03 00 39 00 00 00 b3 65 03 00 43 00 00 00 {e.......e.......e..9....e..C...
20e0 ed 65 03 00 0b 00 00 00 31 66 03 00 da 00 00 00 3d 66 03 00 f3 00 00 00 18 67 03 00 dc 00 00 00 .e......1f......=f.......g......
2100 0c 68 03 00 dc 00 00 00 e9 68 03 00 43 00 00 00 c6 69 03 00 3d 00 00 00 0a 6a 03 00 00 01 00 00 .h.......h..C....i..=....j......
2120 48 6a 03 00 b3 00 00 00 49 6b 03 00 0f 00 00 00 fd 6b 03 00 0b 00 00 00 0d 6c 03 00 61 00 00 00 Hj......Ik.......k.......l..a...
2140 19 6c 03 00 0a 00 00 00 7b 6c 03 00 0b 00 00 00 86 6c 03 00 18 00 00 00 92 6c 03 00 10 00 00 00 .l......{l.......l.......l......
2160 ab 6c 03 00 3a 00 00 00 bc 6c 03 00 12 00 00 00 f7 6c 03 00 3c 00 00 00 0a 6d 03 00 84 00 00 00 .l..:....l.......l..<....m......
2180 47 6d 03 00 14 00 00 00 cc 6d 03 00 4c 00 00 00 e1 6d 03 00 05 00 00 00 2e 6e 03 00 15 00 00 00 Gm.......m..L....m.......n......
21a0 34 6e 03 00 0d 00 00 00 4a 6e 03 00 b6 00 00 00 58 6e 03 00 04 00 00 00 0f 6f 03 00 bf 00 00 00 4n......Jn......Xn.......o......
21c0 14 6f 03 00 52 00 00 00 d4 6f 03 00 06 00 00 00 27 70 03 00 0e 00 00 00 2e 70 03 00 10 00 00 00 .o..R....o......'p.......p......
21e0 3d 70 03 00 1c 00 00 00 4e 70 03 00 17 00 00 00 6b 70 03 00 2b 00 00 00 83 70 03 00 05 00 00 00 =p......Np......kp..+....p......
2200 af 70 03 00 2f 00 00 00 b5 70 03 00 34 00 00 00 e5 70 03 00 01 01 00 00 1a 71 03 00 05 00 00 00 .p../....p..4....p.......q......
2220 1c 72 03 00 67 00 00 00 22 72 03 00 07 00 00 00 8a 72 03 00 0a 00 00 00 92 72 03 00 15 00 00 00 .r..g..."r.......r.......r......
2240 9d 72 03 00 19 00 00 00 b3 72 03 00 a4 00 00 00 cd 72 03 00 32 00 00 00 72 73 03 00 31 00 00 00 .r.......r.......r..2...rs..1...
2260 a5 73 03 00 1d 00 00 00 d7 73 03 00 14 00 00 00 f5 73 03 00 32 00 00 00 0a 74 03 00 15 00 00 00 .s.......s.......s..2....t......
2280 3d 74 03 00 0a 00 00 00 53 74 03 00 0c 00 00 00 5e 74 03 00 11 00 00 00 6b 74 03 00 17 00 00 00 =t......St......^t......kt......
22a0 7d 74 03 00 13 00 00 00 95 74 03 00 19 00 00 00 a9 74 03 00 74 00 00 00 c3 74 03 00 98 00 00 00 }t.......t.......t..t....t......
22c0 38 75 03 00 24 00 00 00 d1 75 03 00 25 00 00 00 f6 75 03 00 0d 00 00 00 1c 76 03 00 42 00 00 00 8u..$....u..%....u.......v..B...
22e0 2a 76 03 00 16 00 00 00 6d 76 03 00 13 00 00 00 84 76 03 00 55 00 00 00 98 76 03 00 95 00 00 00 *v......mv.......v..U....v......
2300 ee 76 03 00 35 00 00 00 84 77 03 00 8e 00 00 00 ba 77 03 00 68 00 00 00 49 78 03 00 77 00 00 00 .v..5....w.......w..h...Ix..w...
2320 b2 78 03 00 81 00 00 00 2a 79 03 00 21 00 00 00 ac 79 03 00 2e 00 00 00 ce 79 03 00 7e 00 00 00 .x......*y..!....y.......y..~...
2340 fd 79 03 00 4b 00 00 00 7c 7a 03 00 38 00 00 00 c8 7a 03 00 95 00 00 00 01 7b 03 00 70 00 00 00 .y..K...|z..8....z.......{..p...
2360 97 7b 03 00 32 00 00 00 08 7c 03 00 69 00 00 00 3b 7c 03 00 7b 00 00 00 a5 7c 03 00 2a 00 00 00 .{..2....|..i...;|..{....|..*...
2380 21 7d 03 00 62 00 00 00 4c 7d 03 00 4b 01 00 00 af 7d 03 00 a6 00 00 00 fb 7e 03 00 89 00 00 00 !}..b...L}..K....}.......~......
23a0 a2 7f 03 00 af 00 00 00 2c 80 03 00 88 00 00 00 dc 80 03 00 31 00 00 00 65 81 03 00 2d 00 00 00 ........,...........1...e...-...
23c0 97 81 03 00 7a 00 00 00 c5 81 03 00 92 00 00 00 40 82 03 00 6b 00 00 00 d3 82 03 00 0e 00 00 00 ....z...........@...k...........
23e0 3f 83 03 00 4b 00 00 00 4e 83 03 00 33 00 00 00 9a 83 03 00 39 00 00 00 ce 83 03 00 0b 00 00 00 ?...K...N...3.......9...........
2400 08 84 03 00 6d 00 00 00 14 84 03 00 1a 00 00 00 82 84 03 00 20 00 00 00 9d 84 03 00 25 00 00 00 ....m.......................%...
2420 be 84 03 00 4d 00 00 00 e4 84 03 00 4e 00 00 00 32 85 03 00 0b 00 00 00 81 85 03 00 f6 00 00 00 ....M.......N...2...............
2440 8d 85 03 00 2e 00 00 00 84 86 03 00 13 00 00 00 b3 86 03 00 0f 00 00 00 c7 86 03 00 12 00 00 00 ................................
2460 d7 86 03 00 71 01 00 00 ea 86 03 00 fe 00 00 00 5c 88 03 00 4e 00 00 00 5b 89 03 00 c9 00 00 00 ....q...........\...N...[.......
2480 aa 89 03 00 13 00 00 00 74 8a 03 00 19 00 00 00 88 8a 03 00 7c 00 00 00 a2 8a 03 00 38 00 00 00 ........t...........|.......8...
24a0 1f 8b 03 00 3b 00 00 00 58 8b 03 00 46 00 00 00 94 8b 03 00 2f 00 00 00 db 8b 03 00 19 00 00 00 ....;...X...F......./...........
24c0 0b 8c 03 00 12 00 00 00 25 8c 03 00 14 00 00 00 38 8c 03 00 22 00 00 00 4d 8c 03 00 84 00 00 00 ........%.......8..."...M.......
24e0 70 8c 03 00 26 00 00 00 f5 8c 03 00 24 00 00 00 1c 8d 03 00 1b 00 00 00 41 8d 03 00 1d 00 00 00 p...&.......$...........A.......
2500 5d 8d 03 00 58 00 00 00 7b 8d 03 00 5b 00 00 00 d4 8d 03 00 43 00 00 00 30 8e 03 00 56 00 00 00 ]...X...{...[.......C...0...V...
2520 74 8e 03 00 43 00 00 00 cb 8e 03 00 3f 00 00 00 0f 8f 03 00 75 00 00 00 4f 8f 03 00 1e 00 00 00 t...C.......?.......u...O.......
2540 c5 8f 03 00 25 00 00 00 e4 8f 03 00 25 00 00 00 0a 90 03 00 15 00 00 00 30 90 03 00 86 00 00 00 ....%.......%...........0.......
2560 46 90 03 00 2e 00 00 00 cd 90 03 00 95 00 00 00 fc 90 03 00 2b 00 00 00 92 91 03 00 2b 00 00 00 F...................+.......+...
2580 be 91 03 00 37 01 00 00 ea 91 03 00 38 00 00 00 22 93 03 00 3b 00 00 00 5b 93 03 00 18 00 00 00 ....7.......8..."...;...[.......
25a0 97 93 03 00 16 00 00 00 b0 93 03 00 7a 00 00 00 c7 93 03 00 12 00 00 00 42 94 03 00 67 00 00 00 ............z...........B...g...
25c0 55 94 03 00 3a 00 00 00 bd 94 03 00 3a 00 00 00 f8 94 03 00 0c 00 00 00 33 95 03 00 18 00 00 00 U...:.......:...........3.......
25e0 40 95 03 00 39 00 00 00 59 95 03 00 47 00 00 00 93 95 03 00 42 00 00 00 db 95 03 00 4c 00 00 00 @...9...Y...G.......B.......L...
2600 1e 96 03 00 3f 00 00 00 6b 96 03 00 3b 00 00 00 ab 96 03 00 41 00 00 00 e7 96 03 00 11 01 00 00 ....?...k...;.......A...........
2620 29 97 03 00 3d 00 00 00 3b 98 03 00 31 00 00 00 79 98 03 00 26 01 00 00 ab 98 03 00 e2 00 00 00 )...=...;...1...y...&...........
2640 d2 99 03 00 9f 00 00 00 b5 9a 03 00 9f 00 00 00 55 9b 03 00 3a 00 00 00 f5 9b 03 00 f8 00 00 00 ................U...:...........
2660 30 9c 03 00 e2 00 00 00 29 9d 03 00 88 00 00 00 0c 9e 03 00 31 00 00 00 95 9e 03 00 06 00 00 00 0.......)...........1...........
2680 c7 9e 03 00 0d 00 00 00 ce 9e 03 00 0b 00 00 00 dc 9e 03 00 2e 00 00 00 e8 9e 03 00 67 00 00 00 ............................g...
26a0 17 9f 03 00 3e 00 00 00 7f 9f 03 00 13 00 00 00 be 9f 03 00 ab 00 00 00 d2 9f 03 00 b5 00 00 00 ....>...........................
26c0 7e a0 03 00 b5 00 00 00 34 a1 03 00 90 00 00 00 ea a1 03 00 30 00 00 00 7b a2 03 00 47 00 00 00 ~.......4...........0...{...G...
26e0 ac a2 03 00 22 00 00 00 f4 a2 03 00 22 00 00 00 17 a3 03 00 24 00 00 00 3a a3 03 00 09 00 00 00 ....".......".......$...:.......
2700 5f a3 03 00 09 00 00 00 69 a3 03 00 92 00 00 00 73 a3 03 00 38 00 00 00 06 a4 03 00 05 00 00 00 _.......i.......s...8...........
2720 3f a4 03 00 0f 00 00 00 45 a4 03 00 88 00 00 00 55 a4 03 00 bd 00 00 00 de a4 03 00 c2 00 00 00 ?.......E.......U...............
2740 9c a5 03 00 7e 00 00 00 5f a6 03 00 0b 00 00 00 de a6 03 00 12 00 00 00 ea a6 03 00 6a 00 00 00 ....~..._...................j...
2760 fd a6 03 00 2f 00 00 00 68 a7 03 00 0a 00 00 00 98 a7 03 00 f4 00 00 00 a3 a7 03 00 d2 01 00 00 ..../...h.......................
2780 98 a8 03 00 ad 01 00 00 6b aa 03 00 dd 00 00 00 19 ac 03 00 91 01 00 00 f7 ac 03 00 7f 00 00 00 ........k.......................
27a0 89 ae 03 00 af 00 00 00 09 af 03 00 2a 03 00 00 b9 af 03 00 6b 00 00 00 e4 b2 03 00 a3 00 00 00 ............*.......k...........
27c0 50 b3 03 00 9a 00 00 00 f4 b3 03 00 50 00 00 00 8f b4 03 00 81 00 00 00 e0 b4 03 00 2c 00 00 00 P...........P...............,...
27e0 62 b5 03 00 7a 00 00 00 8f b5 03 00 2b 00 00 00 0a b6 03 00 31 00 00 00 36 b6 03 00 25 00 00 00 b...z.......+.......1...6...%...
2800 68 b6 03 00 09 00 00 00 8e b6 03 00 34 00 00 00 98 b6 03 00 23 00 00 00 cd b6 03 00 23 00 00 00 h...........4.......#.......#...
2820 f1 b6 03 00 25 00 00 00 15 b7 03 00 11 00 00 00 3b b7 03 00 12 00 00 00 4d b7 03 00 12 00 00 00 ....%...........;.......M.......
2840 60 b7 03 00 1e 00 00 00 73 b7 03 00 23 00 00 00 92 b7 03 00 39 00 00 00 b6 b7 03 00 2c 00 00 00 `.......s...#.......9.......,...
2860 f0 b7 03 00 2d 00 00 00 1d b8 03 00 1c 00 00 00 4b b8 03 00 1d 00 00 00 68 b8 03 00 1e 00 00 00 ....-...........K.......h.......
2880 86 b8 03 00 0c 00 00 00 a5 b8 03 00 28 00 00 00 b2 b8 03 00 3a 00 00 00 db b8 03 00 30 00 00 00 ............(.......:.......0...
28a0 16 b9 03 00 27 00 00 00 47 b9 03 00 38 00 00 00 6f b9 03 00 1d 00 00 00 a8 b9 03 00 13 00 00 00 ....'...G...8...o...............
28c0 c6 b9 03 00 0b 00 00 00 da b9 03 00 28 00 00 00 e6 b9 03 00 30 00 00 00 0f ba 03 00 4c 00 00 00 ............(.......0.......L...
28e0 40 ba 03 00 74 00 00 00 8d ba 03 00 55 00 00 00 02 bb 03 00 30 00 00 00 58 bb 03 00 0b 00 00 00 @...t.......U.......0...X.......
2900 89 bb 03 00 28 00 00 00 95 bb 03 00 35 00 00 00 be bb 03 00 0a 00 00 00 f4 bb 03 00 56 00 00 00 ....(.......5...............V...
2920 ff bb 03 00 1f 00 00 00 56 bc 03 00 18 00 00 00 76 bc 03 00 2d 00 00 00 8f bc 03 00 23 00 00 00 ........V.......v...-.......#...
2940 bd bc 03 00 3f 00 00 00 e1 bc 03 00 4d 00 00 00 21 bd 03 00 20 00 00 00 6f bd 03 00 6d 00 00 00 ....?.......M...!.......o...m...
2960 90 bd 03 00 61 00 00 00 fe bd 03 00 63 00 00 00 60 be 03 00 31 00 00 00 c4 be 03 00 34 00 00 00 ....a.......c...`...1.......4...
2980 f6 be 03 00 1b 01 00 00 2b bf 03 00 3a 00 00 00 47 c0 03 00 4a 00 00 00 82 c0 03 00 38 00 00 00 ........+...:...G...J.......8...
29a0 cd c0 03 00 40 01 00 00 06 c1 03 00 3a 00 00 00 47 c2 03 00 4f 00 00 00 82 c2 03 00 2e 00 00 00 ....@.......:...G...O...........
29c0 d2 c2 03 00 86 00 00 00 01 c3 03 00 bb 01 00 00 88 c3 03 00 06 01 00 00 44 c5 03 00 bf 00 00 00 ........................D.......
29e0 4b c6 03 00 25 00 00 00 0b c7 03 00 4b 00 00 00 31 c7 03 00 79 00 00 00 7d c7 03 00 22 00 00 00 K...%.......K...1...y...}..."...
2a00 f7 c7 03 00 64 00 00 00 1a c8 03 00 16 00 00 00 7f c8 03 00 14 00 00 00 96 c8 03 00 79 00 00 00 ....d.......................y...
2a20 ab c8 03 00 42 00 00 00 25 c9 03 00 1c 00 00 00 68 c9 03 00 33 00 00 00 85 c9 03 00 a7 00 00 00 ....B...%.......h...3...........
2a40 b9 c9 03 00 c1 00 00 00 61 ca 03 00 32 00 00 00 23 cb 03 00 05 00 00 00 56 cb 03 00 10 00 00 00 ........a...2...#.......V.......
2a60 5c cb 03 00 5e 00 00 00 6d cb 03 00 08 00 00 00 cc cb 03 00 dc 00 00 00 d5 cb 03 00 10 00 00 00 \...^...m.......................
2a80 b2 cc 03 00 5d 00 00 00 c3 cc 03 00 0d 00 00 00 21 cd 03 00 21 00 00 00 2f cd 03 00 21 00 00 00 ....]...........!...!.../...!...
2aa0 51 cd 03 00 d4 00 00 00 73 cd 03 00 14 00 00 00 48 ce 03 00 38 00 00 00 5d ce 03 00 a3 00 00 00 Q.......s.......H...8...].......
2ac0 96 ce 03 00 a7 00 00 00 3a cf 03 00 23 00 00 00 e2 cf 03 00 91 00 00 00 06 d0 03 00 59 00 00 00 ........:...#...............Y...
2ae0 98 d0 03 00 a6 01 00 00 f2 d0 03 00 ca 00 00 00 99 d2 03 00 70 01 00 00 64 d3 03 00 63 01 00 00 ....................p...d...c...
2b00 d5 d4 03 00 07 00 00 00 39 d6 03 00 15 00 00 00 41 d6 03 00 12 00 00 00 57 d6 03 00 0f 00 00 00 ........9.......A.......W.......
2b20 6a d6 03 00 16 00 00 00 7a d6 03 00 2f 00 00 00 91 d6 03 00 2f 00 00 00 c1 d6 03 00 77 00 00 00 j.......z.../......./.......w...
2b40 f1 d6 03 00 17 00 00 00 69 d7 03 00 10 00 00 00 81 d7 03 00 51 00 00 00 92 d7 03 00 08 00 00 00 ........i...........Q...........
2b60 e4 d7 03 00 bf 00 00 00 ed d7 03 00 58 00 00 00 ad d8 03 00 e0 00 00 00 06 d9 03 00 3d 00 00 00 ............X...............=...
2b80 e7 d9 03 00 3b 00 00 00 25 da 03 00 3c 00 00 00 61 da 03 00 3e 00 00 00 9e da 03 00 3c 00 00 00 ....;...%...<...a...>.......<...
2ba0 dd da 03 00 3d 00 00 00 1a db 03 00 34 00 00 00 58 db 03 00 36 00 00 00 8d db 03 00 33 00 00 00 ....=.......4...X...6.......3...
2bc0 c4 db 03 00 a3 00 00 00 f8 db 03 00 08 00 00 00 9c dc 03 00 1b 00 00 00 a5 dc 03 00 09 00 00 00 ................................
2be0 c1 dc 03 00 c5 00 00 00 cb dc 03 00 0f 00 00 00 91 dd 03 00 0f 00 00 00 a1 dd 03 00 31 00 00 00 ............................1...
2c00 b1 dd 03 00 2a 00 00 00 e3 dd 03 00 19 00 00 00 0e de 03 00 0b 00 00 00 28 de 03 00 40 00 00 00 ....*...................(...@...
2c20 34 de 03 00 28 00 00 00 75 de 03 00 1c 00 00 00 9e de 03 00 8e 00 00 00 bb de 03 00 08 00 00 00 4...(...u.......................
2c40 4a df 03 00 c1 00 00 00 53 df 03 00 9a 00 00 00 15 e0 03 00 dc 00 00 00 b0 e0 03 00 a5 01 00 00 J.......S.......................
2c60 8d e1 03 00 03 00 00 00 33 e3 03 00 98 00 00 00 37 e3 03 00 46 01 00 00 d0 e3 03 00 0a 00 00 00 ........3.......7...F...........
2c80 17 e5 03 00 0a 00 00 00 22 e5 03 00 39 00 00 00 2d e5 03 00 0d 00 00 00 67 e5 03 00 08 00 00 00 ........"...9...-.......g.......
2ca0 75 e5 03 00 0f 00 00 00 7e e5 03 00 2d 00 00 00 8e e5 03 00 e5 00 00 00 bc e5 03 00 ea 00 00 00 u.......~...-...................
2cc0 a2 e6 03 00 0a 00 00 00 8d e7 03 00 57 01 00 00 98 e7 03 00 31 01 00 00 f0 e8 03 00 0a 00 00 00 ............W.......1...........
2ce0 22 ea 03 00 69 01 00 00 2d ea 03 00 26 00 00 00 97 eb 03 00 05 00 00 00 be eb 03 00 71 00 00 00 "...i...-...&...............q...
2d00 c4 eb 03 00 5c 00 00 00 36 ec 03 00 90 00 00 00 93 ec 03 00 33 00 00 00 24 ed 03 00 51 00 00 00 ....\...6...........3...$...Q...
2d20 58 ed 03 00 95 00 00 00 aa ed 03 00 09 00 00 00 40 ee 03 00 c1 00 00 00 4a ee 03 00 53 00 00 00 X...............@.......J...S...
2d40 0c ef 03 00 08 00 00 00 60 ef 03 00 15 00 00 00 69 ef 03 00 15 00 00 00 7f ef 03 00 16 00 00 00 ........`.......i...............
2d60 95 ef 03 00 23 00 00 00 ac ef 03 00 14 00 00 00 d0 ef 03 00 13 00 00 00 e5 ef 03 00 0d 00 00 00 ....#...........................
2d80 f9 ef 03 00 0e 00 00 00 07 f0 03 00 0f 00 00 00 16 f0 03 00 4f 01 00 00 26 f0 03 00 20 01 00 00 ....................O...&.......
2da0 76 f1 03 00 23 01 00 00 97 f2 03 00 4d 00 00 00 bb f3 03 00 95 00 00 00 09 f4 03 00 89 00 00 00 v...#.......M...................
2dc0 9f f4 03 00 22 00 00 00 29 f5 03 00 0f 00 00 00 4c f5 03 00 0f 00 00 00 5c f5 03 00 28 00 00 00 ...."...).......L.......\...(...
2de0 6c f5 03 00 78 01 00 00 95 f5 03 00 60 00 00 00 0e f7 03 00 1d 01 00 00 6f f7 03 00 0b 00 00 00 l...x.......`...........o.......
2e00 8d f8 03 00 53 00 00 00 99 f8 03 00 ca 00 00 00 ed f8 03 00 dd 00 00 00 b8 f9 03 00 f4 00 00 00 ....S...........................
2e20 96 fa 03 00 98 00 00 00 8b fb 03 00 98 00 00 00 24 fc 03 00 00 01 00 00 bd fc 03 00 aa 00 00 00 ................$...............
2e40 be fd 03 00 05 00 00 00 69 fe 03 00 0e 00 00 00 6f fe 03 00 0f 00 00 00 7e fe 03 00 0b 00 00 00 ........i.......o.......~.......
2e60 8e fe 03 00 1f 00 00 00 9a fe 03 00 b1 00 00 00 ba fe 03 00 17 00 00 00 6c ff 03 00 a7 00 00 00 ........................l.......
2e80 84 ff 03 00 21 00 00 00 2c 00 04 00 90 00 00 00 4e 00 04 00 26 00 00 00 df 00 04 00 1a 00 00 00 ....!...,.......N...&...........
2ea0 06 01 04 00 44 00 00 00 21 01 04 00 48 00 00 00 66 01 04 00 2a 00 00 00 af 01 04 00 6e 00 00 00 ....D...!...H...f...*.......n...
2ec0 da 01 04 00 90 00 00 00 49 02 04 00 cf 00 00 00 da 02 04 00 0f 00 00 00 aa 03 04 00 0c 00 00 00 ........I.......................
2ee0 ba 03 04 00 69 01 00 00 c7 03 04 00 93 00 00 00 31 05 04 00 0f 00 00 00 c5 05 04 00 10 00 00 00 ....i...........1...............
2f00 d5 05 04 00 3e 00 00 00 e6 05 04 00 81 00 00 00 25 06 04 00 8b 00 00 00 a7 06 04 00 bd 00 00 00 ....>...........%...............
2f20 33 07 04 00 30 01 00 00 f1 07 04 00 96 00 00 00 22 09 04 00 69 01 00 00 b9 09 04 00 0c 00 00 00 3...0..........."...i...........
2f40 23 0b 04 00 5a 00 00 00 30 0b 04 00 3c 01 00 00 8b 0b 04 00 db 00 00 00 c8 0c 04 00 52 00 00 00 #...Z...0...<...............R...
2f60 a4 0d 04 00 2f 00 00 00 f7 0d 04 00 ac 00 00 00 27 0e 04 00 09 00 00 00 d4 0e 04 00 eb 00 00 00 ..../...........'...............
2f80 de 0e 04 00 d8 00 00 00 ca 0f 04 00 5c 00 00 00 a3 10 04 00 63 00 00 00 00 11 04 00 22 01 00 00 ............\.......c......."...
2fa0 64 11 04 00 af 00 00 00 87 12 04 00 30 00 00 00 37 13 04 00 4b 00 00 00 68 13 04 00 66 00 00 00 d...........0...7...K...h...f...
2fc0 b4 13 04 00 52 00 00 00 1b 14 04 00 49 00 00 00 6e 14 04 00 1b 01 00 00 b8 14 04 00 bb 00 00 00 ....R.......I...n...............
2fe0 d4 15 04 00 60 00 00 00 90 16 04 00 62 00 00 00 f1 16 04 00 52 01 00 00 54 17 04 00 f3 00 00 00 ....`.......b.......R...T.......
3000 a7 18 04 00 bc 00 00 00 9b 19 04 00 77 00 00 00 58 1a 04 00 af 00 00 00 d0 1a 04 00 e8 00 00 00 ............w...X...............
3020 80 1b 04 00 76 00 00 00 69 1c 04 00 3c 01 00 00 e0 1c 04 00 97 00 00 00 1d 1e 04 00 a2 00 00 00 ....v...i...<...................
3040 b5 1e 04 00 d3 00 00 00 58 1f 04 00 62 00 00 00 2c 20 04 00 0e 00 00 00 8f 20 04 00 cc 00 00 00 ........X...b...,...............
3060 9e 20 04 00 32 00 00 00 6b 21 04 00 11 00 00 00 9e 21 04 00 14 01 00 00 b0 21 04 00 b9 00 00 00 ....2...k!.......!.......!......
3080 c5 22 04 00 06 00 00 00 7f 23 04 00 06 00 00 00 86 23 04 00 5d 02 00 00 8d 23 04 00 0e 00 00 00 .".......#.......#..]....#......
30a0 eb 25 04 00 80 01 00 00 fa 25 04 00 23 01 00 00 7b 27 04 00 0c 01 00 00 9f 28 04 00 8b 00 00 00 .%.......%..#...{'.......(......
30c0 ac 29 04 00 06 00 00 00 38 2a 04 00 59 00 00 00 3f 2a 04 00 59 00 00 00 99 2a 04 00 07 00 00 00 .)......8*..Y...?*..Y....*......
30e0 f3 2a 04 00 15 00 00 00 fb 2a 04 00 44 00 00 00 11 2b 04 00 4d 00 00 00 56 2b 04 00 3d 00 00 00 .*.......*..D....+..M...V+..=...
3100 a4 2b 04 00 10 00 00 00 e2 2b 04 00 45 00 00 00 f3 2b 04 00 59 00 00 00 39 2c 04 00 7c 00 00 00 .+.......+..E....+..Y...9,..|...
3120 93 2c 04 00 ac 00 00 00 10 2d 04 00 89 00 00 00 bd 2d 04 00 23 00 00 00 47 2e 04 00 0e 00 00 00 .,.......-.......-..#...G.......
3140 6b 2e 04 00 26 00 00 00 7a 2e 04 00 2d 00 00 00 a1 2e 04 00 2e 00 00 00 cf 2e 04 00 2d 00 00 00 k...&...z...-...............-...
3160 fe 2e 04 00 0f 00 00 00 2c 2f 04 00 1d 01 00 00 3c 2f 04 00 19 01 00 00 5a 30 04 00 07 00 00 00 ........,/......</......Z0......
3180 74 31 04 00 06 00 00 00 7c 31 04 00 17 00 00 00 83 31 04 00 0e 00 00 00 9b 31 04 00 25 00 00 00 t1......|1.......1.......1..%...
31a0 aa 31 04 00 0e 00 00 00 d0 31 04 00 11 00 00 00 df 31 04 00 0f 00 00 00 f1 31 04 00 10 00 00 00 .1.......1.......1.......1......
31c0 01 32 04 00 0e 00 00 00 12 32 04 00 06 00 00 00 21 32 04 00 d0 00 00 00 28 32 04 00 57 00 00 00 .2.......2......!2......(2..W...
31e0 f9 32 04 00 2b 00 00 00 51 33 04 00 08 00 00 00 7d 33 04 00 13 00 00 00 86 33 04 00 22 00 00 00 .2..+...Q3......}3.......3.."...
3200 9a 33 04 00 0b 00 00 00 bd 33 04 00 08 00 00 00 c9 33 04 00 1a 00 00 00 d2 33 04 00 6d 00 00 00 .3.......3.......3.......3..m...
3220 ed 33 04 00 17 00 00 00 5b 34 04 00 47 01 00 00 73 34 04 00 14 00 00 00 bb 35 04 00 0d 00 00 00 .3......[4..G...s4.......5......
3240 d0 35 04 00 0c 00 00 00 de 35 04 00 3e 00 00 00 eb 35 04 00 78 00 00 00 2a 36 04 00 3c 00 00 00 .5.......5..>....5..x...*6..<...
3260 a3 36 04 00 df 00 00 00 e0 36 04 00 34 00 00 00 c0 37 04 00 4d 00 00 00 f5 37 04 00 3e 00 00 00 .6.......6..4....7..M....7..>...
3280 43 38 04 00 64 00 00 00 82 38 04 00 db 00 00 00 e7 38 04 00 3b 00 00 00 c3 39 04 00 18 00 00 00 C8..d....8.......8..;....9......
32a0 ff 39 04 00 12 00 00 00 18 3a 04 00 3f 00 00 00 2b 3a 04 00 04 00 00 00 6b 3a 04 00 11 00 00 00 .9.......:..?...+:......k:......
32c0 70 3a 04 00 11 00 00 00 82 3a 04 00 0a 00 00 00 94 3a 04 00 2a 00 00 00 9f 3a 04 00 10 00 00 00 p:.......:.......:..*....:......
32e0 ca 3a 04 00 09 00 00 00 db 3a 04 00 30 00 00 00 e5 3a 04 00 08 00 00 00 16 3b 04 00 05 01 00 00 .:.......:..0....:.......;......
3300 1f 3b 04 00 1e 00 00 00 25 3c 04 00 13 00 00 00 44 3c 04 00 c5 00 00 00 58 3c 04 00 6a 00 00 00 .;......%<......D<......X<..j...
3320 1e 3d 04 00 c0 00 00 00 89 3d 04 00 25 00 00 00 4a 3e 04 00 25 00 00 00 70 3e 04 00 03 00 00 00 .=.......=..%...J>..%...p>......
3340 96 3e 04 00 d3 00 00 00 9a 3e 04 00 a8 00 00 00 6e 3f 04 00 90 01 00 00 17 40 04 00 d4 01 00 00 .>.......>......n?.......@......
3360 a8 41 04 00 23 01 00 00 7d 43 04 00 2a 00 00 00 a1 44 04 00 0a 00 00 00 cc 44 04 00 26 00 00 00 .A..#...}C..*....D.......D..&...
3380 d7 44 04 00 0a 00 00 00 fe 44 04 00 96 01 00 00 09 45 04 00 05 00 00 00 a0 46 04 00 05 00 00 00 .D.......D.......E.......F......
33a0 a6 46 04 00 2b 00 00 00 ac 46 04 00 02 00 00 00 d8 46 04 00 0a 00 00 00 db 46 04 00 53 00 00 00 .F..+....F.......F.......F..S...
33c0 e6 46 04 00 1d 00 00 00 3a 47 04 00 25 00 00 00 58 47 04 00 18 00 00 00 7e 47 04 00 19 00 00 00 .F......:G..%...XG......~G......
33e0 97 47 04 00 19 00 00 00 b1 47 04 00 33 00 00 00 cb 47 04 00 33 00 00 00 ff 47 04 00 ea 00 00 00 .G.......G..3....G..3....G......
3400 33 48 04 00 2b 00 00 00 1e 49 04 00 4d 00 00 00 4a 49 04 00 15 00 00 00 98 49 04 00 14 02 00 00 3H..+....I..M...JI.......I......
3420 ae 49 04 00 34 00 00 00 c3 4b 04 00 33 00 00 00 f8 4b 04 00 36 00 00 00 2c 4c 04 00 34 00 00 00 .I..4....K..3....K..6...,L..4...
3440 63 4c 04 00 2d 00 00 00 98 4c 04 00 27 00 00 00 c6 4c 04 00 1b 00 00 00 ee 4c 04 00 38 00 00 00 cL..-....L..'....L.......L..8...
3460 0a 4d 04 00 38 00 00 00 43 4d 04 00 06 00 00 00 7c 4d 04 00 04 00 00 00 83 4d 04 00 05 00 00 00 .M..8...CM......|M.......M......
3480 88 4d 04 00 11 00 00 00 8e 4d 04 00 19 00 00 00 a0 4d 04 00 1d 00 00 00 ba 4d 04 00 19 00 00 00 .M.......M.......M.......M......
34a0 d8 4d 04 00 41 00 00 00 f2 4d 04 00 11 00 00 00 34 4e 04 00 12 00 00 00 46 4e 04 00 06 00 00 00 .M..A....M......4N......FN......
34c0 59 4e 04 00 0b 00 00 00 60 4e 04 00 f7 00 00 00 6c 4e 04 00 24 01 00 00 64 4f 04 00 39 00 00 00 YN......`N......lN..$...dO..9...
34e0 89 50 04 00 05 00 00 00 c3 50 04 00 19 00 00 00 c9 50 04 00 04 00 00 00 e3 50 04 00 1b 00 00 00 .P.......P.......P.......P......
3500 e8 50 04 00 25 00 00 00 04 51 04 00 2d 00 00 00 2a 51 04 00 2e 00 00 00 58 51 04 00 0c 00 00 00 .P..%....Q..-...*Q......XQ......
3520 87 51 04 00 0a 00 00 00 94 51 04 00 7a 00 00 00 9f 51 04 00 50 00 00 00 1a 52 04 00 0b 00 00 00 .Q.......Q..z....Q..P....R......
3540 6b 52 04 00 76 00 00 00 77 52 04 00 04 00 00 00 ee 52 04 00 10 00 00 00 f3 52 04 00 15 00 00 00 kR..v...wR.......R.......R......
3560 04 53 04 00 16 00 00 00 1a 53 04 00 20 00 00 00 31 53 04 00 1b 00 00 00 52 53 04 00 0e 00 00 00 .S.......S......1S......RS......
3580 6e 53 04 00 16 00 00 00 7d 53 04 00 11 00 00 00 94 53 04 00 14 00 00 00 a6 53 04 00 87 00 00 00 nS......}S.......S.......S......
35a0 bb 53 04 00 39 00 00 00 43 54 04 00 3a 00 00 00 7d 54 04 00 3a 00 00 00 b8 54 04 00 ec 00 00 00 .S..9...CT..:...}T..:....T......
35c0 f3 54 04 00 14 00 00 00 e0 55 04 00 1f 00 00 00 f5 55 04 00 25 00 00 00 15 56 04 00 0c 00 00 00 .T.......U.......U..%....V......
35e0 3b 56 04 00 3e 00 00 00 48 56 04 00 0c 00 00 00 87 56 04 00 0a 00 00 00 94 56 04 00 54 00 00 00 ;V..>...HV.......V.......V..T...
3600 9f 56 04 00 0b 00 00 00 f4 56 04 00 0c 00 00 00 00 57 04 00 05 00 00 00 0d 57 04 00 1a 00 00 00 .V.......V.......W.......W......
3620 13 57 04 00 16 00 00 00 2e 57 04 00 14 00 00 00 45 57 04 00 1c 00 00 00 5a 57 04 00 75 00 00 00 .W.......W......EW......ZW..u...
3640 77 57 04 00 07 01 00 00 ed 57 04 00 78 01 00 00 f5 58 04 00 45 00 00 00 6e 5a 04 00 39 00 00 00 wW.......W..x....X..E...nZ..9...
3660 b4 5a 04 00 ec 00 00 00 ee 5a 04 00 e6 00 00 00 db 5b 04 00 4a 00 00 00 c2 5c 04 00 57 00 00 00 .Z.......Z.......[..J....\..W...
3680 0d 5d 04 00 69 00 00 00 65 5d 04 00 d2 00 00 00 cf 5d 04 00 c2 00 00 00 a2 5e 04 00 b8 00 00 00 .]..i...e].......].......^......
36a0 65 5f 04 00 98 00 00 00 1e 60 04 00 b5 00 00 00 b7 60 04 00 ff 00 00 00 6d 61 04 00 7f 00 00 00 e_.......`.......`......ma......
36c0 6d 62 04 00 83 00 00 00 ed 62 04 00 5a 00 00 00 71 63 04 00 69 00 00 00 cc 63 04 00 0d 02 00 00 mb.......b..Z...qc..i....c......
36e0 36 64 04 00 b8 00 00 00 44 66 04 00 a4 00 00 00 fd 66 04 00 b1 01 00 00 a2 67 04 00 ad 00 00 00 6d......Df.......f.......g......
3700 54 69 04 00 6f 00 00 00 02 6a 04 00 89 00 00 00 72 6a 04 00 ae 00 00 00 fc 6a 04 00 38 01 00 00 Ti..o....j......rj.......j..8...
3720 ab 6b 04 00 46 01 00 00 e4 6c 04 00 5f 01 00 00 2b 6e 04 00 f0 00 00 00 8b 6f 04 00 57 00 00 00 .k..F....l.._...+n.......o..W...
3740 7c 70 04 00 83 00 00 00 d4 70 04 00 32 00 00 00 58 71 04 00 25 01 00 00 8b 71 04 00 6c 00 00 00 |p.......p..2...Xq..%....q..l...
3760 b1 72 04 00 6a 01 00 00 1e 73 04 00 9b 00 00 00 89 74 04 00 2a 00 00 00 25 75 04 00 78 00 00 00 .r..j....s.......t..*...%u..x...
3780 50 75 04 00 a3 00 00 00 c9 75 04 00 94 00 00 00 6d 76 04 00 93 00 00 00 02 77 04 00 51 00 00 00 Pu.......u......mv.......w..Q...
37a0 96 77 04 00 92 00 00 00 e8 77 04 00 c0 00 00 00 7b 78 04 00 bb 00 00 00 3c 79 04 00 b2 00 00 00 .w.......w......{x......<y......
37c0 f8 79 04 00 97 00 00 00 ab 7a 04 00 b5 00 00 00 43 7b 04 00 55 00 00 00 f9 7b 04 00 6e 00 00 00 .y.......z......C{..U....{..n...
37e0 4f 7c 04 00 a6 00 00 00 be 7c 04 00 a7 00 00 00 65 7d 04 00 ac 00 00 00 0d 7e 04 00 73 00 00 00 O|.......|......e}.......~..s...
3800 ba 7e 04 00 68 00 00 00 2e 7f 04 00 42 01 00 00 97 7f 04 00 d4 00 00 00 da 80 04 00 d1 00 00 00 .~..h.......B...................
3820 af 81 04 00 b3 00 00 00 81 82 04 00 38 00 00 00 35 83 04 00 87 00 00 00 6e 83 04 00 8f 00 00 00 ............8...5.......n.......
3840 f6 83 04 00 79 00 00 00 86 84 04 00 8a 00 00 00 00 85 04 00 a3 00 00 00 8b 85 04 00 60 00 00 00 ....y.......................`...
3860 2f 86 04 00 66 00 00 00 90 86 04 00 ab 00 00 00 f7 86 04 00 45 00 00 00 a3 87 04 00 d3 00 00 00 /...f...............E...........
3880 e9 87 04 00 d3 00 00 00 bd 88 04 00 8e 00 00 00 91 89 04 00 61 00 00 00 20 8a 04 00 7f 00 00 00 ....................a...........
38a0 82 8a 04 00 69 01 00 00 02 8b 04 00 9d 01 00 00 6c 8c 04 00 9e 01 00 00 0a 8e 04 00 b6 00 00 00 ....i...........l...............
38c0 a9 8f 04 00 cd 00 00 00 60 90 04 00 bf 00 00 00 2e 91 04 00 a8 00 00 00 ee 91 04 00 5f 00 00 00 ........`..................._...
38e0 97 92 04 00 e5 00 00 00 f7 92 04 00 55 00 00 00 dd 93 04 00 69 00 00 00 33 94 04 00 74 00 00 00 ............U.......i...3...t...
3900 9d 94 04 00 57 01 00 00 12 95 04 00 8a 00 00 00 6a 96 04 00 9b 00 00 00 f5 96 04 00 8d 00 00 00 ....W...........j...............
3920 91 97 04 00 74 00 00 00 1f 98 04 00 97 00 00 00 94 98 04 00 5c 00 00 00 2c 99 04 00 8e 00 00 00 ....t...............\...,.......
3940 89 99 04 00 92 00 00 00 18 9a 04 00 69 00 00 00 ab 9a 04 00 74 01 00 00 15 9b 04 00 55 00 00 00 ............i.......t.......U...
3960 8a 9c 04 00 87 00 00 00 e0 9c 04 00 3e 00 00 00 68 9d 04 00 d5 00 00 00 a7 9d 04 00 91 00 00 00 ............>...h...............
3980 7d 9e 04 00 bf 00 00 00 0f 9f 04 00 37 01 00 00 cf 9f 04 00 55 00 00 00 07 a1 04 00 2c 00 00 00 }...........7.......U.......,...
39a0 5d a1 04 00 21 00 00 00 8a a1 04 00 9d 00 00 00 ac a1 04 00 1e 00 00 00 4a a2 04 00 09 00 00 00 ]...!...................J.......
39c0 69 a2 04 00 1a 00 00 00 73 a2 04 00 b7 00 00 00 8e a2 04 00 40 00 00 00 46 a3 04 00 31 00 00 00 i.......s...........@...F...1...
39e0 87 a3 04 00 80 00 00 00 b9 a3 04 00 43 00 00 00 3a a4 04 00 38 00 00 00 7e a4 04 00 2c 00 00 00 ............C...:...8...~...,...
3a00 b7 a4 04 00 9f 00 00 00 e4 a4 04 00 7e 00 00 00 84 a5 04 00 a3 00 00 00 03 a6 04 00 55 00 00 00 ............~...............U...
3a20 a7 a6 04 00 70 00 00 00 fd a6 04 00 70 00 00 00 6e a7 04 00 4e 00 00 00 df a7 04 00 3b 00 00 00 ....p.......p...n...N.......;...
3a40 2e a8 04 00 6b 01 00 00 6a a8 04 00 4a 00 00 00 d6 a9 04 00 b5 00 00 00 21 aa 04 00 71 00 00 00 ....k...j...J...........!...q...
3a60 d7 aa 04 00 c2 00 00 00 49 ab 04 00 67 00 00 00 0c ac 04 00 70 00 00 00 74 ac 04 00 dd 00 00 00 ........I...g.......p...t.......
3a80 e5 ac 04 00 dc 00 00 00 c3 ad 04 00 4a 00 00 00 a0 ae 04 00 4d 00 00 00 eb ae 04 00 32 00 00 00 ............J.......M.......2...
3aa0 39 af 04 00 6f 00 00 00 6c af 04 00 68 00 00 00 dc af 04 00 e3 00 00 00 45 b0 04 00 01 03 00 00 9...o...l...h...........E.......
3ac0 29 b1 04 00 2c 00 00 00 2b b4 04 00 bc 01 00 00 58 b4 04 00 da 00 00 00 15 b6 04 00 8e 00 00 00 )...,...+.......X...............
3ae0 f0 b6 04 00 d0 00 00 00 7f b7 04 00 81 00 00 00 50 b8 04 00 b0 01 00 00 d2 b8 04 00 94 00 00 00 ................P...............
3b00 83 ba 04 00 f7 00 00 00 18 bb 04 00 49 00 00 00 10 bc 04 00 56 02 00 00 5a bc 04 00 85 00 00 00 ............I.......V...Z.......
3b20 b1 be 04 00 08 01 00 00 37 bf 04 00 1d 02 00 00 40 c0 04 00 c5 00 00 00 5e c2 04 00 5b 00 00 00 ........7.......@.......^...[...
3b40 24 c3 04 00 46 00 00 00 80 c3 04 00 5b 00 00 00 c7 c3 04 00 b4 00 00 00 23 c4 04 00 33 00 00 00 $...F.......[...........#...3...
3b60 d8 c4 04 00 60 00 00 00 0c c5 04 00 fe 00 00 00 6d c5 04 00 61 00 00 00 6c c6 04 00 9d 00 00 00 ....`...........m...a...l.......
3b80 ce c6 04 00 9c 00 00 00 6c c7 04 00 13 01 00 00 09 c8 04 00 bb 00 00 00 1d c9 04 00 3d 00 00 00 ........l...................=...
3ba0 d9 c9 04 00 c2 00 00 00 17 ca 04 00 db 00 00 00 da ca 04 00 d2 00 00 00 b6 cb 04 00 77 00 00 00 ............................w...
3bc0 89 cc 04 00 08 01 00 00 01 cd 04 00 96 00 00 00 0a ce 04 00 2e 01 00 00 a1 ce 04 00 68 00 00 00 ............................h...
3be0 d0 cf 04 00 3c 00 00 00 39 d0 04 00 45 01 00 00 76 d0 04 00 c1 01 00 00 bc d1 04 00 4e 00 00 00 ....<...9...E...v...........N...
3c00 7e d3 04 00 62 00 00 00 cd d3 04 00 ae 00 00 00 30 d4 04 00 dd 00 00 00 df d4 04 00 77 00 00 00 ~...b...........0...........w...
3c20 bd d5 04 00 b7 00 00 00 35 d6 04 00 a2 00 00 00 ed d6 04 00 bb 00 00 00 90 d7 04 00 5c 00 00 00 ........5...................\...
3c40 4c d8 04 00 6a 01 00 00 a9 d8 04 00 62 00 00 00 14 da 04 00 c3 00 00 00 77 da 04 00 11 00 00 00 L...j.......b...........w.......
3c60 3b db 04 00 ba 00 00 00 4d db 04 00 ba 00 00 00 08 dc 04 00 bc 00 00 00 c3 dc 04 00 6e 00 00 00 ;.......M...................n...
3c80 80 dd 04 00 6f 00 00 00 ef dd 04 00 a0 00 00 00 5f de 04 00 42 00 00 00 00 df 04 00 d2 00 00 00 ....o..........._...B...........
3ca0 43 df 04 00 1d 01 00 00 16 e0 04 00 9b 01 00 00 34 e1 04 00 9b 01 00 00 d0 e2 04 00 6b 00 00 00 C...............4...........k...
3cc0 6c e4 04 00 98 00 00 00 d8 e4 04 00 4a 00 00 00 71 e5 04 00 0a 00 00 00 bc e5 04 00 18 00 00 00 l...........J...q...............
3ce0 c7 e5 04 00 3e 00 00 00 e0 e5 04 00 67 01 00 00 1f e6 04 00 0d 00 00 00 87 e7 04 00 16 00 00 00 ....>.......g...................
3d00 95 e7 04 00 23 00 00 00 ac e7 04 00 0d 00 00 00 d0 e7 04 00 58 00 00 00 de e7 04 00 67 00 00 00 ....#...............X.......g...
3d20 37 e8 04 00 ef 00 00 00 9f e8 04 00 6e 00 00 00 8f e9 04 00 98 00 00 00 fe e9 04 00 0b 00 00 00 7...........n...................
3d40 97 ea 04 00 0b 00 00 00 a3 ea 04 00 4c 00 00 00 af ea 04 00 2f 00 00 00 fc ea 04 00 17 00 00 00 ............L......./...........
3d60 2c eb 04 00 10 00 00 00 44 eb 04 00 10 00 00 00 55 eb 04 00 90 00 00 00 66 eb 04 00 17 00 00 00 ,.......D.......U.......f.......
3d80 f7 eb 04 00 37 00 00 00 0f ec 04 00 36 00 00 00 47 ec 04 00 1b 00 00 00 7e ec 04 00 2f 00 00 00 ....7.......6...G.......~.../...
3da0 9a ec 04 00 97 00 00 00 ca ec 04 00 10 00 00 00 62 ed 04 00 0a 00 00 00 73 ed 04 00 18 00 00 00 ................b.......s.......
3dc0 7e ed 04 00 72 01 00 00 97 ed 04 00 40 00 00 00 0a ef 04 00 7f 01 00 00 4b ef 04 00 c0 00 00 00 ~...r.......@...........K.......
3de0 cb f0 04 00 48 01 00 00 8c f1 04 00 54 01 00 00 d5 f2 04 00 9e 01 00 00 2a f4 04 00 14 00 00 00 ....H.......T...........*.......
3e00 c9 f5 04 00 08 00 00 00 de f5 04 00 18 00 00 00 e7 f5 04 00 31 00 00 00 00 f6 04 00 8f 01 00 00 ....................1...........
3e20 32 f6 04 00 f7 00 00 00 c2 f7 04 00 e9 00 00 00 ba f8 04 00 89 00 00 00 a4 f9 04 00 38 00 00 00 2...........................8...
3e40 2e fa 04 00 8f 00 00 00 67 fa 04 00 37 00 00 00 f7 fa 04 00 1b 00 00 00 2f fb 04 00 25 01 00 00 ........g...7.........../...%...
3e60 4b fb 04 00 cb 00 00 00 71 fc 04 00 db 00 00 00 3d fd 04 00 d7 00 00 00 19 fe 04 00 a5 00 00 00 K.......q.......=...............
3e80 f1 fe 04 00 93 00 00 00 97 ff 04 00 e3 00 00 00 2b 00 05 00 02 02 00 00 0f 01 05 00 c4 00 00 00 ................+...............
3ea0 12 03 05 00 a6 00 00 00 d7 03 05 00 e6 00 00 00 7e 04 05 00 4f 00 00 00 65 05 05 00 a4 00 00 00 ................~...O...e.......
3ec0 b5 05 05 00 28 01 00 00 5a 06 05 00 9d 00 00 00 83 07 05 00 3b 00 00 00 21 08 05 00 4a 00 00 00 ....(...Z...........;...!...J...
3ee0 5d 08 05 00 81 00 00 00 a8 08 05 00 68 00 00 00 2a 09 05 00 49 00 00 00 93 09 05 00 36 00 00 00 ]...........h...*...I.......6...
3f00 dd 09 05 00 11 00 00 00 14 0a 05 00 06 00 00 00 26 0a 05 00 0f 00 00 00 2d 0a 05 00 18 00 00 00 ................&.......-.......
3f20 3d 0a 05 00 0e 00 00 00 56 0a 05 00 0e 00 00 00 65 0a 05 00 0f 00 00 00 74 0a 05 00 0b 00 00 00 =.......V.......e.......t.......
3f40 84 0a 05 00 6c 01 00 00 90 0a 05 00 3a 01 00 00 fd 0b 05 00 0f 00 00 00 38 0d 05 00 0f 00 00 00 ....l.......:...........8.......
3f60 48 0d 05 00 08 00 00 00 58 0d 05 00 07 00 00 00 61 0d 05 00 04 00 00 00 69 0d 05 00 0f 00 00 00 H.......X.......a.......i.......
3f80 6e 0d 05 00 06 00 00 00 7e 0d 05 00 ff 00 00 00 85 0d 05 00 23 00 00 00 85 0e 05 00 23 00 00 00 n.......~...........#.......#...
3fa0 a9 0e 05 00 0e 00 00 00 cd 0e 05 00 07 00 00 00 dc 0e 05 00 0a 00 00 00 e4 0e 05 00 04 00 00 00 ................................
3fc0 ef 0e 05 00 36 00 00 00 f4 0e 05 00 b5 00 00 00 2b 0f 05 00 04 00 00 00 e1 0f 05 00 f5 00 00 00 ....6...........+...............
3fe0 e6 0f 05 00 19 00 00 00 dc 10 05 00 42 00 00 00 f6 10 05 00 1b 00 00 00 39 11 05 00 34 01 00 00 ............B...........9...4...
4000 55 11 05 00 3e 00 00 00 8a 12 05 00 29 00 00 00 c9 12 05 00 0f 00 00 00 f3 12 05 00 33 00 00 00 U...>.......)...............3...
4020 03 13 05 00 14 02 00 00 37 13 05 00 40 00 00 00 4c 15 05 00 3d 00 00 00 8d 15 05 00 07 01 00 00 ........7...@...L...=...........
4040 cb 15 05 00 23 00 00 00 d3 16 05 00 11 00 00 00 f7 16 05 00 3f 00 00 00 09 17 05 00 20 00 00 00 ....#...............?...........
4060 49 17 05 00 6f 00 00 00 6a 17 05 00 78 00 00 00 da 17 05 00 3d 00 00 00 53 18 05 00 68 00 00 00 I...o...j...x.......=...S...h...
4080 91 18 05 00 6b 00 00 00 fa 18 05 00 23 00 00 00 66 19 05 00 07 00 00 00 8a 19 05 00 7d 00 00 00 ....k.......#...f...........}...
40a0 92 19 05 00 06 00 00 00 10 1a 05 00 16 00 00 00 17 1a 05 00 35 00 00 00 2e 1a 05 00 10 00 00 00 ....................5...........
40c0 64 1a 05 00 69 02 00 00 75 1a 05 00 1b 00 00 00 df 1c 05 00 52 01 00 00 fb 1c 05 00 4a 00 00 00 d...i...u...........R.......J...
40e0 4e 1e 05 00 e8 01 00 00 99 1e 05 00 9d 01 00 00 82 20 05 00 d7 00 00 00 20 22 05 00 1e 00 00 00 N........................"......
4100 f8 22 05 00 2f 00 00 00 17 23 05 00 21 00 00 00 47 23 05 00 0c 00 00 00 69 23 05 00 0e 00 00 00 ."../....#..!...G#......i#......
4120 76 23 05 00 24 00 00 00 85 23 05 00 0e 00 00 00 aa 23 05 00 59 00 00 00 b9 23 05 00 59 00 00 00 v#..$....#.......#..Y....#..Y...
4140 13 24 05 00 22 00 00 00 6d 24 05 00 05 00 00 00 90 24 05 00 20 00 00 00 96 24 05 00 14 00 00 00 .$.."...m$.......$.......$......
4160 b7 24 05 00 3c 00 00 00 cc 24 05 00 42 00 00 00 09 25 05 00 1f 00 00 00 4c 25 05 00 2e 00 00 00 .$..<....$..B....%......L%......
4180 6c 25 05 00 10 00 00 00 9b 25 05 00 10 00 00 00 ac 25 05 00 12 00 00 00 bd 25 05 00 12 00 00 00 l%.......%.......%.......%......
41a0 d0 25 05 00 2e 00 00 00 e3 25 05 00 3c 00 00 00 12 26 05 00 3b 00 00 00 4f 26 05 00 0b 00 00 00 .%.......%..<....&..;...O&......
41c0 8b 26 05 00 38 00 00 00 97 26 05 00 2c 00 00 00 d0 26 05 00 09 00 00 00 fd 26 05 00 09 00 00 00 .&..8....&..,....&.......&......
41e0 07 27 05 00 0e 00 00 00 11 27 05 00 63 00 00 00 20 27 05 00 9c 00 00 00 84 27 05 00 ab 00 00 00 .'.......'..c....'.......'......
4200 21 28 05 00 eb 00 00 00 cd 28 05 00 30 00 00 00 b9 29 05 00 07 00 00 00 ea 29 05 00 63 00 00 00 !(.......(..0....).......)..c...
4220 f2 29 05 00 0c 01 00 00 56 2a 05 00 0c 00 00 00 63 2b 05 00 0c 00 00 00 70 2b 05 00 15 00 00 00 .)......V*......c+......p+......
4240 7d 2b 05 00 19 00 00 00 93 2b 05 00 08 00 00 00 ad 2b 05 00 8c 00 00 00 b6 2b 05 00 03 00 00 00 }+.......+.......+.......+......
4260 43 2c 05 00 0a 00 00 00 47 2c 05 00 35 00 00 00 52 2c 05 00 13 00 00 00 88 2c 05 00 19 00 00 00 C,......G,..5...R,.......,......
4280 9c 2c 05 00 06 00 00 00 b6 2c 05 00 3b 02 00 00 bd 2c 05 00 85 00 00 00 f9 2e 05 00 0e 00 00 00 .,.......,..;....,..............
42a0 7f 2f 05 00 09 00 00 00 8e 2f 05 00 35 00 00 00 98 2f 05 00 04 00 00 00 ce 2f 05 00 e8 01 00 00 ./......./..5..../......./......
42c0 d3 2f 05 00 5f 00 00 00 bc 31 05 00 61 00 00 00 1c 32 05 00 03 00 00 00 7e 32 05 00 0b 00 00 00 ./.._....1..a....2......~2......
42e0 82 32 05 00 4c 00 00 00 8e 32 05 00 2f 00 00 00 db 32 05 00 1d 00 00 00 0b 33 05 00 10 00 00 00 .2..L....2../....2.......3......
4300 29 33 05 00 4d 00 00 00 3a 33 05 00 0f 00 00 00 88 33 05 00 3b 00 00 00 98 33 05 00 12 00 00 00 )3..M...:3.......3..;....3......
4320 d4 33 05 00 1d 00 00 00 e7 33 05 00 44 00 00 00 05 34 05 00 51 00 00 00 4a 34 05 00 41 00 00 00 .3.......3..D....4..Q...J4..A...
4340 9c 34 05 00 6a 00 00 00 de 34 05 00 66 00 00 00 49 35 05 00 1c 00 00 00 b0 35 05 00 8d 00 00 00 .4..j....4..f...I5.......5......
4360 cd 35 05 00 d1 00 00 00 5b 36 05 00 1d 00 00 00 2d 37 05 00 e3 00 00 00 4b 37 05 00 e4 00 00 00 .5......[6......-7......K7......
4380 2f 38 05 00 24 00 00 00 14 39 05 00 8d 00 00 00 39 39 05 00 5a 00 00 00 c7 39 05 00 1a 00 00 00 /8..$....9......99..Z....9......
43a0 22 3a 05 00 21 00 00 00 3d 3a 05 00 22 00 00 00 5f 3a 05 00 70 00 00 00 82 3a 05 00 72 00 00 00 ":..!...=:.."..._:..p....:..r...
43c0 f3 3a 05 00 29 00 00 00 66 3b 05 00 77 00 00 00 90 3b 05 00 73 00 00 00 08 3c 05 00 90 00 00 00 .:..)...f;..w....;..s....<......
43e0 7c 3c 05 00 53 00 00 00 0d 3d 05 00 b6 00 00 00 61 3d 05 00 5c 00 00 00 18 3e 05 00 1e 00 00 00 |<..S....=......a=..\....>......
4400 75 3e 05 00 91 00 00 00 94 3e 05 00 54 00 00 00 26 3f 05 00 b7 00 00 00 7b 3f 05 00 60 00 00 00 u>.......>..T...&?......{?..`...
4420 33 40 05 00 24 00 00 00 94 40 05 00 61 00 00 00 b9 40 05 00 48 00 00 00 1b 41 05 00 30 00 00 00 3@..$....@..a....@..H....A..0...
4440 64 41 05 00 3b 00 00 00 95 41 05 00 25 00 00 00 d1 41 05 00 28 00 00 00 f7 41 05 00 2e 00 00 00 dA..;....A..%....A..(....A......
4460 20 42 05 00 9e 00 00 00 4f 42 05 00 3e 00 00 00 ee 42 05 00 11 00 00 00 2d 43 05 00 19 00 00 00 .B......OB..>....B......-C......
4480 3f 43 05 00 7a 00 00 00 59 43 05 00 17 00 00 00 d4 43 05 00 13 00 00 00 ec 43 05 00 7d 00 00 00 ?C..z...YC.......C.......C..}...
44a0 00 44 05 00 83 00 00 00 7e 44 05 00 11 00 00 00 02 45 05 00 10 00 00 00 14 45 05 00 33 00 00 00 .D......~D.......E.......E..3...
44c0 25 45 05 00 33 00 00 00 59 45 05 00 33 00 00 00 8d 45 05 00 33 00 00 00 c1 45 05 00 6a 00 00 00 %E..3...YE..3....E..3....E..j...
44e0 f5 45 05 00 22 00 00 00 60 46 05 00 1e 01 00 00 83 46 05 00 33 00 00 00 a2 47 05 00 dd 00 00 00 .E.."...`F.......F..3....G......
4500 d6 47 05 00 17 01 00 00 b4 48 05 00 49 00 00 00 cc 49 05 00 06 00 00 00 16 4a 05 00 11 00 00 00 .G.......H..I....I.......J......
4520 1d 4a 05 00 38 00 00 00 2f 4a 05 00 28 00 00 00 68 4a 05 00 24 00 00 00 91 4a 05 00 9d 00 00 00 .J..8.../J..(...hJ..$....J......
4540 b6 4a 05 00 37 00 00 00 54 4b 05 00 89 00 00 00 8c 4b 05 00 5c 00 00 00 16 4c 05 00 cd 01 00 00 .J..7...TK.......K..\....L......
4560 73 4c 05 00 c2 00 00 00 41 4e 05 00 65 00 00 00 04 4f 05 00 43 00 00 00 6a 4f 05 00 0a 00 00 00 sL......AN..e....O..C...jO......
4580 ae 4f 05 00 b3 00 00 00 b9 4f 05 00 8c 00 00 00 6d 50 05 00 e8 00 00 00 fa 50 05 00 21 00 00 00 .O.......O......mP.......P..!...
45a0 e3 51 05 00 05 00 00 00 05 52 05 00 89 01 00 00 0b 52 05 00 ae 01 00 00 95 53 05 00 27 00 00 00 .Q.......R.......R.......S..'...
45c0 44 55 05 00 09 00 00 00 6c 55 05 00 fc 00 00 00 76 55 05 00 79 01 00 00 73 56 05 00 0f 00 00 00 DU......lU......vU..y...sV......
45e0 ed 57 05 00 6c 00 00 00 fd 57 05 00 35 00 00 00 6a 58 05 00 d4 00 00 00 a0 58 05 00 d4 00 00 00 .W..l....W..5...jX.......X......
4600 75 59 05 00 f4 00 00 00 4a 5a 05 00 24 00 00 00 3f 5b 05 00 6f 00 00 00 64 5b 05 00 10 00 00 00 uY......JZ..$...?[..o...d[......
4620 d4 5b 05 00 c6 00 00 00 e5 5b 05 00 30 00 00 00 ac 5c 05 00 a3 00 00 00 dd 5c 05 00 a4 00 00 00 .[.......[..0....\.......\......
4640 81 5d 05 00 25 00 00 00 26 5e 05 00 38 00 00 00 4c 5e 05 00 22 00 00 00 85 5e 05 00 65 00 00 00 .]..%...&^..8...L^.."....^..e...
4660 a8 5e 05 00 80 00 00 00 0e 5f 05 00 74 00 00 00 8f 5f 05 00 6a 00 00 00 04 60 05 00 a9 00 00 00 .^......._..t...._..j....`......
4680 6f 60 05 00 01 00 00 00 19 61 05 00 03 00 00 00 1b 61 05 00 1f 00 00 00 1f 61 05 00 11 00 00 00 o`.......a.......a.......a......
46a0 3f 61 05 00 10 00 00 00 51 61 05 00 37 01 00 00 62 61 05 00 0b 00 00 00 9a 62 05 00 0e 00 00 00 ?a......Qa..7...ba.......b......
46c0 a6 62 05 00 17 00 00 00 b5 62 05 00 22 00 00 00 cd 62 05 00 05 00 00 00 f0 62 05 00 05 00 00 00 .b.......b.."....b.......b......
46e0 f6 62 05 00 1b 00 00 00 fc 62 05 00 40 00 00 00 18 63 05 00 1b 00 00 00 59 63 05 00 0c 00 00 00 .b.......b..@....c......Yc......
4700 75 63 05 00 eb 00 00 00 82 63 05 00 03 00 00 00 6e 64 05 00 41 02 00 00 72 64 05 00 ad 00 00 00 uc.......c......nd..A...rd......
4720 b4 66 05 00 0d 00 00 00 62 67 05 00 91 00 00 00 70 67 05 00 0b 00 00 00 02 68 05 00 34 00 00 00 .f......bg......pg.......h..4...
4740 0e 68 05 00 25 00 00 00 43 68 05 00 16 00 00 00 69 68 05 00 40 00 00 00 80 68 05 00 23 00 00 00 .h..%...Ch......ih..@....h..#...
4760 c1 68 05 00 1f 00 00 00 e5 68 05 00 07 00 00 00 05 69 05 00 0f 00 00 00 0d 69 05 00 4b 00 00 00 .h.......h.......i.......i..K...
4780 1d 69 05 00 ab 01 00 00 69 69 05 00 a3 00 00 00 15 6b 05 00 13 00 00 00 b9 6b 05 00 0f 00 00 00 .i......ii.......k.......k......
47a0 cd 6b 05 00 1c 00 00 00 dd 6b 05 00 18 00 00 00 fa 6b 05 00 23 00 00 00 13 6c 05 00 0f 00 00 00 .k.......k.......k..#....l......
47c0 37 6c 05 00 10 00 00 00 47 6c 05 00 0e 00 00 00 58 6c 05 00 25 00 00 00 67 6c 05 00 1a 00 00 00 7l......Gl......Xl..%...gl......
47e0 8d 6c 05 00 18 00 00 00 a8 6c 05 00 45 00 00 00 c1 6c 05 00 16 00 00 00 07 6d 05 00 43 00 00 00 .l.......l..E....l.......m..C...
4800 1e 6d 05 00 25 00 00 00 62 6d 05 00 38 00 00 00 88 6d 05 00 36 00 00 00 c1 6d 05 00 20 00 00 00 .m..%...bm..8....m..6....m......
4820 f8 6d 05 00 13 00 00 00 19 6e 05 00 1e 00 00 00 2d 6e 05 00 15 00 00 00 4c 6e 05 00 10 00 00 00 .m.......n......-n......Ln......
4840 62 6e 05 00 ec 00 00 00 73 6e 05 00 ba 00 00 00 60 6f 05 00 ba 00 00 00 1b 70 05 00 25 00 00 00 bn......sn......`o.......p..%...
4860 d6 70 05 00 89 00 00 00 fc 70 05 00 13 00 00 00 86 71 05 00 1a 00 00 00 9a 71 05 00 3a 00 00 00 .p.......p.......q.......q..:...
4880 b5 71 05 00 81 01 00 00 f0 71 05 00 47 00 00 00 72 73 05 00 74 00 00 00 ba 73 05 00 9d 00 00 00 .q.......q..G...rs..t....s......
48a0 2f 74 05 00 7b 01 00 00 cd 74 05 00 61 00 00 00 49 76 05 00 6c 00 00 00 ab 76 05 00 06 00 00 00 /t..{....t..a...Iv..l....v......
48c0 18 77 05 00 47 00 00 00 1f 77 05 00 44 00 00 00 67 77 05 00 37 00 00 00 ac 77 05 00 07 01 00 00 .w..G....w..D...gw..7....w......
48e0 e4 77 05 00 57 00 00 00 ec 78 05 00 31 00 00 00 44 79 05 00 5b 00 00 00 76 79 05 00 1f 00 00 00 .w..W....x..1...Dy..[...vy......
4900 d2 79 05 00 62 00 00 00 f2 79 05 00 2b 00 00 00 55 7a 05 00 04 00 00 00 81 7a 05 00 16 00 00 00 .y..b....y..+...Uz.......z......
4920 86 7a 05 00 37 00 00 00 9d 7a 05 00 38 01 00 00 d5 7a 05 00 0d 00 00 00 0e 7c 05 00 0d 00 00 00 .z..7....z..8....z.......|......
4940 1c 7c 05 00 12 00 00 00 2a 7c 05 00 0a 00 00 00 3d 7c 05 00 4e 00 00 00 48 7c 05 00 08 01 00 00 .|......*|......=|..N...H|......
4960 97 7c 05 00 24 01 00 00 a0 7d 05 00 15 00 00 00 c5 7e 05 00 9c 01 00 00 db 7e 05 00 5c 00 00 00 .|..$....}.......~.......~..\...
4980 78 80 05 00 a4 00 00 00 d5 80 05 00 16 00 00 00 7a 81 05 00 8a 02 00 00 91 81 05 00 1d 00 00 00 x...............z...............
49a0 1c 84 05 00 0c 00 00 00 3a 84 05 00 1f 00 00 00 47 84 05 00 43 00 00 00 67 84 05 00 0d 00 00 00 ........:.......G...C...g.......
49c0 ab 84 05 00 c1 00 00 00 b9 84 05 00 77 00 00 00 7b 85 05 00 69 00 00 00 f3 85 05 00 62 00 00 00 ............w...{...i.......b...
49e0 5d 86 05 00 76 00 00 00 c0 86 05 00 0e 01 00 00 37 87 05 00 cb 00 00 00 46 88 05 00 19 01 00 00 ]...v...........7.......F.......
4a00 12 89 05 00 43 00 00 00 2c 8a 05 00 ab 00 00 00 70 8a 05 00 9a 00 00 00 1c 8b 05 00 a6 00 00 00 ....C...,.......p...............
4a20 b7 8b 05 00 6e 01 00 00 5e 8c 05 00 17 01 00 00 cd 8d 05 00 6f 00 00 00 e5 8e 05 00 7b 00 00 00 ....n...^...........o.......{...
4a40 55 8f 05 00 7d 00 00 00 d1 8f 05 00 12 01 00 00 4f 90 05 00 e6 00 00 00 62 91 05 00 b6 00 00 00 U...}...........O.......b.......
4a60 49 92 05 00 3c 01 00 00 00 93 05 00 b1 00 00 00 3d 94 05 00 fb 00 00 00 ef 94 05 00 20 00 00 00 I...<...........=...............
4a80 eb 95 05 00 a0 01 00 00 0c 96 05 00 53 00 00 00 ad 97 05 00 39 00 00 00 01 98 05 00 28 00 00 00 ............S.......9.......(...
4aa0 3b 98 05 00 4a 00 00 00 64 98 05 00 3b 00 00 00 af 98 05 00 34 00 00 00 eb 98 05 00 52 00 00 00 ;...J...d...;.......4.......R...
4ac0 20 99 05 00 53 00 00 00 73 99 05 00 52 00 00 00 c7 99 05 00 80 01 00 00 1a 9a 05 00 36 00 00 00 ....S...s...R...............6...
4ae0 9b 9b 05 00 23 00 00 00 d2 9b 05 00 0b 00 00 00 f6 9b 05 00 ad 00 00 00 02 9c 05 00 91 00 00 00 ....#...........................
4b00 b0 9c 05 00 1b 02 00 00 42 9d 05 00 e8 01 00 00 5e 9f 05 00 07 00 00 00 47 a1 05 00 df 00 00 00 ........B.......^.......G.......
4b20 4f a1 05 00 45 01 00 00 2f a2 05 00 22 00 00 00 75 a3 05 00 79 01 00 00 98 a3 05 00 a6 00 00 00 O...E.../..."...u...y...........
4b40 12 a5 05 00 e9 00 00 00 b9 a5 05 00 83 00 00 00 a3 a6 05 00 19 00 00 00 27 a7 05 00 0f 00 00 00 ........................'.......
4b60 41 a7 05 00 09 00 00 00 51 a7 05 00 12 00 00 00 5b a7 05 00 0e 00 00 00 6e a7 05 00 21 00 00 00 A.......Q.......[.......n...!...
4b80 7d a7 05 00 0e 00 00 00 9f a7 05 00 17 00 00 00 ae a7 05 00 14 00 00 00 c6 a7 05 00 19 00 00 00 }...............................
4ba0 db a7 05 00 14 00 00 00 f5 a7 05 00 06 00 00 00 0a a8 05 00 13 00 00 00 11 a8 05 00 12 00 00 00 ................................
4bc0 25 a8 05 00 0d 00 00 00 38 a8 05 00 6a 00 00 00 46 a8 05 00 17 00 00 00 b1 a8 05 00 2e 00 00 00 %.......8...j...F...............
4be0 c9 a8 05 00 2d 00 00 00 f8 a8 05 00 08 00 00 00 26 a9 05 00 16 00 00 00 2f a9 05 00 ea 00 00 00 ....-...........&......./.......
4c00 46 a9 05 00 59 00 00 00 31 aa 05 00 19 00 00 00 8b aa 05 00 7e 00 00 00 a5 aa 05 00 07 00 00 00 F...Y...1...........~...........
4c20 24 ab 05 00 2a 00 00 00 2c ab 05 00 4f 00 00 00 57 ab 05 00 17 00 00 00 a7 ab 05 00 3b 00 00 00 $...*...,...O...W...........;...
4c40 bf ab 05 00 60 00 00 00 fb ab 05 00 87 01 00 00 5c ac 05 00 6e 00 00 00 e4 ad 05 00 24 00 00 00 ....`...........\...n.......$...
4c60 53 ae 05 00 54 00 00 00 78 ae 05 00 a4 01 00 00 cd ae 05 00 8f 01 00 00 72 b0 05 00 24 00 00 00 S...T...x...............r...$...
4c80 02 b2 05 00 1f 00 00 00 27 b2 05 00 07 00 00 00 47 b2 05 00 1b 00 00 00 4f b2 05 00 08 00 00 00 ........'.......G.......O.......
4ca0 6b b2 05 00 5c 00 00 00 74 b2 05 00 08 00 00 00 d1 b2 05 00 1b 00 00 00 da b2 05 00 57 00 00 00 k...\...t...................W...
4cc0 f6 b2 05 00 14 00 00 00 4e b3 05 00 3f 00 00 00 63 b3 05 00 3a 00 00 00 a3 b3 05 00 75 00 00 00 ........N...?...c...:.......u...
4ce0 de b3 05 00 69 00 00 00 54 b4 05 00 32 01 00 00 be b4 05 00 36 01 00 00 f1 b5 05 00 0c 00 00 00 ....i...T...2.......6...........
4d00 28 b7 05 00 26 00 00 00 35 b7 05 00 18 00 00 00 5c b7 05 00 2e 00 00 00 75 b7 05 00 41 01 00 00 (...&...5.......\.......u...A...
4d20 a4 b7 05 00 03 00 00 00 e6 b8 05 00 04 00 00 00 ea b8 05 00 14 00 00 00 ef b8 05 00 0c 00 00 00 ................................
4d40 04 b9 05 00 05 00 00 00 11 b9 05 00 0c 00 00 00 17 b9 05 00 0d 00 00 00 24 b9 05 00 0b 00 00 00 ........................$.......
4d60 32 b9 05 00 ae 00 00 00 3e b9 05 00 31 01 00 00 ed b9 05 00 4f 00 00 00 1f bb 05 00 ca 00 00 00 2.......>...1.......O...........
4d80 6f bb 05 00 43 00 00 00 3a bc 05 00 46 00 00 00 7e bc 05 00 0b 00 00 00 c5 bc 05 00 0b 00 00 00 o...C...:...F...~...............
4da0 d1 bc 05 00 19 00 00 00 dd bc 05 00 0f 00 00 00 f7 bc 05 00 ba 01 00 00 07 bd 05 00 6a 00 00 00 ............................j...
4dc0 c2 be 05 00 13 00 00 00 2d bf 05 00 e4 00 00 00 41 bf 05 00 46 00 00 00 26 c0 05 00 88 01 00 00 ........-.......A...F...&.......
4de0 6d c0 05 00 89 01 00 00 f6 c1 05 00 0b 00 00 00 80 c3 05 00 ce 00 00 00 8c c3 05 00 6c 00 00 00 m...........................l...
4e00 5b c4 05 00 10 01 00 00 c8 c4 05 00 6e 00 00 00 d9 c5 05 00 26 00 00 00 48 c6 05 00 40 00 00 00 [...........n.......&...H...@...
4e20 6f c6 05 00 a0 00 00 00 b0 c6 05 00 b9 00 00 00 51 c7 05 00 58 00 00 00 0b c8 05 00 64 00 00 00 o...............Q...X.......d...
4e40 64 c8 05 00 39 00 00 00 c9 c8 05 00 45 00 00 00 03 c9 05 00 4a 00 00 00 49 c9 05 00 4b 00 00 00 d...9.......E.......J...I...K...
4e60 94 c9 05 00 56 00 00 00 e0 c9 05 00 57 00 00 00 37 ca 05 00 96 00 00 00 8f ca 05 00 37 00 00 00 ....V.......W...7...........7...
4e80 26 cb 05 00 8f 00 00 00 5e cb 05 00 06 00 00 00 ee cb 05 00 0f 00 00 00 f5 cb 05 00 1b 00 00 00 &.......^.......................
4ea0 05 cc 05 00 33 00 00 00 21 cc 05 00 56 00 00 00 55 cc 05 00 0b 00 00 00 ac cc 05 00 12 00 00 00 ....3...!...V...U...............
4ec0 b8 cc 05 00 38 00 00 00 cb cc 05 00 19 00 00 00 04 cd 05 00 33 00 00 00 1e cd 05 00 1f 00 00 00 ....8...............3...........
4ee0 52 cd 05 00 2e 00 00 00 72 cd 05 00 93 01 00 00 a1 cd 05 00 0f 00 00 00 35 cf 05 00 0a 00 00 00 R.......r...............5.......
4f00 45 cf 05 00 0a 00 00 00 50 cf 05 00 63 00 00 00 5b cf 05 00 2f 00 00 00 bf cf 05 00 32 00 00 00 E.......P...c...[.../.......2...
4f20 ef cf 05 00 4c 00 00 00 22 d0 05 00 23 00 00 00 6f d0 05 00 64 00 00 00 93 d0 05 00 65 00 00 00 ....L..."...#...o...d.......e...
4f40 f8 d0 05 00 6e 00 00 00 5e d1 05 00 29 00 00 00 cd d1 05 00 dd 00 00 00 f7 d1 05 00 2d 00 00 00 ....n...^...)...............-...
4f60 d5 d2 05 00 11 00 00 00 03 d3 05 00 11 00 00 00 15 d3 05 00 12 00 00 00 27 d3 05 00 0c 00 00 00 ........................'.......
4f80 3a d3 05 00 30 00 00 00 47 d3 05 00 3f 00 00 00 78 d3 05 00 40 00 00 00 b8 d3 05 00 04 01 00 00 :...0...G...?...x...@...........
4fa0 f9 d3 05 00 a9 00 00 00 fe d4 05 00 18 00 00 00 a8 d5 05 00 08 00 00 00 c1 d5 05 00 46 00 00 00 ............................F...
4fc0 ca d5 05 00 4d 00 00 00 11 d6 05 00 1f 00 00 00 5f d6 05 00 4f 00 00 00 7f d6 05 00 3d 00 00 00 ....M..........._...O.......=...
4fe0 cf d6 05 00 08 00 00 00 0d d7 05 00 0e 00 00 00 16 d7 05 00 84 01 00 00 25 d7 05 00 8c 00 00 00 ........................%.......
5000 aa d8 05 00 fb 00 00 00 37 d9 05 00 11 00 00 00 33 da 05 00 0e 01 00 00 45 da 05 00 3a 00 00 00 ........7.......3.......E...:...
5020 54 db 05 00 09 00 00 00 8f db 05 00 38 00 00 00 99 db 05 00 bd 00 00 00 d2 db 05 00 30 00 00 00 T...........8...............0...
5040 90 dc 05 00 31 00 00 00 c1 dc 05 00 24 00 00 00 f3 dc 05 00 28 00 00 00 18 dd 05 00 23 00 00 00 ....1.......$.......(.......#...
5060 41 dd 05 00 20 00 00 00 65 dd 05 00 21 00 00 00 86 dd 05 00 3a 00 00 00 a8 dd 05 00 1f 00 00 00 A.......e...!.......:...........
5080 e3 dd 05 00 32 00 00 00 03 de 05 00 26 00 00 00 36 de 05 00 13 00 00 00 5d de 05 00 41 00 00 00 ....2.......&...6.......]...A...
50a0 71 de 05 00 a0 00 00 00 b3 de 05 00 3e 00 00 00 54 df 05 00 1f 00 00 00 93 df 05 00 ce 00 00 00 q...........>...T...............
50c0 b3 df 05 00 4c 01 00 00 82 e0 05 00 36 01 00 00 cf e1 05 00 21 00 00 00 06 e3 05 00 1e 00 00 00 ....L.......6.......!...........
50e0 28 e3 05 00 0e 00 00 00 47 e3 05 00 03 00 00 00 56 e3 05 00 39 00 00 00 5a e3 05 00 2f 00 00 00 (.......G.......V...9...Z.../...
5100 94 e3 05 00 b8 00 00 00 c4 e3 05 00 24 00 00 00 7d e4 05 00 49 00 00 00 a2 e4 05 00 03 00 00 00 ............$...}...I...........
5120 ec e4 05 00 24 00 00 00 f0 e4 05 00 03 00 00 00 15 e5 05 00 06 00 00 00 19 e5 05 00 0c 00 00 00 ....$...........................
5140 20 e5 05 00 18 00 00 00 2d e5 05 00 17 00 00 00 46 e5 05 00 15 00 00 00 5e e5 05 00 22 00 00 00 ........-.......F.......^..."...
5160 74 e5 05 00 4c 00 00 00 97 e5 05 00 45 00 00 00 e4 e5 05 00 98 00 00 00 2a e6 05 00 15 00 00 00 t...L.......E...........*.......
5180 c3 e6 05 00 53 01 00 00 d9 e6 05 00 20 00 00 00 2d e8 05 00 03 00 00 00 4e e8 05 00 21 00 00 00 ....S...........-.......N...!...
51a0 52 e8 05 00 21 00 00 00 74 e8 05 00 04 00 00 00 96 e8 05 00 15 00 00 00 9b e8 05 00 e1 00 00 00 R...!...t.......................
51c0 b1 e8 05 00 08 00 00 00 93 e9 05 00 0d 00 00 00 9c e9 05 00 c3 00 00 00 aa e9 05 00 20 00 00 00 ................................
51e0 6e ea 05 00 21 00 00 00 8f ea 05 00 0c 00 00 00 b1 ea 05 00 0a 00 00 00 be ea 05 00 72 00 00 00 n...!.......................r...
5200 c9 ea 05 00 dc 00 00 00 3c eb 05 00 0e 00 00 00 19 ec 05 00 4f 00 00 00 28 ec 05 00 6a 00 00 00 ........<...........O...(...j...
5220 78 ec 05 00 50 00 00 00 e3 ec 05 00 0e 00 00 00 34 ed 05 00 0b 00 00 00 43 ed 05 00 1f 00 00 00 x...P...........4.......C.......
5240 4f ed 05 00 41 00 00 00 6f ed 05 00 13 04 00 00 b1 ed 05 00 87 00 00 00 c5 f1 05 00 25 00 00 00 O...A...o...................%...
5260 4d f2 05 00 0c 00 00 00 73 f2 05 00 16 00 00 00 80 f2 05 00 2f 01 00 00 97 f2 05 00 96 00 00 00 M.......s.........../...........
5280 c7 f3 05 00 1e 00 00 00 5e f4 05 00 1c 00 00 00 7d f4 05 00 ad 01 00 00 9a f4 05 00 45 00 00 00 ........^.......}...........E...
52a0 48 f6 05 00 16 00 00 00 8e f6 05 00 35 00 00 00 a5 f6 05 00 3b 00 00 00 db f6 05 00 4a 00 00 00 H...........5.......;.......J...
52c0 17 f7 05 00 54 00 00 00 62 f7 05 00 73 00 00 00 b7 f7 05 00 4c 00 00 00 2b f8 05 00 0d 00 00 00 ....T...b...s.......L...+.......
52e0 78 f8 05 00 23 00 00 00 86 f8 05 00 23 00 00 00 aa f8 05 00 21 00 00 00 ce f8 05 00 15 00 00 00 x...#.......#.......!...........
5300 f0 f8 05 00 0b 00 00 00 06 f9 05 00 0a 00 00 00 12 f9 05 00 1e 00 00 00 1d f9 05 00 0b 00 00 00 ................................
5320 3c f9 05 00 1f 00 00 00 48 f9 05 00 15 00 00 00 68 f9 05 00 48 00 00 00 7e f9 05 00 4e 00 00 00 <.......H.......h...H...~...N...
5340 c7 f9 05 00 0b 00 00 00 16 fa 05 00 3d 00 00 00 22 fa 05 00 25 00 00 00 60 fa 05 00 29 00 00 00 ............=..."...%...`...)...
5360 86 fa 05 00 11 00 00 00 b0 fa 05 00 76 00 00 00 c2 fa 05 00 43 00 00 00 39 fb 05 00 6b 00 00 00 ............v.......C...9...k...
5380 7d fb 05 00 0c 00 00 00 e9 fb 05 00 20 00 00 00 f6 fb 05 00 0d 00 00 00 17 fc 05 00 05 00 00 00 }...............................
53a0 25 fc 05 00 0d 00 00 00 2b fc 05 00 0e 00 00 00 39 fc 05 00 81 00 00 00 48 fc 05 00 07 00 00 00 %.......+.......9.......H.......
53c0 ca fc 05 00 1a 00 00 00 d2 fc 05 00 27 00 00 00 ed fc 05 00 19 00 00 00 15 fd 05 00 1e 00 00 00 ............'...................
53e0 2f fd 05 00 17 00 00 00 4e fd 05 00 1f 00 00 00 66 fd 05 00 6d 00 00 00 86 fd 05 00 58 00 00 00 /.......N.......f...m.......X...
5400 f4 fd 05 00 0c 00 00 00 4d fe 05 00 0b 00 00 00 5a fe 05 00 10 00 00 00 66 fe 05 00 3d 00 00 00 ........M.......Z.......f...=...
5420 77 fe 05 00 39 00 00 00 b5 fe 05 00 40 00 00 00 ef fe 05 00 0d 00 00 00 30 ff 05 00 0b 00 00 00 w...9.......@...........0.......
5440 3e ff 05 00 1f 00 00 00 4a ff 05 00 0f 00 00 00 6a ff 05 00 0f 00 00 00 7a ff 05 00 1d 00 00 00 >.......J.......j.......z.......
5460 8a ff 05 00 09 00 00 00 a8 ff 05 00 10 00 00 00 b2 ff 05 00 14 00 00 00 c3 ff 05 00 1d 00 00 00 ................................
5480 d8 ff 05 00 0f 00 00 00 f6 ff 05 00 1d 00 00 00 06 00 06 00 17 00 00 00 24 00 06 00 d0 01 00 00 ........................$.......
54a0 3c 00 06 00 2e 00 00 00 0d 02 06 00 7d 00 00 00 3c 02 06 00 c1 00 00 00 ba 02 06 00 0c 00 00 00 <...........}...<...............
54c0 7c 03 06 00 13 00 00 00 89 03 06 00 15 00 00 00 9d 03 06 00 0f 00 00 00 b3 03 06 00 67 00 00 00 |...........................g...
54e0 c3 03 06 00 56 00 00 00 2b 04 06 00 11 00 00 00 82 04 06 00 c1 00 00 00 94 04 06 00 59 00 00 00 ....V...+...................Y...
5500 56 05 06 00 c6 00 00 00 b0 05 06 00 07 00 00 00 77 06 06 00 07 00 00 00 7f 06 06 00 35 00 00 00 V...............w...........5...
5520 87 06 06 00 69 00 00 00 bd 06 06 00 6c 00 00 00 27 07 06 00 2b 00 00 00 94 07 06 00 7c 00 00 00 ....i.......l...'...+.......|...
5540 c0 07 06 00 69 00 00 00 3d 08 06 00 0b 00 00 00 a7 08 06 00 09 00 00 00 b3 08 06 00 11 00 00 00 ....i...=.......................
5560 bd 08 06 00 05 00 00 00 cf 08 06 00 ad 00 00 00 d5 08 06 00 4c 00 00 00 83 09 06 00 12 00 00 00 ....................L...........
5580 d0 09 06 00 04 00 00 00 e3 09 06 00 06 00 00 00 e8 09 06 00 06 00 00 00 ef 09 06 00 04 00 00 00 ................................
55a0 f6 09 06 00 0f 00 00 00 fb 09 06 00 16 00 00 00 0b 0a 06 00 d7 00 00 00 22 0a 06 00 fd 00 00 00 ........................".......
55c0 fa 0a 06 00 65 01 00 00 f8 0b 06 00 06 00 00 00 5e 0d 06 00 f4 00 00 00 65 0d 06 00 00 01 00 00 ....e...........^.......e.......
55e0 5a 0e 06 00 06 00 00 00 5b 0f 06 00 0b 02 00 00 62 0f 06 00 e2 01 00 00 6e 11 06 00 03 00 00 00 Z.......[.......b.......n.......
5600 51 13 06 00 27 00 00 00 55 13 06 00 18 00 00 00 7d 13 06 00 0a 00 00 00 96 13 06 00 7b 01 00 00 Q...'...U.......}...........{...
5620 a1 13 06 00 40 00 00 00 1d 15 06 00 a9 01 00 00 5e 15 06 00 30 00 00 00 08 17 06 00 0c 00 00 00 ....@...........^...0...........
5640 39 17 06 00 10 00 00 00 46 17 06 00 1b 00 00 00 57 17 06 00 2e 00 00 00 73 17 06 00 0b 00 00 00 9.......F.......W.......s.......
5660 a2 17 06 00 13 00 00 00 ae 17 06 00 0b 00 00 00 c2 17 06 00 2e 00 00 00 ce 17 06 00 46 00 00 00 ............................F...
5680 fd 17 06 00 0d 00 00 00 44 18 06 00 0b 00 00 00 52 18 06 00 58 01 00 00 5e 18 06 00 88 00 00 00 ........D.......R...X...^.......
56a0 b7 19 06 00 45 00 00 00 40 1a 06 00 29 00 00 00 86 1a 06 00 96 00 00 00 b0 1a 06 00 10 00 00 00 ....E...@...)...................
56c0 47 1b 06 00 2f 00 00 00 58 1b 06 00 43 00 00 00 88 1b 06 00 37 00 00 00 cc 1b 06 00 49 00 00 00 G.../...X...C.......7.......I...
56e0 04 1c 06 00 09 00 00 00 4e 1c 06 00 a8 00 00 00 58 1c 06 00 3a 00 00 00 01 1d 06 00 08 00 00 00 ........N.......X...:...........
5700 3c 1d 06 00 20 00 00 00 45 1d 06 00 28 00 00 00 66 1d 06 00 4b 00 00 00 8f 1d 06 00 0f 00 00 00 <.......E...(...f...K...........
5720 db 1d 06 00 26 01 00 00 eb 1d 06 00 5b 01 00 00 12 1f 06 00 87 00 00 00 6e 20 06 00 86 00 00 00 ....&.......[...........n.......
5740 f6 20 06 00 ce 01 00 00 7d 21 06 00 18 00 00 00 4c 23 06 00 51 00 00 00 65 23 06 00 f2 00 00 00 ........}!......L#..Q...e#......
5760 b7 23 06 00 0e 00 00 00 aa 24 06 00 34 00 00 00 b9 24 06 00 36 00 00 00 ee 24 06 00 bd 00 00 00 .#.......$..4....$..6....$......
5780 25 25 06 00 7e 00 00 00 e3 25 06 00 33 00 00 00 62 26 06 00 0e 00 00 00 96 26 06 00 dd 00 00 00 %%..~....%..3...b&.......&......
57a0 a5 26 06 00 06 00 00 00 83 27 06 00 12 00 00 00 8a 27 06 00 14 00 00 00 9d 27 06 00 0b 00 00 00 .&.......'.......'.......'......
57c0 b2 27 06 00 14 00 00 00 be 27 06 00 42 00 00 00 d3 27 06 00 07 00 00 00 16 28 06 00 07 00 00 00 .'.......'..B....'.......(......
57e0 1e 28 06 00 c7 00 00 00 26 28 06 00 29 00 00 00 ee 28 06 00 28 00 00 00 18 29 06 00 23 00 00 00 .(......&(..)....(..(....)..#...
5800 41 29 06 00 14 00 00 00 65 29 06 00 20 00 00 00 7a 29 06 00 18 00 00 00 9b 29 06 00 28 00 00 00 A)......e)......z).......)..(...
5820 b4 29 06 00 1d 00 00 00 dd 29 06 00 29 00 00 00 fb 29 06 00 1e 00 00 00 25 2a 06 00 30 00 00 00 .).......)..)....)......%*..0...
5840 44 2a 06 00 4b 00 00 00 75 2a 06 00 6e 00 00 00 c1 2a 06 00 2d 00 00 00 30 2b 06 00 2d 00 00 00 D*..K...u*..n....*..-...0+..-...
5860 5e 2b 06 00 35 00 00 00 8c 2b 06 00 16 00 00 00 c2 2b 06 00 1c 00 00 00 d9 2b 06 00 1b 00 00 00 ^+..5....+.......+.......+......
5880 f6 2b 06 00 41 00 00 00 12 2c 06 00 35 00 00 00 54 2c 06 00 97 00 00 00 8a 2c 06 00 4e 00 00 00 .+..A....,..5...T,.......,..N...
58a0 22 2d 06 00 1d 00 00 00 71 2d 06 00 4c 00 00 00 8f 2d 06 00 17 00 00 00 dc 2d 06 00 1f 00 00 00 "-......q-..L....-.......-......
58c0 f4 2d 06 00 1b 00 00 00 14 2e 06 00 24 00 00 00 30 2e 06 00 31 00 00 00 55 2e 06 00 47 00 00 00 .-..........$...0...1...U...G...
58e0 87 2e 06 00 4f 00 00 00 cf 2e 06 00 45 00 00 00 1f 2f 06 00 7c 00 00 00 65 2f 06 00 26 00 00 00 ....O.......E..../..|...e/..&...
5900 e2 2f 06 00 43 00 00 00 09 30 06 00 4c 00 00 00 4d 30 06 00 3c 00 00 00 9a 30 06 00 39 00 00 00 ./..C....0..L...M0..<....0..9...
5920 d7 30 06 00 4a 00 00 00 11 31 06 00 5a 00 00 00 5c 31 06 00 2a 00 00 00 b7 31 06 00 3f 00 00 00 .0..J....1..Z...\1..*....1..?...
5940 e2 31 06 00 47 00 00 00 22 32 06 00 42 00 00 00 6a 32 06 00 28 00 00 00 ad 32 06 00 2a 00 00 00 .1..G..."2..B...j2..(....2..*...
5960 d6 32 06 00 2d 00 00 00 01 33 06 00 30 00 00 00 2f 33 06 00 2d 00 00 00 60 33 06 00 2c 00 00 00 .2..-....3..0.../3..-...`3..,...
5980 8e 33 06 00 19 00 00 00 bb 33 06 00 29 00 00 00 d5 33 06 00 30 00 00 00 ff 33 06 00 24 00 00 00 .3.......3..)....3..0....3..$...
59a0 30 34 06 00 2b 00 00 00 55 34 06 00 29 00 00 00 81 34 06 00 35 00 00 00 ab 34 06 00 2a 00 00 00 04..+...U4..)....4..5....4..*...
59c0 e1 34 06 00 10 00 00 00 0c 35 06 00 2b 00 00 00 1d 35 06 00 55 00 00 00 49 35 06 00 3c 00 00 00 .4.......5..+....5..U...I5..<...
59e0 9f 35 06 00 90 00 00 00 dc 35 06 00 1a 00 00 00 6d 36 06 00 4c 00 00 00 88 36 06 00 1f 00 00 00 .5.......5......m6..L....6......
5a00 d5 36 06 00 71 00 00 00 f5 36 06 00 6b 00 00 00 67 37 06 00 5b 00 00 00 d3 37 06 00 2c 00 00 00 .6..q....6..k...g7..[....7..,...
5a20 2f 38 06 00 4e 00 00 00 5c 38 06 00 2a 00 00 00 ab 38 06 00 a0 00 00 00 d6 38 06 00 65 00 00 00 /8..N...\8..*....8.......8..e...
5a40 77 39 06 00 27 01 00 00 dd 39 06 00 d0 00 00 00 05 3b 06 00 d8 00 00 00 d6 3b 06 00 3f 00 00 00 w9..'....9.......;.......;..?...
5a60 af 3c 06 00 38 00 00 00 ef 3c 06 00 46 00 00 00 28 3d 06 00 40 00 00 00 6f 3d 06 00 53 00 00 00 .<..8....<..F...(=..@...o=..S...
5a80 b0 3d 06 00 45 00 00 00 04 3e 06 00 26 01 00 00 4a 3e 06 00 f1 00 00 00 71 3f 06 00 48 00 00 00 .=..E....>..&...J>......q?..H...
5aa0 63 40 06 00 49 00 00 00 ac 40 06 00 d0 00 00 00 f6 40 06 00 24 00 00 00 c7 41 06 00 16 00 00 00 c@..I....@.......@..$....A......
5ac0 ec 41 06 00 60 00 00 00 03 42 06 00 50 00 00 00 64 42 06 00 27 00 00 00 b5 42 06 00 18 00 00 00 .A..`....B..P...dB..'....B......
5ae0 dd 42 06 00 49 00 00 00 f6 42 06 00 52 00 00 00 40 43 06 00 58 00 00 00 93 43 06 00 3d 00 00 00 .B..I....B..R...@C..X....C..=...
5b00 ec 43 06 00 25 00 00 00 2a 44 06 00 26 00 00 00 50 44 06 00 2a 00 00 00 77 44 06 00 23 00 00 00 .C..%...*D..&...PD..*...wD..#...
5b20 a2 44 06 00 47 00 00 00 c6 44 06 00 a4 00 00 00 0e 45 06 00 aa 00 00 00 b3 45 06 00 55 00 00 00 .D..G....D.......E.......E..U...
5b40 5e 46 06 00 f4 00 00 00 b4 46 06 00 44 00 00 00 a9 47 06 00 61 00 00 00 ee 47 06 00 54 00 00 00 ^F.......F..D....G..a....G..T...
5b60 50 48 06 00 3c 00 00 00 a5 48 06 00 6d 00 00 00 e2 48 06 00 6a 00 00 00 50 49 06 00 43 00 00 00 PH..<....H..m....H..j...PI..C...
5b80 bb 49 06 00 5c 00 00 00 ff 49 06 00 34 00 00 00 5c 4a 06 00 a4 00 00 00 91 4a 06 00 a8 00 00 00 .I..\....I..4...\J.......J......
5ba0 36 4b 06 00 e8 00 00 00 df 4b 06 00 ec 00 00 00 c8 4c 06 00 2c 00 00 00 b5 4d 06 00 34 00 00 00 6K.......K.......L..,....M..4...
5bc0 e2 4d 06 00 23 00 00 00 17 4e 06 00 55 00 00 00 3b 4e 06 00 66 00 00 00 91 4e 06 00 7b 00 00 00 .M..#....N..U...;N..f....N..{...
5be0 f8 4e 06 00 41 00 00 00 74 4f 06 00 42 00 00 00 b6 4f 06 00 41 00 00 00 f9 4f 06 00 56 00 00 00 .N..A...tO..B....O..A....O..V...
5c00 3b 50 06 00 35 00 00 00 92 50 06 00 2b 00 00 00 c8 50 06 00 2f 00 00 00 f4 50 06 00 63 00 00 00 ;P..5....P..+....P../....P..c...
5c20 24 51 06 00 56 00 00 00 88 51 06 00 4d 00 00 00 df 51 06 00 34 00 00 00 2d 52 06 00 79 01 00 00 $Q..V....Q..M....Q..4...-R..y...
5c40 62 52 06 00 df 00 00 00 dc 53 06 00 f0 00 00 00 bc 54 06 00 54 00 00 00 ad 55 06 00 32 00 00 00 bR.......S.......T..T....U..2...
5c60 02 56 06 00 0c 01 00 00 35 56 06 00 59 00 00 00 42 57 06 00 4e 00 00 00 9c 57 06 00 26 01 00 00 .V......5V..Y...BW..N....W..&...
5c80 eb 57 06 00 4a 00 00 00 12 59 06 00 1a 00 00 00 5d 59 06 00 2f 00 00 00 78 59 06 00 a4 00 00 00 .W..J....Y......]Y../...xY......
5ca0 a8 59 06 00 2a 00 00 00 4d 5a 06 00 1d 01 00 00 78 5a 06 00 2d 00 00 00 96 5b 06 00 af 00 00 00 .Y..*...MZ......xZ..-....[......
5cc0 c4 5b 06 00 ce 00 00 00 74 5c 06 00 53 00 00 00 43 5d 06 00 45 00 00 00 97 5d 06 00 34 00 00 00 .[......t\..S...C]..E....]..4...
5ce0 dd 5d 06 00 7a 00 00 00 12 5e 06 00 32 00 00 00 8d 5e 06 00 27 00 00 00 c0 5e 06 00 27 00 00 00 .]..z....^..2....^..'....^..'...
5d00 e8 5e 06 00 5b 00 00 00 10 5f 06 00 78 00 00 00 6c 5f 06 00 5f 00 00 00 e5 5f 06 00 1b 00 00 00 .^..[...._..x...l_.._...._......
5d20 45 60 06 00 0c 00 00 00 61 60 06 00 b4 01 00 00 6e 60 06 00 11 00 00 00 23 62 06 00 12 00 00 00 E`......a`......n`......#b......
5d40 35 62 06 00 ed 00 00 00 48 62 06 00 17 00 00 00 36 63 06 00 18 00 00 00 4e 63 06 00 12 00 00 00 5b......Hb......6c......Nc......
5d60 67 63 06 00 35 00 00 00 7a 63 06 00 26 00 00 00 b0 63 06 00 2c 00 00 00 d7 63 06 00 75 00 00 00 gc..5...zc..&....c..,....c..u...
5d80 04 64 06 00 41 00 00 00 7a 64 06 00 41 00 00 00 bc 64 06 00 6f 00 00 00 fe 64 06 00 9f 00 00 00 .d..A...zd..A....d..o....d......
5da0 6e 65 06 00 a1 00 00 00 0e 66 06 00 7f 00 00 00 b0 66 06 00 77 00 00 00 30 67 06 00 08 00 00 00 ne.......f.......f..w...0g......
5dc0 a8 67 06 00 0e 00 00 00 b1 67 06 00 06 00 00 00 c0 67 06 00 15 00 00 00 c7 67 06 00 27 00 00 00 .g.......g.......g.......g..'...
5de0 dd 67 06 00 ee 00 00 00 05 68 06 00 eb 00 00 00 f4 68 06 00 04 00 00 00 e0 69 06 00 20 00 00 00 .g.......h.......h.......i......
5e00 e5 69 06 00 22 00 00 00 06 6a 06 00 11 00 00 00 29 6a 06 00 3a 00 00 00 3b 6a 06 00 20 00 00 00 .i.."....j......)j..:...;j......
5e20 76 6a 06 00 14 00 00 00 97 6a 06 00 55 00 00 00 ac 6a 06 00 28 00 00 00 02 6b 06 00 88 00 00 00 vj.......j..U....j..(....k......
5e40 2b 6b 06 00 16 00 00 00 b4 6b 06 00 16 00 00 00 cb 6b 06 00 18 00 00 00 e2 6b 06 00 26 00 00 00 +k.......k.......k.......k..&...
5e60 fb 6b 06 00 1a 00 00 00 22 6c 06 00 27 00 00 00 3d 6c 06 00 23 00 00 00 65 6c 06 00 17 00 00 00 .k......"l..'...=l..#...el......
5e80 89 6c 06 00 21 00 00 00 a1 6c 06 00 28 00 00 00 c3 6c 06 00 49 00 00 00 ec 6c 06 00 44 00 00 00 .l..!....l..(....l..I....l..D...
5ea0 36 6d 06 00 25 00 00 00 7b 6d 06 00 12 00 00 00 a1 6d 06 00 3a 00 00 00 b4 6d 06 00 32 00 00 00 6m..%...{m.......m..:....m..2...
5ec0 ef 6d 06 00 3f 00 00 00 22 6e 06 00 a2 00 00 00 62 6e 06 00 21 00 00 00 05 6f 06 00 0d 00 00 00 .m..?..."n......bn..!....o......
5ee0 27 6f 06 00 4a 00 00 00 35 6f 06 00 2e 00 00 00 80 6f 06 00 2e 00 00 00 af 6f 06 00 2e 00 00 00 'o..J...5o.......o.......o......
5f00 de 6f 06 00 1f 00 00 00 0d 70 06 00 41 00 00 00 2d 70 06 00 3c 00 00 00 6f 70 06 00 5b 00 00 00 .o.......p..A...-p..<...op..[...
5f20 ac 70 06 00 30 00 00 00 08 71 06 00 3f 00 00 00 39 71 06 00 38 00 00 00 79 71 06 00 52 00 00 00 .p..0....q..?...9q..8...yq..R...
5f40 b2 71 06 00 39 00 00 00 05 72 06 00 3b 00 00 00 3f 72 06 00 4a 00 00 00 7b 72 06 00 2d 00 00 00 .q..9....r..;...?r..J...{r..-...
5f60 c6 72 06 00 3d 00 00 00 f4 72 06 00 24 00 00 00 32 73 06 00 20 00 00 00 57 73 06 00 29 00 00 00 .r..=....r..$...2s......Ws..)...
5f80 78 73 06 00 2b 00 00 00 a2 73 06 00 38 00 00 00 ce 73 06 00 3a 00 00 00 07 74 06 00 3a 00 00 00 xs..+....s..8....s..:....t..:...
5fa0 42 74 06 00 30 00 00 00 7d 74 06 00 27 00 00 00 ae 74 06 00 8d 00 00 00 d6 74 06 00 8d 00 00 00 Bt..0...}t..'....t.......t......
5fc0 64 75 06 00 2f 00 00 00 f2 75 06 00 2a 00 00 00 22 76 06 00 19 00 00 00 4d 76 06 00 5e 00 00 00 du../....u..*..."v......Mv..^...
5fe0 67 76 06 00 23 00 00 00 c6 76 06 00 37 00 00 00 ea 76 06 00 20 00 00 00 22 77 06 00 1c 00 00 00 gv..#....v..7....v......"w......
6000 43 77 06 00 30 00 00 00 60 77 06 00 27 00 00 00 91 77 06 00 20 00 00 00 b9 77 06 00 25 00 00 00 Cw..0...`w..'....w.......w..%...
6020 da 77 06 00 dd 00 00 00 00 78 06 00 da 00 00 00 de 78 06 00 da 00 00 00 b9 79 06 00 0e 00 00 00 .w.......x.......x.......y......
6040 94 7a 06 00 40 00 00 00 a3 7a 06 00 23 00 00 00 e4 7a 06 00 24 00 00 00 08 7b 06 00 07 00 00 00 .z..@....z..#....z..$....{......
6060 2d 7b 06 00 07 00 00 00 35 7b 06 00 33 00 00 00 3d 7b 06 00 33 00 00 00 71 7b 06 00 33 00 00 00 -{......5{..3...={..3...q{..3...
6080 a5 7b 06 00 33 00 00 00 d9 7b 06 00 40 00 00 00 0d 7c 06 00 51 00 00 00 4e 7c 06 00 4f 00 00 00 .{..3....{..@....|..Q...N|..O...
60a0 a0 7c 06 00 3d 00 00 00 f0 7c 06 00 64 00 00 00 2e 7d 06 00 6f 00 00 00 93 7d 06 00 cd 00 00 00 .|..=....|..d....}..o....}......
60c0 03 7e 06 00 82 00 00 00 d1 7e 06 00 8f 00 00 00 54 7f 06 00 e1 00 00 00 e4 7f 06 00 c3 00 00 00 .~.......~......T...............
60e0 c6 80 06 00 8b 00 00 00 8a 81 06 00 19 00 00 00 16 82 06 00 10 00 00 00 30 82 06 00 0c 00 00 00 ........................0.......
6100 41 82 06 00 ac 00 00 00 4e 82 06 00 e2 00 00 00 fb 82 06 00 14 00 00 00 de 83 06 00 c3 00 00 00 A.......N.......................
6120 f3 83 06 00 95 00 00 00 b7 84 06 00 13 01 00 00 4d 85 06 00 31 00 00 00 61 86 06 00 0a 00 00 00 ................M...1...a.......
6140 93 86 06 00 21 01 00 00 9e 86 06 00 d8 00 00 00 c0 87 06 00 8b 00 00 00 99 88 06 00 8c 00 00 00 ....!...........................
6160 25 89 06 00 f8 00 00 00 b2 89 06 00 39 00 00 00 ab 8a 06 00 49 00 00 00 e5 8a 06 00 b6 00 00 00 %...........9.......I...........
6180 2f 8b 06 00 93 00 00 00 e6 8b 06 00 80 00 00 00 7a 8c 06 00 79 00 00 00 fb 8c 06 00 79 00 00 00 /...............z...y.......y...
61a0 75 8d 06 00 53 01 00 00 ef 8d 06 00 7f 00 00 00 43 8f 06 00 a9 00 00 00 c3 8f 06 00 b6 00 00 00 u...S...........C...............
61c0 6d 90 06 00 83 00 00 00 24 91 06 00 86 00 00 00 a8 91 06 00 0e 00 00 00 2f 92 06 00 5d 00 00 00 m.......$.............../...]...
61e0 3e 92 06 00 36 00 00 00 9c 92 06 00 10 00 00 00 d3 92 06 00 0d 00 00 00 e4 92 06 00 45 00 00 00 >...6.......................E...
6200 f2 92 06 00 45 00 00 00 38 93 06 00 19 00 00 00 7e 93 06 00 22 00 00 00 98 93 06 00 1c 00 00 00 ....E...8.......~..."...........
6220 bb 93 06 00 45 00 00 00 d8 93 06 00 50 00 00 00 1e 94 06 00 65 00 00 00 6f 94 06 00 2f 00 00 00 ....E.......P.......e...o.../...
6240 d5 94 06 00 60 00 00 00 05 95 06 00 54 00 00 00 66 95 06 00 55 00 00 00 bb 95 06 00 48 00 00 00 ....`.......T...f...U.......H...
6260 11 96 06 00 26 00 00 00 5a 96 06 00 26 00 00 00 81 96 06 00 b2 00 00 00 a8 96 06 00 eb 00 00 00 ....&...Z...&...................
6280 5b 97 06 00 75 00 00 00 47 98 06 00 77 00 00 00 bd 98 06 00 4d 00 00 00 35 99 06 00 e2 00 00 00 [...u...G...w.......M...5.......
62a0 83 99 06 00 78 00 00 00 66 9a 06 00 29 01 00 00 df 9a 06 00 53 00 00 00 09 9c 06 00 42 00 00 00 ....x...f...).......S.......B...
62c0 5d 9c 06 00 8b 00 00 00 a0 9c 06 00 1e 00 00 00 2c 9d 06 00 56 00 00 00 4b 9d 06 00 d2 00 00 00 ]...............,...V...K.......
62e0 a2 9d 06 00 36 00 00 00 75 9e 06 00 ce 00 00 00 ac 9e 06 00 c1 00 00 00 7b 9f 06 00 38 00 00 00 ....6...u...............{...8...
6300 3d a0 06 00 57 00 00 00 76 a0 06 00 bd 00 00 00 ce a0 06 00 85 00 00 00 8c a1 06 00 4f 00 00 00 =...W...v...................O...
6320 12 a2 06 00 ba 01 00 00 62 a2 06 00 b6 00 00 00 1d a4 06 00 63 00 00 00 d4 a4 06 00 4c 00 00 00 ........b...........c.......L...
6340 38 a5 06 00 d5 00 00 00 85 a5 06 00 66 00 00 00 5b a6 06 00 45 01 00 00 c2 a6 06 00 57 00 00 00 8...........f...[...E.......W...
6360 08 a8 06 00 a4 00 00 00 60 a8 06 00 bc 00 00 00 05 a9 06 00 65 00 00 00 c2 a9 06 00 3f 00 00 00 ........`...........e.......?...
6380 28 aa 06 00 c0 01 00 00 68 aa 06 00 72 00 00 00 29 ac 06 00 74 00 00 00 9c ac 06 00 58 00 00 00 (.......h...r...)...t.......X...
63a0 11 ad 06 00 45 00 00 00 6a ad 06 00 41 00 00 00 b0 ad 06 00 52 00 00 00 f2 ad 06 00 81 00 00 00 ....E...j...A.......R...........
63c0 45 ae 06 00 75 00 00 00 c7 ae 06 00 30 00 00 00 3d af 06 00 31 00 00 00 6e af 06 00 7e 00 00 00 E...u.......0...=...1...n...~...
63e0 a0 af 06 00 50 00 00 00 1f b0 06 00 36 00 00 00 70 b0 06 00 50 01 00 00 a7 b0 06 00 69 00 00 00 ....P.......6...p...P.......i...
6400 f8 b1 06 00 5d 00 00 00 62 b2 06 00 8e 00 00 00 c0 b2 06 00 4a 00 00 00 4f b3 06 00 57 00 00 00 ....]...b...........J...O...W...
6420 9a b3 06 00 6d 00 00 00 f2 b3 06 00 64 00 00 00 60 b4 06 00 64 00 00 00 c5 b4 06 00 99 00 00 00 ....m.......d...`...d...........
6440 2a b5 06 00 26 00 00 00 c4 b5 06 00 ad 00 00 00 eb b5 06 00 81 00 00 00 99 b6 06 00 33 00 00 00 *...&.......................3...
6460 1b b7 06 00 c0 00 00 00 4f b7 06 00 90 00 00 00 10 b8 06 00 a2 00 00 00 a1 b8 06 00 83 00 00 00 ........O.......................
6480 44 b9 06 00 41 00 00 00 c8 b9 06 00 3a 00 00 00 0a ba 06 00 4b 00 00 00 45 ba 06 00 65 00 00 00 D...A.......:.......K...E...e...
64a0 91 ba 06 00 06 00 00 00 f7 ba 06 00 05 00 00 00 fe ba 06 00 e3 01 00 00 04 bb 06 00 1e 00 00 00 ................................
64c0 e8 bc 06 00 3d 00 00 00 07 bd 06 00 4b 02 00 00 45 bd 06 00 5a 02 00 00 91 bf 06 00 6d 00 00 00 ....=.......K...E...Z.......m...
64e0 ec c1 06 00 a8 00 00 00 5a c2 06 00 bf 00 00 00 03 c3 06 00 b2 00 00 00 c3 c3 06 00 06 00 00 00 ........Z.......................
6500 76 c4 06 00 4b 01 00 00 7d c4 06 00 4c 01 00 00 c9 c5 06 00 17 00 00 00 16 c7 06 00 0b 00 00 00 v...K...}...L...................
6520 2e c7 06 00 0d 00 00 00 3a c7 06 00 55 00 00 00 48 c7 06 00 0f 00 00 00 9e c7 06 00 0f 00 00 00 ........:...U...H...............
6540 ae c7 06 00 5c 00 00 00 be c7 06 00 ff 02 00 00 1b c8 06 00 b1 00 00 00 1b cb 06 00 37 00 00 00 ....\.......................7...
6560 cd cb 06 00 06 00 00 00 05 cc 06 00 12 00 00 00 0c cc 06 00 9a 00 00 00 1f cc 06 00 08 00 00 00 ................................
6580 ba cc 06 00 38 00 00 00 c3 cc 06 00 11 00 00 00 fc cc 06 00 1c 00 00 00 0e cd 06 00 12 00 00 00 ....8...........................
65a0 2b cd 06 00 1a 00 00 00 3e cd 06 00 49 00 00 00 59 cd 06 00 1e 00 00 00 a3 cd 06 00 2f 00 00 00 +.......>...I...Y.........../...
65c0 c2 cd 06 00 73 00 00 00 f2 cd 06 00 ae 00 00 00 66 ce 06 00 af 00 00 00 15 cf 06 00 d0 00 00 00 ....s...........f...............
65e0 c5 cf 06 00 0b 00 00 00 96 d0 06 00 08 00 00 00 a2 d0 06 00 14 00 00 00 ab d0 06 00 4a 00 00 00 ............................J...
6600 c0 d0 06 00 60 00 00 00 0b d1 06 00 06 00 00 00 6c d1 06 00 06 00 00 00 73 d1 06 00 da 00 00 00 ....`...........l.......s.......
6620 7a d1 06 00 98 00 00 00 55 d2 06 00 bc 00 00 00 ee d2 06 00 06 00 00 00 ab d3 06 00 0a 00 00 00 z.......U.......................
6640 b2 d3 06 00 14 00 00 00 bd d3 06 00 1b 00 00 00 d2 d3 06 00 0c 00 00 00 ee d3 06 00 2e 00 00 00 ................................
6660 fb d3 06 00 1d 00 00 00 2a d4 06 00 0e 00 00 00 48 d4 06 00 ff 01 00 00 57 d4 06 00 26 00 00 00 ........*.......H.......W...&...
6680 57 d6 06 00 0e 00 00 00 7e d6 06 00 21 00 00 00 8d d6 06 00 98 00 00 00 af d6 06 00 07 00 00 00 W.......~...!...................
66a0 48 d7 06 00 03 00 00 00 50 d7 06 00 91 00 00 00 54 d7 06 00 0b 00 00 00 e6 d7 06 00 6a 00 00 00 H.......P.......T...........j...
66c0 f2 d7 06 00 0e 00 00 00 5d d8 06 00 08 00 00 00 6c d8 06 00 2b 00 00 00 75 d8 06 00 29 00 00 00 ........].......l...+...u...)...
66e0 a1 d8 06 00 35 00 00 00 cb d8 06 00 54 00 00 00 01 d9 06 00 5c 00 00 00 56 d9 06 00 7b 00 00 00 ....5.......T.......\...V...{...
6700 b3 d9 06 00 56 00 00 00 2f da 06 00 25 00 00 00 86 da 06 00 3a 00 00 00 ac da 06 00 3a 00 00 00 ....V.../...%.......:.......:...
6720 e7 da 06 00 0d 00 00 00 22 db 06 00 64 00 00 00 30 db 06 00 64 00 00 00 95 db 06 00 67 00 00 00 ........"...d...0...d.......g...
6740 fa db 06 00 67 00 00 00 62 dc 06 00 1f 00 00 00 ca dc 06 00 0c 00 00 00 ea dc 06 00 16 00 00 00 ....g...b.......................
6760 f7 dc 06 00 44 01 00 00 0e dd 06 00 41 00 00 00 53 de 06 00 47 00 00 00 95 de 06 00 d3 00 00 00 ....D.......A...S...G...........
6780 dd de 06 00 3a 02 00 00 b1 df 06 00 d7 00 00 00 ec e1 06 00 93 00 00 00 c4 e2 06 00 4e 01 00 00 ....:.......................N...
67a0 58 e3 06 00 30 00 00 00 a7 e4 06 00 c8 00 00 00 d8 e4 06 00 ab 00 00 00 a1 e5 06 00 31 00 00 00 X...0.......................1...
67c0 4d e6 06 00 68 01 00 00 7f e6 06 00 39 00 00 00 e8 e7 06 00 3b 01 00 00 22 e8 06 00 b2 00 00 00 M...h.......9.......;...".......
67e0 5e e9 06 00 27 00 00 00 11 ea 06 00 44 00 00 00 39 ea 06 00 d2 00 00 00 7e ea 06 00 73 00 00 00 ^...'.......D...9.......~...s...
6800 51 eb 06 00 d7 00 00 00 c5 eb 06 00 9f 00 00 00 9d ec 06 00 af 00 00 00 3d ed 06 00 cc 00 00 00 Q.......................=.......
6820 ed ed 06 00 4f 00 00 00 ba ee 06 00 3f 01 00 00 0a ef 06 00 c1 00 00 00 4a f0 06 00 59 00 00 00 ....O.......?...........J...Y...
6840 0c f1 06 00 21 01 00 00 66 f1 06 00 59 00 00 00 88 f2 06 00 29 01 00 00 e2 f2 06 00 6f 00 00 00 ....!...f...Y.......).......o...
6860 0c f4 06 00 8f 00 00 00 7c f4 06 00 8d 00 00 00 0c f5 06 00 9e 00 00 00 9a f5 06 00 6c 00 00 00 ........|...................l...
6880 39 f6 06 00 3a 00 00 00 a6 f6 06 00 95 00 00 00 e1 f6 06 00 68 00 00 00 77 f7 06 00 58 00 00 00 9...:...............h...w...X...
68a0 e0 f7 06 00 15 01 00 00 39 f8 06 00 96 00 00 00 4f f9 06 00 52 00 00 00 e6 f9 06 00 52 00 00 00 ........9.......O...R.......R...
68c0 39 fa 06 00 99 00 00 00 8c fa 06 00 96 00 00 00 26 fb 06 00 94 00 00 00 bd fb 06 00 9e 00 00 00 9...............&...............
68e0 52 fc 06 00 79 00 00 00 f1 fc 06 00 50 00 00 00 6b fd 06 00 9e 00 00 00 bc fd 06 00 13 00 00 00 R...y.......P...k...............
6900 5b fe 06 00 3a 00 00 00 6f fe 06 00 98 01 00 00 aa fe 06 00 2d 00 00 00 43 00 07 00 39 00 00 00 [...:...o...........-...C...9...
6920 71 00 07 00 e0 00 00 00 ab 00 07 00 26 00 00 00 8c 01 07 00 b5 00 00 00 b3 01 07 00 70 01 00 00 q...........&...............p...
6940 69 02 07 00 1b 00 00 00 da 03 07 00 bb 00 00 00 f6 03 07 00 bb 00 00 00 b2 04 07 00 fd 00 00 00 i...............................
6960 6e 05 07 00 85 00 00 00 6c 06 07 00 b5 00 00 00 f2 06 07 00 5b 00 00 00 a8 07 07 00 83 00 00 00 n.......l...........[...........
6980 04 08 07 00 4b 00 00 00 88 08 07 00 59 01 00 00 d4 08 07 00 27 00 00 00 2e 0a 07 00 f8 00 00 00 ....K.......Y.......'...........
69a0 56 0a 07 00 28 02 00 00 4f 0b 07 00 ff 00 00 00 78 0d 07 00 61 00 00 00 78 0e 07 00 5a 00 00 00 V...(...O.......x...a...x...Z...
69c0 da 0e 07 00 5c 00 00 00 35 0f 07 00 a9 00 00 00 92 0f 07 00 b6 00 00 00 3c 10 07 00 5e 00 00 00 ....\...5...............<...^...
69e0 f3 10 07 00 d3 00 00 00 52 11 07 00 24 00 00 00 26 12 07 00 14 00 00 00 4b 12 07 00 1a 00 00 00 ........R...$...&.......K.......
6a00 60 12 07 00 bc 00 00 00 7b 12 07 00 68 00 00 00 38 13 07 00 1f 00 00 00 a1 13 07 00 24 00 00 00 `.......{...h...8...........$...
6a20 c1 13 07 00 bd 00 00 00 e6 13 07 00 1f 00 00 00 a4 14 07 00 17 00 00 00 c4 14 07 00 21 00 00 00 ............................!...
6a40 dc 14 07 00 21 00 00 00 fe 14 07 00 22 00 00 00 20 15 07 00 40 00 00 00 43 15 07 00 1a 00 00 00 ....!.......".......@...C.......
6a60 84 15 07 00 45 00 00 00 9f 15 07 00 17 01 00 00 e5 15 07 00 54 00 00 00 fd 16 07 00 c0 01 00 00 ....E...............T...........
6a80 52 17 07 00 d2 01 00 00 13 19 07 00 a2 00 00 00 e6 1a 07 00 d1 00 00 00 89 1b 07 00 e4 00 00 00 R...............................
6aa0 5b 1c 07 00 bf 00 00 00 40 1d 07 00 dc 00 00 00 00 1e 07 00 4e 01 00 00 dd 1e 07 00 45 00 00 00 [.......@...........N.......E...
6ac0 2c 20 07 00 34 00 00 00 72 20 07 00 b4 00 00 00 a7 20 07 00 f9 00 00 00 5c 21 07 00 c5 00 00 00 ,...4...r...............\!......
6ae0 56 22 07 00 27 00 00 00 1c 23 07 00 b7 00 00 00 44 23 07 00 ae 00 00 00 fc 23 07 00 52 00 00 00 V"..'....#......D#.......#..R...
6b00 ab 24 07 00 ab 00 00 00 fe 24 07 00 c8 00 00 00 aa 25 07 00 5b 00 00 00 73 26 07 00 6d 00 00 00 .$.......$.......%..[...s&..m...
6b20 cf 26 07 00 ab 00 00 00 3d 27 07 00 30 00 00 00 e9 27 07 00 68 00 00 00 1a 28 07 00 53 00 00 00 .&......='..0....'..h....(..S...
6b40 83 28 07 00 33 00 00 00 d7 28 07 00 2d 00 00 00 0b 29 07 00 4e 00 00 00 39 29 07 00 70 00 00 00 .(..3....(..-....)..N...9)..p...
6b60 88 29 07 00 6c 00 00 00 f9 29 07 00 c5 00 00 00 66 2a 07 00 b7 00 00 00 2c 2b 07 00 38 00 00 00 .)..l....)......f*......,+..8...
6b80 e4 2b 07 00 39 00 00 00 1d 2c 07 00 21 01 00 00 57 2c 07 00 dd 00 00 00 79 2d 07 00 1e 01 00 00 .+..9....,..!...W,......y-......
6ba0 57 2e 07 00 5f 01 00 00 76 2f 07 00 dc 00 00 00 d6 30 07 00 c8 00 00 00 b3 31 07 00 36 00 00 00 W..._...v/.......0.......1..6...
6bc0 7c 32 07 00 6e 00 00 00 b3 32 07 00 91 00 00 00 22 33 07 00 60 00 00 00 b4 33 07 00 b0 00 00 00 |2..n....2......"3..`....3......
6be0 15 34 07 00 6e 00 00 00 c6 34 07 00 6b 00 00 00 35 35 07 00 35 00 00 00 a1 35 07 00 33 00 00 00 .4..n....4..k...55..5....5..3...
6c00 d7 35 07 00 f1 00 00 00 0b 36 07 00 2b 00 00 00 fd 36 07 00 38 00 00 00 29 37 07 00 3a 01 00 00 .5.......6..+....6..8...)7..:...
6c20 62 37 07 00 4b 00 00 00 9d 38 07 00 53 01 00 00 e9 38 07 00 92 01 00 00 3d 3a 07 00 a1 00 00 00 b7..K....8..S....8......=:......
6c40 d0 3b 07 00 28 00 00 00 72 3c 07 00 35 01 00 00 9b 3c 07 00 9a 00 00 00 d1 3d 07 00 10 01 00 00 .;..(...r<..5....<.......=......
6c60 6c 3e 07 00 2b 00 00 00 7d 3f 07 00 a6 00 00 00 a9 3f 07 00 2e 00 00 00 50 40 07 00 3f 00 00 00 l>..+...}?.......?......P@..?...
6c80 7f 40 07 00 ec 00 00 00 bf 40 07 00 ee 00 00 00 ac 41 07 00 7c 00 00 00 9b 42 07 00 9a 01 00 00 .@.......@.......A..|....B......
6ca0 18 43 07 00 42 00 00 00 b3 44 07 00 82 00 00 00 f6 44 07 00 9b 00 00 00 79 45 07 00 31 00 00 00 .C..B....D.......D......yE..1...
6cc0 15 46 07 00 b4 00 00 00 47 46 07 00 63 00 00 00 fc 46 07 00 33 00 00 00 60 47 07 00 3a 00 00 00 .F......GF..c....F..3...`G..:...
6ce0 94 47 07 00 5e 00 00 00 cf 47 07 00 25 01 00 00 2e 48 07 00 42 00 00 00 54 49 07 00 5c 00 00 00 .G..^....G..%....H..B...TI..\...
6d00 97 49 07 00 56 00 00 00 f4 49 07 00 fe 00 00 00 4b 4a 07 00 79 00 00 00 4a 4b 07 00 55 00 00 00 .I..V....I......KJ..y...JK..U...
6d20 c4 4b 07 00 58 00 00 00 1a 4c 07 00 cd 01 00 00 73 4c 07 00 3d 00 00 00 41 4e 07 00 e8 01 00 00 .K..X....L......sL..=...AN......
6d40 7f 4e 07 00 40 00 00 00 68 50 07 00 7f 00 00 00 a9 50 07 00 6c 00 00 00 29 51 07 00 6e 00 00 00 .N..@...hP.......P..l...)Q..n...
6d60 96 51 07 00 e8 00 00 00 05 52 07 00 a5 00 00 00 ee 52 07 00 6b 00 00 00 94 53 07 00 69 01 00 00 .Q.......R.......R..k....S..i...
6d80 00 54 07 00 34 00 00 00 6a 55 07 00 79 00 00 00 9f 55 07 00 3d 00 00 00 19 56 07 00 54 00 00 00 .T..4...jU..y....U..=....V..T...
6da0 57 56 07 00 4c 00 00 00 ac 56 07 00 bc 00 00 00 f9 56 07 00 ea 00 00 00 b6 57 07 00 6d 00 00 00 WV..L....V.......V.......W..m...
6dc0 a1 58 07 00 e6 00 00 00 0f 59 07 00 36 00 00 00 f6 59 07 00 5b 00 00 00 2d 5a 07 00 6a 00 00 00 .X.......Y..6....Y..[...-Z..j...
6de0 89 5a 07 00 82 00 00 00 f4 5a 07 00 73 00 00 00 77 5b 07 00 49 00 00 00 eb 5b 07 00 29 00 00 00 .Z.......Z..s...w[..I....[..)...
6e00 35 5c 07 00 2a 01 00 00 5f 5c 07 00 47 00 00 00 8a 5d 07 00 46 00 00 00 d2 5d 07 00 49 00 00 00 5\..*..._\..G....]..F....]..I...
6e20 19 5e 07 00 49 00 00 00 63 5e 07 00 22 00 00 00 ad 5e 07 00 54 00 00 00 d0 5e 07 00 65 00 00 00 .^..I...c^.."....^..T....^..e...
6e40 25 5f 07 00 32 00 00 00 8b 5f 07 00 9d 00 00 00 be 5f 07 00 77 00 00 00 5c 60 07 00 2c 00 00 00 %_..2...._......._..w...\`..,...
6e60 d4 60 07 00 42 00 00 00 01 61 07 00 2b 00 00 00 44 61 07 00 86 01 00 00 70 61 07 00 c4 00 00 00 .`..B....a..+...Da......pa......
6e80 f7 62 07 00 c6 00 00 00 bc 63 07 00 80 00 00 00 83 64 07 00 49 01 00 00 04 65 07 00 90 00 00 00 .b.......c.......d..I....e......
6ea0 4e 66 07 00 38 00 00 00 df 66 07 00 9f 00 00 00 18 67 07 00 1c 01 00 00 b8 67 07 00 d5 00 00 00 Nf..8....f.......g.......g......
6ec0 d5 68 07 00 38 00 00 00 ab 69 07 00 28 00 00 00 e4 69 07 00 5c 00 00 00 0d 6a 07 00 29 00 00 00 .h..8....i..(....i..\....j..)...
6ee0 6a 6a 07 00 71 00 00 00 94 6a 07 00 41 00 00 00 06 6b 07 00 0f 01 00 00 48 6b 07 00 fc 00 00 00 jj..q....j..A....k......Hk......
6f00 58 6c 07 00 89 00 00 00 55 6d 07 00 25 00 00 00 df 6d 07 00 5f 00 00 00 05 6e 07 00 ec 00 00 00 Xl......Um..%....m.._....n......
6f20 65 6e 07 00 4e 00 00 00 52 6f 07 00 84 00 00 00 a1 6f 07 00 55 00 00 00 26 70 07 00 12 01 00 00 en..N...Ro.......o..U...&p......
6f40 7c 70 07 00 75 00 00 00 8f 71 07 00 65 00 00 00 05 72 07 00 e2 00 00 00 6b 72 07 00 2f 00 00 00 |p..u....q..e....r......kr../...
6f60 4e 73 07 00 29 00 00 00 7e 73 07 00 a0 01 00 00 a8 73 07 00 ff 00 00 00 49 75 07 00 db 00 00 00 Ns..)...~s.......s......Iu......
6f80 49 76 07 00 36 00 00 00 25 77 07 00 40 00 00 00 5c 77 07 00 1f 00 00 00 9d 77 07 00 40 00 00 00 Iv..6...%w..@...\w.......w..@...
6fa0 bd 77 07 00 4d 00 00 00 fe 77 07 00 4c 00 00 00 4c 78 07 00 92 00 00 00 99 78 07 00 43 00 00 00 .w..M....w..L...Lx.......x..C...
6fc0 2c 79 07 00 af 00 00 00 70 79 07 00 65 00 00 00 20 7a 07 00 a8 00 00 00 86 7a 07 00 38 00 00 00 ,y......py..e....z.......z..8...
6fe0 2f 7b 07 00 3e 01 00 00 68 7b 07 00 3c 00 00 00 a7 7c 07 00 90 00 00 00 e4 7c 07 00 58 00 00 00 /{..>...h{..<....|.......|..X...
7000 75 7d 07 00 95 00 00 00 ce 7d 07 00 50 00 00 00 64 7e 07 00 64 00 00 00 b5 7e 07 00 50 00 00 00 u}.......}..P...d~..d....~..P...
7020 1a 7f 07 00 6d 00 00 00 6b 7f 07 00 3a 00 00 00 d9 7f 07 00 29 00 00 00 14 80 07 00 6d 00 00 00 ....m...k...:.......).......m...
7040 3e 80 07 00 c0 00 00 00 ac 80 07 00 b8 01 00 00 6d 81 07 00 51 00 00 00 26 83 07 00 21 00 00 00 >...............m...Q...&...!...
7060 78 83 07 00 25 00 00 00 9a 83 07 00 71 00 00 00 c0 83 07 00 24 00 00 00 32 84 07 00 bc 01 00 00 x...%.......q.......$...2.......
7080 57 84 07 00 55 00 00 00 14 86 07 00 a9 00 00 00 6a 86 07 00 4c 00 00 00 14 87 07 00 ee 00 00 00 W...U...........j...L...........
70a0 61 87 07 00 43 00 00 00 50 88 07 00 39 00 00 00 94 88 07 00 a9 00 00 00 ce 88 07 00 50 00 00 00 a...C...P...9...............P...
70c0 78 89 07 00 53 01 00 00 c9 89 07 00 46 00 00 00 1d 8b 07 00 44 00 00 00 64 8b 07 00 43 00 00 00 x...S.......F.......D...d...C...
70e0 a9 8b 07 00 de 00 00 00 ed 8b 07 00 83 00 00 00 cc 8c 07 00 83 00 00 00 50 8d 07 00 39 01 00 00 ........................P...9...
7100 d4 8d 07 00 a0 00 00 00 0e 8f 07 00 d1 00 00 00 af 8f 07 00 61 00 00 00 81 90 07 00 b4 00 00 00 ....................a...........
7120 e3 90 07 00 b7 00 00 00 98 91 07 00 b6 00 00 00 50 92 07 00 bb 00 00 00 07 93 07 00 a1 00 00 00 ................P...............
7140 c3 93 07 00 5c 00 00 00 65 94 07 00 58 00 00 00 c2 94 07 00 5c 00 00 00 1b 95 07 00 58 00 00 00 ....\...e...X.......\.......X...
7160 78 95 07 00 71 00 00 00 d1 95 07 00 5e 00 00 00 43 96 07 00 21 01 00 00 a2 96 07 00 13 01 00 00 x...q.......^...C...!...........
7180 c4 97 07 00 12 01 00 00 d8 98 07 00 09 01 00 00 eb 99 07 00 40 00 00 00 f5 9a 07 00 a3 00 00 00 ....................@...........
71a0 36 9b 07 00 a3 00 00 00 da 9b 07 00 9f 00 00 00 7e 9c 07 00 9f 00 00 00 1e 9d 07 00 bb 00 00 00 6...............~...............
71c0 be 9d 07 00 b4 00 00 00 7a 9e 07 00 54 00 00 00 2f 9f 07 00 bc 00 00 00 84 9f 07 00 56 00 00 00 ........z...T.../...........V...
71e0 41 a0 07 00 be 00 00 00 98 a0 07 00 4e 00 00 00 57 a1 07 00 cf 01 00 00 a6 a1 07 00 29 01 00 00 A...........N...W...........)...
7200 76 a3 07 00 46 00 00 00 a0 a4 07 00 7e 00 00 00 e7 a4 07 00 3c 00 00 00 66 a5 07 00 db 00 00 00 v...F.......~.......<...f.......
7220 a3 a5 07 00 42 00 00 00 7f a6 07 00 4e 00 00 00 c2 a6 07 00 4e 00 00 00 11 a7 07 00 49 00 00 00 ....B.......N.......N.......I...
7240 60 a7 07 00 49 00 00 00 aa a7 07 00 43 00 00 00 f4 a7 07 00 4b 00 00 00 38 a8 07 00 64 00 00 00 `...I.......C.......K...8...d...
7260 84 a8 07 00 46 00 00 00 e9 a8 07 00 84 00 00 00 30 a9 07 00 7c 00 00 00 b5 a9 07 00 86 00 00 00 ....F...........0...|...........
7280 32 aa 07 00 2f 00 00 00 b9 aa 07 00 79 00 00 00 e9 aa 07 00 76 00 00 00 63 ab 07 00 81 00 00 00 2.../.......y.......v...c.......
72a0 da ab 07 00 46 01 00 00 5c ac 07 00 71 00 00 00 a3 ad 07 00 66 00 00 00 15 ae 07 00 3f 00 00 00 ....F...\...q.......f.......?...
72c0 7c ae 07 00 88 00 00 00 bc ae 07 00 da 00 00 00 45 af 07 00 19 00 00 00 20 b0 07 00 90 01 00 00 |...............E...............
72e0 3a b0 07 00 a5 00 00 00 cb b1 07 00 43 00 00 00 71 b2 07 00 2a 00 00 00 b5 b2 07 00 4c 00 00 00 :...........C...q...*.......L...
7300 e0 b2 07 00 3a 00 00 00 2d b3 07 00 4e 00 00 00 68 b3 07 00 b0 00 00 00 b7 b3 07 00 2a 00 00 00 ....:...-...N...h...........*...
7320 68 b4 07 00 21 00 00 00 93 b4 07 00 51 00 00 00 b5 b4 07 00 45 00 00 00 07 b5 07 00 5f 00 00 00 h...!.......Q.......E......._...
7340 4d b5 07 00 37 00 00 00 ad b5 07 00 41 00 00 00 e5 b5 07 00 44 00 00 00 27 b6 07 00 6a 00 00 00 M...7.......A.......D...'...j...
7360 6c b6 07 00 3c 00 00 00 d7 b6 07 00 56 00 00 00 14 b7 07 00 4a 00 00 00 6b b7 07 00 ee 00 00 00 l...<.......V.......J...k.......
7380 b6 b7 07 00 47 00 00 00 a5 b8 07 00 7a 00 00 00 ed b8 07 00 d2 00 00 00 68 b9 07 00 5f 00 00 00 ....G.......z...........h..._...
73a0 3b ba 07 00 d5 00 00 00 9b ba 07 00 39 00 00 00 71 bb 07 00 70 00 00 00 ab bb 07 00 5d 00 00 00 ;...........9...q...p.......]...
73c0 1c bc 07 00 55 00 00 00 7a bc 07 00 2b 00 00 00 d0 bc 07 00 38 00 00 00 fc bc 07 00 46 00 00 00 ....U...z...+.......8.......F...
73e0 35 bd 07 00 4c 00 00 00 7c bd 07 00 62 00 00 00 c9 bd 07 00 55 01 00 00 2c be 07 00 c0 00 00 00 5...L...|...b.......U...,.......
7400 82 bf 07 00 b6 00 00 00 43 c0 07 00 8d 00 00 00 fa c0 07 00 d5 00 00 00 88 c1 07 00 7e 00 00 00 ........C...................~...
7420 5e c2 07 00 a4 00 00 00 dd c2 07 00 a6 00 00 00 82 c3 07 00 c7 01 00 00 29 c4 07 00 32 01 00 00 ^.......................)...2...
7440 f1 c5 07 00 a8 00 00 00 24 c7 07 00 79 00 00 00 cd c7 07 00 33 00 00 00 47 c8 07 00 90 00 00 00 ........$...y.......3...G.......
7460 7b c8 07 00 b0 00 00 00 0c c9 07 00 63 00 00 00 bd c9 07 00 b3 00 00 00 21 ca 07 00 d6 00 00 00 {...........c...........!.......
7480 d5 ca 07 00 2c 00 00 00 ac cb 07 00 52 00 00 00 d9 cb 07 00 6e 00 00 00 2c cc 07 00 4d 01 00 00 ....,.......R.......n...,...M...
74a0 9b cc 07 00 3b 00 00 00 e9 cd 07 00 ad 00 00 00 25 ce 07 00 7b 02 00 00 d3 ce 07 00 54 01 00 00 ....;...........%...{.......T...
74c0 4f d1 07 00 53 00 00 00 a4 d2 07 00 4b 00 00 00 f8 d2 07 00 04 01 00 00 44 d3 07 00 eb 00 00 00 O...S.......K...........D.......
74e0 49 d4 07 00 c8 00 00 00 35 d5 07 00 c8 00 00 00 fe d5 07 00 b6 00 00 00 c7 d6 07 00 bb 00 00 00 I.......5.......................
7500 7e d7 07 00 60 00 00 00 3a d8 07 00 b5 00 00 00 9b d8 07 00 b9 00 00 00 51 d9 07 00 9b 00 00 00 ~...`...:...............Q.......
7520 0b da 07 00 0a 01 00 00 a7 da 07 00 01 01 00 00 b2 db 07 00 38 00 00 00 b4 dc 07 00 3b 00 00 00 ....................8.......;...
7540 ed dc 07 00 45 00 00 00 29 dd 07 00 2c 00 00 00 6f dd 07 00 70 00 00 00 9c dd 07 00 4e 00 00 00 ....E...)...,...o...p.......N...
7560 0d de 07 00 7c 01 00 00 5c de 07 00 71 01 00 00 d9 df 07 00 90 00 00 00 4b e1 07 00 4b 00 00 00 ....|...\...q...........K...K...
7580 dc e1 07 00 11 01 00 00 28 e2 07 00 7b 00 00 00 3a e3 07 00 58 00 00 00 b6 e3 07 00 a9 00 00 00 ........(...{...:...X...........
75a0 0f e4 07 00 72 00 00 00 b9 e4 07 00 6c 00 00 00 2c e5 07 00 60 00 00 00 99 e5 07 00 17 01 00 00 ....r.......l...,...`...........
75c0 fa e5 07 00 ff 00 00 00 12 e7 07 00 44 00 00 00 12 e8 07 00 87 00 00 00 57 e8 07 00 70 00 00 00 ............D...........W...p...
75e0 df e8 07 00 87 00 00 00 50 e9 07 00 65 00 00 00 d8 e9 07 00 6e 00 00 00 3e ea 07 00 64 00 00 00 ........P...e.......n...>...d...
7600 ad ea 07 00 59 02 00 00 12 eb 07 00 88 00 00 00 6c ed 07 00 25 00 00 00 f5 ed 07 00 88 00 00 00 ....Y...........l...%...........
7620 1b ee 07 00 a5 00 00 00 a4 ee 07 00 57 01 00 00 4a ef 07 00 32 01 00 00 a2 f0 07 00 49 01 00 00 ............W...J...2.......I...
7640 d5 f1 07 00 51 01 00 00 1f f3 07 00 fb 00 00 00 71 f4 07 00 28 00 00 00 6d f5 07 00 95 00 00 00 ....Q...........q...(...m.......
7660 96 f5 07 00 af 00 00 00 2c f6 07 00 af 00 00 00 dc f6 07 00 76 00 00 00 8c f7 07 00 a6 00 00 00 ........,...........v...........
7680 03 f8 07 00 84 01 00 00 aa f8 07 00 6a 00 00 00 2f fa 07 00 b9 00 00 00 9a fa 07 00 0f 01 00 00 ............j.../...............
76a0 54 fb 07 00 36 00 00 00 64 fc 07 00 a5 00 00 00 9b fc 07 00 a7 00 00 00 41 fd 07 00 7b 00 00 00 T...6...d...............A...{...
76c0 e9 fd 07 00 67 00 00 00 65 fe 07 00 32 00 00 00 cd fe 07 00 fe 00 00 00 00 ff 07 00 9d 00 00 00 ....g...e...2...................
76e0 ff ff 07 00 bb 00 00 00 9d 00 08 00 77 00 00 00 59 01 08 00 bf 00 00 00 d1 01 08 00 c7 00 00 00 ............w...Y...............
7700 91 02 08 00 cc 00 00 00 59 03 08 00 d1 00 00 00 26 04 08 00 2d 04 00 00 f8 04 08 00 5d 00 00 00 ........Y.......&...-.......]...
7720 26 09 08 00 e3 00 00 00 84 09 08 00 cf 00 00 00 68 0a 08 00 07 01 00 00 38 0b 08 00 10 01 00 00 &...............h.......8.......
7740 40 0c 08 00 9c 00 00 00 51 0d 08 00 8a 00 00 00 ee 0d 08 00 97 00 00 00 79 0e 08 00 40 00 00 00 @.......Q...............y...@...
7760 11 0f 08 00 f0 00 00 00 52 0f 08 00 0b 01 00 00 43 10 08 00 37 01 00 00 4f 11 08 00 75 01 00 00 ........R.......C...7...O...u...
7780 87 12 08 00 97 01 00 00 fd 13 08 00 f0 00 00 00 95 15 08 00 01 01 00 00 86 16 08 00 aa 00 00 00 ................................
77a0 88 17 08 00 69 00 00 00 33 18 08 00 6b 00 00 00 9d 18 08 00 df 00 00 00 09 19 08 00 44 00 00 00 ....i...3...k...............D...
77c0 e9 19 08 00 ec 00 00 00 2e 1a 08 00 86 00 00 00 1b 1b 08 00 d5 00 00 00 a2 1b 08 00 b9 00 00 00 ................................
77e0 78 1c 08 00 a6 00 00 00 32 1d 08 00 c8 00 00 00 d9 1d 08 00 71 00 00 00 a2 1e 08 00 2c 01 00 00 x.......2...........q.......,...
7800 14 1f 08 00 84 00 00 00 41 20 08 00 00 01 00 00 c6 20 08 00 e5 00 00 00 c7 21 08 00 2d 01 00 00 ........A................!..-...
7820 ad 22 08 00 12 01 00 00 db 23 08 00 f2 00 00 00 ee 24 08 00 a4 00 00 00 e1 25 08 00 90 01 00 00 .".......#.......$.......%......
7840 86 26 08 00 a2 00 00 00 17 28 08 00 b3 01 00 00 ba 28 08 00 53 00 00 00 6e 2a 08 00 5f 00 00 00 .&.......(.......(..S...n*.._...
7860 c2 2a 08 00 80 00 00 00 22 2b 08 00 81 00 00 00 a3 2b 08 00 8f 00 00 00 25 2c 08 00 7b 00 00 00 .*......"+.......+......%,..{...
7880 b5 2c 08 00 7a 00 00 00 31 2d 08 00 f3 00 00 00 ac 2d 08 00 f2 00 00 00 a0 2e 08 00 3a 00 00 00 .,..z...1-.......-..........:...
78a0 93 2f 08 00 3a 00 00 00 ce 2f 08 00 41 00 00 00 09 30 08 00 67 00 00 00 4b 30 08 00 42 00 00 00 ./..:..../..A....0..g...K0..B...
78c0 b3 30 08 00 38 00 00 00 f6 30 08 00 53 00 00 00 2f 31 08 00 5c 00 00 00 83 31 08 00 e1 01 00 00 .0..8....0..S.../1..\....1......
78e0 e0 31 08 00 bb 00 00 00 c2 33 08 00 e7 00 00 00 7e 34 08 00 4d 00 00 00 66 35 08 00 96 00 00 00 .1.......3......~4..M...f5......
7900 b4 35 08 00 80 00 00 00 4b 36 08 00 e5 00 00 00 cc 36 08 00 da 00 00 00 b2 37 08 00 a4 00 00 00 .5......K6.......6.......7......
7920 8d 38 08 00 66 00 00 00 32 39 08 00 ad 00 00 00 99 39 08 00 17 00 00 00 47 3a 08 00 16 00 00 00 .8..f...29.......9......G:......
7940 5f 3a 08 00 16 00 00 00 76 3a 08 00 1c 00 00 00 8d 3a 08 00 1d 00 00 00 aa 3a 08 00 14 00 00 00 _:......v:.......:.......:......
7960 c8 3a 08 00 13 00 00 00 dd 3a 08 00 14 00 00 00 f1 3a 08 00 22 00 00 00 06 3b 08 00 3f 00 00 00 .:.......:.......:.."....;..?...
7980 29 3b 08 00 16 00 00 00 69 3b 08 00 52 00 00 00 80 3b 08 00 89 00 00 00 d3 3b 08 00 4b 00 00 00 );......i;..R....;.......;..K...
79a0 5d 3c 08 00 0d 01 00 00 a9 3c 08 00 41 00 00 00 b7 3d 08 00 6d 00 00 00 f9 3d 08 00 6a 00 00 00 ]<.......<..A....=..m....=..j...
79c0 67 3e 08 00 32 00 00 00 d2 3e 08 00 61 00 00 00 05 3f 08 00 8d 00 00 00 67 3f 08 00 8e 00 00 00 g>..2....>..a....?......g?......
79e0 f5 3f 08 00 47 00 00 00 84 40 08 00 40 00 00 00 cc 40 08 00 6c 00 00 00 0d 41 08 00 4c 00 00 00 .?..G....@..@....@..l....A..L...
7a00 7a 41 08 00 3f 00 00 00 c7 41 08 00 00 01 00 00 07 42 08 00 1c 01 00 00 08 43 08 00 a2 00 00 00 zA..?....A.......B.......C......
7a20 25 44 08 00 97 00 00 00 c8 44 08 00 59 00 00 00 60 45 08 00 62 00 00 00 ba 45 08 00 1a 00 00 00 %D.......D..Y...`E..b....E......
7a40 1d 46 08 00 1c 00 00 00 38 46 08 00 bb 00 00 00 55 46 08 00 32 00 00 00 11 47 08 00 73 00 00 00 .F......8F......UF..2....G..s...
7a60 44 47 08 00 61 00 00 00 b8 47 08 00 76 00 00 00 1a 48 08 00 47 00 00 00 91 48 08 00 43 01 00 00 DG..a....G..v....H..G....H..C...
7a80 d9 48 08 00 7d 00 00 00 1d 4a 08 00 e5 00 00 00 9b 4a 08 00 11 00 00 00 81 4b 08 00 63 00 00 00 .H..}....J.......J.......K..c...
7aa0 93 4b 08 00 c6 00 00 00 f7 4b 08 00 8e 00 00 00 be 4c 08 00 2a 00 00 00 4d 4d 08 00 98 00 00 00 .K.......K.......L..*...MM......
7ac0 78 4d 08 00 bd 00 00 00 11 4e 08 00 44 00 00 00 cf 4e 08 00 a0 00 00 00 14 4f 08 00 ca 00 00 00 xM.......N..D....N.......O......
7ae0 b5 4f 08 00 41 00 00 00 80 50 08 00 76 00 00 00 c2 50 08 00 c7 00 00 00 39 51 08 00 58 00 00 00 .O..A....P..v....P......9Q..X...
7b00 01 52 08 00 23 00 00 00 5a 52 08 00 76 00 00 00 7e 52 08 00 36 00 00 00 f5 52 08 00 97 00 00 00 .R..#...ZR..v...~R..6....R......
7b20 2c 53 08 00 2c 00 00 00 c4 53 08 00 2b 00 00 00 f1 53 08 00 2e 00 00 00 1d 54 08 00 33 00 00 00 ,S..,....S..+....S.......T..3...
7b40 4c 54 08 00 fc 00 00 00 80 54 08 00 e9 00 00 00 7d 55 08 00 31 00 00 00 67 56 08 00 26 00 00 00 LT.......T......}U..1...gV..&...
7b60 99 56 08 00 60 00 00 00 c0 56 08 00 1d 00 00 00 21 57 08 00 89 00 00 00 3f 57 08 00 be 00 00 00 .V..`....V......!W......?W......
7b80 c9 57 08 00 60 01 00 00 88 58 08 00 80 00 00 00 e9 59 08 00 78 00 00 00 6a 5a 08 00 7b 00 00 00 .W..`....X.......Y..x...jZ..{...
7ba0 e3 5a 08 00 29 00 00 00 5f 5b 08 00 e9 00 00 00 89 5b 08 00 3d 00 00 00 73 5c 08 00 6f 00 00 00 .Z..)..._[.......[..=...s\..o...
7bc0 b1 5c 08 00 3b 00 00 00 21 5d 08 00 a5 00 00 00 5d 5d 08 00 2d 01 00 00 03 5e 08 00 2c 01 00 00 .\..;...!]......]]..-....^..,...
7be0 31 5f 08 00 dd 00 00 00 5e 60 08 00 64 00 00 00 3c 61 08 00 40 00 00 00 a1 61 08 00 77 00 00 00 1_......^`..d...<a..@....a..w...
7c00 e2 61 08 00 76 00 00 00 5a 62 08 00 6f 00 00 00 d1 62 08 00 d3 00 00 00 41 63 08 00 23 01 00 00 .a..v...Zb..o....b......Ac..#...
7c20 15 64 08 00 9d 01 00 00 39 65 08 00 48 00 00 00 d7 66 08 00 2c 00 00 00 20 67 08 00 bb 00 00 00 .d......9e..H....f..,....g......
7c40 4d 67 08 00 23 00 00 00 09 68 08 00 3d 00 00 00 2d 68 08 00 42 00 00 00 6b 68 08 00 5b 00 00 00 Mg..#....h..=...-h..B...kh..[...
7c60 ae 68 08 00 6b 00 00 00 0a 69 08 00 30 00 00 00 76 69 08 00 3d 00 00 00 a7 69 08 00 2c 00 00 00 .h..k....i..0...vi..=....i..,...
7c80 e5 69 08 00 54 00 00 00 12 6a 08 00 38 00 00 00 67 6a 08 00 3a 00 00 00 a0 6a 08 00 3c 00 00 00 .i..T....j..8...gj..:....j..<...
7ca0 db 6a 08 00 44 00 00 00 18 6b 08 00 34 00 00 00 5d 6b 08 00 32 01 00 00 92 6b 08 00 30 00 00 00 .j..D....k..4...]k..2....k..0...
7cc0 c5 6c 08 00 dd 00 00 00 f6 6c 08 00 09 00 00 00 d4 6d 08 00 d6 00 00 00 de 6d 08 00 49 00 00 00 .l.......l.......m.......m..I...
7ce0 b5 6e 08 00 47 00 00 00 ff 6e 08 00 44 00 00 00 47 6f 08 00 4a 00 00 00 8c 6f 08 00 26 00 00 00 .n..G....n..D...Go..J....o..&...
7d00 d7 6f 08 00 1f 00 00 00 fe 6f 08 00 74 00 00 00 1e 70 08 00 12 00 00 00 93 70 08 00 30 00 00 00 .o.......o..t....p.......p..0...
7d20 a6 70 08 00 45 00 00 00 d7 70 08 00 2e 00 00 00 1d 71 08 00 06 00 00 00 4c 71 08 00 65 00 00 00 .p..E....p.......q......Lq..e...
7d40 53 71 08 00 4e 00 00 00 b9 71 08 00 b1 00 00 00 08 72 08 00 9b 00 00 00 ba 72 08 00 91 00 00 00 Sq..N....q.......r.......r......
7d60 56 73 08 00 ae 00 00 00 e8 73 08 00 22 00 00 00 97 74 08 00 aa 00 00 00 ba 74 08 00 39 01 00 00 Vs.......s.."....t.......t..9...
7d80 65 75 08 00 5c 00 00 00 9f 76 08 00 74 00 00 00 fc 76 08 00 58 00 00 00 71 77 08 00 6f 00 00 00 eu..\....v..t....v..X...qw..o...
7da0 ca 77 08 00 99 00 00 00 3a 78 08 00 80 00 00 00 d4 78 08 00 54 00 00 00 55 79 08 00 4c 00 00 00 .w......:x.......x..T...Uy..L...
7dc0 aa 79 08 00 51 00 00 00 f7 79 08 00 d7 00 00 00 49 7a 08 00 68 00 00 00 21 7b 08 00 62 00 00 00 .y..Q....y......Iz..h...!{..b...
7de0 8a 7b 08 00 5e 00 00 00 ed 7b 08 00 3c 00 00 00 4c 7c 08 00 77 00 00 00 89 7c 08 00 40 00 00 00 .{..^....{..<...L|..w....|..@...
7e00 01 7d 08 00 d7 00 00 00 42 7d 08 00 b3 00 00 00 1a 7e 08 00 66 00 00 00 ce 7e 08 00 37 00 00 00 .}......B}.......~..f....~..7...
7e20 35 7f 08 00 6a 00 00 00 6d 7f 08 00 42 00 00 00 d8 7f 08 00 3d 00 00 00 1b 80 08 00 38 00 00 00 5...j...m...B.......=.......8...
7e40 59 80 08 00 3d 00 00 00 92 80 08 00 40 00 00 00 d0 80 08 00 4a 01 00 00 11 81 08 00 52 00 00 00 Y...=.......@.......J.......R...
7e60 5c 82 08 00 51 00 00 00 af 82 08 00 d9 00 00 00 01 83 08 00 c9 00 00 00 db 83 08 00 4f 00 00 00 \...Q.......................O...
7e80 a5 84 08 00 67 00 00 00 f5 84 08 00 8d 00 00 00 5d 85 08 00 49 00 00 00 eb 85 08 00 a0 01 00 00 ....g...........]...I...........
7ea0 35 86 08 00 87 00 00 00 d6 87 08 00 5f 00 00 00 5e 88 08 00 fa 00 00 00 be 88 08 00 54 00 00 00 5..........._...^...........T...
7ec0 b9 89 08 00 25 00 00 00 0e 8a 08 00 49 00 00 00 34 8a 08 00 92 00 00 00 7e 8a 08 00 54 00 00 00 ....%.......I...4.......~...T...
7ee0 11 8b 08 00 96 00 00 00 66 8b 08 00 2a 00 00 00 fd 8b 08 00 1c 00 00 00 28 8c 08 00 1f 00 00 00 ........f...*...........(.......
7f00 45 8c 08 00 32 00 00 00 65 8c 08 00 12 01 00 00 98 8c 08 00 71 00 00 00 ab 8d 08 00 5f 00 00 00 E...2...e...........q......._...
7f20 1d 8e 08 00 69 00 00 00 7d 8e 08 00 a5 00 00 00 e7 8e 08 00 45 00 00 00 8d 8f 08 00 09 00 00 00 ....i...}...........E...........
7f40 d3 8f 08 00 2c 00 00 00 dd 8f 08 00 0e 00 00 00 0a 90 08 00 05 00 00 00 19 90 08 00 83 00 00 00 ....,...........................
7f60 1f 90 08 00 44 02 00 00 a3 90 08 00 dc 00 00 00 e8 92 08 00 8a 01 00 00 c5 93 08 00 0f 00 00 00 ....D...........................
7f80 50 95 08 00 93 00 00 00 60 95 08 00 0e 00 00 00 f4 95 08 00 5e 00 00 00 03 96 08 00 a6 00 00 00 P.......`...........^...........
7fa0 62 96 08 00 9e 00 00 00 09 97 08 00 97 00 00 00 a8 97 08 00 19 00 00 00 40 98 08 00 b8 00 00 00 b.......................@.......
7fc0 5a 98 08 00 12 00 00 00 13 99 08 00 60 01 00 00 26 99 08 00 11 00 00 00 87 9a 08 00 0f 00 00 00 Z...........`...&...............
7fe0 99 9a 08 00 0f 00 00 00 a9 9a 08 00 06 00 00 00 b9 9a 08 00 0b 00 00 00 c0 9a 08 00 35 00 00 00 ............................5...
8000 cc 9a 08 00 28 00 00 00 02 9b 08 00 44 00 00 00 2b 9b 08 00 60 00 00 00 70 9b 08 00 3f 00 00 00 ....(.......D...+...`...p...?...
8020 d1 9b 08 00 5f 00 00 00 11 9c 08 00 7c 00 00 00 71 9c 08 00 13 00 00 00 ee 9c 08 00 1f 00 00 00 ...._.......|...q...............
8040 02 9d 08 00 17 00 00 00 22 9d 08 00 15 00 00 00 3a 9d 08 00 12 00 00 00 50 9d 08 00 29 00 00 00 ........".......:.......P...)...
8060 63 9d 08 00 0d 00 00 00 8d 9d 08 00 38 00 00 00 9b 9d 08 00 af 00 00 00 d4 9d 08 00 0e 00 00 00 c...........8...................
8080 84 9e 08 00 07 00 00 00 93 9e 08 00 0c 00 00 00 9b 9e 08 00 0d 00 00 00 a8 9e 08 00 1b 00 00 00 ................................
80a0 b6 9e 08 00 05 00 00 00 d2 9e 08 00 46 01 00 00 d8 9e 08 00 9b 01 00 00 1f a0 08 00 06 00 00 00 ............F...................
80c0 bb a1 08 00 16 00 00 00 c2 a1 08 00 15 00 00 00 d9 a1 08 00 07 00 00 00 ef a1 08 00 9c 00 00 00 ................................
80e0 f7 a1 08 00 2e 00 00 00 94 a2 08 00 49 00 00 00 c3 a2 08 00 e2 00 00 00 0d a3 08 00 58 00 00 00 ............I...............X...
8100 f0 a3 08 00 14 00 00 00 49 a4 08 00 66 00 00 00 5e a4 08 00 25 00 00 00 c5 a4 08 00 26 00 00 00 ........I...f...^...%.......&...
8120 eb a4 08 00 20 00 00 00 12 a5 08 00 13 00 00 00 33 a5 08 00 39 00 00 00 47 a5 08 00 59 00 00 00 ................3...9...G...Y...
8140 81 a5 08 00 3e 00 00 00 db a5 08 00 00 01 00 00 1a a6 08 00 55 00 00 00 1b a7 08 00 54 00 00 00 ....>...............U.......T...
8160 71 a7 08 00 51 00 00 00 c6 a7 08 00 55 00 00 00 18 a8 08 00 52 00 00 00 6e a8 08 00 1a 00 00 00 q...Q.......U.......R...n.......
8180 c1 a8 08 00 44 00 00 00 dc a8 08 00 36 00 00 00 21 a9 08 00 46 00 00 00 58 a9 08 00 2c 00 00 00 ....D.......6...!...F...X...,...
81a0 9f a9 08 00 22 00 00 00 cc a9 08 00 88 00 00 00 ef a9 08 00 30 00 00 00 78 aa 08 00 43 00 00 00 ...."...............0...x...C...
81c0 a9 aa 08 00 18 00 00 00 ed aa 08 00 28 00 00 00 06 ab 08 00 2f 00 00 00 2f ab 08 00 68 00 00 00 ............(......./.../...h...
81e0 5f ab 08 00 8c 00 00 00 c8 ab 08 00 9a 00 00 00 55 ac 08 00 8a 00 00 00 f0 ac 08 00 78 00 00 00 _...............U...........x...
8200 7b ad 08 00 59 00 00 00 f4 ad 08 00 19 01 00 00 4e ae 08 00 24 01 00 00 68 af 08 00 22 01 00 00 {...Y...........N...$...h..."...
8220 8d b0 08 00 08 01 00 00 b0 b1 08 00 f8 00 00 00 b9 b2 08 00 f7 00 00 00 b2 b3 08 00 f9 00 00 00 ................................
8240 aa b4 08 00 f7 00 00 00 a4 b5 08 00 f7 00 00 00 9c b6 08 00 f7 00 00 00 94 b7 08 00 c4 00 00 00 ................................
8260 8c b8 08 00 a1 00 00 00 51 b9 08 00 73 00 00 00 f3 b9 08 00 f8 00 00 00 67 ba 08 00 4e 00 00 00 ........Q...s...........g...N...
8280 60 bb 08 00 99 00 00 00 af bb 08 00 4b 00 00 00 49 bc 08 00 5b 00 00 00 95 bc 08 00 4a 00 00 00 `...........K...I...[.......J...
82a0 f1 bc 08 00 4a 00 00 00 3c bd 08 00 50 00 00 00 87 bd 08 00 47 00 00 00 d8 bd 08 00 44 01 00 00 ....J...<...P.......G.......D...
82c0 20 be 08 00 45 01 00 00 65 bf 08 00 44 01 00 00 ab c0 08 00 44 01 00 00 f0 c1 08 00 44 01 00 00 ....E...e...D.......D.......D...
82e0 35 c3 08 00 3c 01 00 00 7a c4 08 00 a0 00 00 00 b7 c5 08 00 30 01 00 00 58 c6 08 00 50 01 00 00 5...<...z...........0...X...P...
8300 89 c7 08 00 d1 00 00 00 da c8 08 00 23 01 00 00 ac c9 08 00 08 01 00 00 d0 ca 08 00 29 01 00 00 ............#...............)...
8320 d9 cb 08 00 2f 01 00 00 03 cd 08 00 da 00 00 00 33 ce 08 00 34 01 00 00 0e cf 08 00 89 00 00 00 ..../...........3...4...........
8340 43 d0 08 00 66 00 00 00 cd d0 08 00 88 00 00 00 34 d1 08 00 a5 00 00 00 bd d1 08 00 70 00 00 00 C...f...........4...........p...
8360 63 d2 08 00 6f 00 00 00 d4 d2 08 00 8e 00 00 00 44 d3 08 00 b0 00 00 00 d3 d3 08 00 0f 01 00 00 c...o...........D...............
8380 84 d4 08 00 c3 00 00 00 94 d5 08 00 84 00 00 00 58 d6 08 00 be 00 00 00 dd d6 08 00 db 00 00 00 ................X...............
83a0 9c d7 08 00 85 00 00 00 78 d8 08 00 7d 00 00 00 fe d8 08 00 9a 00 00 00 7c d9 08 00 92 00 00 00 ........x...}...........|.......
83c0 17 da 08 00 91 00 00 00 aa da 08 00 d5 00 00 00 3c db 08 00 93 00 00 00 12 dc 08 00 8e 00 00 00 ................<...............
83e0 a6 dc 08 00 fa 00 00 00 35 dd 08 00 bd 00 00 00 30 de 08 00 f5 00 00 00 ee de 08 00 a6 00 00 00 ........5.......0...............
8400 e4 df 08 00 a1 00 00 00 8b e0 08 00 7b 00 00 00 2d e1 08 00 fc 00 00 00 a9 e1 08 00 fd 00 00 00 ............{...-...............
8420 a6 e2 08 00 19 01 00 00 a4 e3 08 00 9d 00 00 00 be e4 08 00 be 01 00 00 5c e5 08 00 b1 00 00 00 ........................\.......
8440 1b e7 08 00 5b 00 00 00 cd e7 08 00 63 00 00 00 29 e8 08 00 33 01 00 00 8d e8 08 00 3b 00 00 00 ....[.......c...)...3.......;...
8460 c1 e9 08 00 98 00 00 00 fd e9 08 00 54 00 00 00 96 ea 08 00 59 00 00 00 eb ea 08 00 de 00 00 00 ............T.......Y...........
8480 45 eb 08 00 9a 00 00 00 24 ec 08 00 2b 00 00 00 bf ec 08 00 c0 00 00 00 eb ec 08 00 c5 00 00 00 E.......$...+...................
84a0 ac ed 08 00 3a 00 00 00 72 ee 08 00 35 00 00 00 ad ee 08 00 87 00 00 00 e3 ee 08 00 5c 00 00 00 ....:...r...5...............\...
84c0 6b ef 08 00 74 00 00 00 c8 ef 08 00 da 00 00 00 3d f0 08 00 f0 00 00 00 18 f1 08 00 84 00 00 00 k...t...........=...............
84e0 09 f2 08 00 f0 00 00 00 8e f2 08 00 f0 00 00 00 7f f3 08 00 f0 00 00 00 70 f4 08 00 f1 00 00 00 ........................p.......
8500 61 f5 08 00 5f 00 00 00 53 f6 08 00 83 00 00 00 b3 f6 08 00 bd 00 00 00 37 f7 08 00 79 00 00 00 a..._...S...............7...y...
8520 f5 f7 08 00 7e 00 00 00 6f f8 08 00 36 00 00 00 ee f8 08 00 78 00 00 00 25 f9 08 00 85 00 00 00 ....~...o...6.......x...%.......
8540 9e f9 08 00 51 00 00 00 24 fa 08 00 3e 00 00 00 76 fa 08 00 3e 00 00 00 b5 fa 08 00 75 00 00 00 ....Q...$...>...v...>.......u...
8560 f4 fa 08 00 53 00 00 00 6a fb 08 00 df 00 00 00 be fb 08 00 a1 00 00 00 9e fc 08 00 ac 00 00 00 ....S...j.......................
8580 40 fd 08 00 3b 00 00 00 ed fd 08 00 47 00 00 00 29 fe 08 00 67 00 00 00 71 fe 08 00 d8 00 00 00 @...;.......G...)...g...q.......
85a0 d9 fe 08 00 5a 00 00 00 b2 ff 08 00 38 00 00 00 0d 00 09 00 88 01 00 00 46 00 09 00 c5 00 00 00 ....Z.......8...........F.......
85c0 cf 01 09 00 a1 00 00 00 95 02 09 00 6d 00 00 00 37 03 09 00 4e 00 00 00 a5 03 09 00 54 00 00 00 ............m...7...N.......T...
85e0 f4 03 09 00 3d 00 00 00 49 04 09 00 8a 00 00 00 87 04 09 00 6f 00 00 00 12 05 09 00 2e 00 00 00 ....=...I...........o...........
8600 82 05 09 00 31 00 00 00 b1 05 09 00 3c 00 00 00 e3 05 09 00 17 01 00 00 20 06 09 00 db 00 00 00 ....1.......<...................
8620 38 07 09 00 49 00 00 00 14 08 09 00 4a 00 00 00 5e 08 09 00 49 00 00 00 a9 08 09 00 49 00 00 00 8...I.......J...^...I.......I...
8640 f3 08 09 00 0b 01 00 00 3d 09 09 00 51 00 00 00 49 0a 09 00 96 00 00 00 9b 0a 09 00 5d 00 00 00 ........=...Q...I...........]...
8660 32 0b 09 00 49 00 00 00 90 0b 09 00 46 00 00 00 da 0b 09 00 37 00 00 00 21 0c 09 00 38 01 00 00 2...I.......F.......7...!...8...
8680 59 0c 09 00 31 00 00 00 92 0d 09 00 30 00 00 00 c4 0d 09 00 39 00 00 00 f5 0d 09 00 33 00 00 00 Y...1.......0.......9.......3...
86a0 2f 0e 09 00 33 00 00 00 63 0e 09 00 49 00 00 00 97 0e 09 00 d9 00 00 00 e1 0e 09 00 78 00 00 00 /...3...c...I...............x...
86c0 bb 0f 09 00 79 00 00 00 34 10 09 00 8c 00 00 00 ae 10 09 00 47 00 00 00 3b 11 09 00 fb 00 00 00 ....y...4...........G...;.......
86e0 83 11 09 00 b7 00 00 00 7f 12 09 00 5b 00 00 00 37 13 09 00 b7 00 00 00 93 13 09 00 42 00 00 00 ............[...7...........B...
8700 4b 14 09 00 46 00 00 00 8e 14 09 00 30 00 00 00 d5 14 09 00 39 00 00 00 06 15 09 00 25 00 00 00 K...F.......0.......9.......%...
8720 40 15 09 00 2e 00 00 00 66 15 09 00 2e 00 00 00 95 15 09 00 39 00 00 00 c4 15 09 00 c1 00 00 00 @.......f...........9...........
8740 fe 15 09 00 8c 00 00 00 c0 16 09 00 b5 00 00 00 4d 17 09 00 42 00 00 00 03 18 09 00 a5 00 00 00 ................M...B...........
8760 46 18 09 00 b9 00 00 00 ec 18 09 00 3e 00 00 00 a6 19 09 00 74 00 00 00 e5 19 09 00 6c 00 00 00 F...........>.......t.......l...
8780 5a 1a 09 00 81 00 00 00 c7 1a 09 00 19 00 00 00 49 1b 09 00 23 00 00 00 63 1b 09 00 b7 00 00 00 Z...............I...#...c.......
87a0 87 1b 09 00 dc 00 00 00 3f 1c 09 00 13 00 00 00 1c 1d 09 00 54 00 00 00 30 1d 09 00 5f 01 00 00 ........?...........T...0..._...
87c0 85 1d 09 00 17 00 00 00 e5 1e 09 00 1a 00 00 00 fd 1e 09 00 17 00 00 00 18 1f 09 00 5b 00 00 00 ............................[...
87e0 30 1f 09 00 3b 00 00 00 8c 1f 09 00 dd 00 00 00 c8 1f 09 00 1d 01 00 00 a6 20 09 00 32 00 00 00 0...;.......................2...
8800 c4 21 09 00 20 00 00 00 f7 21 09 00 5d 00 00 00 18 22 09 00 54 00 00 00 76 22 09 00 04 00 00 00 .!.......!..]...."..T...v"......
8820 cb 22 09 00 30 00 00 00 d0 22 09 00 0c 00 00 00 01 23 09 00 0c 00 00 00 0e 23 09 00 60 00 00 00 ."..0....".......#.......#..`...
8840 1b 23 09 00 09 00 00 00 7c 23 09 00 35 01 00 00 86 23 09 00 33 01 00 00 bc 24 09 00 70 00 00 00 .#......|#..5....#..3....$..p...
8860 f0 25 09 00 03 00 00 00 61 26 09 00 62 00 00 00 65 26 09 00 03 00 00 00 c8 26 09 00 11 00 00 00 .%......a&..b...e&.......&......
8880 cc 26 09 00 0b 00 00 00 de 26 09 00 16 00 00 00 ea 26 09 00 19 00 00 00 01 27 09 00 15 00 00 00 .&.......&.......&.......'......
88a0 1b 27 09 00 11 00 00 00 31 27 09 00 14 00 00 00 43 27 09 00 6a 02 00 00 58 27 09 00 3d 01 00 00 .'......1'......C'..j...X'..=...
88c0 c3 29 09 00 85 01 00 00 01 2b 09 00 95 00 00 00 87 2c 09 00 d5 01 00 00 1d 2d 09 00 32 00 00 00 .).......+.......,.......-..2...
88e0 f3 2e 09 00 1e 00 00 00 26 2f 09 00 05 00 00 00 45 2f 09 00 45 01 00 00 4b 2f 09 00 16 00 00 00 ........&/......E/..E...K/......
8900 91 30 09 00 3b 00 00 00 a8 30 09 00 18 00 00 00 e4 30 09 00 05 00 00 00 fd 30 09 00 8e 00 00 00 .0..;....0.......0.......0......
8920 03 31 09 00 60 00 00 00 92 31 09 00 0c 00 00 00 f3 31 09 00 0d 00 00 00 00 32 09 00 3b 00 00 00 .1..`....1.......1.......2..;...
8940 0e 32 09 00 07 00 00 00 4a 32 09 00 10 00 00 00 52 32 09 00 6c 00 00 00 63 32 09 00 0e 00 00 00 .2......J2......R2..l...c2......
8960 d0 32 09 00 4b 00 00 00 df 32 09 00 47 00 00 00 2b 33 09 00 65 00 00 00 73 33 09 00 a1 00 00 00 .2..K....2..G...+3..e...s3......
8980 d9 33 09 00 3f 00 00 00 7b 34 09 00 4a 01 00 00 bb 34 09 00 44 01 00 00 06 36 09 00 15 00 00 00 .3..?...{4..J....4..D....6......
89a0 4b 37 09 00 24 00 00 00 61 37 09 00 0a 00 00 00 86 37 09 00 24 00 00 00 91 37 09 00 09 00 00 00 K7..$...a7.......7..$....7......
89c0 b6 37 09 00 29 00 00 00 c0 37 09 00 1b 00 00 00 ea 37 09 00 c9 00 00 00 06 38 09 00 0b 00 00 00 .7..)....7.......7.......8......
89e0 d0 38 09 00 85 00 00 00 dc 38 09 00 26 00 00 00 62 39 09 00 3d 00 00 00 89 39 09 00 52 00 00 00 .8.......8..&...b9..=....9..R...
8a00 c7 39 09 00 b4 00 00 00 1a 3a 09 00 a9 00 00 00 cf 3a 09 00 26 00 00 00 79 3b 09 00 b0 00 00 00 .9.......:.......:..&...y;......
8a20 a0 3b 09 00 df 00 00 00 51 3c 09 00 1c 00 00 00 31 3d 09 00 8f 00 00 00 4e 3d 09 00 8c 00 00 00 .;......Q<......1=......N=......
8a40 de 3d 09 00 90 00 00 00 6b 3e 09 00 5d 00 00 00 fc 3e 09 00 44 00 00 00 5a 3f 09 00 2f 00 00 00 .=......k>..]....>..D...Z?../...
8a60 9f 3f 09 00 b0 00 00 00 cf 3f 09 00 50 00 00 00 80 40 09 00 a6 00 00 00 d1 40 09 00 ec 00 00 00 .?.......?..P....@.......@......
8a80 78 41 09 00 64 00 00 00 65 42 09 00 53 00 00 00 ca 42 09 00 df 00 00 00 1e 43 09 00 86 00 00 00 xA..d...eB..S....B.......C......
8aa0 fe 43 09 00 63 00 00 00 85 44 09 00 68 00 00 00 e9 44 09 00 d1 00 00 00 52 45 09 00 6f 00 00 00 .C..c....D..h....D......RE..o...
8ac0 24 46 09 00 8d 00 00 00 94 46 09 00 78 00 00 00 22 47 09 00 7a 00 00 00 9b 47 09 00 7d 00 00 00 $F.......F..x..."G..z....G..}...
8ae0 16 48 09 00 80 00 00 00 94 48 09 00 33 00 00 00 15 49 09 00 71 00 00 00 49 49 09 00 db 00 00 00 .H.......H..3....I..q...II......
8b00 bb 49 09 00 a5 00 00 00 97 4a 09 00 75 00 00 00 3d 4b 09 00 59 00 00 00 b3 4b 09 00 58 00 00 00 .I.......J..u...=K..Y....K..X...
8b20 0d 4c 09 00 9b 00 00 00 66 4c 09 00 b6 00 00 00 02 4d 09 00 29 00 00 00 b9 4d 09 00 9c 00 00 00 .L......fL.......M..)....M......
8b40 e3 4d 09 00 e3 00 00 00 80 4e 09 00 9e 00 00 00 64 4f 09 00 44 00 00 00 03 50 09 00 44 00 00 00 .M.......N......dO..D....P..D...
8b60 48 50 09 00 ed 00 00 00 8d 50 09 00 3c 00 00 00 7b 51 09 00 bd 00 00 00 b8 51 09 00 bf 00 00 00 HP.......P..<...{Q.......Q......
8b80 76 52 09 00 88 00 00 00 36 53 09 00 85 00 00 00 bf 53 09 00 6f 00 00 00 45 54 09 00 cf 00 00 00 vR......6S.......S..o...ET......
8ba0 b5 54 09 00 17 00 00 00 85 55 09 00 12 00 00 00 9d 55 09 00 18 00 00 00 b0 55 09 00 39 00 00 00 .T.......U.......U.......U..9...
8bc0 c9 55 09 00 1b 00 00 00 03 56 09 00 21 00 00 00 1f 56 09 00 07 00 00 00 41 56 09 00 12 00 00 00 .U.......V..!....V......AV......
8be0 49 56 09 00 79 00 00 00 5c 56 09 00 e5 00 00 00 d6 56 09 00 ac 00 00 00 bc 57 09 00 84 00 00 00 IV..y...\V.......V.......W......
8c00 69 58 09 00 36 01 00 00 ee 58 09 00 5a 00 00 00 25 5a 09 00 c4 00 00 00 80 5a 09 00 4b 00 00 00 iX..6....X..Z...%Z.......Z..K...
8c20 45 5b 09 00 a7 00 00 00 91 5b 09 00 17 00 00 00 39 5c 09 00 e8 00 00 00 51 5c 09 00 48 00 00 00 E[.......[......9\......Q\..H...
8c40 3a 5d 09 00 41 00 00 00 83 5d 09 00 2e 00 00 00 c5 5d 09 00 47 00 00 00 f4 5d 09 00 3f 00 00 00 :]..A....].......]..G....]..?...
8c60 3c 5e 09 00 9c 00 00 00 7c 5e 09 00 68 00 00 00 19 5f 09 00 1b 01 00 00 82 5f 09 00 22 00 00 00 <^......|^..h...._......._.."...
8c80 9e 60 09 00 08 00 00 00 c1 60 09 00 2a 00 00 00 ca 60 09 00 34 00 00 00 f5 60 09 00 ae 00 00 00 .`.......`..*....`..4....`......
8ca0 2a 61 09 00 17 01 00 00 d9 61 09 00 79 00 00 00 f1 62 09 00 73 00 00 00 6b 63 09 00 bf 00 00 00 *a.......a..y....b..s...kc......
8cc0 df 63 09 00 dc 00 00 00 9f 64 09 00 7b 01 00 00 7c 65 09 00 90 01 00 00 f8 66 09 00 13 01 00 00 .c.......d..{...|e.......f......
8ce0 89 68 09 00 a0 00 00 00 9d 69 09 00 36 01 00 00 3e 6a 09 00 04 02 00 00 75 6b 09 00 b6 00 00 00 .h.......i..6...>j......uk......
8d00 7a 6d 09 00 ad 00 00 00 31 6e 09 00 67 00 00 00 df 6e 09 00 71 00 00 00 47 6f 09 00 fe 00 00 00 zm......1n..g....n..q...Go......
8d20 b9 6f 09 00 7d 00 00 00 b8 70 09 00 6d 01 00 00 36 71 09 00 7a 00 00 00 a4 72 09 00 e2 00 00 00 .o..}....p..m...6q..z....r......
8d40 1f 73 09 00 1e 01 00 00 02 74 09 00 56 00 00 00 21 75 09 00 16 01 00 00 78 75 09 00 06 01 00 00 .s.......t..V...!u......xu......
8d60 8f 76 09 00 b1 00 00 00 96 77 09 00 58 00 00 00 48 78 09 00 80 00 00 00 a1 78 09 00 7d 00 00 00 .v.......w..X...Hx.......x..}...
8d80 22 79 09 00 98 00 00 00 a0 79 09 00 b5 00 00 00 39 7a 09 00 a2 00 00 00 ef 7a 09 00 00 01 00 00 "y.......y......9z.......z......
8da0 92 7b 09 00 37 00 00 00 93 7c 09 00 42 00 00 00 cb 7c 09 00 cf 00 00 00 0e 7d 09 00 fd 00 00 00 .{..7....|..B....|.......}......
8dc0 de 7d 09 00 3c 01 00 00 dc 7e 09 00 fb 00 00 00 19 80 09 00 bf 00 00 00 15 81 09 00 9e 00 00 00 .}..<....~......................
8de0 d5 81 09 00 a4 00 00 00 74 82 09 00 fb 00 00 00 19 83 09 00 18 01 00 00 15 84 09 00 20 01 00 00 ........t.......................
8e00 2e 85 09 00 5d 00 00 00 4f 86 09 00 4b 00 00 00 ad 86 09 00 97 00 00 00 f9 86 09 00 57 00 00 00 ....]...O...K...............W...
8e20 91 87 09 00 3e 00 00 00 e9 87 09 00 b0 00 00 00 28 88 09 00 f1 00 00 00 d9 88 09 00 b8 00 00 00 ....>...........(...............
8e40 cb 89 09 00 b8 00 00 00 84 8a 09 00 5d 00 00 00 3d 8b 09 00 4a 00 00 00 9b 8b 09 00 34 00 00 00 ............]...=...J.......4...
8e60 e6 8b 09 00 2c 00 00 00 1b 8c 09 00 24 00 00 00 48 8c 09 00 41 00 00 00 6d 8c 09 00 d6 00 00 00 ....,.......$...H...A...m.......
8e80 af 8c 09 00 ae 00 00 00 86 8d 09 00 cf 00 00 00 35 8e 09 00 59 00 00 00 05 8f 09 00 c3 00 00 00 ................5...Y...........
8ea0 5f 8f 09 00 48 00 00 00 23 90 09 00 62 00 00 00 6c 90 09 00 86 00 00 00 cf 90 09 00 fe 00 00 00 _...H...#...b...l...............
8ec0 56 91 09 00 41 00 00 00 55 92 09 00 93 00 00 00 97 92 09 00 09 00 00 00 2b 93 09 00 18 00 00 00 V...A...U...............+.......
8ee0 35 93 09 00 33 00 00 00 4e 93 09 00 99 00 00 00 82 93 09 00 9a 00 00 00 1c 94 09 00 16 00 00 00 5...3...N.......................
8f00 b7 94 09 00 27 00 00 00 ce 94 09 00 30 00 00 00 f6 94 09 00 10 00 00 00 27 95 09 00 21 00 00 00 ....'.......0...........'...!...
8f20 38 95 09 00 1c 00 00 00 5a 95 09 00 aa 01 00 00 77 95 09 00 82 00 00 00 22 97 09 00 ac 00 00 00 8.......Z.......w.......".......
8f40 a5 97 09 00 fe 00 00 00 52 98 09 00 60 00 00 00 51 99 09 00 86 01 00 00 b2 99 09 00 85 01 00 00 ........R...`...Q...............
8f60 39 9b 09 00 01 00 00 00 bf 9c 09 00 76 00 00 00 c1 9c 09 00 6b 00 00 00 38 9d 09 00 60 00 00 00 9...........v.......k...8...`...
8f80 a4 9d 09 00 a9 00 00 00 05 9e 09 00 c9 00 00 00 af 9e 09 00 9b 00 00 00 79 9f 09 00 c3 00 00 00 ........................y.......
8fa0 15 a0 09 00 3c 00 00 00 d9 a0 09 00 38 00 00 00 16 a1 09 00 95 00 00 00 4f a1 09 00 2e 00 00 00 ....<.......8...........O.......
8fc0 e5 a1 09 00 57 00 00 00 14 a2 09 00 61 00 00 00 6c a2 09 00 69 00 00 00 ce a2 09 00 4b 00 00 00 ....W.......a...l...i.......K...
8fe0 38 a3 09 00 a4 00 00 00 84 a3 09 00 52 00 00 00 29 a4 09 00 53 00 00 00 7c a4 09 00 65 00 00 00 8...........R...)...S...|...e...
9000 d0 a4 09 00 35 00 00 00 36 a5 09 00 51 00 00 00 6c a5 09 00 a7 00 00 00 be a5 09 00 8a 00 00 00 ....5...6...Q...l...............
9020 66 a6 09 00 96 00 00 00 f1 a6 09 00 81 00 00 00 88 a7 09 00 7f 00 00 00 0a a8 09 00 88 00 00 00 f...............................
9040 8a a8 09 00 e3 00 00 00 13 a9 09 00 c3 00 00 00 f7 a9 09 00 3a 00 00 00 bb aa 09 00 5a 00 00 00 ....................:.......Z...
9060 f6 aa 09 00 65 00 00 00 51 ab 09 00 c3 00 00 00 b7 ab 09 00 db 00 00 00 7b ac 09 00 50 00 00 00 ....e...Q...............{...P...
9080 57 ad 09 00 1d 01 00 00 a8 ad 09 00 f2 00 00 00 c6 ae 09 00 48 00 00 00 b9 af 09 00 b0 00 00 00 W...................H...........
90a0 02 b0 09 00 9f 00 00 00 b3 b0 09 00 1f 00 00 00 53 b1 09 00 71 00 00 00 73 b1 09 00 75 00 00 00 ................S...q...s...u...
90c0 e5 b1 09 00 75 00 00 00 5b b2 09 00 dc 00 00 00 d1 b2 09 00 3f 00 00 00 ae b3 09 00 6d 00 00 00 ....u...[...........?.......m...
90e0 ee b3 09 00 da 00 00 00 5c b4 09 00 1c 00 00 00 37 b5 09 00 13 00 00 00 54 b5 09 00 20 00 00 00 ........\.......7.......T.......
9100 68 b5 09 00 14 00 00 00 89 b5 09 00 13 00 00 00 9e b5 09 00 03 01 00 00 b2 b5 09 00 1d 00 00 00 h...............................
9120 b6 b6 09 00 1d 00 00 00 d4 b6 09 00 23 00 00 00 f2 b6 09 00 1d 00 00 00 16 b7 09 00 29 00 00 00 ............#...............)...
9140 34 b7 09 00 31 00 00 00 5e b7 09 00 31 00 00 00 90 b7 09 00 33 00 00 00 c2 b7 09 00 33 00 00 00 4...1...^...1.......3.......3...
9160 f6 b7 09 00 10 00 00 00 2a b8 09 00 0c 00 00 00 3b b8 09 00 2d 00 00 00 48 b8 09 00 2c 00 00 00 ........*.......;...-...H...,...
9180 76 b8 09 00 12 00 00 00 a3 b8 09 00 2c 00 00 00 b6 b8 09 00 25 00 00 00 e3 b8 09 00 3c 00 00 00 v...........,.......%.......<...
91a0 09 b9 09 00 12 00 00 00 46 b9 09 00 35 00 00 00 59 b9 09 00 13 00 00 00 8f b9 09 00 34 00 00 00 ........F...5...Y...........4...
91c0 a3 b9 09 00 16 00 00 00 d8 b9 09 00 1c 00 00 00 ef b9 09 00 12 00 00 00 0c ba 09 00 34 00 00 00 ............................4...
91e0 1f ba 09 00 13 00 00 00 54 ba 09 00 1d 00 00 00 68 ba 09 00 30 00 00 00 86 ba 09 00 1f 00 00 00 ........T.......h...0...........
9200 b7 ba 09 00 13 00 00 00 d7 ba 09 00 16 00 00 00 eb ba 09 00 25 01 00 00 02 bb 09 00 d3 00 00 00 ....................%...........
9220 28 bc 09 00 13 00 00 00 fc bc 09 00 38 00 00 00 10 bd 09 00 41 00 00 00 49 bd 09 00 16 00 00 00 (...........8.......A...I.......
9240 8b bd 09 00 9d 00 00 00 a2 bd 09 00 41 00 00 00 40 be 09 00 38 00 00 00 82 be 09 00 1e 00 00 00 ............A...@...8...........
9260 bb be 09 00 22 00 00 00 da be 09 00 5d 00 00 00 fd be 09 00 55 00 00 00 5b bf 09 00 1e 00 00 00 ....".......].......U...[.......
9280 b1 bf 09 00 44 00 00 00 d0 bf 09 00 25 00 00 00 15 c0 09 00 08 01 00 00 3b c0 09 00 fd 01 00 00 ....D.......%...........;.......
92a0 44 c1 09 00 87 00 00 00 42 c3 09 00 54 00 00 00 ca c3 09 00 5b 00 00 00 1f c4 09 00 45 00 00 00 D.......B...T.......[.......E...
92c0 7b c4 09 00 87 02 00 00 c1 c4 09 00 c3 00 00 00 49 c7 09 00 59 00 00 00 0d c8 09 00 1e 00 00 00 {...............I...Y...........
92e0 67 c8 09 00 2a 00 00 00 86 c8 09 00 2f 00 00 00 b1 c8 09 00 27 00 00 00 e1 c8 09 00 37 00 00 00 g...*......./.......'.......7...
9300 09 c9 09 00 54 00 00 00 41 c9 09 00 4f 00 00 00 96 c9 09 00 59 00 00 00 e6 c9 09 00 4d 00 00 00 ....T...A...O.......Y.......M...
9320 40 ca 09 00 5f 00 00 00 8e ca 09 00 33 00 00 00 ee ca 09 00 64 00 00 00 22 cb 09 00 7b 00 00 00 @..._.......3.......d..."...{...
9340 87 cb 09 00 49 00 00 00 03 cc 09 00 1e 00 00 00 4d cc 09 00 f3 00 00 00 6c cc 09 00 f1 00 00 00 ....I...........M.......l.......
9360 60 cd 09 00 5e 00 00 00 52 ce 09 00 79 00 00 00 b1 ce 09 00 54 00 00 00 2b cf 09 00 43 00 00 00 `...^...R...y.......T...+...C...
9380 80 cf 09 00 4f 00 00 00 c4 cf 09 00 29 00 00 00 14 d0 09 00 82 00 00 00 3e d0 09 00 22 00 00 00 ....O.......)...........>..."...
93a0 c1 d0 09 00 47 02 00 00 e4 d0 09 00 47 02 00 00 2c d3 09 00 fc 00 00 00 74 d5 09 00 9c 00 00 00 ....G.......G...,.......t.......
93c0 71 d6 09 00 2c 00 00 00 0e d7 09 00 16 00 00 00 3b d7 09 00 53 00 00 00 52 d7 09 00 7d 00 00 00 q...,...........;...S...R...}...
93e0 a6 d7 09 00 66 00 00 00 24 d8 09 00 b4 00 00 00 8b d8 09 00 55 00 00 00 40 d9 09 00 22 00 00 00 ....f...$...........U...@..."...
9400 96 d9 09 00 18 00 00 00 b9 d9 09 00 31 00 00 00 d2 d9 09 00 1b 00 00 00 04 da 09 00 1a 00 00 00 ............1...................
9420 20 da 09 00 17 00 00 00 3b da 09 00 17 00 00 00 53 da 09 00 17 00 00 00 6b da 09 00 35 00 00 00 ........;.......S.......k...5...
9440 83 da 09 00 41 00 00 00 b9 da 09 00 25 00 00 00 fb da 09 00 2d 00 00 00 21 db 09 00 3e 00 00 00 ....A.......%.......-...!...>...
9460 4f db 09 00 24 00 00 00 8e db 09 00 28 00 00 00 b3 db 09 00 4d 00 00 00 dc db 09 00 50 00 00 00 O...$.......(.......M.......P...
9480 2a dc 09 00 33 00 00 00 7b dc 09 00 35 00 00 00 af dc 09 00 20 00 00 00 e5 dc 09 00 73 02 00 00 *...3...{...5...............s...
94a0 06 dd 09 00 74 02 00 00 7a df 09 00 c9 00 00 00 ef e1 09 00 28 00 00 00 b9 e2 09 00 5c 00 00 00 ....t...z...........(.......\...
94c0 e2 e2 09 00 23 00 00 00 3f e3 09 00 27 00 00 00 63 e3 09 00 18 00 00 00 8b e3 09 00 25 00 00 00 ....#...?...'...c...........%...
94e0 a4 e3 09 00 1c 00 00 00 ca e3 09 00 53 00 00 00 e7 e3 09 00 53 00 00 00 3b e4 09 00 16 00 00 00 ............S.......S...;.......
9500 8f e4 09 00 7e 00 00 00 a6 e4 09 00 33 00 00 00 25 e5 09 00 25 00 00 00 59 e5 09 00 af 00 00 00 ....~.......3...%...%...Y.......
9520 7f e5 09 00 d0 00 00 00 2f e6 09 00 7e 00 00 00 00 e7 09 00 25 00 00 00 7f e7 09 00 3d 00 00 00 ......../...~.......%.......=...
9540 a5 e7 09 00 04 01 00 00 e3 e7 09 00 49 00 00 00 e8 e8 09 00 bd 00 00 00 32 e9 09 00 78 00 00 00 ............I...........2...x...
9560 f0 e9 09 00 41 00 00 00 69 ea 09 00 43 00 00 00 ab ea 09 00 3d 00 00 00 ef ea 09 00 27 00 00 00 ....A...i...C.......=.......'...
9580 2d eb 09 00 1a 00 00 00 55 eb 09 00 d2 00 00 00 70 eb 09 00 5b 00 00 00 43 ec 09 00 ab 00 00 00 -.......U.......p...[...C.......
95a0 9f ec 09 00 5a 00 00 00 4b ed 09 00 5a 00 00 00 a6 ed 09 00 77 00 00 00 01 ee 09 00 7d 00 00 00 ....Z...K...Z.......w.......}...
95c0 79 ee 09 00 dd 00 00 00 f7 ee 09 00 3f 00 00 00 d5 ef 09 00 40 00 00 00 15 f0 09 00 55 00 00 00 y...........?.......@.......U...
95e0 56 f0 09 00 af 00 00 00 ac f0 09 00 5e 00 00 00 5c f1 09 00 72 00 00 00 bb f1 09 00 3b 00 00 00 V...........^...\...r.......;...
9600 2e f2 09 00 65 00 00 00 6a f2 09 00 37 00 00 00 d0 f2 09 00 25 00 00 00 08 f3 09 00 51 00 00 00 ....e...j...7.......%.......Q...
9620 2e f3 09 00 55 00 00 00 80 f3 09 00 38 00 00 00 d6 f3 09 00 13 00 00 00 0f f4 09 00 45 00 00 00 ....U.......8...............E...
9640 23 f4 09 00 40 00 00 00 69 f4 09 00 26 00 00 00 aa f4 09 00 24 00 00 00 d1 f4 09 00 44 00 00 00 #...@...i...&.......$.......D...
9660 f6 f4 09 00 4b 00 00 00 3b f5 09 00 4b 00 00 00 87 f5 09 00 1f 00 00 00 d3 f5 09 00 96 00 00 00 ....K...;...K...................
9680 f3 f5 09 00 26 00 00 00 8a f6 09 00 29 00 00 00 b1 f6 09 00 22 00 00 00 db f6 09 00 1f 00 00 00 ....&.......)......."...........
96a0 fe f6 09 00 24 00 00 00 1e f7 09 00 28 00 00 00 43 f7 09 00 18 00 00 00 6c f7 09 00 1b 00 00 00 ....$.......(...C.......l.......
96c0 85 f7 09 00 26 00 00 00 a1 f7 09 00 29 00 00 00 c8 f7 09 00 57 00 00 00 f2 f7 09 00 54 00 00 00 ....&.......).......W.......T...
96e0 4a f8 09 00 52 00 00 00 9f f8 09 00 51 00 00 00 f2 f8 09 00 40 00 00 00 44 f9 09 00 28 00 00 00 J...R.......Q.......@...D...(...
9700 85 f9 09 00 70 00 00 00 ae f9 09 00 26 00 00 00 1f fa 09 00 79 00 00 00 46 fa 09 00 56 00 00 00 ....p.......&.......y...F...V...
9720 c0 fa 09 00 0b 00 00 00 17 fb 09 00 2c 00 00 00 23 fb 09 00 35 00 00 00 50 fb 09 00 3f 00 00 00 ............,...#...5...P...?...
9740 86 fb 09 00 2d 00 00 00 c6 fb 09 00 33 00 00 00 f4 fb 09 00 31 00 00 00 28 fc 09 00 69 00 00 00 ....-.......3.......1...(...i...
9760 5a fc 09 00 9c 00 00 00 c4 fc 09 00 89 00 00 00 61 fd 09 00 56 00 00 00 eb fd 09 00 4c 00 00 00 Z...............a...V.......L...
9780 42 fe 09 00 3c 00 00 00 8f fe 09 00 9e 00 00 00 cc fe 09 00 26 00 00 00 6b ff 09 00 27 00 00 00 B...<...............&...k...'...
97a0 92 ff 09 00 1f 00 00 00 ba ff 09 00 5c 00 00 00 da ff 09 00 3f 00 00 00 37 00 0a 00 36 00 00 00 ............\.......?...7...6...
97c0 77 00 0a 00 38 00 00 00 ae 00 0a 00 66 00 00 00 e7 00 0a 00 24 00 00 00 4e 01 0a 00 27 00 00 00 w...8.......f.......$...N...'...
97e0 73 01 0a 00 27 00 00 00 9b 01 0a 00 1e 00 00 00 c3 01 0a 00 24 01 00 00 e2 01 0a 00 a1 00 00 00 s...'...............$...........
9800 07 03 0a 00 3c 00 00 00 a9 03 0a 00 6e 00 00 00 e6 03 0a 00 83 00 00 00 55 04 0a 00 3e 00 00 00 ....<.......n...........U...>...
9820 d9 04 0a 00 55 00 00 00 18 05 0a 00 27 01 00 00 6e 05 0a 00 50 00 00 00 96 06 0a 00 22 00 00 00 ....U.......'...n...P......."...
9840 e7 06 0a 00 5a 00 00 00 0a 07 0a 00 2c 00 00 00 65 07 0a 00 47 00 00 00 92 07 0a 00 7b 00 00 00 ....Z.......,...e...G.......{...
9860 da 07 0a 00 77 00 00 00 56 08 0a 00 65 00 00 00 ce 08 0a 00 65 00 00 00 34 09 0a 00 5a 00 00 00 ....w...V...e.......e...4...Z...
9880 9a 09 0a 00 5a 00 00 00 f5 09 0a 00 72 00 00 00 50 0a 0a 00 2e 00 00 00 c3 0a 0a 00 24 00 00 00 ....Z.......r...P...........$...
98a0 f2 0a 0a 00 61 00 00 00 17 0b 0a 00 55 00 00 00 79 0b 0a 00 2b 00 00 00 cf 0b 0a 00 29 00 00 00 ....a.......U...y...+.......)...
98c0 fb 0b 0a 00 27 00 00 00 25 0c 0a 00 28 00 00 00 4d 0c 0a 00 29 00 00 00 76 0c 0a 00 27 00 00 00 ....'...%...(...M...)...v...'...
98e0 a0 0c 0a 00 28 00 00 00 c8 0c 0a 00 4c 00 00 00 f1 0c 0a 00 4c 00 00 00 3e 0d 0a 00 38 00 00 00 ....(.......L.......L...>...8...
9900 8b 0d 0a 00 54 00 00 00 c4 0d 0a 00 0b 00 00 00 19 0e 0a 00 0f 00 00 00 25 0e 0a 00 49 00 00 00 ....T...................%...I...
9920 35 0e 0a 00 0b 00 00 00 7f 0e 0a 00 43 00 00 00 8b 0e 0a 00 43 00 00 00 cf 0e 0a 00 36 00 00 00 5...........C.......C.......6...
9940 13 0f 0a 00 29 00 00 00 4a 0f 0a 00 2e 00 00 00 74 0f 0a 00 22 00 00 00 a3 0f 0a 00 77 00 00 00 ....)...J.......t...".......w...
9960 c6 0f 0a 00 28 00 00 00 3e 10 0a 00 3e 00 00 00 67 10 0a 00 28 00 00 00 a6 10 0a 00 3e 00 00 00 ....(...>...>...g...(.......>...
9980 cf 10 0a 00 29 00 00 00 0e 11 0a 00 5d 00 00 00 38 11 0a 00 c9 00 00 00 96 11 0a 00 3f 00 00 00 ....).......]...8...........?...
99a0 60 12 0a 00 dd 00 00 00 a0 12 0a 00 4c 00 00 00 7e 13 0a 00 7f 00 00 00 cb 13 0a 00 1d 00 00 00 `...........L...~...............
99c0 4b 14 0a 00 73 00 00 00 69 14 0a 00 31 00 00 00 dd 14 0a 00 d7 00 00 00 0f 15 0a 00 1e 00 00 00 K...s...i...1...................
99e0 e7 15 0a 00 24 00 00 00 06 16 0a 00 5c 00 00 00 2b 16 0a 00 21 00 00 00 88 16 0a 00 52 00 00 00 ....$.......\...+...!.......R...
9a00 aa 16 0a 00 5c 00 00 00 fd 16 0a 00 b7 00 00 00 5a 17 0a 00 44 01 00 00 12 18 0a 00 a5 01 00 00 ....\...........Z...D...........
9a20 57 19 0a 00 27 00 00 00 fd 1a 0a 00 88 01 00 00 25 1b 0a 00 30 00 00 00 ae 1c 0a 00 3e 00 00 00 W...'...........%...0.......>...
9a40 df 1c 0a 00 33 01 00 00 1e 1d 0a 00 41 00 00 00 52 1e 0a 00 d1 00 00 00 94 1e 0a 00 c2 01 00 00 ....3.......A...R...............
9a60 66 1f 0a 00 49 00 00 00 29 21 0a 00 e7 00 00 00 73 21 0a 00 65 01 00 00 5b 22 0a 00 1f 00 00 00 f...I...)!......s!..e...["......
9a80 c1 23 0a 00 30 00 00 00 e1 23 0a 00 33 00 00 00 12 24 0a 00 11 00 00 00 46 24 0a 00 05 00 00 00 .#..0....#..3....$......F$......
9aa0 58 24 0a 00 03 00 00 00 5e 24 0a 00 0e 00 00 00 62 24 0a 00 1b 00 00 00 71 24 0a 00 1d 00 00 00 X$......^$......b$......q$......
9ac0 8d 24 0a 00 1f 00 00 00 ab 24 0a 00 04 00 00 00 cb 24 0a 00 0d 00 00 00 d0 24 0a 00 32 00 00 00 .$.......$.......$.......$..2...
9ae0 de 24 0a 00 29 00 00 00 11 25 0a 00 04 00 00 00 3b 25 0a 00 07 00 00 00 40 25 0a 00 09 00 00 00 .$..)....%......;%......@%......
9b00 48 25 0a 00 0d 00 00 00 52 25 0a 00 17 00 00 00 60 25 0a 00 0f 00 00 00 78 25 0a 00 0d 00 00 00 H%......R%......`%......x%......
9b20 88 25 0a 00 06 00 00 00 96 25 0a 00 19 00 00 00 9d 25 0a 00 14 00 00 00 b7 25 0a 00 05 00 00 00 .%.......%.......%.......%......
9b40 cc 25 0a 00 15 00 00 00 d2 25 0a 00 04 00 00 00 e8 25 0a 00 04 00 00 00 ed 25 0a 00 06 00 00 00 .%.......%.......%.......%......
9b60 f2 25 0a 00 51 00 00 00 f9 25 0a 00 4a 01 00 00 4b 26 0a 00 50 01 00 00 96 27 0a 00 4d 00 00 00 .%..Q....%..J...K&..P....'..M...
9b80 e7 28 0a 00 05 00 00 00 35 29 0a 00 12 00 00 00 3b 29 0a 00 15 00 00 00 4e 29 0a 00 22 00 00 00 .(......5)......;)......N).."...
9ba0 64 29 0a 00 10 00 00 00 87 29 0a 00 12 00 00 00 98 29 0a 00 0e 00 00 00 ab 29 0a 00 10 00 00 00 d).......).......).......)......
9bc0 ba 29 0a 00 13 00 00 00 cb 29 0a 00 16 00 00 00 df 29 0a 00 06 00 00 00 f6 29 0a 00 09 00 00 00 .).......).......).......)......
9be0 fd 29 0a 00 1d 00 00 00 07 2a 0a 00 05 00 00 00 25 2a 0a 00 0b 00 00 00 2b 2a 0a 00 13 00 00 00 .).......*......%*......+*......
9c00 37 2a 0a 00 0d 00 00 00 4b 2a 0a 00 05 00 00 00 59 2a 0a 00 68 00 00 00 5f 2a 0a 00 67 00 00 00 7*......K*......Y*..h..._*..g...
9c20 c8 2a 0a 00 79 00 00 00 30 2b 0a 00 66 00 00 00 aa 2b 0a 00 03 00 00 00 11 2c 0a 00 08 00 00 00 .*..y...0+..f....+.......,......
9c40 15 2c 0a 00 31 00 00 00 1e 2c 0a 00 07 00 00 00 50 2c 0a 00 08 00 00 00 58 2c 0a 00 38 00 00 00 .,..1....,......P,......X,..8...
9c60 61 2c 0a 00 10 00 00 00 9a 2c 0a 00 0b 00 00 00 ab 2c 0a 00 03 00 00 00 b7 2c 0a 00 1d 00 00 00 a,.......,.......,.......,......
9c80 bb 2c 0a 00 06 00 00 00 d9 2c 0a 00 1d 00 00 00 e0 2c 0a 00 09 00 00 00 fe 2c 0a 00 26 00 00 00 .,.......,.......,.......,..&...
9ca0 08 2d 0a 00 6d 00 00 00 2f 2d 0a 00 46 00 00 00 9d 2d 0a 00 32 00 00 00 e4 2d 0a 00 46 00 00 00 .-..m.../-..F....-..2....-..F...
9cc0 17 2e 0a 00 04 00 00 00 5e 2e 0a 00 08 00 00 00 63 2e 0a 00 07 00 00 00 6c 2e 0a 00 46 00 00 00 ........^.......c.......l...F...
9ce0 74 2e 0a 00 0d 00 00 00 bb 2e 0a 00 05 00 00 00 c9 2e 0a 00 1c 00 00 00 cf 2e 0a 00 73 00 00 00 t...........................s...
9d00 ec 2e 0a 00 04 00 00 00 60 2f 0a 00 06 00 00 00 65 2f 0a 00 04 00 00 00 6c 2f 0a 00 05 00 00 00 ........`/......e/......l/......
9d20 71 2f 0a 00 10 00 00 00 77 2f 0a 00 3c 00 00 00 88 2f 0a 00 32 00 00 00 c5 2f 0a 00 1c 00 00 00 q/......w/..<..../..2..../......
9d40 f8 2f 0a 00 6d 00 00 00 15 30 0a 00 08 00 00 00 83 30 0a 00 14 00 00 00 8c 30 0a 00 14 00 00 00 ./..m....0.......0.......0......
9d60 a1 30 0a 00 14 00 00 00 b6 30 0a 00 14 00 00 00 cb 30 0a 00 14 00 00 00 e0 30 0a 00 14 00 00 00 .0.......0.......0.......0......
9d80 f5 30 0a 00 14 00 00 00 0a 31 0a 00 06 00 00 00 1f 31 0a 00 06 00 00 00 26 31 0a 00 06 00 00 00 .0.......1.......1......&1......
9da0 2d 31 0a 00 06 00 00 00 34 31 0a 00 06 00 00 00 3b 31 0a 00 06 00 00 00 42 31 0a 00 06 00 00 00 -1......41......;1......B1......
9dc0 49 31 0a 00 06 00 00 00 50 31 0a 00 1f 00 00 00 57 31 0a 00 08 00 00 00 77 31 0a 00 08 00 00 00 I1......P1......W1......w1......
9de0 80 31 0a 00 a4 00 00 00 89 31 0a 00 03 00 00 00 2e 32 0a 00 0d 00 00 00 32 32 0a 00 74 00 00 00 .1.......1.......2......22..t...
9e00 40 32 0a 00 9a 00 00 00 b5 32 0a 00 4c 00 00 00 50 33 0a 00 04 00 00 00 9d 33 0a 00 0c 00 00 00 @2.......2..L...P3.......3......
9e20 a2 33 0a 00 3f 00 00 00 af 33 0a 00 29 00 00 00 ef 33 0a 00 37 00 00 00 19 34 0a 00 2c 00 00 00 .3..?....3..)....3..7....4..,...
9e40 51 34 0a 00 0e 00 00 00 7e 34 0a 00 33 00 00 00 8d 34 0a 00 33 00 00 00 c1 34 0a 00 0b 00 00 00 Q4......~4..3....4..3....4......
9e60 f5 34 0a 00 14 00 00 00 01 35 0a 00 71 00 00 00 16 35 0a 00 46 00 00 00 88 35 0a 00 04 00 00 00 .4.......5..q....5..F....5......
9e80 cf 35 0a 00 0b 00 00 00 d4 35 0a 00 12 00 00 00 e0 35 0a 00 0f 00 00 00 f3 35 0a 00 08 00 00 00 .5.......5.......5.......5......
9ea0 03 36 0a 00 06 00 00 00 0c 36 0a 00 03 00 00 00 13 36 0a 00 0a 00 00 00 17 36 0a 00 0b 00 00 00 .6.......6.......6.......6......
9ec0 22 36 0a 00 40 00 00 00 2e 36 0a 00 07 00 00 00 6f 36 0a 00 06 00 00 00 77 36 0a 00 05 00 00 00 "6..@....6......o6......w6......
9ee0 7e 36 0a 00 9b 00 00 00 84 36 0a 00 11 00 00 00 20 37 0a 00 0d 00 00 00 32 37 0a 00 13 00 00 00 ~6.......6.......7......27......
9f00 40 37 0a 00 15 00 00 00 54 37 0a 00 18 00 00 00 6a 37 0a 00 1b 00 00 00 83 37 0a 00 0a 00 00 00 @7......T7......j7.......7......
9f20 9f 37 0a 00 12 00 00 00 aa 37 0a 00 1c 00 00 00 bd 37 0a 00 0f 00 00 00 da 37 0a 00 05 00 00 00 .7.......7.......7.......7......
9f40 ea 37 0a 00 0e 00 00 00 f0 37 0a 00 0e 00 00 00 ff 37 0a 00 0d 00 00 00 0e 38 0a 00 2a 00 00 00 .7.......7.......7.......8..*...
9f60 1c 38 0a 00 15 00 00 00 47 38 0a 00 31 00 00 00 5d 38 0a 00 39 00 00 00 8f 38 0a 00 34 00 00 00 .8......G8..1...]8..9....8..4...
9f80 c9 38 0a 00 04 00 00 00 fe 38 0a 00 0b 00 00 00 03 39 0a 00 09 00 00 00 0f 39 0a 00 07 00 00 00 .8.......8.......9.......9......
9fa0 19 39 0a 00 05 00 00 00 21 39 0a 00 72 00 00 00 27 39 0a 00 08 00 00 00 9a 39 0a 00 0e 00 00 00 .9......!9..r...'9.......9......
9fc0 a3 39 0a 00 11 00 00 00 b2 39 0a 00 38 00 00 00 c4 39 0a 00 0d 00 00 00 fd 39 0a 00 0d 00 00 00 .9.......9..8....9.......9......
9fe0 0b 3a 0a 00 06 00 00 00 19 3a 0a 00 3a 00 00 00 20 3a 0a 00 0b 00 00 00 5b 3a 0a 00 40 00 00 00 .:.......:..:....:......[:..@...
a000 67 3a 0a 00 0e 00 00 00 a8 3a 0a 00 0f 00 00 00 b7 3a 0a 00 07 00 00 00 c7 3a 0a 00 0e 00 00 00 g:.......:.......:.......:......
a020 cf 3a 0a 00 0c 00 00 00 de 3a 0a 00 ad 00 00 00 eb 3a 0a 00 0b 00 00 00 99 3b 0a 00 06 00 00 00 .:.......:.......:.......;......
a040 a5 3b 0a 00 04 00 00 00 ac 3b 0a 00 d7 00 00 00 b1 3b 0a 00 10 00 00 00 89 3c 0a 00 ed 01 00 00 .;.......;.......;.......<......
a060 9a 3c 0a 00 0b 00 00 00 88 3e 0a 00 0b 00 00 00 94 3e 0a 00 0c 00 00 00 a0 3e 0a 00 06 00 00 00 .<.......>.......>.......>......
a080 ad 3e 0a 00 0e 00 00 00 b4 3e 0a 00 58 00 00 00 c3 3e 0a 00 04 00 00 00 1c 3f 0a 00 04 00 00 00 .>.......>..X....>.......?......
a0a0 21 3f 0a 00 05 00 00 00 26 3f 0a 00 0e 00 00 00 2c 3f 0a 00 47 00 00 00 3b 3f 0a 00 05 00 00 00 !?......&?......,?..G...;?......
a0c0 83 3f 0a 00 07 00 00 00 89 3f 0a 00 68 00 00 00 91 3f 0a 00 19 00 00 00 fa 3f 0a 00 14 00 00 00 .?.......?..h....?.......?......
a0e0 14 40 0a 00 2c 00 00 00 29 40 0a 00 0b 00 00 00 56 40 0a 00 09 00 00 00 62 40 0a 00 08 00 00 00 .@..,...)@......V@......b@......
a100 6c 40 0a 00 53 00 00 00 75 40 0a 00 08 00 00 00 c9 40 0a 00 22 00 00 00 d2 40 0a 00 04 00 00 00 l@..S...u@.......@.."....@......
a120 f5 40 0a 00 05 00 00 00 fa 40 0a 00 da 00 00 00 00 41 0a 00 43 00 00 00 db 41 0a 00 52 00 00 00 .@.......@.......A..C....A..R...
a140 1f 42 0a 00 42 00 00 00 72 42 0a 00 3b 00 00 00 b5 42 0a 00 42 00 00 00 f1 42 0a 00 3a 00 00 00 .B..B...rB..;....B..B....B..:...
a160 34 43 0a 00 24 00 00 00 6f 43 0a 00 1a 00 00 00 94 43 0a 00 66 00 00 00 af 43 0a 00 6f 00 00 00 4C..$...oC.......C..f....C..o...
a180 16 44 0a 00 5d 01 00 00 86 44 0a 00 48 00 00 00 e4 45 0a 00 46 00 00 00 2d 46 0a 00 31 00 00 00 .D..]....D..H....E..F...-F..1...
a1a0 74 46 0a 00 31 00 00 00 a6 46 0a 00 3e 00 00 00 d8 46 0a 00 23 00 00 00 17 47 0a 00 18 00 00 00 tF..1....F..>....F..#....G......
a1c0 3b 47 0a 00 7d 00 00 00 54 47 0a 00 92 00 00 00 d2 47 0a 00 23 00 00 00 65 48 0a 00 20 00 00 00 ;G..}...TG.......G..#...eH......
a1e0 89 48 0a 00 21 00 00 00 aa 48 0a 00 21 00 00 00 cc 48 0a 00 3f 00 00 00 ee 48 0a 00 78 00 00 00 .H..!....H..!....H..?....H..x...
a200 2e 49 0a 00 7f 00 00 00 a7 49 0a 00 15 00 00 00 27 4a 0a 00 2d 00 00 00 3d 4a 0a 00 27 00 00 00 .I.......I......'J..-...=J..'...
a220 6b 4a 0a 00 1d 00 00 00 93 4a 0a 00 5c 00 00 00 b1 4a 0a 00 1c 00 00 00 0e 4b 0a 00 0c 00 00 00 kJ.......J..\....J.......K......
a240 2b 4b 0a 00 21 00 00 00 38 4b 0a 00 4e 00 00 00 5a 4b 0a 00 e0 00 00 00 a9 4b 0a 00 e0 00 00 00 +K..!...8K..N...ZK.......K......
a260 8a 4c 0a 00 23 00 00 00 6b 4d 0a 00 3e 00 00 00 8f 4d 0a 00 0c 00 00 00 ce 4d 0a 00 12 00 00 00 .L..#...kM..>....M.......M......
a280 db 4d 0a 00 11 00 00 00 ee 4d 0a 00 4d 00 00 00 00 4e 0a 00 b4 00 00 00 4e 4e 0a 00 6c 00 00 00 .M.......M..M....N......NN..l...
a2a0 03 4f 0a 00 6b 00 00 00 70 4f 0a 00 81 00 00 00 dc 4f 0a 00 3b 00 00 00 5e 50 0a 00 12 00 00 00 .O..k...pO.......O..;...^P......
a2c0 9a 50 0a 00 8b 00 00 00 ad 50 0a 00 8c 00 00 00 39 51 0a 00 30 01 00 00 c6 51 0a 00 fb 00 00 00 .P.......P......9Q..0....Q......
a2e0 f7 52 0a 00 fc 00 00 00 f3 53 0a 00 f9 00 00 00 f0 54 0a 00 94 00 00 00 ea 55 0a 00 2c 01 00 00 .R.......S.......T.......U..,...
a300 7f 56 0a 00 f6 01 00 00 ac 57 0a 00 67 00 00 00 a3 59 0a 00 6a 00 00 00 0b 5a 0a 00 da 00 00 00 .V.......W..g....Y..j....Z......
a320 76 5a 0a 00 d9 00 00 00 51 5b 0a 00 12 00 00 00 2b 5c 0a 00 08 00 00 00 3e 5c 0a 00 b8 00 00 00 vZ......Q[......+\......>\......
a340 47 5c 0a 00 14 01 00 00 00 5d 0a 00 18 00 00 00 15 5e 0a 00 18 00 00 00 2e 5e 0a 00 1b 00 00 00 G\.......].......^.......^......
a360 47 5e 0a 00 1a 00 00 00 63 5e 0a 00 15 00 00 00 7e 5e 0a 00 0d 00 00 00 94 5e 0a 00 14 00 00 00 G^......c^......~^.......^......
a380 a2 5e 0a 00 0a 00 00 00 b7 5e 0a 00 0b 00 00 00 c2 5e 0a 00 0a 00 00 00 ce 5e 0a 00 0b 00 00 00 .^.......^.......^.......^......
a3a0 d9 5e 0a 00 0a 00 00 00 e5 5e 0a 00 0a 00 00 00 f0 5e 0a 00 4d 00 00 00 fb 5e 0a 00 7e 03 00 00 .^.......^.......^..M....^..~...
a3c0 49 5f 0a 00 10 00 00 00 c8 62 0a 00 10 00 00 00 d9 62 0a 00 a0 01 00 00 ea 62 0a 00 98 01 00 00 I_.......b.......b.......b......
a3e0 8b 64 0a 00 99 01 00 00 24 66 0a 00 10 00 00 00 be 67 0a 00 4a 00 00 00 cf 67 0a 00 16 00 00 00 .d......$f.......g..J....g......
a400 1a 68 0a 00 93 00 00 00 31 68 0a 00 2f 01 00 00 c5 68 0a 00 2e 01 00 00 f5 69 0a 00 0b 00 00 00 .h......1h../....h.......i......
a420 24 6b 0a 00 2e 00 00 00 30 6b 0a 00 2d 00 00 00 5f 6b 0a 00 37 00 00 00 8d 6b 0a 00 33 00 00 00 $k......0k..-..._k..7....k..3...
a440 c5 6b 0a 00 29 00 00 00 f9 6b 0a 00 3b 00 00 00 23 6c 0a 00 1e 00 00 00 5f 6c 0a 00 3b 00 00 00 .k..)....k..;...#l......_l..;...
a460 7e 6c 0a 00 2e 00 00 00 ba 6c 0a 00 4e 00 00 00 e9 6c 0a 00 11 00 00 00 38 6d 0a 00 06 00 00 00 ~l.......l..N....l......8m......
a480 4a 6d 0a 00 11 00 00 00 51 6d 0a 00 06 00 00 00 63 6d 0a 00 2d 00 00 00 6a 6d 0a 00 25 00 00 00 Jm......Qm......cm..-...jm..%...
a4a0 98 6d 0a 00 09 00 00 00 be 6d 0a 00 b9 00 00 00 c8 6d 0a 00 0c 00 00 00 82 6e 0a 00 0c 00 00 00 .m.......m.......m.......n......
a4c0 8f 6e 0a 00 0c 00 00 00 9c 6e 0a 00 13 00 00 00 a9 6e 0a 00 30 00 00 00 bd 6e 0a 00 31 00 00 00 .n.......n.......n..0....n..1...
a4e0 ee 6e 0a 00 07 00 00 00 20 6f 0a 00 07 00 00 00 28 6f 0a 00 0d 00 00 00 30 6f 0a 00 14 00 00 00 .n.......o......(o......0o......
a500 3e 6f 0a 00 1d 00 00 00 53 6f 0a 00 49 00 00 00 71 6f 0a 00 19 00 00 00 bb 6f 0a 00 0a 00 00 00 >o......So..I...qo.......o......
a520 d5 6f 0a 00 24 00 00 00 e0 6f 0a 00 27 00 00 00 05 70 0a 00 0b 00 00 00 2d 70 0a 00 10 00 00 00 .o..$....o..'....p......-p......
a540 39 70 0a 00 10 00 00 00 4a 70 0a 00 70 00 00 00 5b 70 0a 00 57 00 00 00 cc 70 0a 00 42 00 00 00 9p......Jp..p...[p..W....p..B...
a560 24 71 0a 00 32 00 00 00 67 71 0a 00 37 00 00 00 9a 71 0a 00 5a 00 00 00 d2 71 0a 00 a3 00 00 00 $q..2...gq..7....q..Z....q......
a580 2d 72 0a 00 74 00 00 00 d1 72 0a 00 35 01 00 00 46 73 0a 00 73 00 00 00 7c 74 0a 00 16 01 00 00 -r..t....r..5...Fs..s...|t......
a5a0 f0 74 0a 00 7e 00 00 00 07 76 0a 00 49 00 00 00 86 76 0a 00 2f 02 00 00 d0 76 0a 00 6f 00 00 00 .t..~....v..I....v../....v..o...
a5c0 00 79 0a 00 39 01 00 00 70 79 0a 00 dd 00 00 00 aa 7a 0a 00 20 00 00 00 88 7b 0a 00 30 00 00 00 .y..9...py.......z.......{..0...
a5e0 a9 7b 0a 00 14 00 00 00 da 7b 0a 00 2c 00 00 00 ef 7b 0a 00 90 00 00 00 1c 7c 0a 00 52 00 00 00 .{.......{..,....{.......|..R...
a600 ad 7c 0a 00 58 00 00 00 00 7d 0a 00 26 00 00 00 59 7d 0a 00 58 00 00 00 80 7d 0a 00 e4 00 00 00 .|..X....}..&...Y}..X....}......
a620 d9 7d 0a 00 68 00 00 00 be 7e 0a 00 5d 00 00 00 27 7f 0a 00 6c 00 00 00 85 7f 0a 00 5a 00 00 00 .}..h....~..]...'...l.......Z...
a640 f2 7f 0a 00 a4 00 00 00 4d 80 0a 00 eb 00 00 00 f2 80 0a 00 41 00 00 00 de 81 0a 00 52 00 00 00 ........M...........A.......R...
a660 20 82 0a 00 6d 00 00 00 73 82 0a 00 c7 00 00 00 e1 82 0a 00 f1 00 00 00 a9 83 0a 00 08 00 00 00 ....m...s.......................
a680 9b 84 0a 00 35 00 00 00 a4 84 0a 00 32 00 00 00 da 84 0a 00 4c 00 00 00 0d 85 0a 00 30 00 00 00 ....5.......2.......L.......0...
a6a0 5a 85 0a 00 38 00 00 00 8b 85 0a 00 36 00 00 00 c4 85 0a 00 19 00 00 00 fb 85 0a 00 3a 00 00 00 Z...8.......6...............:...
a6c0 15 86 0a 00 37 00 00 00 50 86 0a 00 7b 01 00 00 88 86 0a 00 14 00 00 00 04 88 0a 00 16 00 00 00 ....7...P...{...................
a6e0 19 88 0a 00 36 00 00 00 30 88 0a 00 47 00 00 00 67 88 0a 00 55 00 00 00 af 88 0a 00 35 00 00 00 ....6...0...G...g...U.......5...
a700 05 89 0a 00 29 00 00 00 3b 89 0a 00 23 00 00 00 65 89 0a 00 24 00 00 00 89 89 0a 00 af 00 00 00 ....)...;...#...e...$...........
a720 ae 89 0a 00 6c 00 00 00 5e 8a 0a 00 29 00 00 00 cb 8a 0a 00 a7 00 00 00 f5 8a 0a 00 ee 00 00 00 ....l...^...)...................
a740 9d 8b 0a 00 47 00 00 00 8c 8c 0a 00 47 00 00 00 d4 8c 0a 00 3a 00 00 00 1c 8d 0a 00 4b 00 00 00 ....G.......G.......:.......K...
a760 57 8d 0a 00 4d 00 00 00 a3 8d 0a 00 5a 01 00 00 f1 8d 0a 00 9f 01 00 00 4c 8f 0a 00 b5 00 00 00 W...M.......Z...........L.......
a780 ec 90 0a 00 1d 00 00 00 a2 91 0a 00 51 00 00 00 c0 91 0a 00 31 00 00 00 12 92 0a 00 32 00 00 00 ............Q.......1.......2...
a7a0 44 92 0a 00 1a 00 00 00 77 92 0a 00 4c 00 00 00 92 92 0a 00 80 00 00 00 df 92 0a 00 25 00 00 00 D.......w...L...............%...
a7c0 60 93 0a 00 26 00 00 00 86 93 0a 00 26 00 00 00 ad 93 0a 00 40 00 00 00 d4 93 0a 00 17 00 00 00 `...&.......&.......@...........
a7e0 15 94 0a 00 09 00 00 00 2d 94 0a 00 2d 00 00 00 37 94 0a 00 3c 00 00 00 65 94 0a 00 42 00 00 00 ........-...-...7...<...e...B...
a800 a2 94 0a 00 b1 00 00 00 e5 94 0a 00 54 00 00 00 97 95 0a 00 2c 00 00 00 ec 95 0a 00 47 00 00 00 ............T.......,.......G...
a820 19 96 0a 00 bc 00 00 00 61 96 0a 00 bf 00 00 00 1e 97 0a 00 1e 00 00 00 de 97 0a 00 37 00 00 00 ........a...................7...
a840 fd 97 0a 00 33 00 00 00 35 98 0a 00 9a 00 00 00 69 98 0a 00 01 00 00 00 04 99 0a 00 2c 00 00 00 ....3...5.......i...........,...
a860 06 99 0a 00 11 00 00 00 33 99 0a 00 06 00 00 00 45 99 0a 00 06 00 00 00 4c 99 0a 00 06 00 00 00 ........3.......E.......L.......
a880 53 99 0a 00 06 00 00 00 5a 99 0a 00 06 00 00 00 61 99 0a 00 06 00 00 00 68 99 0a 00 06 00 00 00 S.......Z.......a.......h.......
a8a0 6f 99 0a 00 06 00 00 00 76 99 0a 00 06 00 00 00 7d 99 0a 00 06 00 00 00 84 99 0a 00 0e 00 00 00 o.......v.......}...............
a8c0 8b 99 0a 00 01 00 00 00 9a 99 0a 00 11 00 00 00 9c 99 0a 00 0a 00 00 00 ae 99 0a 00 1a 00 00 00 ................................
a8e0 b9 99 0a 00 b7 00 00 00 d4 99 0a 00 02 00 00 00 8c 9a 0a 00 0e 00 00 00 8f 9a 0a 00 2d 00 00 00 ............................-...
a900 9e 9a 0a 00 10 00 00 00 cc 9a 0a 00 0f 00 00 00 dd 9a 0a 00 11 00 00 00 ed 9a 0a 00 13 00 00 00 ................................
a920 ff 9a 0a 00 06 00 00 00 13 9b 0a 00 06 00 00 00 1a 9b 0a 00 06 00 00 00 21 9b 0a 00 06 00 00 00 ........................!.......
a940 28 9b 0a 00 02 00 00 00 2f 9b 0a 00 03 00 00 00 32 9b 0a 00 02 00 00 00 36 9b 0a 00 08 00 00 00 (......./.......2.......6.......
a960 39 9b 0a 00 02 00 00 00 42 9b 0a 00 02 00 00 00 45 9b 0a 00 02 00 00 00 48 9b 0a 00 02 00 00 00 9.......B.......E.......H.......
a980 4b 9b 0a 00 02 00 00 00 4e 9b 0a 00 32 00 00 00 51 9b 0a 00 02 00 00 00 84 9b 0a 00 02 00 00 00 K.......N...2...Q...............
a9a0 87 9b 0a 00 35 00 00 00 8a 9b 0a 00 17 00 00 00 c0 9b 0a 00 01 00 00 00 d8 9b 0a 00 1a 00 00 00 ....5...........................
a9c0 da 9b 0a 00 80 00 00 00 f5 9b 0a 00 02 00 00 00 76 9c 0a 00 02 00 00 00 79 9c 0a 00 02 00 00 00 ................v.......y.......
a9e0 7c 9c 0a 00 02 00 00 00 7f 9c 0a 00 11 00 00 00 82 9c 0a 00 11 00 00 00 94 9c 0a 00 03 00 00 00 |...............................
aa00 a6 9c 0a 00 02 00 00 00 aa 9c 0a 00 02 00 00 00 ad 9c 0a 00 63 00 00 00 b0 9c 0a 00 0f 00 00 00 ....................c...........
aa20 14 9d 0a 00 01 00 00 00 24 9d 0a 00 20 00 00 00 26 9d 0a 00 02 00 00 00 47 9d 0a 00 02 00 00 00 ........$.......&.......G.......
aa40 4a 9d 0a 00 02 00 00 00 4d 9d 0a 00 02 00 00 00 50 9d 0a 00 01 00 00 00 53 9d 0a 00 1a 00 00 00 J.......M.......P.......S.......
aa60 55 9d 0a 00 a2 00 00 00 70 9d 0a 00 e6 00 00 00 13 9e 0a 00 11 00 00 00 fa 9e 0a 00 02 00 00 00 U.......p.......................
aa80 0c 9f 0a 00 02 00 00 00 0f 9f 0a 00 02 00 00 00 12 9f 0a 00 01 00 00 00 15 9f 0a 00 11 00 00 00 ................................
aaa0 17 9f 0a 00 c3 00 00 00 29 9f 0a 00 0f 00 00 00 ed 9f 0a 00 11 00 00 00 fd 9f 0a 00 02 00 00 00 ........).......................
aac0 0f a0 0a 00 01 00 00 00 12 a0 0a 00 6b 00 00 00 14 a0 0a 00 02 00 00 00 80 a0 0a 00 3b 00 00 00 ............k...............;...
aae0 83 a0 0a 00 02 00 00 00 bf a0 0a 00 02 00 00 00 c2 a0 0a 00 0a 00 00 00 c5 a0 0a 00 6b 02 00 00 ............................k...
ab00 d0 a0 0a 00 01 00 00 00 3c a3 0a 00 02 00 00 00 3e a3 0a 00 01 00 00 00 41 a3 0a 00 6c 00 00 00 ........<.......>.......A...l...
ab20 43 a3 0a 00 01 00 00 00 b0 a3 0a 00 76 00 00 00 b2 a3 0a 00 61 01 00 00 29 a4 0a 00 8b 00 00 00 C...........v.......a...).......
ab40 8b a5 0a 00 10 01 00 00 17 a6 0a 00 36 00 00 00 28 a7 0a 00 22 01 00 00 5f a7 0a 00 26 02 00 00 ............6...(..."..._...&...
ab60 82 a8 0a 00 ec 00 00 00 a9 aa 0a 00 8b 00 00 00 96 ab 0a 00 8c 01 00 00 22 ac 0a 00 bd 00 00 00 ........................".......
ab80 af ad 0a 00 08 02 00 00 6d ae 0a 00 53 01 00 00 76 b0 0a 00 dc 00 00 00 ca b1 0a 00 4f 00 00 00 ........m...S...v...........O...
aba0 a7 b2 0a 00 aa 03 00 00 f7 b2 0a 00 8b 01 00 00 a2 b6 0a 00 80 01 00 00 2e b8 0a 00 b5 01 00 00 ................................
abc0 af b9 0a 00 61 00 00 00 65 bb 0a 00 8f 05 00 00 c7 bb 0a 00 32 02 00 00 57 c1 0a 00 0b 01 00 00 ....a...e...........2...W.......
abe0 8a c3 0a 00 3d 02 00 00 96 c4 0a 00 7e 00 00 00 d4 c6 0a 00 37 00 00 00 53 c7 0a 00 8f 01 00 00 ....=.......~.......7...S.......
ac00 8b c7 0a 00 01 01 00 00 1b c9 0a 00 da 01 00 00 1d ca 0a 00 3e 01 00 00 f8 cb 0a 00 8e 02 00 00 ....................>...........
ac20 37 cd 0a 00 a6 00 00 00 c6 cf 0a 00 e3 01 00 00 6d d0 0a 00 af 01 00 00 51 d2 0a 00 87 01 00 00 7...............m.......Q.......
ac40 01 d4 0a 00 f6 01 00 00 89 d5 0a 00 17 02 00 00 80 d7 0a 00 d9 01 00 00 98 d9 0a 00 8e 00 00 00 ................................
ac60 72 db 0a 00 57 01 00 00 01 dc 0a 00 82 00 00 00 59 dd 0a 00 fb 00 00 00 dc dd 0a 00 b4 01 00 00 r...W...........Y...............
ac80 d8 de 0a 00 d6 01 00 00 8d e0 0a 00 59 01 00 00 64 e2 0a 00 50 01 00 00 be e3 0a 00 be 01 00 00 ............Y...d...P...........
aca0 0f e5 0a 00 68 01 00 00 ce e6 0a 00 04 02 00 00 37 e8 0a 00 84 00 00 00 3c ea 0a 00 f9 00 00 00 ....h...........7.......<.......
acc0 c1 ea 0a 00 a4 00 00 00 bb eb 0a 00 43 00 00 00 60 ec 0a 00 5c 00 00 00 a4 ec 0a 00 52 00 00 00 ............C...`...\.......R...
ace0 01 ed 0a 00 46 00 00 00 54 ed 0a 00 50 00 00 00 9b ed 0a 00 48 00 00 00 ec ed 0a 00 4c 00 00 00 ....F...T...P.......H.......L...
ad00 35 ee 0a 00 47 00 00 00 82 ee 0a 00 48 00 00 00 ca ee 0a 00 41 00 00 00 13 ef 0a 00 44 00 00 00 5...G.......H.......A.......D...
ad20 55 ef 0a 00 19 00 00 00 9a ef 0a 00 29 00 00 00 b4 ef 0a 00 12 00 00 00 de ef 0a 00 3d 00 00 00 U...........)...............=...
ad40 f1 ef 0a 00 13 00 00 00 2f f0 0a 00 3f 00 00 00 43 f0 0a 00 13 00 00 00 83 f0 0a 00 3f 00 00 00 ......../...?...C...........?...
ad60 97 f0 0a 00 15 00 00 00 d7 f0 0a 00 43 00 00 00 ed f0 0a 00 15 00 00 00 31 f1 0a 00 43 00 00 00 ............C...........1...C...
ad80 47 f1 0a 00 31 01 00 00 8b f1 0a 00 11 00 00 00 bd f2 0a 00 80 01 00 00 cf f2 0a 00 41 01 00 00 G...1.......................A...
ada0 50 f4 0a 00 19 00 00 00 92 f5 0a 00 37 00 00 00 ac f5 0a 00 2a 00 00 00 e4 f5 0a 00 39 00 00 00 P...........7.......*.......9...
adc0 0f f6 0a 00 29 00 00 00 49 f6 0a 00 07 00 00 00 73 f6 0a 00 4d 00 00 00 7b f6 0a 00 b6 00 00 00 ....)...I.......s...M...{.......
ade0 c9 f6 0a 00 40 00 00 00 80 f7 0a 00 2f 00 00 00 c1 f7 0a 00 32 00 00 00 f1 f7 0a 00 35 00 00 00 ....@......./.......2.......5...
ae00 24 f8 0a 00 1d 00 00 00 5a f8 0a 00 27 00 00 00 78 f8 0a 00 1f 00 00 00 a0 f8 0a 00 36 00 00 00 $.......Z...'...x...........6...
ae20 c0 f8 0a 00 39 00 00 00 f7 f8 0a 00 18 01 00 00 31 f9 0a 00 1e 00 00 00 4a fa 0a 00 5c 00 00 00 ....9...........1.......J...\...
ae40 69 fa 0a 00 37 01 00 00 c6 fa 0a 00 cb 01 00 00 fe fb 0a 00 ab 01 00 00 ca fd 0a 00 59 01 00 00 i...7.......................Y...
ae60 76 ff 0a 00 3a 01 00 00 d0 00 0b 00 2d 00 00 00 0b 02 0b 00 3a 00 00 00 39 02 0b 00 6d 00 00 00 v...:.......-.......:...9...m...
ae80 74 02 0b 00 77 00 00 00 e2 02 0b 00 8b 00 00 00 5a 03 0b 00 cc 01 00 00 e6 03 0b 00 ba 00 00 00 t...w...........Z...............
aea0 b3 05 0b 00 16 00 00 00 6e 06 0b 00 33 00 00 00 85 06 0b 00 28 00 00 00 b9 06 0b 00 77 01 00 00 ........n...3.......(.......w...
aec0 e2 06 0b 00 51 00 00 00 5a 08 0b 00 74 00 00 00 ac 08 0b 00 26 00 00 00 21 09 0b 00 85 00 00 00 ....Q...Z...t.......&...!.......
aee0 48 09 0b 00 8b 00 00 00 ce 09 0b 00 cf 00 00 00 5a 0a 0b 00 34 01 00 00 2a 0b 0b 00 2f 00 00 00 H...............Z...4...*.../...
af00 5f 0c 0b 00 72 00 00 00 8f 0c 0b 00 65 00 00 00 02 0d 0b 00 31 00 00 00 68 0d 0b 00 01 01 00 00 _...r.......e.......1...h.......
af20 9a 0d 0b 00 33 00 00 00 9c 0e 0b 00 3c 00 00 00 d0 0e 0b 00 93 01 00 00 0d 0f 0b 00 93 01 00 00 ....3.......<...................
af40 a1 10 0b 00 e4 01 00 00 35 12 0b 00 63 00 00 00 1a 14 0b 00 d4 00 00 00 7e 14 0b 00 ed 00 00 00 ........5...c...........~.......
af60 53 15 0b 00 78 00 00 00 41 16 0b 00 90 00 00 00 ba 16 0b 00 c0 01 00 00 4b 17 0b 00 a2 00 00 00 S...x...A...............K.......
af80 0c 19 0b 00 88 00 00 00 af 19 0b 00 4e 00 00 00 38 1a 0b 00 58 00 00 00 87 1a 0b 00 08 01 00 00 ............N...8...X...........
afa0 e0 1a 0b 00 65 00 00 00 e9 1b 0b 00 7e 00 00 00 4f 1c 0b 00 48 01 00 00 ce 1c 0b 00 35 01 00 00 ....e.......~...O...H.......5...
afc0 17 1e 0b 00 90 00 00 00 4d 1f 0b 00 a3 00 00 00 de 1f 0b 00 02 01 00 00 82 20 0b 00 3f 00 00 00 ........M...................?...
afe0 85 21 0b 00 24 00 00 00 c5 21 0b 00 22 01 00 00 ea 21 0b 00 1c 00 00 00 0d 23 0b 00 2c 00 00 00 .!..$....!.."....!.......#..,...
b000 2a 23 0b 00 43 00 00 00 57 23 0b 00 c8 00 00 00 9b 23 0b 00 b8 00 00 00 64 24 0b 00 b1 01 00 00 *#..C...W#.......#......d$......
b020 1d 25 0b 00 4f 00 00 00 cf 26 0b 00 37 00 00 00 1f 27 0b 00 26 00 00 00 57 27 0b 00 0a 02 00 00 .%..O....&..7....'..&...W'......
b040 7e 27 0b 00 62 00 00 00 89 29 0b 00 41 00 00 00 ec 29 0b 00 3d 00 00 00 2e 2a 0b 00 5e 00 00 00 ~'..b....)..A....)..=....*..^...
b060 6c 2a 0b 00 35 00 00 00 cb 2a 0b 00 77 00 00 00 01 2b 0b 00 04 00 00 00 79 2b 0b 00 1c 00 00 00 l*..5....*..w....+......y+......
b080 7e 2b 0b 00 03 00 00 00 9b 2b 0b 00 03 00 00 00 9f 2b 0b 00 5c 00 00 00 a3 2b 0b 00 a7 01 00 00 ~+.......+.......+..\....+......
b0a0 00 2c 0b 00 0c 00 00 00 a8 2d 0b 00 a8 00 00 00 b5 2d 0b 00 70 00 00 00 5e 2e 0b 00 3c 00 00 00 .,.......-.......-..p...^...<...
b0c0 cf 2e 0b 00 33 00 00 00 0c 2f 0b 00 12 00 00 00 40 2f 0b 00 0c 00 00 00 53 2f 0b 00 79 00 00 00 ....3..../......@/......S/..y...
b0e0 60 2f 0b 00 45 00 00 00 da 2f 0b 00 07 00 00 00 20 30 0b 00 10 00 00 00 28 30 0b 00 22 00 00 00 `/..E..../.......0......(0.."...
b100 39 30 0b 00 68 00 00 00 5c 30 0b 00 41 00 00 00 c5 30 0b 00 40 00 00 00 07 31 0b 00 23 00 00 00 90..h...\0..A....0..@....1..#...
b120 48 31 0b 00 c5 00 00 00 6c 31 0b 00 9f 00 00 00 32 32 0b 00 3c 00 00 00 d2 32 0b 00 35 00 00 00 H1......l1......22..<....2..5...
b140 0f 33 0b 00 4e 00 00 00 45 33 0b 00 86 00 00 00 94 33 0b 00 68 00 00 00 1b 34 0b 00 63 00 00 00 .3..N...E3.......3..h....4..c...
b160 84 34 0b 00 2f 00 00 00 e8 34 0b 00 48 00 00 00 18 35 0b 00 a3 00 00 00 61 35 0b 00 b8 00 00 00 .4../....4..H....5......a5......
b180 05 36 0b 00 81 00 00 00 be 36 0b 00 46 00 00 00 40 37 0b 00 1c 00 00 00 87 37 0b 00 7d 00 00 00 .6.......6..F...@7.......7..}...
b1a0 a4 37 0b 00 60 00 00 00 22 38 0b 00 ee 00 00 00 83 38 0b 00 09 01 00 00 72 39 0b 00 68 00 00 00 .7..`..."8.......8......r9..h...
b1c0 7c 3a 0b 00 07 00 00 00 e5 3a 0b 00 12 00 00 00 ed 3a 0b 00 10 00 00 00 00 3b 0b 00 0e 00 00 00 |:.......:.......:.......;......
b1e0 11 3b 0b 00 42 00 00 00 20 3b 0b 00 0d 00 00 00 63 3b 0b 00 24 00 00 00 71 3b 0b 00 c6 00 00 00 .;..B....;......c;..$...q;......
b200 96 3b 0b 00 ba 00 00 00 5d 3c 0b 00 17 00 00 00 18 3d 0b 00 1a 00 00 00 30 3d 0b 00 10 00 00 00 .;......]<.......=......0=......
b220 4b 3d 0b 00 c7 00 00 00 5c 3d 0b 00 1a 00 00 00 24 3e 0b 00 3c 00 00 00 3f 3e 0b 00 1a 00 00 00 K=......\=......$>..<...?>......
b240 7c 3e 0b 00 14 00 00 00 97 3e 0b 00 7e 00 00 00 ac 3e 0b 00 74 00 00 00 2b 3f 0b 00 26 01 00 00 |>.......>..~....>..t...+?..&...
b260 a0 3f 0b 00 40 01 00 00 c7 40 0b 00 74 00 00 00 08 42 0b 00 63 01 00 00 7d 42 0b 00 2e 00 00 00 .?..@....@..t....B..c...}B......
b280 e1 43 0b 00 05 00 00 00 10 44 0b 00 09 00 00 00 16 44 0b 00 07 00 00 00 20 44 0b 00 66 00 00 00 .C.......D.......D.......D..f...
b2a0 28 44 0b 00 4f 00 00 00 8f 44 0b 00 9a 00 00 00 df 44 0b 00 b1 00 00 00 7a 45 0b 00 0e 00 00 00 (D..O....D.......D......zE......
b2c0 2c 46 0b 00 67 00 00 00 3b 46 0b 00 ae 00 00 00 a3 46 0b 00 89 00 00 00 52 47 0b 00 28 00 00 00 ,F..g...;F.......F......RG..(...
b2e0 dc 47 0b 00 3a 00 00 00 05 48 0b 00 ac 00 00 00 40 48 0b 00 74 00 00 00 ed 48 0b 00 97 00 00 00 .G..:....H......@H..t....H......
b300 62 49 0b 00 3a 00 00 00 fa 49 0b 00 40 00 00 00 35 4a 0b 00 27 00 00 00 76 4a 0b 00 29 00 00 00 bI..:....I..@...5J..'...vJ..)...
b320 9e 4a 0b 00 21 00 00 00 c8 4a 0b 00 08 01 00 00 ea 4a 0b 00 61 01 00 00 f3 4b 0b 00 2e 00 00 00 .J..!....J.......J..a....K......
b340 55 4d 0b 00 80 00 00 00 84 4d 0b 00 7b 00 00 00 05 4e 0b 00 30 00 00 00 81 4e 0b 00 c8 00 00 00 UM.......M..{....N..0....N......
b360 b2 4e 0b 00 c8 00 00 00 7b 4f 0b 00 9c 00 00 00 44 50 0b 00 40 00 00 00 e1 50 0b 00 b7 00 00 00 .N......{O......DP..@....P......
b380 22 51 0b 00 b7 00 00 00 da 51 0b 00 5a 00 00 00 92 52 0b 00 c4 00 00 00 ed 52 0b 00 6e 00 00 00 "Q.......Q..Z....R.......R..n...
b3a0 b2 53 0b 00 a5 00 00 00 21 54 0b 00 c3 00 00 00 c7 54 0b 00 18 00 00 00 8b 55 0b 00 54 00 00 00 .S......!T.......T.......U..T...
b3c0 a4 55 0b 00 89 00 00 00 f9 55 0b 00 6b 00 00 00 83 56 0b 00 3d 00 00 00 ef 56 0b 00 91 00 00 00 .U.......U..k....V..=....V......
b3e0 2d 57 0b 00 81 00 00 00 bf 57 0b 00 39 00 00 00 41 58 0b 00 3e 01 00 00 7b 58 0b 00 58 00 00 00 -W.......W..9...AX..>...{X..X...
b400 ba 59 0b 00 c2 00 00 00 13 5a 0b 00 6a 00 00 00 d6 5a 0b 00 85 02 00 00 41 5b 0b 00 cb 00 00 00 .Y.......Z..j....Z......A[......
b420 c7 5d 0b 00 40 00 00 00 93 5e 0b 00 5f 00 00 00 d4 5e 0b 00 9e 01 00 00 34 5f 0b 00 9f 01 00 00 .]..@....^.._....^......4_......
b440 d3 60 0b 00 84 01 00 00 73 62 0b 00 bb 00 00 00 f8 63 0b 00 56 00 00 00 b4 64 0b 00 39 00 00 00 .`......sb.......c..V....d..9...
b460 0b 65 0b 00 1d 00 00 00 45 65 0b 00 4b 00 00 00 63 65 0b 00 0b 00 00 00 af 65 0b 00 02 01 00 00 .e......Ee..K...ce.......e......
b480 bb 65 0b 00 30 00 00 00 be 66 0b 00 5d 00 00 00 ef 66 0b 00 5d 00 00 00 4d 67 0b 00 1a 00 00 00 .e..0....f..]....f..]...Mg......
b4a0 ab 67 0b 00 0d 00 00 00 c6 67 0b 00 3b 00 00 00 d4 67 0b 00 15 00 00 00 10 68 0b 00 34 00 00 00 .g.......g..;....g.......h..4...
b4c0 26 68 0b 00 2c 00 00 00 5b 68 0b 00 2f 00 00 00 88 68 0b 00 c8 00 00 00 b8 68 0b 00 43 01 00 00 &h..,...[h../....h.......h..C...
b4e0 81 69 0b 00 9c 00 00 00 c5 6a 0b 00 3e 00 00 00 62 6b 0b 00 ad 00 00 00 a1 6b 0b 00 aa 00 00 00 .i.......j..>...bk.......k......
b500 4f 6c 0b 00 44 00 00 00 fa 6c 0b 00 1d 00 00 00 3f 6d 0b 00 23 00 00 00 5d 6d 0b 00 19 00 00 00 Ol..D....l......?m..#...]m......
b520 81 6d 0b 00 12 00 00 00 9b 6d 0b 00 43 00 00 00 ae 6d 0b 00 31 00 00 00 f2 6d 0b 00 0a 00 00 00 .m.......m..C....m..1....m......
b540 24 6e 0b 00 08 00 00 00 2f 6e 0b 00 28 01 00 00 38 6e 0b 00 81 00 00 00 61 6f 0b 00 aa 00 00 00 $n....../n..(...8n......ao......
b560 e3 6f 0b 00 d5 00 00 00 8e 70 0b 00 a5 01 00 00 64 71 0b 00 71 00 00 00 0a 73 0b 00 78 00 00 00 .o.......p......dq..q....s..x...
b580 7c 73 0b 00 99 00 00 00 f5 73 0b 00 1d 01 00 00 8f 74 0b 00 49 01 00 00 ad 75 0b 00 18 01 00 00 |s.......s.......t..I....u......
b5a0 f7 76 0b 00 1a 01 00 00 10 78 0b 00 39 01 00 00 2b 79 0b 00 5f 00 00 00 65 7a 0b 00 32 01 00 00 .v.......x..9...+y.._...ez..2...
b5c0 c5 7a 0b 00 82 00 00 00 f8 7b 0b 00 a2 00 00 00 7b 7c 0b 00 93 00 00 00 1e 7d 0b 00 af 00 00 00 .z.......{......{|.......}......
b5e0 b2 7d 0b 00 7e 00 00 00 62 7e 0b 00 47 00 00 00 e1 7e 0b 00 83 00 00 00 29 7f 0b 00 6e 00 00 00 .}..~...b~..G....~......)...n...
b600 ad 7f 0b 00 91 00 00 00 1c 80 0b 00 59 00 00 00 ae 80 0b 00 96 00 00 00 08 81 0b 00 8e 00 00 00 ............Y...................
b620 9f 81 0b 00 c1 00 00 00 2e 82 0b 00 59 01 00 00 f0 82 0b 00 23 00 00 00 4a 84 0b 00 43 00 00 00 ............Y.......#...J...C...
b640 6e 84 0b 00 27 00 00 00 b2 84 0b 00 2d 00 00 00 da 84 0b 00 3b 00 00 00 08 85 0b 00 6e 00 00 00 n...'.......-.......;.......n...
b660 44 85 0b 00 82 00 00 00 b3 85 0b 00 68 00 00 00 36 86 0b 00 19 00 00 00 9f 86 0b 00 19 00 00 00 D...........h...6...............
b680 b9 86 0b 00 19 00 00 00 d3 86 0b 00 19 00 00 00 ed 86 0b 00 19 00 00 00 07 87 0b 00 19 00 00 00 ................................
b6a0 21 87 0b 00 19 00 00 00 3b 87 0b 00 19 00 00 00 55 87 0b 00 19 00 00 00 6f 87 0b 00 19 00 00 00 !.......;.......U.......o.......
b6c0 89 87 0b 00 19 00 00 00 a3 87 0b 00 19 00 00 00 bd 87 0b 00 7b 00 00 00 d7 87 0b 00 c2 00 00 00 ....................{...........
b6e0 53 88 0b 00 41 00 00 00 16 89 0b 00 c0 00 00 00 58 89 0b 00 68 00 00 00 19 8a 0b 00 0e 00 00 00 S...A...........X...h...........
b700 82 8a 0b 00 16 00 00 00 91 8a 0b 00 1f 00 00 00 a8 8a 0b 00 25 00 00 00 c8 8a 0b 00 29 00 00 00 ....................%.......)...
b720 ee 8a 0b 00 24 00 00 00 18 8b 0b 00 e6 00 00 00 3d 8b 0b 00 20 00 00 00 24 8c 0b 00 14 00 00 00 ....$...........=.......$.......
b740 45 8c 0b 00 45 00 00 00 5a 8c 0b 00 13 00 00 00 a0 8c 0b 00 13 00 00 00 b4 8c 0b 00 17 00 00 00 E...E...Z.......................
b760 c8 8c 0b 00 17 00 00 00 e0 8c 0b 00 e7 00 00 00 f8 8c 0b 00 3d 00 00 00 e0 8d 0b 00 12 00 00 00 ....................=...........
b780 1e 8e 0b 00 14 00 00 00 31 8e 0b 00 13 00 00 00 46 8e 0b 00 03 00 00 00 5a 8e 0b 00 1b 00 00 00 ........1.......F.......Z.......
b7a0 5e 8e 0b 00 59 00 00 00 7a 8e 0b 00 03 00 00 00 d4 8e 0b 00 14 00 00 00 d8 8e 0b 00 14 00 00 00 ^...Y...z.......................
b7c0 ed 8e 0b 00 1d 00 00 00 02 8f 0b 00 1a 00 00 00 20 8f 0b 00 0b 00 00 00 3b 8f 0b 00 18 00 00 00 ........................;.......
b7e0 47 8f 0b 00 19 00 00 00 60 8f 0b 00 44 00 00 00 7a 8f 0b 00 1a 00 00 00 bf 8f 0b 00 1f 00 00 00 G.......`...D...z...............
b800 da 8f 0b 00 1c 00 00 00 fa 8f 0b 00 20 00 00 00 17 90 0b 00 65 01 00 00 38 90 0b 00 54 01 00 00 ....................e...8...T...
b820 9e 91 0b 00 c3 02 00 00 f3 92 0b 00 05 00 00 00 b7 95 0b 00 67 00 00 00 bd 95 0b 00 81 01 00 00 ....................g...........
b840 25 96 0b 00 07 00 00 00 a7 97 0b 00 89 00 00 00 af 97 0b 00 13 00 00 00 39 98 0b 00 0f 00 00 00 %.......................9.......
b860 4d 98 0b 00 1e 00 00 00 5d 98 0b 00 11 00 00 00 7c 98 0b 00 21 00 00 00 8e 98 0b 00 4c 00 00 00 M.......].......|...!.......L...
b880 b0 98 0b 00 50 00 00 00 fd 98 0b 00 69 00 00 00 4e 99 0b 00 55 00 00 00 b8 99 0b 00 55 00 00 00 ....P.......i...N...U.......U...
b8a0 0e 9a 0b 00 17 00 00 00 64 9a 0b 00 0e 00 00 00 7c 9a 0b 00 0e 00 00 00 8b 9a 0b 00 3f 00 00 00 ........d.......|...........?...
b8c0 9a 9a 0b 00 36 00 00 00 da 9a 0b 00 0b 00 00 00 11 9b 0b 00 d1 00 00 00 1d 9b 0b 00 19 00 00 00 ....6...........................
b8e0 ef 9b 0b 00 87 00 00 00 09 9c 0b 00 89 00 00 00 91 9c 0b 00 db 00 00 00 1b 9d 0b 00 55 00 00 00 ............................U...
b900 f7 9d 0b 00 78 00 00 00 4d 9e 0b 00 75 00 00 00 c6 9e 0b 00 27 00 00 00 3c 9f 0b 00 1c 00 00 00 ....x...M...u.......'...<.......
b920 64 9f 0b 00 7d 01 00 00 81 9f 0b 00 11 00 00 00 ff a0 0b 00 0c 00 00 00 11 a1 0b 00 2f 00 00 00 d...}......................./...
b940 1e a1 0b 00 3f 00 00 00 4e a1 0b 00 63 00 00 00 8e a1 0b 00 09 00 00 00 f2 a1 0b 00 5d 00 00 00 ....?...N...c...............]...
b960 fc a1 0b 00 58 00 00 00 5a a2 0b 00 59 00 00 00 b3 a2 0b 00 34 00 00 00 0d a3 0b 00 17 00 00 00 ....X...Z...Y.......4...........
b980 42 a3 0b 00 0c 00 00 00 5a a3 0b 00 25 00 00 00 67 a3 0b 00 13 00 00 00 8d a3 0b 00 29 00 00 00 B.......Z...%...g...........)...
b9a0 a1 a3 0b 00 83 00 00 00 cb a3 0b 00 6e 00 00 00 4f a4 0b 00 31 00 00 00 be a4 0b 00 06 00 00 00 ............n...O...1...........
b9c0 f0 a4 0b 00 1d 00 00 00 f7 a4 0b 00 0e 00 00 00 15 a5 0b 00 0c 00 00 00 24 a5 0b 00 3f 00 00 00 ........................$...?...
b9e0 31 a5 0b 00 37 00 00 00 71 a5 0b 00 07 00 00 00 a9 a5 0b 00 0b 00 00 00 b1 a5 0b 00 0e 00 00 00 1...7...q.......................
ba00 bd a5 0b 00 d0 00 00 00 cc a5 0b 00 9c 00 00 00 9d a6 0b 00 51 00 00 00 3a a7 0b 00 9c 00 00 00 ....................Q...:.......
ba20 8c a7 0b 00 ef 00 00 00 29 a8 0b 00 8d 01 00 00 19 a9 0b 00 37 01 00 00 a7 aa 0b 00 38 01 00 00 ........)...........7.......8...
ba40 df ab 0b 00 ce 00 00 00 18 ad 0b 00 d9 00 00 00 e7 ad 0b 00 3b 00 00 00 c1 ae 0b 00 63 00 00 00 ....................;.......c...
ba60 fd ae 0b 00 78 00 00 00 61 af 0b 00 9d 00 00 00 da af 0b 00 97 00 00 00 78 b0 0b 00 25 00 00 00 ....x...a...............x...%...
ba80 10 b1 0b 00 a1 00 00 00 36 b1 0b 00 3a 01 00 00 d8 b1 0b 00 16 00 00 00 13 b3 0b 00 1a 00 00 00 ........6...:...................
baa0 2a b3 0b 00 0a 00 00 00 45 b3 0b 00 27 00 00 00 50 b3 0b 00 16 00 00 00 78 b3 0b 00 c8 00 00 00 *.......E...'...P.......x.......
bac0 8f b3 0b 00 1a 00 00 00 58 b4 0b 00 2a 00 00 00 73 b4 0b 00 0c 00 00 00 9e b4 0b 00 30 00 00 00 ........X...*...s...........0...
bae0 ab b4 0b 00 2c 00 00 00 dc b4 0b 00 0b 01 00 00 09 b5 0b 00 76 00 00 00 15 b6 0b 00 bc 00 00 00 ....,...............v...........
bb00 8c b6 0b 00 91 00 00 00 49 b7 0b 00 3e 00 00 00 db b7 0b 00 0c 00 00 00 1a b8 0b 00 46 00 00 00 ........I...>...............F...
bb20 27 b8 0b 00 06 00 00 00 6e b8 0b 00 14 00 00 00 75 b8 0b 00 06 00 00 00 8a b8 0b 00 9f 00 00 00 '.......n.......u...............
bb40 91 b8 0b 00 0e 00 00 00 31 b9 0b 00 2d 00 00 00 40 b9 0b 00 1b 00 00 00 6e b9 0b 00 0f 00 00 00 ........1...-...@.......n.......
bb60 8a b9 0b 00 07 00 00 00 9a b9 0b 00 16 00 00 00 a2 b9 0b 00 1d 00 00 00 b9 b9 0b 00 06 00 00 00 ................................
bb80 d7 b9 0b 00 14 00 00 00 de b9 0b 00 15 00 00 00 f3 b9 0b 00 14 00 00 00 09 ba 0b 00 1f 00 00 00 ................................
bba0 1e ba 0b 00 3d 00 00 00 3e ba 0b 00 0b 00 00 00 7c ba 0b 00 14 00 00 00 88 ba 0b 00 12 00 00 00 ....=...>.......|...............
bbc0 9d ba 0b 00 14 00 00 00 b0 ba 0b 00 6c 00 00 00 c5 ba 0b 00 07 00 00 00 32 bb 0b 00 6a 00 00 00 ............l...........2...j...
bbe0 3a bb 0b 00 98 00 00 00 a5 bb 0b 00 0c 00 00 00 3e bc 0b 00 96 00 00 00 4b bc 0b 00 3e 00 00 00 :...............>.......K...>...
bc00 e2 bc 0b 00 77 00 00 00 21 bd 0b 00 38 00 00 00 99 bd 0b 00 08 00 00 00 d2 bd 0b 00 40 00 00 00 ....w...!...8...............@...
bc20 db bd 0b 00 1e 00 00 00 1c be 0b 00 11 00 00 00 3b be 0b 00 1b 00 00 00 4d be 0b 00 58 00 00 00 ................;.......M...X...
bc40 69 be 0b 00 0d 00 00 00 c2 be 0b 00 15 00 00 00 d0 be 0b 00 16 00 00 00 e6 be 0b 00 13 00 00 00 i...............................
bc60 fd be 0b 00 15 00 00 00 11 bf 0b 00 2f 00 00 00 27 bf 0b 00 0b 01 00 00 57 bf 0b 00 af 00 00 00 ............/...'.......W.......
bc80 63 c0 0b 00 16 00 00 00 13 c1 0b 00 59 00 00 00 2a c1 0b 00 26 00 00 00 84 c1 0b 00 20 00 00 00 c...........Y...*...&...........
bca0 ab c1 0b 00 25 00 00 00 cc c1 0b 00 a5 00 00 00 f2 c1 0b 00 09 00 00 00 98 c2 0b 00 94 00 00 00 ....%...........................
bcc0 a2 c2 0b 00 0d 00 00 00 37 c3 0b 00 51 00 00 00 45 c3 0b 00 25 00 00 00 97 c3 0b 00 37 00 00 00 ........7...Q...E...%.......7...
bce0 bd c3 0b 00 c0 00 00 00 f5 c3 0b 00 71 00 00 00 b6 c4 0b 00 24 00 00 00 28 c5 0b 00 52 00 00 00 ............q.......$...(...R...
bd00 4d c5 0b 00 4e 00 00 00 a0 c5 0b 00 68 00 00 00 ef c5 0b 00 55 00 00 00 58 c6 0b 00 22 00 00 00 M...N.......h.......U...X..."...
bd20 ae c6 0b 00 22 00 00 00 d1 c6 0b 00 4c 00 00 00 f4 c6 0b 00 57 00 00 00 41 c7 0b 00 75 00 00 00 ....".......L.......W...A...u...
bd40 99 c7 0b 00 70 00 00 00 0f c8 0b 00 75 00 00 00 80 c8 0b 00 a4 00 00 00 f6 c8 0b 00 37 00 00 00 ....p.......u...............7...
bd60 9b c9 0b 00 fc 00 00 00 d3 c9 0b 00 bb 00 00 00 d0 ca 0b 00 7a 00 00 00 8c cb 0b 00 77 00 00 00 ....................z.......w...
bd80 07 cc 0b 00 71 00 00 00 7f cc 0b 00 aa 00 00 00 f1 cc 0b 00 3a 00 00 00 9c cd 0b 00 2b 00 00 00 ....q...............:.......+...
bda0 d7 cd 0b 00 48 00 00 00 03 ce 0b 00 3a 00 00 00 4c ce 0b 00 60 00 00 00 87 ce 0b 00 62 00 00 00 ....H.......:...L...`.......b...
bdc0 e8 ce 0b 00 26 00 00 00 4b cf 0b 00 2b 00 00 00 72 cf 0b 00 43 00 00 00 9e cf 0b 00 2b 00 00 00 ....&...K...+...r...C.......+...
bde0 e2 cf 0b 00 5b 00 00 00 0e d0 0b 00 61 00 00 00 6a d0 0b 00 27 00 00 00 cc d0 0b 00 5b 00 00 00 ....[.......a...j...'.......[...
be00 f4 d0 0b 00 2e 00 00 00 50 d1 0b 00 47 00 00 00 7f d1 0b 00 9a 00 00 00 c7 d1 0b 00 31 00 00 00 ........P...G...............1...
be20 62 d2 0b 00 31 00 00 00 94 d2 0b 00 41 00 00 00 c6 d2 0b 00 84 00 00 00 08 d3 0b 00 5f 00 00 00 b...1.......A..............._...
be40 8d d3 0b 00 5f 00 00 00 ed d3 0b 00 3c 00 00 00 4d d4 0b 00 39 00 00 00 8a d4 0b 00 89 00 00 00 ...._.......<...M...9...........
be60 c4 d4 0b 00 58 00 00 00 4e d5 0b 00 2c 00 00 00 a7 d5 0b 00 2b 00 00 00 d4 d5 0b 00 64 00 00 00 ....X...N...,.......+.......d...
be80 00 d6 0b 00 65 00 00 00 65 d6 0b 00 2f 00 00 00 cb d6 0b 00 4b 00 00 00 fb d6 0b 00 5f 00 00 00 ....e...e.../.......K......._...
bea0 47 d7 0b 00 42 00 00 00 a7 d7 0b 00 70 00 00 00 ea d7 0b 00 2a 00 00 00 5b d8 0b 00 3b 00 00 00 G...B.......p.......*...[...;...
bec0 86 d8 0b 00 2b 00 00 00 c2 d8 0b 00 34 00 00 00 ee d8 0b 00 42 00 00 00 23 d9 0b 00 99 00 00 00 ....+.......4.......B...#.......
bee0 66 d9 0b 00 3f 00 00 00 00 da 0b 00 3f 00 00 00 40 da 0b 00 50 00 00 00 80 da 0b 00 b2 00 00 00 f...?.......?...@...P...........
bf00 d1 da 0b 00 5d 00 00 00 84 db 0b 00 49 00 00 00 e2 db 0b 00 49 00 00 00 2c dc 0b 00 3c 00 00 00 ....].......I.......I...,...<...
bf20 76 dc 0b 00 1f 00 00 00 b3 dc 0b 00 59 00 00 00 d3 dc 0b 00 95 00 00 00 2d dd 0b 00 38 00 00 00 v...........Y...........-...8...
bf40 c3 dd 0b 00 10 00 00 00 fc dd 0b 00 92 00 00 00 0d de 0b 00 17 00 00 00 a0 de 0b 00 11 00 00 00 ................................
bf60 b8 de 0b 00 17 00 00 00 ca de 0b 00 25 00 00 00 e2 de 0b 00 18 00 00 00 08 df 0b 00 17 00 00 00 ............%...................
bf80 21 df 0b 00 1d 00 00 00 39 df 0b 00 21 00 00 00 57 df 0b 00 17 00 00 00 79 df 0b 00 17 00 00 00 !.......9...!...W.......y.......
bfa0 91 df 0b 00 b2 00 00 00 a9 df 0b 00 42 00 00 00 5c e0 0b 00 12 00 00 00 9f e0 0b 00 b7 00 00 00 ............B...\...............
bfc0 b2 e0 0b 00 44 01 00 00 6a e1 0b 00 3c 01 00 00 af e2 0b 00 c4 01 00 00 ec e3 0b 00 09 00 00 00 ....D...j...<...................
bfe0 b1 e5 0b 00 0e 00 00 00 bb e5 0b 00 16 00 00 00 ca e5 0b 00 16 00 00 00 e1 e5 0b 00 0d 00 00 00 ................................
c000 f8 e5 0b 00 07 00 00 00 06 e6 0b 00 0e 00 00 00 0e e6 0b 00 30 00 00 00 1d e6 0b 00 09 00 00 00 ....................0...........
c020 4e e6 0b 00 12 00 00 00 58 e6 0b 00 12 00 00 00 6b e6 0b 00 11 00 00 00 7e e6 0b 00 49 00 00 00 N.......X.......k.......~...I...
c040 90 e6 0b 00 49 00 00 00 da e6 0b 00 c9 00 00 00 24 e7 0b 00 b3 00 00 00 ee e7 0b 00 36 00 00 00 ....I...........$...........6...
c060 a2 e8 0b 00 39 00 00 00 d9 e8 0b 00 81 00 00 00 13 e9 0b 00 82 00 00 00 95 e9 0b 00 92 00 00 00 ....9...........................
c080 18 ea 0b 00 64 00 00 00 ab ea 0b 00 8a 00 00 00 10 eb 0b 00 15 00 00 00 9b eb 0b 00 5f 00 00 00 ....d......................._...
c0a0 b1 eb 0b 00 44 00 00 00 11 ec 0b 00 69 00 00 00 56 ec 0b 00 92 00 00 00 c0 ec 0b 00 75 00 00 00 ....D.......i...V...........u...
c0c0 53 ed 0b 00 66 00 00 00 c9 ed 0b 00 4e 00 00 00 30 ee 0b 00 8c 00 00 00 7f ee 0b 00 56 00 00 00 S...f.......N...0...........V...
c0e0 0c ef 0b 00 76 00 00 00 63 ef 0b 00 73 00 00 00 da ef 0b 00 c3 00 00 00 4e f0 0b 00 c0 00 00 00 ....v...c...s...........N.......
c100 12 f1 0b 00 6b 00 00 00 d3 f1 0b 00 30 00 00 00 3f f2 0b 00 7b 00 00 00 70 f2 0b 00 45 00 00 00 ....k.......0...?...{...p...E...
c120 ec f2 0b 00 7f 00 00 00 32 f3 0b 00 6d 00 00 00 b2 f3 0b 00 3d 00 00 00 20 f4 0b 00 d9 00 00 00 ........2...m.......=...........
c140 5e f4 0b 00 a0 00 00 00 38 f5 0b 00 68 00 00 00 d9 f5 0b 00 9c 00 00 00 42 f6 0b 00 54 00 00 00 ^.......8...h...........B...T...
c160 df f6 0b 00 2b 00 00 00 34 f7 0b 00 21 00 00 00 60 f7 0b 00 5a 00 00 00 82 f7 0b 00 70 00 00 00 ....+...4...!...`...Z.......p...
c180 dd f7 0b 00 4a 00 00 00 4e f8 0b 00 16 00 00 00 99 f8 0b 00 19 00 00 00 b0 f8 0b 00 25 00 00 00 ....J...N...................%...
c1a0 ca f8 0b 00 62 00 00 00 f0 f8 0b 00 08 00 00 00 53 f9 0b 00 2d 00 00 00 5c f9 0b 00 14 00 00 00 ....b...........S...-...\.......
c1c0 8a f9 0b 00 14 00 00 00 9f f9 0b 00 14 00 00 00 b4 f9 0b 00 14 00 00 00 c9 f9 0b 00 0d 00 00 00 ................................
c1e0 de f9 0b 00 39 00 00 00 ec f9 0b 00 43 00 00 00 26 fa 0b 00 0b 00 00 00 6a fa 0b 00 da 00 00 00 ....9.......C...&.......j.......
c200 76 fa 0b 00 f3 00 00 00 51 fb 0b 00 dc 00 00 00 45 fc 0b 00 dc 00 00 00 22 fd 0b 00 43 00 00 00 v.......Q.......E......."...C...
c220 ff fd 0b 00 3d 00 00 00 43 fe 0b 00 00 01 00 00 81 fe 0b 00 b3 00 00 00 82 ff 0b 00 0f 00 00 00 ....=...C.......................
c240 36 00 0c 00 0b 00 00 00 46 00 0c 00 61 00 00 00 52 00 0c 00 0a 00 00 00 b4 00 0c 00 0b 00 00 00 6.......F...a...R...............
c260 bf 00 0c 00 18 00 00 00 cb 00 0c 00 10 00 00 00 e4 00 0c 00 3a 00 00 00 f5 00 0c 00 12 00 00 00 ....................:...........
c280 30 01 0c 00 3c 00 00 00 43 01 0c 00 84 00 00 00 80 01 0c 00 14 00 00 00 05 02 0c 00 4c 00 00 00 0...<...C...................L...
c2a0 1a 02 0c 00 05 00 00 00 67 02 0c 00 15 00 00 00 6d 02 0c 00 0d 00 00 00 83 02 0c 00 b6 00 00 00 ........g.......m...............
c2c0 91 02 0c 00 04 00 00 00 48 03 0c 00 bf 00 00 00 4d 03 0c 00 52 00 00 00 0d 04 0c 00 06 00 00 00 ........H.......M...R...........
c2e0 60 04 0c 00 0e 00 00 00 67 04 0c 00 10 00 00 00 76 04 0c 00 1c 00 00 00 87 04 0c 00 17 00 00 00 `.......g.......v...............
c300 a4 04 0c 00 2b 00 00 00 bc 04 0c 00 05 00 00 00 e8 04 0c 00 2f 00 00 00 ee 04 0c 00 34 00 00 00 ....+.............../.......4...
c320 1e 05 0c 00 01 01 00 00 53 05 0c 00 05 00 00 00 55 06 0c 00 67 00 00 00 5b 06 0c 00 07 00 00 00 ........S.......U...g...[.......
c340 c3 06 0c 00 0a 00 00 00 cb 06 0c 00 15 00 00 00 d6 06 0c 00 19 00 00 00 ec 06 0c 00 a4 00 00 00 ................................
c360 06 07 0c 00 32 00 00 00 ab 07 0c 00 31 00 00 00 de 07 0c 00 1d 00 00 00 10 08 0c 00 14 00 00 00 ....2.......1...................
c380 2e 08 0c 00 32 00 00 00 43 08 0c 00 15 00 00 00 76 08 0c 00 0a 00 00 00 8c 08 0c 00 0c 00 00 00 ....2...C.......v...............
c3a0 97 08 0c 00 11 00 00 00 a4 08 0c 00 17 00 00 00 b6 08 0c 00 13 00 00 00 ce 08 0c 00 19 00 00 00 ................................
c3c0 e2 08 0c 00 74 00 00 00 fc 08 0c 00 98 00 00 00 71 09 0c 00 24 00 00 00 0a 0a 0c 00 25 00 00 00 ....t...........q...$.......%...
c3e0 2f 0a 0c 00 0d 00 00 00 55 0a 0c 00 42 00 00 00 63 0a 0c 00 16 00 00 00 a6 0a 0c 00 13 00 00 00 /.......U...B...c...............
c400 bd 0a 0c 00 55 00 00 00 d1 0a 0c 00 95 00 00 00 27 0b 0c 00 35 00 00 00 bd 0b 0c 00 8e 00 00 00 ....U...........'...5...........
c420 f3 0b 0c 00 68 00 00 00 82 0c 0c 00 77 00 00 00 eb 0c 0c 00 81 00 00 00 63 0d 0c 00 21 00 00 00 ....h.......w...........c...!...
c440 e5 0d 0c 00 2e 00 00 00 07 0e 0c 00 7e 00 00 00 36 0e 0c 00 4b 00 00 00 b5 0e 0c 00 38 00 00 00 ............~...6...K.......8...
c460 01 0f 0c 00 95 00 00 00 3a 0f 0c 00 70 00 00 00 d0 0f 0c 00 32 00 00 00 41 10 0c 00 69 00 00 00 ........:...p.......2...A...i...
c480 74 10 0c 00 7b 00 00 00 de 10 0c 00 2a 00 00 00 5a 11 0c 00 62 00 00 00 85 11 0c 00 4b 01 00 00 t...{.......*...Z...b.......K...
c4a0 e8 11 0c 00 a6 00 00 00 34 13 0c 00 89 00 00 00 db 13 0c 00 af 00 00 00 65 14 0c 00 88 00 00 00 ........4...............e.......
c4c0 15 15 0c 00 31 00 00 00 9e 15 0c 00 2d 00 00 00 d0 15 0c 00 7a 00 00 00 fe 15 0c 00 92 00 00 00 ....1.......-.......z...........
c4e0 79 16 0c 00 6b 00 00 00 0c 17 0c 00 0e 00 00 00 78 17 0c 00 4b 00 00 00 87 17 0c 00 33 00 00 00 y...k...........x...K.......3...
c500 d3 17 0c 00 39 00 00 00 07 18 0c 00 0b 00 00 00 41 18 0c 00 6d 00 00 00 4d 18 0c 00 1a 00 00 00 ....9...........A...m...M.......
c520 bb 18 0c 00 20 00 00 00 d6 18 0c 00 25 00 00 00 f7 18 0c 00 4d 00 00 00 1d 19 0c 00 4e 00 00 00 ............%.......M.......N...
c540 6b 19 0c 00 0b 00 00 00 ba 19 0c 00 f6 00 00 00 c6 19 0c 00 2e 00 00 00 bd 1a 0c 00 13 00 00 00 k...............................
c560 ec 1a 0c 00 0f 00 00 00 00 1b 0c 00 12 00 00 00 10 1b 0c 00 71 01 00 00 23 1b 0c 00 fe 00 00 00 ....................q...#.......
c580 95 1c 0c 00 4e 00 00 00 94 1d 0c 00 c9 00 00 00 e3 1d 0c 00 13 00 00 00 ad 1e 0c 00 19 00 00 00 ....N...........................
c5a0 c1 1e 0c 00 7c 00 00 00 db 1e 0c 00 38 00 00 00 58 1f 0c 00 3b 00 00 00 91 1f 0c 00 46 00 00 00 ....|.......8...X...;.......F...
c5c0 cd 1f 0c 00 2f 00 00 00 14 20 0c 00 19 00 00 00 44 20 0c 00 12 00 00 00 5e 20 0c 00 14 00 00 00 ..../...........D.......^.......
c5e0 71 20 0c 00 22 00 00 00 86 20 0c 00 84 00 00 00 a9 20 0c 00 26 00 00 00 2e 21 0c 00 24 00 00 00 q..."...............&....!..$...
c600 55 21 0c 00 1b 00 00 00 7a 21 0c 00 1d 00 00 00 96 21 0c 00 58 00 00 00 b4 21 0c 00 5b 00 00 00 U!......z!.......!..X....!..[...
c620 0d 22 0c 00 43 00 00 00 69 22 0c 00 56 00 00 00 ad 22 0c 00 43 00 00 00 04 23 0c 00 3f 00 00 00 ."..C...i"..V...."..C....#..?...
c640 48 23 0c 00 75 00 00 00 88 23 0c 00 1e 00 00 00 fe 23 0c 00 25 00 00 00 1d 24 0c 00 25 00 00 00 H#..u....#.......#..%....$..%...
c660 43 24 0c 00 15 00 00 00 69 24 0c 00 86 00 00 00 7f 24 0c 00 2e 00 00 00 06 25 0c 00 95 00 00 00 C$......i$.......$.......%......
c680 35 25 0c 00 2b 00 00 00 cb 25 0c 00 2b 00 00 00 f7 25 0c 00 37 01 00 00 23 26 0c 00 38 00 00 00 5%..+....%..+....%..7...#&..8...
c6a0 5b 27 0c 00 3b 00 00 00 94 27 0c 00 18 00 00 00 d0 27 0c 00 16 00 00 00 e9 27 0c 00 7a 00 00 00 ['..;....'.......'.......'..z...
c6c0 00 28 0c 00 12 00 00 00 7b 28 0c 00 67 00 00 00 8e 28 0c 00 3a 00 00 00 f6 28 0c 00 3a 00 00 00 .(......{(..g....(..:....(..:...
c6e0 31 29 0c 00 0c 00 00 00 6c 29 0c 00 18 00 00 00 79 29 0c 00 39 00 00 00 92 29 0c 00 47 00 00 00 1)......l)......y)..9....)..G...
c700 cc 29 0c 00 42 00 00 00 14 2a 0c 00 4c 00 00 00 57 2a 0c 00 3f 00 00 00 a4 2a 0c 00 3b 00 00 00 .)..B....*..L...W*..?....*..;...
c720 e4 2a 0c 00 41 00 00 00 20 2b 0c 00 11 01 00 00 62 2b 0c 00 3d 00 00 00 74 2c 0c 00 31 00 00 00 .*..A....+......b+..=...t,..1...
c740 b2 2c 0c 00 26 01 00 00 e4 2c 0c 00 e2 00 00 00 0b 2e 0c 00 9f 00 00 00 ee 2e 0c 00 9f 00 00 00 .,..&....,......................
c760 8e 2f 0c 00 3a 00 00 00 2e 30 0c 00 f8 00 00 00 69 30 0c 00 e2 00 00 00 62 31 0c 00 88 00 00 00 ./..:....0......i0......b1......
c780 45 32 0c 00 31 00 00 00 ce 32 0c 00 06 00 00 00 00 33 0c 00 0d 00 00 00 07 33 0c 00 0b 00 00 00 E2..1....2.......3.......3......
c7a0 15 33 0c 00 2e 00 00 00 21 33 0c 00 67 00 00 00 50 33 0c 00 3e 00 00 00 b8 33 0c 00 13 00 00 00 .3......!3..g...P3..>....3......
c7c0 f7 33 0c 00 ab 00 00 00 0b 34 0c 00 b5 00 00 00 b7 34 0c 00 b5 00 00 00 6d 35 0c 00 90 00 00 00 .3.......4.......4......m5......
c7e0 23 36 0c 00 30 00 00 00 b4 36 0c 00 47 00 00 00 e5 36 0c 00 22 00 00 00 2d 37 0c 00 22 00 00 00 #6..0....6..G....6.."...-7.."...
c800 50 37 0c 00 24 00 00 00 73 37 0c 00 09 00 00 00 98 37 0c 00 09 00 00 00 a2 37 0c 00 92 00 00 00 P7..$...s7.......7.......7......
c820 ac 37 0c 00 38 00 00 00 3f 38 0c 00 05 00 00 00 78 38 0c 00 0f 00 00 00 7e 38 0c 00 88 00 00 00 .7..8...?8......x8......~8......
c840 8e 38 0c 00 bd 00 00 00 17 39 0c 00 c2 00 00 00 d5 39 0c 00 7e 00 00 00 98 3a 0c 00 0b 00 00 00 .8.......9.......9..~....:......
c860 17 3b 0c 00 12 00 00 00 23 3b 0c 00 6a 00 00 00 36 3b 0c 00 2f 00 00 00 a1 3b 0c 00 0a 00 00 00 .;......#;..j...6;../....;......
c880 d1 3b 0c 00 f4 00 00 00 dc 3b 0c 00 d2 01 00 00 d1 3c 0c 00 ad 01 00 00 a4 3e 0c 00 dd 00 00 00 .;.......;.......<.......>......
c8a0 52 40 0c 00 91 01 00 00 30 41 0c 00 7f 00 00 00 c2 42 0c 00 af 00 00 00 42 43 0c 00 2a 03 00 00 R@......0A.......B......BC..*...
c8c0 f2 43 0c 00 6b 00 00 00 1d 47 0c 00 a3 00 00 00 89 47 0c 00 9a 00 00 00 2d 48 0c 00 50 00 00 00 .C..k....G.......G......-H..P...
c8e0 c8 48 0c 00 81 00 00 00 19 49 0c 00 2c 00 00 00 9b 49 0c 00 7a 00 00 00 c8 49 0c 00 2b 00 00 00 .H.......I..,....I..z....I..+...
c900 43 4a 0c 00 31 00 00 00 6f 4a 0c 00 25 00 00 00 a1 4a 0c 00 09 00 00 00 c7 4a 0c 00 34 00 00 00 CJ..1...oJ..%....J.......J..4...
c920 d1 4a 0c 00 23 00 00 00 06 4b 0c 00 23 00 00 00 2a 4b 0c 00 25 00 00 00 4e 4b 0c 00 11 00 00 00 .J..#....K..#...*K..%...NK......
c940 74 4b 0c 00 12 00 00 00 86 4b 0c 00 12 00 00 00 99 4b 0c 00 1e 00 00 00 ac 4b 0c 00 23 00 00 00 tK.......K.......K.......K..#...
c960 cb 4b 0c 00 39 00 00 00 ef 4b 0c 00 2c 00 00 00 29 4c 0c 00 2d 00 00 00 56 4c 0c 00 1c 00 00 00 .K..9....K..,...)L..-...VL......
c980 84 4c 0c 00 1d 00 00 00 a1 4c 0c 00 1e 00 00 00 bf 4c 0c 00 0c 00 00 00 de 4c 0c 00 28 00 00 00 .L.......L.......L.......L..(...
c9a0 eb 4c 0c 00 3a 00 00 00 14 4d 0c 00 30 00 00 00 4f 4d 0c 00 27 00 00 00 80 4d 0c 00 38 00 00 00 .L..:....M..0...OM..'....M..8...
c9c0 a8 4d 0c 00 1d 00 00 00 e1 4d 0c 00 13 00 00 00 ff 4d 0c 00 0b 00 00 00 13 4e 0c 00 28 00 00 00 .M.......M.......M.......N..(...
c9e0 1f 4e 0c 00 30 00 00 00 48 4e 0c 00 4c 00 00 00 79 4e 0c 00 74 00 00 00 c6 4e 0c 00 55 00 00 00 .N..0...HN..L...yN..t....N..U...
ca00 3b 4f 0c 00 30 00 00 00 91 4f 0c 00 0b 00 00 00 c2 4f 0c 00 28 00 00 00 ce 4f 0c 00 35 00 00 00 ;O..0....O.......O..(....O..5...
ca20 f7 4f 0c 00 0a 00 00 00 2d 50 0c 00 56 00 00 00 38 50 0c 00 1f 00 00 00 8f 50 0c 00 18 00 00 00 .O......-P..V...8P.......P......
ca40 af 50 0c 00 2d 00 00 00 c8 50 0c 00 23 00 00 00 f6 50 0c 00 3f 00 00 00 1a 51 0c 00 4d 00 00 00 .P..-....P..#....P..?....Q..M...
ca60 5a 51 0c 00 20 00 00 00 a8 51 0c 00 6d 00 00 00 c9 51 0c 00 61 00 00 00 37 52 0c 00 63 00 00 00 ZQ.......Q..m....Q..a...7R..c...
ca80 99 52 0c 00 31 00 00 00 fd 52 0c 00 34 00 00 00 2f 53 0c 00 1b 01 00 00 64 53 0c 00 3a 00 00 00 .R..1....R..4.../S......dS..:...
caa0 80 54 0c 00 4a 00 00 00 bb 54 0c 00 38 00 00 00 06 55 0c 00 40 01 00 00 3f 55 0c 00 3a 00 00 00 .T..J....T..8....U..@...?U..:...
cac0 80 56 0c 00 4f 00 00 00 bb 56 0c 00 2e 00 00 00 0b 57 0c 00 86 00 00 00 3a 57 0c 00 bb 01 00 00 .V..O....V.......W......:W......
cae0 c1 57 0c 00 06 01 00 00 7d 59 0c 00 bf 00 00 00 84 5a 0c 00 25 00 00 00 44 5b 0c 00 4b 00 00 00 .W......}Y.......Z..%...D[..K...
cb00 6a 5b 0c 00 79 00 00 00 b6 5b 0c 00 22 00 00 00 30 5c 0c 00 64 00 00 00 53 5c 0c 00 16 00 00 00 j[..y....[.."...0\..d...S\......
cb20 b8 5c 0c 00 14 00 00 00 cf 5c 0c 00 79 00 00 00 e4 5c 0c 00 42 00 00 00 5e 5d 0c 00 1c 00 00 00 .\.......\..y....\..B...^]......
cb40 a1 5d 0c 00 33 00 00 00 be 5d 0c 00 a7 00 00 00 f2 5d 0c 00 c1 00 00 00 9a 5e 0c 00 32 00 00 00 .]..3....].......].......^..2...
cb60 5c 5f 0c 00 05 00 00 00 8f 5f 0c 00 10 00 00 00 95 5f 0c 00 5e 00 00 00 a6 5f 0c 00 08 00 00 00 \_......._......._..^...._......
cb80 05 60 0c 00 dc 00 00 00 0e 60 0c 00 10 00 00 00 eb 60 0c 00 5d 00 00 00 fc 60 0c 00 0d 00 00 00 .`.......`.......`..]....`......
cba0 5a 61 0c 00 21 00 00 00 68 61 0c 00 21 00 00 00 8a 61 0c 00 d4 00 00 00 ac 61 0c 00 14 00 00 00 Za..!...ha..!....a.......a......
cbc0 81 62 0c 00 38 00 00 00 96 62 0c 00 a3 00 00 00 cf 62 0c 00 a7 00 00 00 73 63 0c 00 23 00 00 00 .b..8....b.......b......sc..#...
cbe0 1b 64 0c 00 91 00 00 00 3f 64 0c 00 59 00 00 00 d1 64 0c 00 a6 01 00 00 2b 65 0c 00 ca 00 00 00 .d......?d..Y....d......+e......
cc00 d2 66 0c 00 70 01 00 00 9d 67 0c 00 63 01 00 00 0e 69 0c 00 07 00 00 00 72 6a 0c 00 15 00 00 00 .f..p....g..c....i......rj......
cc20 7a 6a 0c 00 12 00 00 00 90 6a 0c 00 0f 00 00 00 a3 6a 0c 00 16 00 00 00 b3 6a 0c 00 2f 00 00 00 zj.......j.......j.......j../...
cc40 ca 6a 0c 00 2f 00 00 00 fa 6a 0c 00 77 00 00 00 2a 6b 0c 00 17 00 00 00 a2 6b 0c 00 10 00 00 00 .j../....j..w...*k.......k......
cc60 ba 6b 0c 00 51 00 00 00 cb 6b 0c 00 08 00 00 00 1d 6c 0c 00 bf 00 00 00 26 6c 0c 00 58 00 00 00 .k..Q....k.......l......&l..X...
cc80 e6 6c 0c 00 e0 00 00 00 3f 6d 0c 00 3d 00 00 00 20 6e 0c 00 3b 00 00 00 5e 6e 0c 00 3c 00 00 00 .l......?m..=....n..;...^n..<...
cca0 9a 6e 0c 00 3e 00 00 00 d7 6e 0c 00 3c 00 00 00 16 6f 0c 00 3d 00 00 00 53 6f 0c 00 34 00 00 00 .n..>....n..<....o..=...So..4...
ccc0 91 6f 0c 00 36 00 00 00 c6 6f 0c 00 33 00 00 00 fd 6f 0c 00 a3 00 00 00 31 70 0c 00 08 00 00 00 .o..6....o..3....o......1p......
cce0 d5 70 0c 00 1b 00 00 00 de 70 0c 00 09 00 00 00 fa 70 0c 00 c5 00 00 00 04 71 0c 00 0f 00 00 00 .p.......p.......p.......q......
cd00 ca 71 0c 00 0f 00 00 00 da 71 0c 00 31 00 00 00 ea 71 0c 00 2a 00 00 00 1c 72 0c 00 19 00 00 00 .q.......q..1....q..*....r......
cd20 47 72 0c 00 0b 00 00 00 61 72 0c 00 40 00 00 00 6d 72 0c 00 28 00 00 00 ae 72 0c 00 1c 00 00 00 Gr......ar..@...mr..(....r......
cd40 d7 72 0c 00 8e 00 00 00 f4 72 0c 00 08 00 00 00 83 73 0c 00 c1 00 00 00 8c 73 0c 00 9a 00 00 00 .r.......r.......s.......s......
cd60 4e 74 0c 00 dc 00 00 00 e9 74 0c 00 a5 01 00 00 c6 75 0c 00 03 00 00 00 6c 77 0c 00 98 00 00 00 Nt.......t.......u......lw......
cd80 70 77 0c 00 46 01 00 00 09 78 0c 00 0a 00 00 00 50 79 0c 00 0a 00 00 00 5b 79 0c 00 39 00 00 00 pw..F....x......Py......[y..9...
cda0 66 79 0c 00 0d 00 00 00 a0 79 0c 00 08 00 00 00 ae 79 0c 00 0f 00 00 00 b7 79 0c 00 2d 00 00 00 fy.......y.......y.......y..-...
cdc0 c7 79 0c 00 e5 00 00 00 f5 79 0c 00 ea 00 00 00 db 7a 0c 00 0a 00 00 00 c6 7b 0c 00 57 01 00 00 .y.......y.......z.......{..W...
cde0 d1 7b 0c 00 31 01 00 00 29 7d 0c 00 0a 00 00 00 5b 7e 0c 00 69 01 00 00 66 7e 0c 00 26 00 00 00 .{..1...)}......[~..i...f~..&...
ce00 d0 7f 0c 00 05 00 00 00 f7 7f 0c 00 71 00 00 00 fd 7f 0c 00 5c 00 00 00 6f 80 0c 00 90 00 00 00 ............q.......\...o.......
ce20 cc 80 0c 00 33 00 00 00 5d 81 0c 00 51 00 00 00 91 81 0c 00 95 00 00 00 e3 81 0c 00 09 00 00 00 ....3...]...Q...................
ce40 79 82 0c 00 c1 00 00 00 83 82 0c 00 53 00 00 00 45 83 0c 00 08 00 00 00 99 83 0c 00 15 00 00 00 y...........S...E...............
ce60 a2 83 0c 00 15 00 00 00 b8 83 0c 00 16 00 00 00 ce 83 0c 00 23 00 00 00 e5 83 0c 00 14 00 00 00 ....................#...........
ce80 09 84 0c 00 13 00 00 00 1e 84 0c 00 0d 00 00 00 32 84 0c 00 0e 00 00 00 40 84 0c 00 0f 00 00 00 ................2.......@.......
cea0 4f 84 0c 00 4f 01 00 00 5f 84 0c 00 20 01 00 00 af 85 0c 00 23 01 00 00 d0 86 0c 00 4d 00 00 00 O...O..._...........#.......M...
cec0 f4 87 0c 00 95 00 00 00 42 88 0c 00 89 00 00 00 d8 88 0c 00 22 00 00 00 62 89 0c 00 0f 00 00 00 ........B..........."...b.......
cee0 85 89 0c 00 0f 00 00 00 95 89 0c 00 28 00 00 00 a5 89 0c 00 78 01 00 00 ce 89 0c 00 60 00 00 00 ............(.......x.......`...
cf00 47 8b 0c 00 1d 01 00 00 a8 8b 0c 00 0b 00 00 00 c6 8c 0c 00 53 00 00 00 d2 8c 0c 00 ca 00 00 00 G...................S...........
cf20 26 8d 0c 00 dd 00 00 00 f1 8d 0c 00 f4 00 00 00 cf 8e 0c 00 98 00 00 00 c4 8f 0c 00 98 00 00 00 &...............................
cf40 5d 90 0c 00 00 01 00 00 f6 90 0c 00 aa 00 00 00 f7 91 0c 00 05 00 00 00 a2 92 0c 00 0e 00 00 00 ]...............................
cf60 a8 92 0c 00 0f 00 00 00 b7 92 0c 00 0b 00 00 00 c7 92 0c 00 1f 00 00 00 d3 92 0c 00 b1 00 00 00 ................................
cf80 f3 92 0c 00 17 00 00 00 a5 93 0c 00 a7 00 00 00 bd 93 0c 00 21 00 00 00 65 94 0c 00 90 00 00 00 ....................!...e.......
cfa0 87 94 0c 00 26 00 00 00 18 95 0c 00 1a 00 00 00 3f 95 0c 00 44 00 00 00 5a 95 0c 00 48 00 00 00 ....&...........?...D...Z...H...
cfc0 9f 95 0c 00 2a 00 00 00 e8 95 0c 00 6e 00 00 00 13 96 0c 00 90 00 00 00 82 96 0c 00 cf 00 00 00 ....*.......n...................
cfe0 13 97 0c 00 0f 00 00 00 e3 97 0c 00 0c 00 00 00 f3 97 0c 00 69 01 00 00 00 98 0c 00 93 00 00 00 ....................i...........
d000 6a 99 0c 00 0f 00 00 00 fe 99 0c 00 10 00 00 00 0e 9a 0c 00 3e 00 00 00 1f 9a 0c 00 81 00 00 00 j...................>...........
d020 5e 9a 0c 00 8b 00 00 00 e0 9a 0c 00 bd 00 00 00 6c 9b 0c 00 30 01 00 00 2a 9c 0c 00 96 00 00 00 ^...............l...0...*.......
d040 5b 9d 0c 00 69 01 00 00 f2 9d 0c 00 0c 00 00 00 5c 9f 0c 00 5a 00 00 00 69 9f 0c 00 3c 01 00 00 [...i...........\...Z...i...<...
d060 c4 9f 0c 00 db 00 00 00 01 a1 0c 00 52 00 00 00 dd a1 0c 00 2f 00 00 00 30 a2 0c 00 ac 00 00 00 ............R......./...0.......
d080 60 a2 0c 00 09 00 00 00 0d a3 0c 00 eb 00 00 00 17 a3 0c 00 d8 00 00 00 03 a4 0c 00 5c 00 00 00 `...........................\...
d0a0 dc a4 0c 00 63 00 00 00 39 a5 0c 00 22 01 00 00 9d a5 0c 00 af 00 00 00 c0 a6 0c 00 30 00 00 00 ....c...9..."...............0...
d0c0 70 a7 0c 00 4b 00 00 00 a1 a7 0c 00 66 00 00 00 ed a7 0c 00 52 00 00 00 54 a8 0c 00 49 00 00 00 p...K.......f.......R...T...I...
d0e0 a7 a8 0c 00 1b 01 00 00 f1 a8 0c 00 bb 00 00 00 0d aa 0c 00 60 00 00 00 c9 aa 0c 00 62 00 00 00 ....................`.......b...
d100 2a ab 0c 00 52 01 00 00 8d ab 0c 00 f3 00 00 00 e0 ac 0c 00 bc 00 00 00 d4 ad 0c 00 77 00 00 00 *...R.......................w...
d120 91 ae 0c 00 af 00 00 00 09 af 0c 00 e8 00 00 00 b9 af 0c 00 76 00 00 00 a2 b0 0c 00 3c 01 00 00 ....................v.......<...
d140 19 b1 0c 00 97 00 00 00 56 b2 0c 00 a2 00 00 00 ee b2 0c 00 d3 00 00 00 91 b3 0c 00 62 00 00 00 ........V...................b...
d160 65 b4 0c 00 0e 00 00 00 c8 b4 0c 00 cc 00 00 00 d7 b4 0c 00 32 00 00 00 a4 b5 0c 00 11 00 00 00 e...................2...........
d180 d7 b5 0c 00 14 01 00 00 e9 b5 0c 00 b9 00 00 00 fe b6 0c 00 06 00 00 00 b8 b7 0c 00 06 00 00 00 ................................
d1a0 bf b7 0c 00 5d 02 00 00 c6 b7 0c 00 0e 00 00 00 24 ba 0c 00 80 01 00 00 33 ba 0c 00 23 01 00 00 ....]...........$.......3...#...
d1c0 b4 bb 0c 00 0c 01 00 00 d8 bc 0c 00 8b 00 00 00 e5 bd 0c 00 06 00 00 00 71 be 0c 00 59 00 00 00 ........................q...Y...
d1e0 78 be 0c 00 59 00 00 00 d2 be 0c 00 07 00 00 00 2c bf 0c 00 15 00 00 00 34 bf 0c 00 44 00 00 00 x...Y...........,.......4...D...
d200 4a bf 0c 00 4d 00 00 00 8f bf 0c 00 3d 00 00 00 dd bf 0c 00 10 00 00 00 1b c0 0c 00 45 00 00 00 J...M.......=...............E...
d220 2c c0 0c 00 59 00 00 00 72 c0 0c 00 7c 00 00 00 cc c0 0c 00 ac 00 00 00 49 c1 0c 00 89 00 00 00 ,...Y...r...|...........I.......
d240 f6 c1 0c 00 23 00 00 00 80 c2 0c 00 0e 00 00 00 a4 c2 0c 00 26 00 00 00 b3 c2 0c 00 2d 00 00 00 ....#...............&.......-...
d260 da c2 0c 00 2e 00 00 00 08 c3 0c 00 2d 00 00 00 37 c3 0c 00 0f 00 00 00 65 c3 0c 00 1d 01 00 00 ............-...7.......e.......
d280 75 c3 0c 00 19 01 00 00 93 c4 0c 00 07 00 00 00 ad c5 0c 00 06 00 00 00 b5 c5 0c 00 17 00 00 00 u...............................
d2a0 bc c5 0c 00 0e 00 00 00 d4 c5 0c 00 25 00 00 00 e3 c5 0c 00 0e 00 00 00 09 c6 0c 00 11 00 00 00 ............%...................
d2c0 18 c6 0c 00 0f 00 00 00 2a c6 0c 00 10 00 00 00 3a c6 0c 00 0e 00 00 00 4b c6 0c 00 06 00 00 00 ........*.......:.......K.......
d2e0 5a c6 0c 00 d0 00 00 00 61 c6 0c 00 57 00 00 00 32 c7 0c 00 2b 00 00 00 8a c7 0c 00 08 00 00 00 Z.......a...W...2...+...........
d300 b6 c7 0c 00 13 00 00 00 bf c7 0c 00 22 00 00 00 d3 c7 0c 00 0b 00 00 00 f6 c7 0c 00 08 00 00 00 ............"...................
d320 02 c8 0c 00 1a 00 00 00 0b c8 0c 00 6d 00 00 00 26 c8 0c 00 17 00 00 00 94 c8 0c 00 47 01 00 00 ............m...&...........G...
d340 ac c8 0c 00 14 00 00 00 f4 c9 0c 00 0d 00 00 00 09 ca 0c 00 0c 00 00 00 17 ca 0c 00 3e 00 00 00 ............................>...
d360 24 ca 0c 00 78 00 00 00 63 ca 0c 00 3c 00 00 00 dc ca 0c 00 df 00 00 00 19 cb 0c 00 34 00 00 00 $...x...c...<...............4...
d380 f9 cb 0c 00 4d 00 00 00 2e cc 0c 00 3e 00 00 00 7c cc 0c 00 64 00 00 00 bb cc 0c 00 db 00 00 00 ....M.......>...|...d...........
d3a0 20 cd 0c 00 3b 00 00 00 fc cd 0c 00 18 00 00 00 38 ce 0c 00 12 00 00 00 51 ce 0c 00 3f 00 00 00 ....;...........8.......Q...?...
d3c0 64 ce 0c 00 04 00 00 00 a4 ce 0c 00 11 00 00 00 a9 ce 0c 00 11 00 00 00 bb ce 0c 00 0a 00 00 00 d...............................
d3e0 cd ce 0c 00 2a 00 00 00 d8 ce 0c 00 10 00 00 00 03 cf 0c 00 09 00 00 00 14 cf 0c 00 30 00 00 00 ....*.......................0...
d400 1e cf 0c 00 08 00 00 00 4f cf 0c 00 05 01 00 00 58 cf 0c 00 1e 00 00 00 5e d0 0c 00 13 00 00 00 ........O.......X.......^.......
d420 7d d0 0c 00 c5 00 00 00 91 d0 0c 00 6a 00 00 00 57 d1 0c 00 c0 00 00 00 c2 d1 0c 00 25 00 00 00 }...........j...W...........%...
d440 83 d2 0c 00 25 00 00 00 a9 d2 0c 00 03 00 00 00 cf d2 0c 00 d3 00 00 00 d3 d2 0c 00 a8 00 00 00 ....%...........................
d460 a7 d3 0c 00 90 01 00 00 50 d4 0c 00 d4 01 00 00 e1 d5 0c 00 23 01 00 00 b6 d7 0c 00 2a 00 00 00 ........P...........#.......*...
d480 da d8 0c 00 0a 00 00 00 05 d9 0c 00 26 00 00 00 10 d9 0c 00 0a 00 00 00 37 d9 0c 00 96 01 00 00 ............&...........7.......
d4a0 42 d9 0c 00 05 00 00 00 d9 da 0c 00 05 00 00 00 df da 0c 00 2b 00 00 00 e5 da 0c 00 02 00 00 00 B...................+...........
d4c0 11 db 0c 00 0a 00 00 00 14 db 0c 00 53 00 00 00 1f db 0c 00 1d 00 00 00 73 db 0c 00 25 00 00 00 ............S...........s...%...
d4e0 91 db 0c 00 18 00 00 00 b7 db 0c 00 19 00 00 00 d0 db 0c 00 19 00 00 00 ea db 0c 00 33 00 00 00 ............................3...
d500 04 dc 0c 00 33 00 00 00 38 dc 0c 00 ea 00 00 00 6c dc 0c 00 2b 00 00 00 57 dd 0c 00 4d 00 00 00 ....3...8.......l...+...W...M...
d520 83 dd 0c 00 15 00 00 00 d1 dd 0c 00 14 02 00 00 e7 dd 0c 00 34 00 00 00 fc df 0c 00 33 00 00 00 ....................4.......3...
d540 31 e0 0c 00 36 00 00 00 65 e0 0c 00 34 00 00 00 9c e0 0c 00 2d 00 00 00 d1 e0 0c 00 27 00 00 00 1...6...e...4.......-.......'...
d560 ff e0 0c 00 1b 00 00 00 27 e1 0c 00 38 00 00 00 43 e1 0c 00 38 00 00 00 7c e1 0c 00 06 00 00 00 ........'...8...C...8...|.......
d580 b5 e1 0c 00 04 00 00 00 bc e1 0c 00 05 00 00 00 c1 e1 0c 00 11 00 00 00 c7 e1 0c 00 19 00 00 00 ................................
d5a0 d9 e1 0c 00 1d 00 00 00 f3 e1 0c 00 19 00 00 00 11 e2 0c 00 41 00 00 00 2b e2 0c 00 11 00 00 00 ....................A...+.......
d5c0 6d e2 0c 00 12 00 00 00 7f e2 0c 00 06 00 00 00 92 e2 0c 00 0b 00 00 00 99 e2 0c 00 f7 00 00 00 m...............................
d5e0 a5 e2 0c 00 24 01 00 00 9d e3 0c 00 39 00 00 00 c2 e4 0c 00 05 00 00 00 fc e4 0c 00 19 00 00 00 ....$.......9...................
d600 02 e5 0c 00 04 00 00 00 1c e5 0c 00 1b 00 00 00 21 e5 0c 00 25 00 00 00 3d e5 0c 00 2d 00 00 00 ................!...%...=...-...
d620 63 e5 0c 00 2e 00 00 00 91 e5 0c 00 0c 00 00 00 c0 e5 0c 00 0a 00 00 00 cd e5 0c 00 7a 00 00 00 c...........................z...
d640 d8 e5 0c 00 50 00 00 00 53 e6 0c 00 0b 00 00 00 a4 e6 0c 00 76 00 00 00 b0 e6 0c 00 04 00 00 00 ....P...S...........v...........
d660 27 e7 0c 00 10 00 00 00 2c e7 0c 00 15 00 00 00 3d e7 0c 00 16 00 00 00 53 e7 0c 00 20 00 00 00 '.......,.......=.......S.......
d680 6a e7 0c 00 1b 00 00 00 8b e7 0c 00 0e 00 00 00 a7 e7 0c 00 16 00 00 00 b6 e7 0c 00 11 00 00 00 j...............................
d6a0 cd e7 0c 00 14 00 00 00 df e7 0c 00 87 00 00 00 f4 e7 0c 00 39 00 00 00 7c e8 0c 00 3a 00 00 00 ....................9...|...:...
d6c0 b6 e8 0c 00 3a 00 00 00 f1 e8 0c 00 ec 00 00 00 2c e9 0c 00 14 00 00 00 19 ea 0c 00 1f 00 00 00 ....:...........,...............
d6e0 2e ea 0c 00 25 00 00 00 4e ea 0c 00 0c 00 00 00 74 ea 0c 00 3e 00 00 00 81 ea 0c 00 0c 00 00 00 ....%...N.......t...>...........
d700 c0 ea 0c 00 0a 00 00 00 cd ea 0c 00 54 00 00 00 d8 ea 0c 00 0b 00 00 00 2d eb 0c 00 0c 00 00 00 ............T...........-.......
d720 39 eb 0c 00 05 00 00 00 46 eb 0c 00 1a 00 00 00 4c eb 0c 00 16 00 00 00 67 eb 0c 00 14 00 00 00 9.......F.......L.......g.......
d740 7e eb 0c 00 1c 00 00 00 93 eb 0c 00 75 00 00 00 b0 eb 0c 00 07 01 00 00 26 ec 0c 00 78 01 00 00 ~...........u...........&...x...
d760 2e ed 0c 00 45 00 00 00 a7 ee 0c 00 39 00 00 00 ed ee 0c 00 ec 00 00 00 27 ef 0c 00 e6 00 00 00 ....E.......9...........'.......
d780 14 f0 0c 00 4a 00 00 00 fb f0 0c 00 57 00 00 00 46 f1 0c 00 69 00 00 00 9e f1 0c 00 d2 00 00 00 ....J.......W...F...i...........
d7a0 08 f2 0c 00 c2 00 00 00 db f2 0c 00 b8 00 00 00 9e f3 0c 00 98 00 00 00 57 f4 0c 00 b5 00 00 00 ........................W.......
d7c0 f0 f4 0c 00 ff 00 00 00 a6 f5 0c 00 7f 00 00 00 a6 f6 0c 00 83 00 00 00 26 f7 0c 00 5a 00 00 00 ........................&...Z...
d7e0 aa f7 0c 00 69 00 00 00 05 f8 0c 00 0d 02 00 00 6f f8 0c 00 b8 00 00 00 7d fa 0c 00 a4 00 00 00 ....i...........o.......}.......
d800 36 fb 0c 00 b1 01 00 00 db fb 0c 00 ad 00 00 00 8d fd 0c 00 6f 00 00 00 3b fe 0c 00 89 00 00 00 6...................o...;.......
d820 ab fe 0c 00 ae 00 00 00 35 ff 0c 00 38 01 00 00 e4 ff 0c 00 46 01 00 00 1d 01 0d 00 5f 01 00 00 ........5...8.......F......._...
d840 64 02 0d 00 f0 00 00 00 c4 03 0d 00 57 00 00 00 b5 04 0d 00 83 00 00 00 0d 05 0d 00 32 00 00 00 d...........W...............2...
d860 91 05 0d 00 25 01 00 00 c4 05 0d 00 6c 00 00 00 ea 06 0d 00 6a 01 00 00 57 07 0d 00 9b 00 00 00 ....%.......l.......j...W.......
d880 c2 08 0d 00 2a 00 00 00 5e 09 0d 00 78 00 00 00 89 09 0d 00 a3 00 00 00 02 0a 0d 00 94 00 00 00 ....*...^...x...................
d8a0 a6 0a 0d 00 93 00 00 00 3b 0b 0d 00 51 00 00 00 cf 0b 0d 00 92 00 00 00 21 0c 0d 00 c0 00 00 00 ........;...Q...........!.......
d8c0 b4 0c 0d 00 bb 00 00 00 75 0d 0d 00 b2 00 00 00 31 0e 0d 00 97 00 00 00 e4 0e 0d 00 b5 00 00 00 ........u.......1...............
d8e0 7c 0f 0d 00 55 00 00 00 32 10 0d 00 6e 00 00 00 88 10 0d 00 a6 00 00 00 f7 10 0d 00 a7 00 00 00 |...U...2...n...................
d900 9e 11 0d 00 ac 00 00 00 46 12 0d 00 73 00 00 00 f3 12 0d 00 68 00 00 00 67 13 0d 00 42 01 00 00 ........F...s.......h...g...B...
d920 d0 13 0d 00 d4 00 00 00 13 15 0d 00 d1 00 00 00 e8 15 0d 00 b3 00 00 00 ba 16 0d 00 38 00 00 00 ............................8...
d940 6e 17 0d 00 87 00 00 00 a7 17 0d 00 8f 00 00 00 2f 18 0d 00 79 00 00 00 bf 18 0d 00 8a 00 00 00 n.............../...y...........
d960 39 19 0d 00 a3 00 00 00 c4 19 0d 00 60 00 00 00 68 1a 0d 00 66 00 00 00 c9 1a 0d 00 ab 00 00 00 9...........`...h...f...........
d980 30 1b 0d 00 45 00 00 00 dc 1b 0d 00 d3 00 00 00 22 1c 0d 00 d3 00 00 00 f6 1c 0d 00 8e 00 00 00 0...E..........."...............
d9a0 ca 1d 0d 00 61 00 00 00 59 1e 0d 00 7f 00 00 00 bb 1e 0d 00 69 01 00 00 3b 1f 0d 00 9d 01 00 00 ....a...Y...........i...;.......
d9c0 a5 20 0d 00 9e 01 00 00 43 22 0d 00 b6 00 00 00 e2 23 0d 00 cd 00 00 00 99 24 0d 00 bf 00 00 00 ........C".......#.......$......
d9e0 67 25 0d 00 a8 00 00 00 27 26 0d 00 5f 00 00 00 d0 26 0d 00 e5 00 00 00 30 27 0d 00 55 00 00 00 g%......'&.._....&......0'..U...
da00 16 28 0d 00 69 00 00 00 6c 28 0d 00 74 00 00 00 d6 28 0d 00 57 01 00 00 4b 29 0d 00 8a 00 00 00 .(..i...l(..t....(..W...K)......
da20 a3 2a 0d 00 9b 00 00 00 2e 2b 0d 00 8d 00 00 00 ca 2b 0d 00 74 00 00 00 58 2c 0d 00 97 00 00 00 .*.......+.......+..t...X,......
da40 cd 2c 0d 00 5c 00 00 00 65 2d 0d 00 8e 00 00 00 c2 2d 0d 00 92 00 00 00 51 2e 0d 00 69 00 00 00 .,..\...e-.......-......Q...i...
da60 e4 2e 0d 00 74 01 00 00 4e 2f 0d 00 55 00 00 00 c3 30 0d 00 87 00 00 00 19 31 0d 00 3e 00 00 00 ....t...N/..U....0.......1..>...
da80 a1 31 0d 00 d5 00 00 00 e0 31 0d 00 91 00 00 00 b6 32 0d 00 bf 00 00 00 48 33 0d 00 37 01 00 00 .1.......1.......2......H3..7...
daa0 08 34 0d 00 55 00 00 00 40 35 0d 00 2c 00 00 00 96 35 0d 00 21 00 00 00 c3 35 0d 00 9d 00 00 00 .4..U...@5..,....5..!....5......
dac0 e5 35 0d 00 1e 00 00 00 83 36 0d 00 09 00 00 00 a2 36 0d 00 1a 00 00 00 ac 36 0d 00 b7 00 00 00 .5.......6.......6.......6......
dae0 c7 36 0d 00 40 00 00 00 7f 37 0d 00 31 00 00 00 c0 37 0d 00 80 00 00 00 f2 37 0d 00 43 00 00 00 .6..@....7..1....7.......7..C...
db00 73 38 0d 00 38 00 00 00 b7 38 0d 00 2c 00 00 00 f0 38 0d 00 9f 00 00 00 1d 39 0d 00 7e 00 00 00 s8..8....8..,....8.......9..~...
db20 bd 39 0d 00 a3 00 00 00 3c 3a 0d 00 55 00 00 00 e0 3a 0d 00 70 00 00 00 36 3b 0d 00 70 00 00 00 .9......<:..U....:..p...6;..p...
db40 a7 3b 0d 00 4e 00 00 00 18 3c 0d 00 3b 00 00 00 67 3c 0d 00 6b 01 00 00 a3 3c 0d 00 4a 00 00 00 .;..N....<..;...g<..k....<..J...
db60 0f 3e 0d 00 b5 00 00 00 5a 3e 0d 00 71 00 00 00 10 3f 0d 00 c2 00 00 00 82 3f 0d 00 67 00 00 00 .>......Z>..q....?.......?..g...
db80 45 40 0d 00 70 00 00 00 ad 40 0d 00 dd 00 00 00 1e 41 0d 00 dc 00 00 00 fc 41 0d 00 4a 00 00 00 E@..p....@.......A.......A..J...
dba0 d9 42 0d 00 4d 00 00 00 24 43 0d 00 32 00 00 00 72 43 0d 00 6f 00 00 00 a5 43 0d 00 68 00 00 00 .B..M...$C..2...rC..o....C..h...
dbc0 15 44 0d 00 e3 00 00 00 7e 44 0d 00 01 03 00 00 62 45 0d 00 2c 00 00 00 64 48 0d 00 bc 01 00 00 .D......~D......bE..,...dH......
dbe0 91 48 0d 00 da 00 00 00 4e 4a 0d 00 8e 00 00 00 29 4b 0d 00 d0 00 00 00 b8 4b 0d 00 81 00 00 00 .H......NJ......)K.......K......
dc00 89 4c 0d 00 b0 01 00 00 0b 4d 0d 00 94 00 00 00 bc 4e 0d 00 f7 00 00 00 51 4f 0d 00 49 00 00 00 .L.......M.......N......QO..I...
dc20 49 50 0d 00 56 02 00 00 93 50 0d 00 85 00 00 00 ea 52 0d 00 08 01 00 00 70 53 0d 00 1d 02 00 00 IP..V....P.......R......pS......
dc40 79 54 0d 00 c5 00 00 00 97 56 0d 00 5b 00 00 00 5d 57 0d 00 46 00 00 00 b9 57 0d 00 5b 00 00 00 yT.......V..[...]W..F....W..[...
dc60 00 58 0d 00 b4 00 00 00 5c 58 0d 00 33 00 00 00 11 59 0d 00 60 00 00 00 45 59 0d 00 fe 00 00 00 .X......\X..3....Y..`...EY......
dc80 a6 59 0d 00 61 00 00 00 a5 5a 0d 00 9d 00 00 00 07 5b 0d 00 9c 00 00 00 a5 5b 0d 00 13 01 00 00 .Y..a....Z.......[.......[......
dca0 42 5c 0d 00 bb 00 00 00 56 5d 0d 00 3d 00 00 00 12 5e 0d 00 c2 00 00 00 50 5e 0d 00 db 00 00 00 B\......V]..=....^......P^......
dcc0 13 5f 0d 00 d2 00 00 00 ef 5f 0d 00 77 00 00 00 c2 60 0d 00 08 01 00 00 3a 61 0d 00 96 00 00 00 ._......._..w....`......:a......
dce0 43 62 0d 00 2e 01 00 00 da 62 0d 00 68 00 00 00 09 64 0d 00 3c 00 00 00 72 64 0d 00 45 01 00 00 Cb.......b..h....d..<...rd..E...
dd00 af 64 0d 00 c1 01 00 00 f5 65 0d 00 4e 00 00 00 b7 67 0d 00 62 00 00 00 06 68 0d 00 ae 00 00 00 .d.......e..N....g..b....h......
dd20 69 68 0d 00 dd 00 00 00 18 69 0d 00 77 00 00 00 f6 69 0d 00 b7 00 00 00 6e 6a 0d 00 a2 00 00 00 ih.......i..w....i......nj......
dd40 26 6b 0d 00 bb 00 00 00 c9 6b 0d 00 5c 00 00 00 85 6c 0d 00 6a 01 00 00 e2 6c 0d 00 62 00 00 00 &k.......k..\....l..j....l..b...
dd60 4d 6e 0d 00 c3 00 00 00 b0 6e 0d 00 11 00 00 00 74 6f 0d 00 ba 00 00 00 86 6f 0d 00 ba 00 00 00 Mn.......n......to.......o......
dd80 41 70 0d 00 bc 00 00 00 fc 70 0d 00 6e 00 00 00 b9 71 0d 00 6f 00 00 00 28 72 0d 00 a0 00 00 00 Ap.......p..n....q..o...(r......
dda0 98 72 0d 00 42 00 00 00 39 73 0d 00 d2 00 00 00 7c 73 0d 00 1d 01 00 00 4f 74 0d 00 9b 01 00 00 .r..B...9s......|s......Ot......
ddc0 6d 75 0d 00 9b 01 00 00 09 77 0d 00 6b 00 00 00 a5 78 0d 00 98 00 00 00 11 79 0d 00 4a 00 00 00 mu.......w..k....x.......y..J...
dde0 aa 79 0d 00 0a 00 00 00 f5 79 0d 00 18 00 00 00 00 7a 0d 00 3e 00 00 00 19 7a 0d 00 67 01 00 00 .y.......y.......z..>....z..g...
de00 58 7a 0d 00 0d 00 00 00 c0 7b 0d 00 16 00 00 00 ce 7b 0d 00 23 00 00 00 e5 7b 0d 00 0d 00 00 00 Xz.......{.......{..#....{......
de20 09 7c 0d 00 58 00 00 00 17 7c 0d 00 67 00 00 00 70 7c 0d 00 ef 00 00 00 d8 7c 0d 00 6e 00 00 00 .|..X....|..g...p|.......|..n...
de40 c8 7d 0d 00 98 00 00 00 37 7e 0d 00 0b 00 00 00 d0 7e 0d 00 0b 00 00 00 dc 7e 0d 00 4c 00 00 00 .}......7~.......~.......~..L...
de60 e8 7e 0d 00 2f 00 00 00 35 7f 0d 00 17 00 00 00 65 7f 0d 00 10 00 00 00 7d 7f 0d 00 10 00 00 00 .~../...5.......e.......}.......
de80 8e 7f 0d 00 90 00 00 00 9f 7f 0d 00 17 00 00 00 30 80 0d 00 37 00 00 00 48 80 0d 00 36 00 00 00 ................0...7...H...6...
dea0 80 80 0d 00 1b 00 00 00 b7 80 0d 00 2f 00 00 00 d3 80 0d 00 97 00 00 00 03 81 0d 00 10 00 00 00 ............/...................
dec0 9b 81 0d 00 0a 00 00 00 ac 81 0d 00 18 00 00 00 b7 81 0d 00 72 01 00 00 d0 81 0d 00 40 00 00 00 ....................r.......@...
dee0 43 83 0d 00 7f 01 00 00 84 83 0d 00 c0 00 00 00 04 85 0d 00 48 01 00 00 c5 85 0d 00 54 01 00 00 C...................H.......T...
df00 0e 87 0d 00 9e 01 00 00 63 88 0d 00 14 00 00 00 02 8a 0d 00 08 00 00 00 17 8a 0d 00 18 00 00 00 ........c.......................
df20 20 8a 0d 00 31 00 00 00 39 8a 0d 00 8f 01 00 00 6b 8a 0d 00 f7 00 00 00 fb 8b 0d 00 e9 00 00 00 ....1...9.......k...............
df40 f3 8c 0d 00 89 00 00 00 dd 8d 0d 00 38 00 00 00 67 8e 0d 00 8f 00 00 00 a0 8e 0d 00 37 00 00 00 ............8...g...........7...
df60 30 8f 0d 00 1b 00 00 00 68 8f 0d 00 25 01 00 00 84 8f 0d 00 cb 00 00 00 aa 90 0d 00 db 00 00 00 0.......h...%...................
df80 76 91 0d 00 d7 00 00 00 52 92 0d 00 a5 00 00 00 2a 93 0d 00 93 00 00 00 d0 93 0d 00 e3 00 00 00 v.......R.......*...............
dfa0 64 94 0d 00 02 02 00 00 48 95 0d 00 c4 00 00 00 4b 97 0d 00 a6 00 00 00 10 98 0d 00 e6 00 00 00 d.......H.......K...............
dfc0 b7 98 0d 00 4f 00 00 00 9e 99 0d 00 a4 00 00 00 ee 99 0d 00 28 01 00 00 93 9a 0d 00 9d 00 00 00 ....O...............(...........
dfe0 bc 9b 0d 00 3b 00 00 00 5a 9c 0d 00 4a 00 00 00 96 9c 0d 00 81 00 00 00 e1 9c 0d 00 68 00 00 00 ....;...Z...J...............h...
e000 63 9d 0d 00 49 00 00 00 cc 9d 0d 00 36 00 00 00 16 9e 0d 00 11 00 00 00 4d 9e 0d 00 06 00 00 00 c...I.......6...........M.......
e020 5f 9e 0d 00 0f 00 00 00 66 9e 0d 00 18 00 00 00 76 9e 0d 00 0e 00 00 00 8f 9e 0d 00 0e 00 00 00 _.......f.......v...............
e040 9e 9e 0d 00 0f 00 00 00 ad 9e 0d 00 0b 00 00 00 bd 9e 0d 00 6c 01 00 00 c9 9e 0d 00 3a 01 00 00 ....................l.......:...
e060 36 a0 0d 00 0f 00 00 00 71 a1 0d 00 0f 00 00 00 81 a1 0d 00 08 00 00 00 91 a1 0d 00 07 00 00 00 6.......q.......................
e080 9a a1 0d 00 04 00 00 00 a2 a1 0d 00 0f 00 00 00 a7 a1 0d 00 06 00 00 00 b7 a1 0d 00 ff 00 00 00 ................................
e0a0 be a1 0d 00 23 00 00 00 be a2 0d 00 23 00 00 00 e2 a2 0d 00 0e 00 00 00 06 a3 0d 00 07 00 00 00 ....#.......#...................
e0c0 15 a3 0d 00 0a 00 00 00 1d a3 0d 00 04 00 00 00 28 a3 0d 00 36 00 00 00 2d a3 0d 00 b5 00 00 00 ................(...6...-.......
e0e0 64 a3 0d 00 04 00 00 00 1a a4 0d 00 f5 00 00 00 1f a4 0d 00 19 00 00 00 15 a5 0d 00 42 00 00 00 d...........................B...
e100 2f a5 0d 00 1b 00 00 00 72 a5 0d 00 34 01 00 00 8e a5 0d 00 3e 00 00 00 c3 a6 0d 00 29 00 00 00 /.......r...4.......>.......)...
e120 02 a7 0d 00 0f 00 00 00 2c a7 0d 00 33 00 00 00 3c a7 0d 00 14 02 00 00 70 a7 0d 00 40 00 00 00 ........,...3...<.......p...@...
e140 85 a9 0d 00 3d 00 00 00 c6 a9 0d 00 07 01 00 00 04 aa 0d 00 23 00 00 00 0c ab 0d 00 11 00 00 00 ....=...............#...........
e160 30 ab 0d 00 3f 00 00 00 42 ab 0d 00 20 00 00 00 82 ab 0d 00 6f 00 00 00 a3 ab 0d 00 78 00 00 00 0...?...B...........o.......x...
e180 13 ac 0d 00 3d 00 00 00 8c ac 0d 00 68 00 00 00 ca ac 0d 00 6b 00 00 00 33 ad 0d 00 23 00 00 00 ....=.......h.......k...3...#...
e1a0 9f ad 0d 00 07 00 00 00 c3 ad 0d 00 7d 00 00 00 cb ad 0d 00 06 00 00 00 49 ae 0d 00 16 00 00 00 ............}...........I.......
e1c0 50 ae 0d 00 35 00 00 00 67 ae 0d 00 10 00 00 00 9d ae 0d 00 69 02 00 00 ae ae 0d 00 1b 00 00 00 P...5...g...........i...........
e1e0 18 b1 0d 00 52 01 00 00 34 b1 0d 00 4a 00 00 00 87 b2 0d 00 e8 01 00 00 d2 b2 0d 00 9d 01 00 00 ....R...4...J...................
e200 bb b4 0d 00 d7 00 00 00 59 b6 0d 00 1e 00 00 00 31 b7 0d 00 2f 00 00 00 50 b7 0d 00 21 00 00 00 ........Y.......1.../...P...!...
e220 80 b7 0d 00 0c 00 00 00 a2 b7 0d 00 0e 00 00 00 af b7 0d 00 24 00 00 00 be b7 0d 00 0e 00 00 00 ....................$...........
e240 e3 b7 0d 00 59 00 00 00 f2 b7 0d 00 59 00 00 00 4c b8 0d 00 22 00 00 00 a6 b8 0d 00 05 00 00 00 ....Y.......Y...L..."...........
e260 c9 b8 0d 00 20 00 00 00 cf b8 0d 00 14 00 00 00 f0 b8 0d 00 3c 00 00 00 05 b9 0d 00 42 00 00 00 ....................<.......B...
e280 42 b9 0d 00 1f 00 00 00 85 b9 0d 00 2e 00 00 00 a5 b9 0d 00 10 00 00 00 d4 b9 0d 00 10 00 00 00 B...............................
e2a0 e5 b9 0d 00 12 00 00 00 f6 b9 0d 00 12 00 00 00 09 ba 0d 00 2e 00 00 00 1c ba 0d 00 3c 00 00 00 ............................<...
e2c0 4b ba 0d 00 3b 00 00 00 88 ba 0d 00 0b 00 00 00 c4 ba 0d 00 38 00 00 00 d0 ba 0d 00 2c 00 00 00 K...;...............8.......,...
e2e0 09 bb 0d 00 09 00 00 00 36 bb 0d 00 09 00 00 00 40 bb 0d 00 0e 00 00 00 4a bb 0d 00 63 00 00 00 ........6.......@.......J...c...
e300 59 bb 0d 00 9c 00 00 00 bd bb 0d 00 ab 00 00 00 5a bc 0d 00 eb 00 00 00 06 bd 0d 00 30 00 00 00 Y...............Z...........0...
e320 f2 bd 0d 00 07 00 00 00 23 be 0d 00 63 00 00 00 2b be 0d 00 0c 01 00 00 8f be 0d 00 0c 00 00 00 ........#...c...+...............
e340 9c bf 0d 00 0c 00 00 00 a9 bf 0d 00 15 00 00 00 b6 bf 0d 00 19 00 00 00 cc bf 0d 00 08 00 00 00 ................................
e360 e6 bf 0d 00 8c 00 00 00 ef bf 0d 00 03 00 00 00 7c c0 0d 00 0a 00 00 00 80 c0 0d 00 35 00 00 00 ................|...........5...
e380 8b c0 0d 00 13 00 00 00 c1 c0 0d 00 19 00 00 00 d5 c0 0d 00 06 00 00 00 ef c0 0d 00 3b 02 00 00 ............................;...
e3a0 f6 c0 0d 00 85 00 00 00 32 c3 0d 00 0e 00 00 00 b8 c3 0d 00 09 00 00 00 c7 c3 0d 00 35 00 00 00 ........2...................5...
e3c0 d1 c3 0d 00 04 00 00 00 07 c4 0d 00 e8 01 00 00 0c c4 0d 00 5f 00 00 00 f5 c5 0d 00 61 00 00 00 ...................._.......a...
e3e0 55 c6 0d 00 03 00 00 00 b7 c6 0d 00 0b 00 00 00 bb c6 0d 00 4c 00 00 00 c7 c6 0d 00 2f 00 00 00 U...................L......./...
e400 14 c7 0d 00 1d 00 00 00 44 c7 0d 00 10 00 00 00 62 c7 0d 00 4d 00 00 00 73 c7 0d 00 0f 00 00 00 ........D.......b...M...s.......
e420 c1 c7 0d 00 3b 00 00 00 d1 c7 0d 00 12 00 00 00 0d c8 0d 00 1d 00 00 00 20 c8 0d 00 44 00 00 00 ....;.......................D...
e440 3e c8 0d 00 51 00 00 00 83 c8 0d 00 41 00 00 00 d5 c8 0d 00 6a 00 00 00 17 c9 0d 00 66 00 00 00 >...Q.......A.......j.......f...
e460 82 c9 0d 00 1c 00 00 00 e9 c9 0d 00 8d 00 00 00 06 ca 0d 00 d1 00 00 00 94 ca 0d 00 1d 00 00 00 ................................
e480 66 cb 0d 00 e3 00 00 00 84 cb 0d 00 e4 00 00 00 68 cc 0d 00 24 00 00 00 4d cd 0d 00 8d 00 00 00 f...............h...$...M.......
e4a0 72 cd 0d 00 5a 00 00 00 00 ce 0d 00 1a 00 00 00 5b ce 0d 00 21 00 00 00 76 ce 0d 00 22 00 00 00 r...Z...........[...!...v..."...
e4c0 98 ce 0d 00 70 00 00 00 bb ce 0d 00 72 00 00 00 2c cf 0d 00 29 00 00 00 9f cf 0d 00 77 00 00 00 ....p.......r...,...).......w...
e4e0 c9 cf 0d 00 73 00 00 00 41 d0 0d 00 90 00 00 00 b5 d0 0d 00 53 00 00 00 46 d1 0d 00 b6 00 00 00 ....s...A...........S...F.......
e500 9a d1 0d 00 5c 00 00 00 51 d2 0d 00 1e 00 00 00 ae d2 0d 00 91 00 00 00 cd d2 0d 00 54 00 00 00 ....\...Q...................T...
e520 5f d3 0d 00 b7 00 00 00 b4 d3 0d 00 60 00 00 00 6c d4 0d 00 24 00 00 00 cd d4 0d 00 61 00 00 00 _...........`...l...$.......a...
e540 f2 d4 0d 00 48 00 00 00 54 d5 0d 00 30 00 00 00 9d d5 0d 00 3b 00 00 00 ce d5 0d 00 25 00 00 00 ....H...T...0.......;.......%...
e560 0a d6 0d 00 28 00 00 00 30 d6 0d 00 2e 00 00 00 59 d6 0d 00 9e 00 00 00 88 d6 0d 00 3e 00 00 00 ....(...0.......Y...........>...
e580 27 d7 0d 00 11 00 00 00 66 d7 0d 00 19 00 00 00 78 d7 0d 00 7a 00 00 00 92 d7 0d 00 17 00 00 00 '.......f.......x...z...........
e5a0 0d d8 0d 00 13 00 00 00 25 d8 0d 00 7d 00 00 00 39 d8 0d 00 83 00 00 00 b7 d8 0d 00 11 00 00 00 ........%...}...9...............
e5c0 3b d9 0d 00 10 00 00 00 4d d9 0d 00 33 00 00 00 5e d9 0d 00 33 00 00 00 92 d9 0d 00 33 00 00 00 ;.......M...3...^...3.......3...
e5e0 c6 d9 0d 00 33 00 00 00 fa d9 0d 00 6a 00 00 00 2e da 0d 00 22 00 00 00 99 da 0d 00 1e 01 00 00 ....3.......j......."...........
e600 bc da 0d 00 33 00 00 00 db db 0d 00 dd 00 00 00 0f dc 0d 00 17 01 00 00 ed dc 0d 00 49 00 00 00 ....3.......................I...
e620 05 de 0d 00 06 00 00 00 4f de 0d 00 11 00 00 00 56 de 0d 00 38 00 00 00 68 de 0d 00 28 00 00 00 ........O.......V...8...h...(...
e640 a1 de 0d 00 24 00 00 00 ca de 0d 00 9d 00 00 00 ef de 0d 00 37 00 00 00 8d df 0d 00 89 00 00 00 ....$...............7...........
e660 c5 df 0d 00 5c 00 00 00 4f e0 0d 00 cd 01 00 00 ac e0 0d 00 c2 00 00 00 7a e2 0d 00 65 00 00 00 ....\...O...............z...e...
e680 3d e3 0d 00 43 00 00 00 a3 e3 0d 00 0a 00 00 00 e7 e3 0d 00 b3 00 00 00 f2 e3 0d 00 8c 00 00 00 =...C...........................
e6a0 a6 e4 0d 00 e8 00 00 00 33 e5 0d 00 21 00 00 00 1c e6 0d 00 05 00 00 00 3e e6 0d 00 89 01 00 00 ........3...!...........>.......
e6c0 44 e6 0d 00 ae 01 00 00 ce e7 0d 00 27 00 00 00 7d e9 0d 00 09 00 00 00 a5 e9 0d 00 fc 00 00 00 D...........'...}...............
e6e0 af e9 0d 00 79 01 00 00 ac ea 0d 00 0f 00 00 00 26 ec 0d 00 6c 00 00 00 36 ec 0d 00 35 00 00 00 ....y...........&...l...6...5...
e700 a3 ec 0d 00 d4 00 00 00 d9 ec 0d 00 d4 00 00 00 ae ed 0d 00 f4 00 00 00 83 ee 0d 00 24 00 00 00 ............................$...
e720 78 ef 0d 00 6f 00 00 00 9d ef 0d 00 10 00 00 00 0d f0 0d 00 c6 00 00 00 1e f0 0d 00 30 00 00 00 x...o.......................0...
e740 e5 f0 0d 00 a3 00 00 00 16 f1 0d 00 a4 00 00 00 ba f1 0d 00 25 00 00 00 5f f2 0d 00 38 00 00 00 ....................%..._...8...
e760 85 f2 0d 00 22 00 00 00 be f2 0d 00 65 00 00 00 e1 f2 0d 00 80 00 00 00 47 f3 0d 00 74 00 00 00 ....".......e...........G...t...
e780 c8 f3 0d 00 6a 00 00 00 3d f4 0d 00 a9 00 00 00 a8 f4 0d 00 01 00 00 00 52 f5 0d 00 03 00 00 00 ....j...=...............R.......
e7a0 54 f5 0d 00 1f 00 00 00 58 f5 0d 00 11 00 00 00 78 f5 0d 00 10 00 00 00 8a f5 0d 00 37 01 00 00 T.......X.......x...........7...
e7c0 9b f5 0d 00 0b 00 00 00 d3 f6 0d 00 0e 00 00 00 df f6 0d 00 17 00 00 00 ee f6 0d 00 22 00 00 00 ............................"...
e7e0 06 f7 0d 00 05 00 00 00 29 f7 0d 00 05 00 00 00 2f f7 0d 00 1b 00 00 00 35 f7 0d 00 40 00 00 00 ........)......./.......5...@...
e800 51 f7 0d 00 1b 00 00 00 92 f7 0d 00 0c 00 00 00 ae f7 0d 00 eb 00 00 00 bb f7 0d 00 03 00 00 00 Q...............................
e820 a7 f8 0d 00 41 02 00 00 ab f8 0d 00 ad 00 00 00 ed fa 0d 00 0d 00 00 00 9b fb 0d 00 91 00 00 00 ....A...........................
e840 a9 fb 0d 00 0b 00 00 00 3b fc 0d 00 34 00 00 00 47 fc 0d 00 25 00 00 00 7c fc 0d 00 16 00 00 00 ........;...4...G...%...|.......
e860 a2 fc 0d 00 40 00 00 00 b9 fc 0d 00 23 00 00 00 fa fc 0d 00 1f 00 00 00 1e fd 0d 00 07 00 00 00 ....@.......#...................
e880 3e fd 0d 00 0f 00 00 00 46 fd 0d 00 4b 00 00 00 56 fd 0d 00 ab 01 00 00 a2 fd 0d 00 a3 00 00 00 >.......F...K...V...............
e8a0 4e ff 0d 00 13 00 00 00 f2 ff 0d 00 0f 00 00 00 06 00 0e 00 1c 00 00 00 16 00 0e 00 18 00 00 00 N...............................
e8c0 33 00 0e 00 23 00 00 00 4c 00 0e 00 0f 00 00 00 70 00 0e 00 10 00 00 00 80 00 0e 00 0e 00 00 00 3...#...L.......p...............
e8e0 91 00 0e 00 25 00 00 00 a0 00 0e 00 1a 00 00 00 c6 00 0e 00 18 00 00 00 e1 00 0e 00 45 00 00 00 ....%.......................E...
e900 fa 00 0e 00 16 00 00 00 40 01 0e 00 43 00 00 00 57 01 0e 00 25 00 00 00 9b 01 0e 00 38 00 00 00 ........@...C...W...%.......8...
e920 c1 01 0e 00 36 00 00 00 fa 01 0e 00 20 00 00 00 31 02 0e 00 13 00 00 00 52 02 0e 00 1e 00 00 00 ....6...........1.......R.......
e940 66 02 0e 00 15 00 00 00 85 02 0e 00 10 00 00 00 9b 02 0e 00 ec 00 00 00 ac 02 0e 00 ba 00 00 00 f...............................
e960 99 03 0e 00 ba 00 00 00 54 04 0e 00 25 00 00 00 0f 05 0e 00 89 00 00 00 35 05 0e 00 13 00 00 00 ........T...%...........5.......
e980 bf 05 0e 00 1a 00 00 00 d3 05 0e 00 3a 00 00 00 ee 05 0e 00 81 01 00 00 29 06 0e 00 47 00 00 00 ............:...........)...G...
e9a0 ab 07 0e 00 74 00 00 00 f3 07 0e 00 9d 00 00 00 68 08 0e 00 7b 01 00 00 06 09 0e 00 61 00 00 00 ....t...........h...{.......a...
e9c0 82 0a 0e 00 6c 00 00 00 e4 0a 0e 00 06 00 00 00 51 0b 0e 00 47 00 00 00 58 0b 0e 00 44 00 00 00 ....l...........Q...G...X...D...
e9e0 a0 0b 0e 00 37 00 00 00 e5 0b 0e 00 07 01 00 00 1d 0c 0e 00 57 00 00 00 25 0d 0e 00 31 00 00 00 ....7...............W...%...1...
ea00 7d 0d 0e 00 5b 00 00 00 af 0d 0e 00 1f 00 00 00 0b 0e 0e 00 62 00 00 00 2b 0e 0e 00 2b 00 00 00 }...[...............b...+...+...
ea20 8e 0e 0e 00 04 00 00 00 ba 0e 0e 00 16 00 00 00 bf 0e 0e 00 37 00 00 00 d6 0e 0e 00 38 01 00 00 ....................7.......8...
ea40 0e 0f 0e 00 0d 00 00 00 47 10 0e 00 0d 00 00 00 55 10 0e 00 12 00 00 00 63 10 0e 00 0a 00 00 00 ........G.......U.......c.......
ea60 76 10 0e 00 4e 00 00 00 81 10 0e 00 08 01 00 00 d0 10 0e 00 24 01 00 00 d9 11 0e 00 15 00 00 00 v...N...............$...........
ea80 fe 12 0e 00 9c 01 00 00 14 13 0e 00 5c 00 00 00 b1 14 0e 00 a4 00 00 00 0e 15 0e 00 16 00 00 00 ............\...................
eaa0 b3 15 0e 00 8a 02 00 00 ca 15 0e 00 1d 00 00 00 55 18 0e 00 0c 00 00 00 73 18 0e 00 1f 00 00 00 ................U.......s.......
eac0 80 18 0e 00 43 00 00 00 a0 18 0e 00 0d 00 00 00 e4 18 0e 00 c1 00 00 00 f2 18 0e 00 77 00 00 00 ....C.......................w...
eae0 b4 19 0e 00 69 00 00 00 2c 1a 0e 00 62 00 00 00 96 1a 0e 00 76 00 00 00 f9 1a 0e 00 0e 01 00 00 ....i...,...b.......v...........
eb00 70 1b 0e 00 cb 00 00 00 7f 1c 0e 00 19 01 00 00 4b 1d 0e 00 43 00 00 00 65 1e 0e 00 ab 00 00 00 p...............K...C...e.......
eb20 a9 1e 0e 00 9a 00 00 00 55 1f 0e 00 a6 00 00 00 f0 1f 0e 00 6e 01 00 00 97 20 0e 00 17 01 00 00 ........U...........n...........
eb40 06 22 0e 00 6f 00 00 00 1e 23 0e 00 7b 00 00 00 8e 23 0e 00 7d 00 00 00 0a 24 0e 00 12 01 00 00 ."..o....#..{....#..}....$......
eb60 88 24 0e 00 e6 00 00 00 9b 25 0e 00 b6 00 00 00 82 26 0e 00 3c 01 00 00 39 27 0e 00 b1 00 00 00 .$.......%.......&..<...9'......
eb80 76 28 0e 00 fb 00 00 00 28 29 0e 00 20 00 00 00 24 2a 0e 00 a0 01 00 00 45 2a 0e 00 53 00 00 00 v(......()......$*......E*..S...
eba0 e6 2b 0e 00 39 00 00 00 3a 2c 0e 00 28 00 00 00 74 2c 0e 00 4a 00 00 00 9d 2c 0e 00 3b 00 00 00 .+..9...:,..(...t,..J....,..;...
ebc0 e8 2c 0e 00 34 00 00 00 24 2d 0e 00 52 00 00 00 59 2d 0e 00 53 00 00 00 ac 2d 0e 00 52 00 00 00 .,..4...$-..R...Y-..S....-..R...
ebe0 00 2e 0e 00 80 01 00 00 53 2e 0e 00 36 00 00 00 d4 2f 0e 00 23 00 00 00 0b 30 0e 00 0b 00 00 00 ........S...6..../..#....0......
ec00 2f 30 0e 00 ad 00 00 00 3b 30 0e 00 91 00 00 00 e9 30 0e 00 1b 02 00 00 7b 31 0e 00 e8 01 00 00 /0......;0.......0......{1......
ec20 97 33 0e 00 07 00 00 00 80 35 0e 00 df 00 00 00 88 35 0e 00 45 01 00 00 68 36 0e 00 22 00 00 00 .3.......5.......5..E...h6.."...
ec40 ae 37 0e 00 79 01 00 00 d1 37 0e 00 a6 00 00 00 4b 39 0e 00 e9 00 00 00 f2 39 0e 00 83 00 00 00 .7..y....7......K9.......9......
ec60 dc 3a 0e 00 19 00 00 00 60 3b 0e 00 0f 00 00 00 7a 3b 0e 00 09 00 00 00 8a 3b 0e 00 12 00 00 00 .:......`;......z;.......;......
ec80 94 3b 0e 00 0e 00 00 00 a7 3b 0e 00 21 00 00 00 b6 3b 0e 00 0e 00 00 00 d8 3b 0e 00 17 00 00 00 .;.......;..!....;.......;......
eca0 e7 3b 0e 00 14 00 00 00 ff 3b 0e 00 19 00 00 00 14 3c 0e 00 14 00 00 00 2e 3c 0e 00 06 00 00 00 .;.......;.......<.......<......
ecc0 43 3c 0e 00 13 00 00 00 4a 3c 0e 00 12 00 00 00 5e 3c 0e 00 0d 00 00 00 71 3c 0e 00 6a 00 00 00 C<......J<......^<......q<..j...
ece0 7f 3c 0e 00 17 00 00 00 ea 3c 0e 00 2e 00 00 00 02 3d 0e 00 2d 00 00 00 31 3d 0e 00 08 00 00 00 .<.......<.......=..-...1=......
ed00 5f 3d 0e 00 16 00 00 00 68 3d 0e 00 ea 00 00 00 7f 3d 0e 00 59 00 00 00 6a 3e 0e 00 19 00 00 00 _=......h=.......=..Y...j>......
ed20 c4 3e 0e 00 7e 00 00 00 de 3e 0e 00 07 00 00 00 5d 3f 0e 00 2a 00 00 00 65 3f 0e 00 4f 00 00 00 .>..~....>......]?..*...e?..O...
ed40 90 3f 0e 00 17 00 00 00 e0 3f 0e 00 3b 00 00 00 f8 3f 0e 00 60 00 00 00 34 40 0e 00 87 01 00 00 .?.......?..;....?..`...4@......
ed60 95 40 0e 00 6e 00 00 00 1d 42 0e 00 24 00 00 00 8c 42 0e 00 54 00 00 00 b1 42 0e 00 a4 01 00 00 .@..n....B..$....B..T....B......
ed80 06 43 0e 00 8f 01 00 00 ab 44 0e 00 24 00 00 00 3b 46 0e 00 1f 00 00 00 60 46 0e 00 07 00 00 00 .C.......D..$...;F......`F......
eda0 80 46 0e 00 1b 00 00 00 88 46 0e 00 08 00 00 00 a4 46 0e 00 5c 00 00 00 ad 46 0e 00 08 00 00 00 .F.......F.......F..\....F......
edc0 0a 47 0e 00 1b 00 00 00 13 47 0e 00 57 00 00 00 2f 47 0e 00 14 00 00 00 87 47 0e 00 3f 00 00 00 .G.......G..W.../G.......G..?...
ede0 9c 47 0e 00 3a 00 00 00 dc 47 0e 00 75 00 00 00 17 48 0e 00 69 00 00 00 8d 48 0e 00 32 01 00 00 .G..:....G..u....H..i....H..2...
ee00 f7 48 0e 00 36 01 00 00 2a 4a 0e 00 0c 00 00 00 61 4b 0e 00 26 00 00 00 6e 4b 0e 00 18 00 00 00 .H..6...*J......aK..&...nK......
ee20 95 4b 0e 00 2e 00 00 00 ae 4b 0e 00 41 01 00 00 dd 4b 0e 00 03 00 00 00 1f 4d 0e 00 04 00 00 00 .K.......K..A....K.......M......
ee40 23 4d 0e 00 14 00 00 00 28 4d 0e 00 0c 00 00 00 3d 4d 0e 00 05 00 00 00 4a 4d 0e 00 0c 00 00 00 #M......(M......=M......JM......
ee60 50 4d 0e 00 0d 00 00 00 5d 4d 0e 00 0b 00 00 00 6b 4d 0e 00 ae 00 00 00 77 4d 0e 00 31 01 00 00 PM......]M......kM......wM..1...
ee80 26 4e 0e 00 4f 00 00 00 58 4f 0e 00 ca 00 00 00 a8 4f 0e 00 43 00 00 00 73 50 0e 00 46 00 00 00 &N..O...XO.......O..C...sP..F...
eea0 b7 50 0e 00 0b 00 00 00 fe 50 0e 00 0b 00 00 00 0a 51 0e 00 19 00 00 00 16 51 0e 00 0f 00 00 00 .P.......P.......Q.......Q......
eec0 30 51 0e 00 ba 01 00 00 40 51 0e 00 6a 00 00 00 fb 52 0e 00 13 00 00 00 66 53 0e 00 e4 00 00 00 0Q......@Q..j....R......fS......
eee0 7a 53 0e 00 46 00 00 00 5f 54 0e 00 88 01 00 00 a6 54 0e 00 89 01 00 00 2f 56 0e 00 0b 00 00 00 zS..F..._T.......T....../V......
ef00 b9 57 0e 00 ce 00 00 00 c5 57 0e 00 6c 00 00 00 94 58 0e 00 10 01 00 00 01 59 0e 00 6e 00 00 00 .W.......W..l....X.......Y..n...
ef20 12 5a 0e 00 26 00 00 00 81 5a 0e 00 40 00 00 00 a8 5a 0e 00 a0 00 00 00 e9 5a 0e 00 b9 00 00 00 .Z..&....Z..@....Z.......Z......
ef40 8a 5b 0e 00 58 00 00 00 44 5c 0e 00 64 00 00 00 9d 5c 0e 00 39 00 00 00 02 5d 0e 00 45 00 00 00 .[..X...D\..d....\..9....]..E...
ef60 3c 5d 0e 00 4a 00 00 00 82 5d 0e 00 4b 00 00 00 cd 5d 0e 00 56 00 00 00 19 5e 0e 00 57 00 00 00 <]..J....]..K....]..V....^..W...
ef80 70 5e 0e 00 96 00 00 00 c8 5e 0e 00 37 00 00 00 5f 5f 0e 00 8f 00 00 00 97 5f 0e 00 06 00 00 00 p^.......^..7...__......._......
efa0 27 60 0e 00 0f 00 00 00 2e 60 0e 00 1b 00 00 00 3e 60 0e 00 33 00 00 00 5a 60 0e 00 56 00 00 00 '`.......`......>`..3...Z`..V...
efc0 8e 60 0e 00 0b 00 00 00 e5 60 0e 00 12 00 00 00 f1 60 0e 00 38 00 00 00 04 61 0e 00 19 00 00 00 .`.......`.......`..8....a......
efe0 3d 61 0e 00 33 00 00 00 57 61 0e 00 1f 00 00 00 8b 61 0e 00 2e 00 00 00 ab 61 0e 00 93 01 00 00 =a..3...Wa.......a.......a......
f000 da 61 0e 00 0f 00 00 00 6e 63 0e 00 0a 00 00 00 7e 63 0e 00 0a 00 00 00 89 63 0e 00 63 00 00 00 .a......nc......~c.......c..c...
f020 94 63 0e 00 2f 00 00 00 f8 63 0e 00 32 00 00 00 28 64 0e 00 4c 00 00 00 5b 64 0e 00 23 00 00 00 .c../....c..2...(d..L...[d..#...
f040 a8 64 0e 00 64 00 00 00 cc 64 0e 00 65 00 00 00 31 65 0e 00 6e 00 00 00 97 65 0e 00 29 00 00 00 .d..d....d..e...1e..n....e..)...
f060 06 66 0e 00 dd 00 00 00 30 66 0e 00 2d 00 00 00 0e 67 0e 00 11 00 00 00 3c 67 0e 00 11 00 00 00 .f......0f..-....g......<g......
f080 4e 67 0e 00 12 00 00 00 60 67 0e 00 0c 00 00 00 73 67 0e 00 30 00 00 00 80 67 0e 00 3f 00 00 00 Ng......`g......sg..0....g..?...
f0a0 b1 67 0e 00 40 00 00 00 f1 67 0e 00 04 01 00 00 32 68 0e 00 a9 00 00 00 37 69 0e 00 18 00 00 00 .g..@....g......2h......7i......
f0c0 e1 69 0e 00 08 00 00 00 fa 69 0e 00 46 00 00 00 03 6a 0e 00 4d 00 00 00 4a 6a 0e 00 1f 00 00 00 .i.......i..F....j..M...Jj......
f0e0 98 6a 0e 00 4f 00 00 00 b8 6a 0e 00 3d 00 00 00 08 6b 0e 00 08 00 00 00 46 6b 0e 00 0e 00 00 00 .j..O....j..=....k......Fk......
f100 4f 6b 0e 00 84 01 00 00 5e 6b 0e 00 8c 00 00 00 e3 6c 0e 00 fb 00 00 00 70 6d 0e 00 11 00 00 00 Ok......^k.......l......pm......
f120 6c 6e 0e 00 0e 01 00 00 7e 6e 0e 00 3a 00 00 00 8d 6f 0e 00 09 00 00 00 c8 6f 0e 00 38 00 00 00 ln......~n..:....o.......o..8...
f140 d2 6f 0e 00 bd 00 00 00 0b 70 0e 00 30 00 00 00 c9 70 0e 00 31 00 00 00 fa 70 0e 00 24 00 00 00 .o.......p..0....p..1....p..$...
f160 2c 71 0e 00 28 00 00 00 51 71 0e 00 23 00 00 00 7a 71 0e 00 20 00 00 00 9e 71 0e 00 21 00 00 00 ,q..(...Qq..#...zq.......q..!...
f180 bf 71 0e 00 3a 00 00 00 e1 71 0e 00 1f 00 00 00 1c 72 0e 00 32 00 00 00 3c 72 0e 00 26 00 00 00 .q..:....q.......r..2...<r..&...
f1a0 6f 72 0e 00 13 00 00 00 96 72 0e 00 41 00 00 00 aa 72 0e 00 a0 00 00 00 ec 72 0e 00 3e 00 00 00 or.......r..A....r.......r..>...
f1c0 8d 73 0e 00 1f 00 00 00 cc 73 0e 00 ce 00 00 00 ec 73 0e 00 4c 01 00 00 bb 74 0e 00 36 01 00 00 .s.......s.......s..L....t..6...
f1e0 08 76 0e 00 21 00 00 00 3f 77 0e 00 1e 00 00 00 61 77 0e 00 0e 00 00 00 80 77 0e 00 03 00 00 00 .v..!...?w......aw.......w......
f200 8f 77 0e 00 39 00 00 00 93 77 0e 00 2f 00 00 00 cd 77 0e 00 b8 00 00 00 fd 77 0e 00 24 00 00 00 .w..9....w../....w.......w..$...
f220 b6 78 0e 00 49 00 00 00 db 78 0e 00 03 00 00 00 25 79 0e 00 24 00 00 00 29 79 0e 00 03 00 00 00 .x..I....x......%y..$...)y......
f240 4e 79 0e 00 06 00 00 00 52 79 0e 00 0c 00 00 00 59 79 0e 00 18 00 00 00 66 79 0e 00 17 00 00 00 Ny......Ry......Yy......fy......
f260 7f 79 0e 00 15 00 00 00 97 79 0e 00 22 00 00 00 ad 79 0e 00 4c 00 00 00 d0 79 0e 00 45 00 00 00 .y.......y.."....y..L....y..E...
f280 1d 7a 0e 00 98 00 00 00 63 7a 0e 00 15 00 00 00 fc 7a 0e 00 53 01 00 00 12 7b 0e 00 20 00 00 00 .z......cz.......z..S....{......
f2a0 66 7c 0e 00 03 00 00 00 87 7c 0e 00 21 00 00 00 8b 7c 0e 00 21 00 00 00 ad 7c 0e 00 04 00 00 00 f|.......|..!....|..!....|......
f2c0 cf 7c 0e 00 15 00 00 00 d4 7c 0e 00 e1 00 00 00 ea 7c 0e 00 08 00 00 00 cc 7d 0e 00 0d 00 00 00 .|.......|.......|.......}......
f2e0 d5 7d 0e 00 c3 00 00 00 e3 7d 0e 00 20 00 00 00 a7 7e 0e 00 21 00 00 00 c8 7e 0e 00 0c 00 00 00 .}.......}.......~..!....~......
f300 ea 7e 0e 00 0a 00 00 00 f7 7e 0e 00 72 00 00 00 02 7f 0e 00 dc 00 00 00 75 7f 0e 00 0e 00 00 00 .~.......~..r...........u.......
f320 52 80 0e 00 4f 00 00 00 61 80 0e 00 6a 00 00 00 b1 80 0e 00 50 00 00 00 1c 81 0e 00 0e 00 00 00 R...O...a...j.......P...........
f340 6d 81 0e 00 0b 00 00 00 7c 81 0e 00 1f 00 00 00 88 81 0e 00 41 00 00 00 a8 81 0e 00 13 04 00 00 m.......|...........A...........
f360 ea 81 0e 00 87 00 00 00 fe 85 0e 00 25 00 00 00 86 86 0e 00 0c 00 00 00 ac 86 0e 00 16 00 00 00 ............%...................
f380 b9 86 0e 00 2f 01 00 00 d0 86 0e 00 96 00 00 00 00 88 0e 00 1e 00 00 00 97 88 0e 00 1c 00 00 00 ..../...........................
f3a0 b6 88 0e 00 ad 01 00 00 d3 88 0e 00 45 00 00 00 81 8a 0e 00 16 00 00 00 c7 8a 0e 00 35 00 00 00 ............E...............5...
f3c0 de 8a 0e 00 3b 00 00 00 14 8b 0e 00 4a 00 00 00 50 8b 0e 00 54 00 00 00 9b 8b 0e 00 73 00 00 00 ....;.......J...P...T.......s...
f3e0 f0 8b 0e 00 4c 00 00 00 64 8c 0e 00 0d 00 00 00 b1 8c 0e 00 23 00 00 00 bf 8c 0e 00 23 00 00 00 ....L...d...........#.......#...
f400 e3 8c 0e 00 21 00 00 00 07 8d 0e 00 15 00 00 00 29 8d 0e 00 0b 00 00 00 3f 8d 0e 00 0a 00 00 00 ....!...........).......?.......
f420 4b 8d 0e 00 1e 00 00 00 56 8d 0e 00 0b 00 00 00 75 8d 0e 00 1f 00 00 00 81 8d 0e 00 15 00 00 00 K.......V.......u...............
f440 a1 8d 0e 00 48 00 00 00 b7 8d 0e 00 4e 00 00 00 00 8e 0e 00 0b 00 00 00 4f 8e 0e 00 3d 00 00 00 ....H.......N...........O...=...
f460 5b 8e 0e 00 25 00 00 00 99 8e 0e 00 29 00 00 00 bf 8e 0e 00 11 00 00 00 e9 8e 0e 00 76 00 00 00 [...%.......)...............v...
f480 fb 8e 0e 00 43 00 00 00 72 8f 0e 00 6b 00 00 00 b6 8f 0e 00 0c 00 00 00 22 90 0e 00 20 00 00 00 ....C...r...k...........".......
f4a0 2f 90 0e 00 0d 00 00 00 50 90 0e 00 05 00 00 00 5e 90 0e 00 0d 00 00 00 64 90 0e 00 0e 00 00 00 /.......P.......^.......d.......
f4c0 72 90 0e 00 81 00 00 00 81 90 0e 00 07 00 00 00 03 91 0e 00 1a 00 00 00 0b 91 0e 00 27 00 00 00 r...........................'...
f4e0 26 91 0e 00 19 00 00 00 4e 91 0e 00 1e 00 00 00 68 91 0e 00 17 00 00 00 87 91 0e 00 1f 00 00 00 &.......N.......h...............
f500 9f 91 0e 00 6d 00 00 00 bf 91 0e 00 58 00 00 00 2d 92 0e 00 0c 00 00 00 86 92 0e 00 0b 00 00 00 ....m.......X...-...............
f520 93 92 0e 00 10 00 00 00 9f 92 0e 00 3d 00 00 00 b0 92 0e 00 39 00 00 00 ee 92 0e 00 40 00 00 00 ............=.......9.......@...
f540 28 93 0e 00 0d 00 00 00 69 93 0e 00 0b 00 00 00 77 93 0e 00 1f 00 00 00 83 93 0e 00 0f 00 00 00 (.......i.......w...............
f560 a3 93 0e 00 0f 00 00 00 b3 93 0e 00 1d 00 00 00 c3 93 0e 00 09 00 00 00 e1 93 0e 00 10 00 00 00 ................................
f580 eb 93 0e 00 14 00 00 00 fc 93 0e 00 1d 00 00 00 11 94 0e 00 0f 00 00 00 2f 94 0e 00 1d 00 00 00 ......................../.......
f5a0 3f 94 0e 00 17 00 00 00 5d 94 0e 00 d0 01 00 00 75 94 0e 00 2e 00 00 00 46 96 0e 00 7d 00 00 00 ?.......].......u.......F...}...
f5c0 75 96 0e 00 c1 00 00 00 f3 96 0e 00 0c 00 00 00 b5 97 0e 00 13 00 00 00 c2 97 0e 00 15 00 00 00 u...............................
f5e0 d6 97 0e 00 0f 00 00 00 ec 97 0e 00 67 00 00 00 fc 97 0e 00 56 00 00 00 64 98 0e 00 11 00 00 00 ............g.......V...d.......
f600 bb 98 0e 00 c1 00 00 00 cd 98 0e 00 59 00 00 00 8f 99 0e 00 c6 00 00 00 e9 99 0e 00 07 00 00 00 ............Y...................
f620 b0 9a 0e 00 07 00 00 00 b8 9a 0e 00 35 00 00 00 c0 9a 0e 00 69 00 00 00 f6 9a 0e 00 6c 00 00 00 ............5.......i.......l...
f640 60 9b 0e 00 2b 00 00 00 cd 9b 0e 00 7c 00 00 00 f9 9b 0e 00 69 00 00 00 76 9c 0e 00 0b 00 00 00 `...+.......|.......i...v.......
f660 e0 9c 0e 00 09 00 00 00 ec 9c 0e 00 11 00 00 00 f6 9c 0e 00 05 00 00 00 08 9d 0e 00 ad 00 00 00 ................................
f680 0e 9d 0e 00 4c 00 00 00 bc 9d 0e 00 12 00 00 00 09 9e 0e 00 04 00 00 00 1c 9e 0e 00 06 00 00 00 ....L...........................
f6a0 21 9e 0e 00 06 00 00 00 28 9e 0e 00 04 00 00 00 2f 9e 0e 00 0f 00 00 00 34 9e 0e 00 16 00 00 00 !.......(......./.......4.......
f6c0 44 9e 0e 00 d7 00 00 00 5b 9e 0e 00 fd 00 00 00 33 9f 0e 00 65 01 00 00 31 a0 0e 00 06 00 00 00 D.......[.......3...e...1.......
f6e0 97 a1 0e 00 f4 00 00 00 9e a1 0e 00 00 01 00 00 93 a2 0e 00 06 00 00 00 94 a3 0e 00 0b 02 00 00 ................................
f700 9b a3 0e 00 e2 01 00 00 a7 a5 0e 00 03 00 00 00 8a a7 0e 00 27 00 00 00 8e a7 0e 00 18 00 00 00 ....................'...........
f720 b6 a7 0e 00 0a 00 00 00 cf a7 0e 00 7b 01 00 00 da a7 0e 00 40 00 00 00 56 a9 0e 00 a9 01 00 00 ............{.......@...V.......
f740 97 a9 0e 00 30 00 00 00 41 ab 0e 00 0c 00 00 00 72 ab 0e 00 10 00 00 00 7f ab 0e 00 1b 00 00 00 ....0...A.......r...............
f760 90 ab 0e 00 2e 00 00 00 ac ab 0e 00 0b 00 00 00 db ab 0e 00 13 00 00 00 e7 ab 0e 00 0b 00 00 00 ................................
f780 fb ab 0e 00 2e 00 00 00 07 ac 0e 00 46 00 00 00 36 ac 0e 00 0d 00 00 00 7d ac 0e 00 0b 00 00 00 ............F...6.......}.......
f7a0 8b ac 0e 00 58 01 00 00 97 ac 0e 00 88 00 00 00 f0 ad 0e 00 45 00 00 00 79 ae 0e 00 29 00 00 00 ....X...............E...y...)...
f7c0 bf ae 0e 00 96 00 00 00 e9 ae 0e 00 10 00 00 00 80 af 0e 00 2f 00 00 00 91 af 0e 00 43 00 00 00 ..................../.......C...
f7e0 c1 af 0e 00 37 00 00 00 05 b0 0e 00 49 00 00 00 3d b0 0e 00 09 00 00 00 87 b0 0e 00 a8 00 00 00 ....7.......I...=...............
f800 91 b0 0e 00 3a 00 00 00 3a b1 0e 00 08 00 00 00 75 b1 0e 00 20 00 00 00 7e b1 0e 00 28 00 00 00 ....:...:.......u.......~...(...
f820 9f b1 0e 00 4b 00 00 00 c8 b1 0e 00 0f 00 00 00 14 b2 0e 00 26 01 00 00 24 b2 0e 00 5b 01 00 00 ....K...............&...$...[...
f840 4b b3 0e 00 87 00 00 00 a7 b4 0e 00 86 00 00 00 2f b5 0e 00 ce 01 00 00 b6 b5 0e 00 18 00 00 00 K.............../...............
f860 85 b7 0e 00 51 00 00 00 9e b7 0e 00 f2 00 00 00 f0 b7 0e 00 0e 00 00 00 e3 b8 0e 00 34 00 00 00 ....Q.......................4...
f880 f2 b8 0e 00 36 00 00 00 27 b9 0e 00 bd 00 00 00 5e b9 0e 00 7e 00 00 00 1c ba 0e 00 33 00 00 00 ....6...'.......^...~.......3...
f8a0 9b ba 0e 00 0e 00 00 00 cf ba 0e 00 dd 00 00 00 de ba 0e 00 06 00 00 00 bc bb 0e 00 12 00 00 00 ................................
f8c0 c3 bb 0e 00 14 00 00 00 d6 bb 0e 00 0b 00 00 00 eb bb 0e 00 14 00 00 00 f7 bb 0e 00 42 00 00 00 ............................B...
f8e0 0c bc 0e 00 07 00 00 00 4f bc 0e 00 07 00 00 00 57 bc 0e 00 c7 00 00 00 5f bc 0e 00 29 00 00 00 ........O.......W......._...)...
f900 27 bd 0e 00 28 00 00 00 51 bd 0e 00 23 00 00 00 7a bd 0e 00 14 00 00 00 9e bd 0e 00 20 00 00 00 '...(...Q...#...z...............
f920 b3 bd 0e 00 18 00 00 00 d4 bd 0e 00 28 00 00 00 ed bd 0e 00 1d 00 00 00 16 be 0e 00 29 00 00 00 ............(...............)...
f940 34 be 0e 00 1e 00 00 00 5e be 0e 00 30 00 00 00 7d be 0e 00 4b 00 00 00 ae be 0e 00 6e 00 00 00 4.......^...0...}...K.......n...
f960 fa be 0e 00 2d 00 00 00 69 bf 0e 00 2d 00 00 00 97 bf 0e 00 35 00 00 00 c5 bf 0e 00 16 00 00 00 ....-...i...-.......5...........
f980 fb bf 0e 00 1c 00 00 00 12 c0 0e 00 1b 00 00 00 2f c0 0e 00 41 00 00 00 4b c0 0e 00 35 00 00 00 ................/...A...K...5...
f9a0 8d c0 0e 00 97 00 00 00 c3 c0 0e 00 4e 00 00 00 5b c1 0e 00 1d 00 00 00 aa c1 0e 00 4c 00 00 00 ............N...[...........L...
f9c0 c8 c1 0e 00 17 00 00 00 15 c2 0e 00 1f 00 00 00 2d c2 0e 00 1b 00 00 00 4d c2 0e 00 24 00 00 00 ................-.......M...$...
f9e0 69 c2 0e 00 31 00 00 00 8e c2 0e 00 47 00 00 00 c0 c2 0e 00 4f 00 00 00 08 c3 0e 00 45 00 00 00 i...1.......G.......O.......E...
fa00 58 c3 0e 00 7c 00 00 00 9e c3 0e 00 26 00 00 00 1b c4 0e 00 43 00 00 00 42 c4 0e 00 4c 00 00 00 X...|.......&.......C...B...L...
fa20 86 c4 0e 00 3c 00 00 00 d3 c4 0e 00 39 00 00 00 10 c5 0e 00 4a 00 00 00 4a c5 0e 00 5a 00 00 00 ....<.......9.......J...J...Z...
fa40 95 c5 0e 00 2a 00 00 00 f0 c5 0e 00 3f 00 00 00 1b c6 0e 00 47 00 00 00 5b c6 0e 00 42 00 00 00 ....*.......?.......G...[...B...
fa60 a3 c6 0e 00 28 00 00 00 e6 c6 0e 00 2a 00 00 00 0f c7 0e 00 2d 00 00 00 3a c7 0e 00 30 00 00 00 ....(.......*.......-...:...0...
fa80 68 c7 0e 00 2d 00 00 00 99 c7 0e 00 2c 00 00 00 c7 c7 0e 00 19 00 00 00 f4 c7 0e 00 29 00 00 00 h...-.......,...............)...
faa0 0e c8 0e 00 30 00 00 00 38 c8 0e 00 24 00 00 00 69 c8 0e 00 2b 00 00 00 8e c8 0e 00 29 00 00 00 ....0...8...$...i...+.......)...
fac0 ba c8 0e 00 35 00 00 00 e4 c8 0e 00 2a 00 00 00 1a c9 0e 00 10 00 00 00 45 c9 0e 00 2b 00 00 00 ....5.......*...........E...+...
fae0 56 c9 0e 00 55 00 00 00 82 c9 0e 00 3c 00 00 00 d8 c9 0e 00 90 00 00 00 15 ca 0e 00 1a 00 00 00 V...U.......<...................
fb00 a6 ca 0e 00 4c 00 00 00 c1 ca 0e 00 1f 00 00 00 0e cb 0e 00 71 00 00 00 2e cb 0e 00 6b 00 00 00 ....L...............q.......k...
fb20 a0 cb 0e 00 5b 00 00 00 0c cc 0e 00 2c 00 00 00 68 cc 0e 00 4e 00 00 00 95 cc 0e 00 2a 00 00 00 ....[.......,...h...N.......*...
fb40 e4 cc 0e 00 a0 00 00 00 0f cd 0e 00 65 00 00 00 b0 cd 0e 00 27 01 00 00 16 ce 0e 00 d0 00 00 00 ............e.......'...........
fb60 3e cf 0e 00 d8 00 00 00 0f d0 0e 00 3f 00 00 00 e8 d0 0e 00 38 00 00 00 28 d1 0e 00 46 00 00 00 >...........?.......8...(...F...
fb80 61 d1 0e 00 40 00 00 00 a8 d1 0e 00 53 00 00 00 e9 d1 0e 00 45 00 00 00 3d d2 0e 00 26 01 00 00 a...@.......S.......E...=...&...
fba0 83 d2 0e 00 f1 00 00 00 aa d3 0e 00 48 00 00 00 9c d4 0e 00 49 00 00 00 e5 d4 0e 00 d0 00 00 00 ............H.......I...........
fbc0 2f d5 0e 00 24 00 00 00 00 d6 0e 00 16 00 00 00 25 d6 0e 00 60 00 00 00 3c d6 0e 00 50 00 00 00 /...$...........%...`...<...P...
fbe0 9d d6 0e 00 27 00 00 00 ee d6 0e 00 18 00 00 00 16 d7 0e 00 49 00 00 00 2f d7 0e 00 52 00 00 00 ....'...............I.../...R...
fc00 79 d7 0e 00 58 00 00 00 cc d7 0e 00 3d 00 00 00 25 d8 0e 00 25 00 00 00 63 d8 0e 00 26 00 00 00 y...X.......=...%...%...c...&...
fc20 89 d8 0e 00 2a 00 00 00 b0 d8 0e 00 23 00 00 00 db d8 0e 00 47 00 00 00 ff d8 0e 00 a4 00 00 00 ....*.......#.......G...........
fc40 47 d9 0e 00 aa 00 00 00 ec d9 0e 00 55 00 00 00 97 da 0e 00 f4 00 00 00 ed da 0e 00 44 00 00 00 G...........U...............D...
fc60 e2 db 0e 00 61 00 00 00 27 dc 0e 00 54 00 00 00 89 dc 0e 00 3c 00 00 00 de dc 0e 00 6d 00 00 00 ....a...'...T.......<.......m...
fc80 1b dd 0e 00 6a 00 00 00 89 dd 0e 00 43 00 00 00 f4 dd 0e 00 5c 00 00 00 38 de 0e 00 34 00 00 00 ....j.......C.......\...8...4...
fca0 95 de 0e 00 a4 00 00 00 ca de 0e 00 a8 00 00 00 6f df 0e 00 e8 00 00 00 18 e0 0e 00 ec 00 00 00 ................o...............
fcc0 01 e1 0e 00 2c 00 00 00 ee e1 0e 00 34 00 00 00 1b e2 0e 00 23 00 00 00 50 e2 0e 00 55 00 00 00 ....,.......4.......#...P...U...
fce0 74 e2 0e 00 66 00 00 00 ca e2 0e 00 7b 00 00 00 31 e3 0e 00 41 00 00 00 ad e3 0e 00 42 00 00 00 t...f.......{...1...A.......B...
fd00 ef e3 0e 00 41 00 00 00 32 e4 0e 00 56 00 00 00 74 e4 0e 00 35 00 00 00 cb e4 0e 00 2b 00 00 00 ....A...2...V...t...5.......+...
fd20 01 e5 0e 00 2f 00 00 00 2d e5 0e 00 63 00 00 00 5d e5 0e 00 56 00 00 00 c1 e5 0e 00 4d 00 00 00 ..../...-...c...]...V.......M...
fd40 18 e6 0e 00 34 00 00 00 66 e6 0e 00 79 01 00 00 9b e6 0e 00 df 00 00 00 15 e8 0e 00 f0 00 00 00 ....4...f...y...................
fd60 f5 e8 0e 00 54 00 00 00 e6 e9 0e 00 32 00 00 00 3b ea 0e 00 0c 01 00 00 6e ea 0e 00 59 00 00 00 ....T.......2...;.......n...Y...
fd80 7b eb 0e 00 4e 00 00 00 d5 eb 0e 00 26 01 00 00 24 ec 0e 00 4a 00 00 00 4b ed 0e 00 1a 00 00 00 {...N.......&...$...J...K.......
fda0 96 ed 0e 00 2f 00 00 00 b1 ed 0e 00 a4 00 00 00 e1 ed 0e 00 2a 00 00 00 86 ee 0e 00 1d 01 00 00 ..../...............*...........
fdc0 b1 ee 0e 00 2d 00 00 00 cf ef 0e 00 af 00 00 00 fd ef 0e 00 ce 00 00 00 ad f0 0e 00 53 00 00 00 ....-.......................S...
fde0 7c f1 0e 00 45 00 00 00 d0 f1 0e 00 34 00 00 00 16 f2 0e 00 7a 00 00 00 4b f2 0e 00 32 00 00 00 |...E.......4.......z...K...2...
fe00 c6 f2 0e 00 27 00 00 00 f9 f2 0e 00 27 00 00 00 21 f3 0e 00 5b 00 00 00 49 f3 0e 00 78 00 00 00 ....'.......'...!...[...I...x...
fe20 a5 f3 0e 00 5f 00 00 00 1e f4 0e 00 1b 00 00 00 7e f4 0e 00 0c 00 00 00 9a f4 0e 00 b4 01 00 00 ...._...........~...............
fe40 a7 f4 0e 00 11 00 00 00 5c f6 0e 00 12 00 00 00 6e f6 0e 00 ed 00 00 00 81 f6 0e 00 17 00 00 00 ........\.......n...............
fe60 6f f7 0e 00 18 00 00 00 87 f7 0e 00 12 00 00 00 a0 f7 0e 00 35 00 00 00 b3 f7 0e 00 26 00 00 00 o...................5.......&...
fe80 e9 f7 0e 00 2c 00 00 00 10 f8 0e 00 75 00 00 00 3d f8 0e 00 41 00 00 00 b3 f8 0e 00 41 00 00 00 ....,.......u...=...A.......A...
fea0 f5 f8 0e 00 6f 00 00 00 37 f9 0e 00 9f 00 00 00 a7 f9 0e 00 a1 00 00 00 47 fa 0e 00 7f 00 00 00 ....o...7...............G.......
fec0 e9 fa 0e 00 77 00 00 00 69 fb 0e 00 08 00 00 00 e1 fb 0e 00 0e 00 00 00 ea fb 0e 00 06 00 00 00 ....w...i.......................
fee0 f9 fb 0e 00 15 00 00 00 00 fc 0e 00 27 00 00 00 16 fc 0e 00 ee 00 00 00 3e fc 0e 00 eb 00 00 00 ............'...........>.......
ff00 2d fd 0e 00 04 00 00 00 19 fe 0e 00 20 00 00 00 1e fe 0e 00 22 00 00 00 3f fe 0e 00 11 00 00 00 -..................."...?.......
ff20 62 fe 0e 00 3a 00 00 00 74 fe 0e 00 20 00 00 00 af fe 0e 00 14 00 00 00 d0 fe 0e 00 55 00 00 00 b...:...t...................U...
ff40 e5 fe 0e 00 28 00 00 00 3b ff 0e 00 88 00 00 00 64 ff 0e 00 16 00 00 00 ed ff 0e 00 16 00 00 00 ....(...;.......d...............
ff60 04 00 0f 00 18 00 00 00 1b 00 0f 00 26 00 00 00 34 00 0f 00 1a 00 00 00 5b 00 0f 00 27 00 00 00 ............&...4.......[...'...
ff80 76 00 0f 00 23 00 00 00 9e 00 0f 00 17 00 00 00 c2 00 0f 00 21 00 00 00 da 00 0f 00 28 00 00 00 v...#...............!.......(...
ffa0 fc 00 0f 00 49 00 00 00 25 01 0f 00 44 00 00 00 6f 01 0f 00 25 00 00 00 b4 01 0f 00 12 00 00 00 ....I...%...D...o...%...........
ffc0 da 01 0f 00 3a 00 00 00 ed 01 0f 00 32 00 00 00 28 02 0f 00 3f 00 00 00 5b 02 0f 00 a2 00 00 00 ....:.......2...(...?...[.......
ffe0 9b 02 0f 00 21 00 00 00 3e 03 0f 00 0d 00 00 00 60 03 0f 00 4a 00 00 00 6e 03 0f 00 2e 00 00 00 ....!...>.......`...J...n.......
10000 b9 03 0f 00 2e 00 00 00 e8 03 0f 00 2e 00 00 00 17 04 0f 00 1f 00 00 00 46 04 0f 00 41 00 00 00 ........................F...A...
10020 66 04 0f 00 3c 00 00 00 a8 04 0f 00 5b 00 00 00 e5 04 0f 00 30 00 00 00 41 05 0f 00 3f 00 00 00 f...<.......[.......0...A...?...
10040 72 05 0f 00 38 00 00 00 b2 05 0f 00 52 00 00 00 eb 05 0f 00 39 00 00 00 3e 06 0f 00 3b 00 00 00 r...8.......R.......9...>...;...
10060 78 06 0f 00 4a 00 00 00 b4 06 0f 00 2d 00 00 00 ff 06 0f 00 3d 00 00 00 2d 07 0f 00 24 00 00 00 x...J.......-.......=...-...$...
10080 6b 07 0f 00 20 00 00 00 90 07 0f 00 29 00 00 00 b1 07 0f 00 2b 00 00 00 db 07 0f 00 38 00 00 00 k...........).......+.......8...
100a0 07 08 0f 00 3a 00 00 00 40 08 0f 00 3a 00 00 00 7b 08 0f 00 30 00 00 00 b6 08 0f 00 27 00 00 00 ....:...@...:...{...0.......'...
100c0 e7 08 0f 00 8d 00 00 00 0f 09 0f 00 8d 00 00 00 9d 09 0f 00 2f 00 00 00 2b 0a 0f 00 2a 00 00 00 ..................../...+...*...
100e0 5b 0a 0f 00 19 00 00 00 86 0a 0f 00 5e 00 00 00 a0 0a 0f 00 23 00 00 00 ff 0a 0f 00 37 00 00 00 [...........^.......#.......7...
10100 23 0b 0f 00 20 00 00 00 5b 0b 0f 00 1c 00 00 00 7c 0b 0f 00 30 00 00 00 99 0b 0f 00 27 00 00 00 #.......[.......|...0.......'...
10120 ca 0b 0f 00 20 00 00 00 f2 0b 0f 00 25 00 00 00 13 0c 0f 00 dd 00 00 00 39 0c 0f 00 da 00 00 00 ............%...........9.......
10140 17 0d 0f 00 da 00 00 00 f2 0d 0f 00 0e 00 00 00 cd 0e 0f 00 40 00 00 00 dc 0e 0f 00 23 00 00 00 ....................@.......#...
10160 1d 0f 0f 00 24 00 00 00 41 0f 0f 00 07 00 00 00 66 0f 0f 00 07 00 00 00 6e 0f 0f 00 33 00 00 00 ....$...A.......f.......n...3...
10180 76 0f 0f 00 33 00 00 00 aa 0f 0f 00 33 00 00 00 de 0f 0f 00 33 00 00 00 12 10 0f 00 40 00 00 00 v...3.......3.......3.......@...
101a0 46 10 0f 00 51 00 00 00 87 10 0f 00 4f 00 00 00 d9 10 0f 00 3d 00 00 00 29 11 0f 00 64 00 00 00 F...Q.......O.......=...)...d...
101c0 67 11 0f 00 6f 00 00 00 cc 11 0f 00 cd 00 00 00 3c 12 0f 00 82 00 00 00 0a 13 0f 00 8f 00 00 00 g...o...........<...............
101e0 8d 13 0f 00 e1 00 00 00 1d 14 0f 00 c3 00 00 00 ff 14 0f 00 8b 00 00 00 c3 15 0f 00 19 00 00 00 ................................
10200 4f 16 0f 00 10 00 00 00 69 16 0f 00 0c 00 00 00 7a 16 0f 00 ac 00 00 00 87 16 0f 00 e2 00 00 00 O.......i.......z...............
10220 34 17 0f 00 14 00 00 00 17 18 0f 00 c3 00 00 00 2c 18 0f 00 95 00 00 00 f0 18 0f 00 13 01 00 00 4...............,...............
10240 86 19 0f 00 31 00 00 00 9a 1a 0f 00 0a 00 00 00 cc 1a 0f 00 21 01 00 00 d7 1a 0f 00 d8 00 00 00 ....1...............!...........
10260 f9 1b 0f 00 8b 00 00 00 d2 1c 0f 00 8c 00 00 00 5e 1d 0f 00 f8 00 00 00 eb 1d 0f 00 39 00 00 00 ................^...........9...
10280 e4 1e 0f 00 49 00 00 00 1e 1f 0f 00 b6 00 00 00 68 1f 0f 00 93 00 00 00 1f 20 0f 00 80 00 00 00 ....I...........h...............
102a0 b3 20 0f 00 79 00 00 00 34 21 0f 00 79 00 00 00 ae 21 0f 00 53 01 00 00 28 22 0f 00 7f 00 00 00 ....y...4!..y....!..S...("......
102c0 7c 23 0f 00 a9 00 00 00 fc 23 0f 00 b6 00 00 00 a6 24 0f 00 83 00 00 00 5d 25 0f 00 86 00 00 00 |#.......#.......$......]%......
102e0 e1 25 0f 00 0e 00 00 00 68 26 0f 00 5d 00 00 00 77 26 0f 00 36 00 00 00 d5 26 0f 00 10 00 00 00 .%......h&..]...w&..6....&......
10300 0c 27 0f 00 0d 00 00 00 1d 27 0f 00 45 00 00 00 2b 27 0f 00 45 00 00 00 71 27 0f 00 19 00 00 00 .'.......'..E...+'..E...q'......
10320 b7 27 0f 00 22 00 00 00 d1 27 0f 00 1c 00 00 00 f4 27 0f 00 45 00 00 00 11 28 0f 00 50 00 00 00 .'.."....'.......'..E....(..P...
10340 57 28 0f 00 65 00 00 00 a8 28 0f 00 2f 00 00 00 0e 29 0f 00 60 00 00 00 3e 29 0f 00 54 00 00 00 W(..e....(../....)..`...>)..T...
10360 9f 29 0f 00 55 00 00 00 f4 29 0f 00 48 00 00 00 4a 2a 0f 00 26 00 00 00 93 2a 0f 00 26 00 00 00 .)..U....)..H...J*..&....*..&...
10380 ba 2a 0f 00 b2 00 00 00 e1 2a 0f 00 eb 00 00 00 94 2b 0f 00 75 00 00 00 80 2c 0f 00 77 00 00 00 .*.......*.......+..u....,..w...
103a0 f6 2c 0f 00 4d 00 00 00 6e 2d 0f 00 e2 00 00 00 bc 2d 0f 00 78 00 00 00 9f 2e 0f 00 29 01 00 00 .,..M...n-.......-..x.......)...
103c0 18 2f 0f 00 53 00 00 00 42 30 0f 00 42 00 00 00 96 30 0f 00 8b 00 00 00 d9 30 0f 00 1e 00 00 00 ./..S...B0..B....0.......0......
103e0 65 31 0f 00 56 00 00 00 84 31 0f 00 d2 00 00 00 db 31 0f 00 36 00 00 00 ae 32 0f 00 ce 00 00 00 e1..V....1.......1..6....2......
10400 e5 32 0f 00 c1 00 00 00 b4 33 0f 00 38 00 00 00 76 34 0f 00 57 00 00 00 af 34 0f 00 bd 00 00 00 .2.......3..8...v4..W....4......
10420 07 35 0f 00 85 00 00 00 c5 35 0f 00 4f 00 00 00 4b 36 0f 00 ba 01 00 00 9b 36 0f 00 b6 00 00 00 .5.......5..O...K6.......6......
10440 56 38 0f 00 63 00 00 00 0d 39 0f 00 4c 00 00 00 71 39 0f 00 d5 00 00 00 be 39 0f 00 66 00 00 00 V8..c....9..L...q9.......9..f...
10460 94 3a 0f 00 45 01 00 00 fb 3a 0f 00 57 00 00 00 41 3c 0f 00 a4 00 00 00 99 3c 0f 00 bc 00 00 00 .:..E....:..W...A<.......<......
10480 3e 3d 0f 00 65 00 00 00 fb 3d 0f 00 3f 00 00 00 61 3e 0f 00 c0 01 00 00 a1 3e 0f 00 72 00 00 00 >=..e....=..?...a>.......>..r...
104a0 62 40 0f 00 74 00 00 00 d5 40 0f 00 58 00 00 00 4a 41 0f 00 45 00 00 00 a3 41 0f 00 41 00 00 00 b@..t....@..X...JA..E....A..A...
104c0 e9 41 0f 00 52 00 00 00 2b 42 0f 00 81 00 00 00 7e 42 0f 00 75 00 00 00 00 43 0f 00 30 00 00 00 .A..R...+B......~B..u....C..0...
104e0 76 43 0f 00 31 00 00 00 a7 43 0f 00 7e 00 00 00 d9 43 0f 00 50 00 00 00 58 44 0f 00 36 00 00 00 vC..1....C..~....C..P...XD..6...
10500 a9 44 0f 00 50 01 00 00 e0 44 0f 00 69 00 00 00 31 46 0f 00 5d 00 00 00 9b 46 0f 00 8e 00 00 00 .D..P....D..i...1F..]....F......
10520 f9 46 0f 00 4a 00 00 00 88 47 0f 00 57 00 00 00 d3 47 0f 00 6d 00 00 00 2b 48 0f 00 64 00 00 00 .F..J....G..W....G..m...+H..d...
10540 99 48 0f 00 64 00 00 00 fe 48 0f 00 99 00 00 00 63 49 0f 00 26 00 00 00 fd 49 0f 00 ad 00 00 00 .H..d....H......cI..&....I......
10560 24 4a 0f 00 81 00 00 00 d2 4a 0f 00 33 00 00 00 54 4b 0f 00 c0 00 00 00 88 4b 0f 00 90 00 00 00 $J.......J..3...TK.......K......
10580 49 4c 0f 00 a2 00 00 00 da 4c 0f 00 83 00 00 00 7d 4d 0f 00 41 00 00 00 01 4e 0f 00 3a 00 00 00 IL.......L......}M..A....N..:...
105a0 43 4e 0f 00 4b 00 00 00 7e 4e 0f 00 65 00 00 00 ca 4e 0f 00 06 00 00 00 30 4f 0f 00 05 00 00 00 CN..K...~N..e....N......0O......
105c0 37 4f 0f 00 e3 01 00 00 3d 4f 0f 00 1e 00 00 00 21 51 0f 00 3d 00 00 00 40 51 0f 00 4b 02 00 00 7O......=O......!Q..=...@Q..K...
105e0 7e 51 0f 00 5a 02 00 00 ca 53 0f 00 6d 00 00 00 25 56 0f 00 a8 00 00 00 93 56 0f 00 bf 00 00 00 ~Q..Z....S..m...%V.......V......
10600 3c 57 0f 00 b2 00 00 00 fc 57 0f 00 06 00 00 00 af 58 0f 00 4b 01 00 00 b6 58 0f 00 4c 01 00 00 <W.......W.......X..K....X..L...
10620 02 5a 0f 00 17 00 00 00 4f 5b 0f 00 0b 00 00 00 67 5b 0f 00 0d 00 00 00 73 5b 0f 00 55 00 00 00 .Z......O[......g[......s[..U...
10640 81 5b 0f 00 0f 00 00 00 d7 5b 0f 00 0f 00 00 00 e7 5b 0f 00 5c 00 00 00 f7 5b 0f 00 ff 02 00 00 .[.......[.......[..\....[......
10660 54 5c 0f 00 b1 00 00 00 54 5f 0f 00 37 00 00 00 06 60 0f 00 06 00 00 00 3e 60 0f 00 12 00 00 00 T\......T_..7....`......>`......
10680 45 60 0f 00 9a 00 00 00 58 60 0f 00 08 00 00 00 f3 60 0f 00 38 00 00 00 fc 60 0f 00 11 00 00 00 E`......X`.......`..8....`......
106a0 35 61 0f 00 1c 00 00 00 47 61 0f 00 12 00 00 00 64 61 0f 00 1a 00 00 00 77 61 0f 00 49 00 00 00 5a......Ga......da......wa..I...
106c0 92 61 0f 00 1e 00 00 00 dc 61 0f 00 2f 00 00 00 fb 61 0f 00 73 00 00 00 2b 62 0f 00 ae 00 00 00 .a.......a../....a..s...+b......
106e0 9f 62 0f 00 af 00 00 00 4e 63 0f 00 d0 00 00 00 fe 63 0f 00 0b 00 00 00 cf 64 0f 00 08 00 00 00 .b......Nc.......c.......d......
10700 db 64 0f 00 14 00 00 00 e4 64 0f 00 4a 00 00 00 f9 64 0f 00 60 00 00 00 44 65 0f 00 06 00 00 00 .d.......d..J....d..`...De......
10720 a5 65 0f 00 06 00 00 00 ac 65 0f 00 da 00 00 00 b3 65 0f 00 98 00 00 00 8e 66 0f 00 bc 00 00 00 .e.......e.......e.......f......
10740 27 67 0f 00 06 00 00 00 e4 67 0f 00 0a 00 00 00 eb 67 0f 00 14 00 00 00 f6 67 0f 00 1b 00 00 00 'g.......g.......g.......g......
10760 0b 68 0f 00 0c 00 00 00 27 68 0f 00 2e 00 00 00 34 68 0f 00 1d 00 00 00 63 68 0f 00 0e 00 00 00 .h......'h......4h......ch......
10780 81 68 0f 00 ff 01 00 00 90 68 0f 00 26 00 00 00 90 6a 0f 00 0e 00 00 00 b7 6a 0f 00 21 00 00 00 .h.......h..&....j.......j..!...
107a0 c6 6a 0f 00 98 00 00 00 e8 6a 0f 00 07 00 00 00 81 6b 0f 00 03 00 00 00 89 6b 0f 00 91 00 00 00 .j.......j.......k.......k......
107c0 8d 6b 0f 00 0b 00 00 00 1f 6c 0f 00 6a 00 00 00 2b 6c 0f 00 0e 00 00 00 96 6c 0f 00 08 00 00 00 .k.......l..j...+l.......l......
107e0 a5 6c 0f 00 2b 00 00 00 ae 6c 0f 00 29 00 00 00 da 6c 0f 00 35 00 00 00 04 6d 0f 00 54 00 00 00 .l..+....l..)....l..5....m..T...
10800 3a 6d 0f 00 5c 00 00 00 8f 6d 0f 00 7b 00 00 00 ec 6d 0f 00 56 00 00 00 68 6e 0f 00 25 00 00 00 :m..\....m..{....m..V...hn..%...
10820 bf 6e 0f 00 3a 00 00 00 e5 6e 0f 00 3a 00 00 00 20 6f 0f 00 0d 00 00 00 5b 6f 0f 00 64 00 00 00 .n..:....n..:....o......[o..d...
10840 69 6f 0f 00 64 00 00 00 ce 6f 0f 00 67 00 00 00 33 70 0f 00 67 00 00 00 9b 70 0f 00 1f 00 00 00 io..d....o..g...3p..g....p......
10860 03 71 0f 00 0c 00 00 00 23 71 0f 00 16 00 00 00 30 71 0f 00 44 01 00 00 47 71 0f 00 41 00 00 00 .q......#q......0q..D...Gq..A...
10880 8c 72 0f 00 47 00 00 00 ce 72 0f 00 d3 00 00 00 16 73 0f 00 3a 02 00 00 ea 73 0f 00 d7 00 00 00 .r..G....r.......s..:....s......
108a0 25 76 0f 00 93 00 00 00 fd 76 0f 00 4e 01 00 00 91 77 0f 00 30 00 00 00 e0 78 0f 00 c8 00 00 00 %v.......v..N....w..0....x......
108c0 11 79 0f 00 ab 00 00 00 da 79 0f 00 31 00 00 00 86 7a 0f 00 68 01 00 00 b8 7a 0f 00 39 00 00 00 .y.......y..1....z..h....z..9...
108e0 21 7c 0f 00 3b 01 00 00 5b 7c 0f 00 b2 00 00 00 97 7d 0f 00 27 00 00 00 4a 7e 0f 00 44 00 00 00 !|..;...[|.......}..'...J~..D...
10900 72 7e 0f 00 d2 00 00 00 b7 7e 0f 00 73 00 00 00 8a 7f 0f 00 d7 00 00 00 fe 7f 0f 00 9f 00 00 00 r~.......~..s...................
10920 d6 80 0f 00 af 00 00 00 76 81 0f 00 cc 00 00 00 26 82 0f 00 4f 00 00 00 f3 82 0f 00 3f 01 00 00 ........v.......&...O.......?...
10940 43 83 0f 00 c1 00 00 00 83 84 0f 00 59 00 00 00 45 85 0f 00 21 01 00 00 9f 85 0f 00 59 00 00 00 C...........Y...E...!.......Y...
10960 c1 86 0f 00 29 01 00 00 1b 87 0f 00 6f 00 00 00 45 88 0f 00 8f 00 00 00 b5 88 0f 00 8d 00 00 00 ....).......o...E...............
10980 45 89 0f 00 9e 00 00 00 d3 89 0f 00 6c 00 00 00 72 8a 0f 00 3a 00 00 00 df 8a 0f 00 95 00 00 00 E...........l...r...:...........
109a0 1a 8b 0f 00 68 00 00 00 b0 8b 0f 00 58 00 00 00 19 8c 0f 00 15 01 00 00 72 8c 0f 00 96 00 00 00 ....h.......X...........r.......
109c0 88 8d 0f 00 52 00 00 00 1f 8e 0f 00 52 00 00 00 72 8e 0f 00 99 00 00 00 c5 8e 0f 00 96 00 00 00 ....R.......R...r...............
109e0 5f 8f 0f 00 94 00 00 00 f6 8f 0f 00 9e 00 00 00 8b 90 0f 00 79 00 00 00 2a 91 0f 00 50 00 00 00 _...................y...*...P...
10a00 a4 91 0f 00 9e 00 00 00 f5 91 0f 00 13 00 00 00 94 92 0f 00 3a 00 00 00 a8 92 0f 00 98 01 00 00 ....................:...........
10a20 e3 92 0f 00 2d 00 00 00 7c 94 0f 00 39 00 00 00 aa 94 0f 00 e0 00 00 00 e4 94 0f 00 26 00 00 00 ....-...|...9...............&...
10a40 c5 95 0f 00 b5 00 00 00 ec 95 0f 00 70 01 00 00 a2 96 0f 00 1b 00 00 00 13 98 0f 00 bb 00 00 00 ............p...................
10a60 2f 98 0f 00 bb 00 00 00 eb 98 0f 00 fd 00 00 00 a7 99 0f 00 85 00 00 00 a5 9a 0f 00 b5 00 00 00 /...............................
10a80 2b 9b 0f 00 5b 00 00 00 e1 9b 0f 00 83 00 00 00 3d 9c 0f 00 4b 00 00 00 c1 9c 0f 00 59 01 00 00 +...[...........=...K.......Y...
10aa0 0d 9d 0f 00 27 00 00 00 67 9e 0f 00 f8 00 00 00 8f 9e 0f 00 28 02 00 00 88 9f 0f 00 ff 00 00 00 ....'...g...........(...........
10ac0 b1 a1 0f 00 61 00 00 00 b1 a2 0f 00 5a 00 00 00 13 a3 0f 00 5c 00 00 00 6e a3 0f 00 a9 00 00 00 ....a.......Z.......\...n.......
10ae0 cb a3 0f 00 b6 00 00 00 75 a4 0f 00 5e 00 00 00 2c a5 0f 00 d3 00 00 00 8b a5 0f 00 24 00 00 00 ........u...^...,...........$...
10b00 5f a6 0f 00 14 00 00 00 84 a6 0f 00 1a 00 00 00 99 a6 0f 00 bc 00 00 00 b4 a6 0f 00 68 00 00 00 _...........................h...
10b20 71 a7 0f 00 1f 00 00 00 da a7 0f 00 24 00 00 00 fa a7 0f 00 bd 00 00 00 1f a8 0f 00 1f 00 00 00 q...........$...................
10b40 dd a8 0f 00 17 00 00 00 fd a8 0f 00 21 00 00 00 15 a9 0f 00 21 00 00 00 37 a9 0f 00 22 00 00 00 ............!.......!...7..."...
10b60 59 a9 0f 00 40 00 00 00 7c a9 0f 00 1a 00 00 00 bd a9 0f 00 45 00 00 00 d8 a9 0f 00 17 01 00 00 Y...@...|...........E...........
10b80 1e aa 0f 00 54 00 00 00 36 ab 0f 00 c0 01 00 00 8b ab 0f 00 d2 01 00 00 4c ad 0f 00 a2 00 00 00 ....T...6...............L.......
10ba0 1f af 0f 00 d1 00 00 00 c2 af 0f 00 e4 00 00 00 94 b0 0f 00 bf 00 00 00 79 b1 0f 00 dc 00 00 00 ........................y.......
10bc0 39 b2 0f 00 4e 01 00 00 16 b3 0f 00 45 00 00 00 65 b4 0f 00 34 00 00 00 ab b4 0f 00 b4 00 00 00 9...N.......E...e...4...........
10be0 e0 b4 0f 00 f9 00 00 00 95 b5 0f 00 c5 00 00 00 8f b6 0f 00 27 00 00 00 55 b7 0f 00 b7 00 00 00 ....................'...U.......
10c00 7d b7 0f 00 ae 00 00 00 35 b8 0f 00 52 00 00 00 e4 b8 0f 00 ab 00 00 00 37 b9 0f 00 c8 00 00 00 }.......5...R...........7.......
10c20 e3 b9 0f 00 5b 00 00 00 ac ba 0f 00 6d 00 00 00 08 bb 0f 00 ab 00 00 00 76 bb 0f 00 30 00 00 00 ....[.......m...........v...0...
10c40 22 bc 0f 00 68 00 00 00 53 bc 0f 00 53 00 00 00 bc bc 0f 00 33 00 00 00 10 bd 0f 00 2d 00 00 00 "...h...S...S.......3.......-...
10c60 44 bd 0f 00 4e 00 00 00 72 bd 0f 00 70 00 00 00 c1 bd 0f 00 6c 00 00 00 32 be 0f 00 c5 00 00 00 D...N...r...p.......l...2.......
10c80 9f be 0f 00 b7 00 00 00 65 bf 0f 00 38 00 00 00 1d c0 0f 00 39 00 00 00 56 c0 0f 00 21 01 00 00 ........e...8.......9...V...!...
10ca0 90 c0 0f 00 dd 00 00 00 b2 c1 0f 00 1e 01 00 00 90 c2 0f 00 5f 01 00 00 af c3 0f 00 dc 00 00 00 ...................._...........
10cc0 0f c5 0f 00 c8 00 00 00 ec c5 0f 00 36 00 00 00 b5 c6 0f 00 6e 00 00 00 ec c6 0f 00 91 00 00 00 ............6.......n...........
10ce0 5b c7 0f 00 60 00 00 00 ed c7 0f 00 b0 00 00 00 4e c8 0f 00 6e 00 00 00 ff c8 0f 00 6b 00 00 00 [...`...........N...n.......k...
10d00 6e c9 0f 00 35 00 00 00 da c9 0f 00 33 00 00 00 10 ca 0f 00 f1 00 00 00 44 ca 0f 00 2b 00 00 00 n...5.......3...........D...+...
10d20 36 cb 0f 00 38 00 00 00 62 cb 0f 00 3a 01 00 00 9b cb 0f 00 4b 00 00 00 d6 cc 0f 00 53 01 00 00 6...8...b...:.......K.......S...
10d40 22 cd 0f 00 92 01 00 00 76 ce 0f 00 a1 00 00 00 09 d0 0f 00 28 00 00 00 ab d0 0f 00 35 01 00 00 ".......v...........(.......5...
10d60 d4 d0 0f 00 9a 00 00 00 0a d2 0f 00 10 01 00 00 a5 d2 0f 00 2b 00 00 00 b6 d3 0f 00 a6 00 00 00 ....................+...........
10d80 e2 d3 0f 00 2e 00 00 00 89 d4 0f 00 3f 00 00 00 b8 d4 0f 00 ec 00 00 00 f8 d4 0f 00 ee 00 00 00 ............?...................
10da0 e5 d5 0f 00 7c 00 00 00 d4 d6 0f 00 9a 01 00 00 51 d7 0f 00 42 00 00 00 ec d8 0f 00 82 00 00 00 ....|...........Q...B...........
10dc0 2f d9 0f 00 9b 00 00 00 b2 d9 0f 00 31 00 00 00 4e da 0f 00 b4 00 00 00 80 da 0f 00 63 00 00 00 /...........1...N...........c...
10de0 35 db 0f 00 33 00 00 00 99 db 0f 00 3a 00 00 00 cd db 0f 00 5e 00 00 00 08 dc 0f 00 25 01 00 00 5...3.......:.......^.......%...
10e00 67 dc 0f 00 42 00 00 00 8d dd 0f 00 5c 00 00 00 d0 dd 0f 00 56 00 00 00 2d de 0f 00 fe 00 00 00 g...B.......\.......V...-.......
10e20 84 de 0f 00 79 00 00 00 83 df 0f 00 55 00 00 00 fd df 0f 00 58 00 00 00 53 e0 0f 00 cd 01 00 00 ....y.......U.......X...S.......
10e40 ac e0 0f 00 3d 00 00 00 7a e2 0f 00 e8 01 00 00 b8 e2 0f 00 40 00 00 00 a1 e4 0f 00 7f 00 00 00 ....=...z...........@...........
10e60 e2 e4 0f 00 6c 00 00 00 62 e5 0f 00 6e 00 00 00 cf e5 0f 00 e8 00 00 00 3e e6 0f 00 a5 00 00 00 ....l...b...n...........>.......
10e80 27 e7 0f 00 6b 00 00 00 cd e7 0f 00 69 01 00 00 39 e8 0f 00 34 00 00 00 a3 e9 0f 00 79 00 00 00 '...k.......i...9...4.......y...
10ea0 d8 e9 0f 00 3d 00 00 00 52 ea 0f 00 54 00 00 00 90 ea 0f 00 4c 00 00 00 e5 ea 0f 00 bc 00 00 00 ....=...R...T.......L...........
10ec0 32 eb 0f 00 ea 00 00 00 ef eb 0f 00 6d 00 00 00 da ec 0f 00 e6 00 00 00 48 ed 0f 00 36 00 00 00 2...........m...........H...6...
10ee0 2f ee 0f 00 5b 00 00 00 66 ee 0f 00 6a 00 00 00 c2 ee 0f 00 82 00 00 00 2d ef 0f 00 73 00 00 00 /...[...f...j...........-...s...
10f00 b0 ef 0f 00 49 00 00 00 24 f0 0f 00 29 00 00 00 6e f0 0f 00 2a 01 00 00 98 f0 0f 00 47 00 00 00 ....I...$...)...n...*.......G...
10f20 c3 f1 0f 00 46 00 00 00 0b f2 0f 00 49 00 00 00 52 f2 0f 00 49 00 00 00 9c f2 0f 00 22 00 00 00 ....F.......I...R...I......."...
10f40 e6 f2 0f 00 54 00 00 00 09 f3 0f 00 65 00 00 00 5e f3 0f 00 32 00 00 00 c4 f3 0f 00 9d 00 00 00 ....T.......e...^...2...........
10f60 f7 f3 0f 00 77 00 00 00 95 f4 0f 00 2c 00 00 00 0d f5 0f 00 42 00 00 00 3a f5 0f 00 2b 00 00 00 ....w.......,.......B...:...+...
10f80 7d f5 0f 00 86 01 00 00 a9 f5 0f 00 c4 00 00 00 30 f7 0f 00 c6 00 00 00 f5 f7 0f 00 80 00 00 00 }...............0...............
10fa0 bc f8 0f 00 49 01 00 00 3d f9 0f 00 90 00 00 00 87 fa 0f 00 38 00 00 00 18 fb 0f 00 9f 00 00 00 ....I...=...........8...........
10fc0 51 fb 0f 00 1c 01 00 00 f1 fb 0f 00 d5 00 00 00 0e fd 0f 00 38 00 00 00 e4 fd 0f 00 28 00 00 00 Q...................8.......(...
10fe0 1d fe 0f 00 5c 00 00 00 46 fe 0f 00 29 00 00 00 a3 fe 0f 00 71 00 00 00 cd fe 0f 00 41 00 00 00 ....\...F...).......q.......A...
11000 3f ff 0f 00 0f 01 00 00 81 ff 0f 00 fc 00 00 00 91 00 10 00 89 00 00 00 8e 01 10 00 25 00 00 00 ?...........................%...
11020 18 02 10 00 5f 00 00 00 3e 02 10 00 ec 00 00 00 9e 02 10 00 4e 00 00 00 8b 03 10 00 84 00 00 00 ...._...>...........N...........
11040 da 03 10 00 55 00 00 00 5f 04 10 00 12 01 00 00 b5 04 10 00 75 00 00 00 c8 05 10 00 65 00 00 00 ....U..._...........u.......e...
11060 3e 06 10 00 e2 00 00 00 a4 06 10 00 2f 00 00 00 87 07 10 00 29 00 00 00 b7 07 10 00 a0 01 00 00 >.........../.......)...........
11080 e1 07 10 00 ff 00 00 00 82 09 10 00 db 00 00 00 82 0a 10 00 36 00 00 00 5e 0b 10 00 40 00 00 00 ....................6...^...@...
110a0 95 0b 10 00 1f 00 00 00 d6 0b 10 00 40 00 00 00 f6 0b 10 00 4d 00 00 00 37 0c 10 00 4c 00 00 00 ............@.......M...7...L...
110c0 85 0c 10 00 92 00 00 00 d2 0c 10 00 43 00 00 00 65 0d 10 00 af 00 00 00 a9 0d 10 00 65 00 00 00 ............C...e...........e...
110e0 59 0e 10 00 a8 00 00 00 bf 0e 10 00 38 00 00 00 68 0f 10 00 3e 01 00 00 a1 0f 10 00 3c 00 00 00 Y...........8...h...>.......<...
11100 e0 10 10 00 90 00 00 00 1d 11 10 00 58 00 00 00 ae 11 10 00 95 00 00 00 07 12 10 00 50 00 00 00 ............X...............P...
11120 9d 12 10 00 64 00 00 00 ee 12 10 00 50 00 00 00 53 13 10 00 6d 00 00 00 a4 13 10 00 3a 00 00 00 ....d.......P...S...m.......:...
11140 12 14 10 00 29 00 00 00 4d 14 10 00 6d 00 00 00 77 14 10 00 c0 00 00 00 e5 14 10 00 b8 01 00 00 ....)...M...m...w...............
11160 a6 15 10 00 51 00 00 00 5f 17 10 00 21 00 00 00 b1 17 10 00 25 00 00 00 d3 17 10 00 71 00 00 00 ....Q..._...!.......%.......q...
11180 f9 17 10 00 24 00 00 00 6b 18 10 00 bc 01 00 00 90 18 10 00 55 00 00 00 4d 1a 10 00 a9 00 00 00 ....$...k...........U...M.......
111a0 a3 1a 10 00 4c 00 00 00 4d 1b 10 00 ee 00 00 00 9a 1b 10 00 43 00 00 00 89 1c 10 00 39 00 00 00 ....L...M...........C.......9...
111c0 cd 1c 10 00 a9 00 00 00 07 1d 10 00 50 00 00 00 b1 1d 10 00 53 01 00 00 02 1e 10 00 46 00 00 00 ............P.......S.......F...
111e0 56 1f 10 00 44 00 00 00 9d 1f 10 00 43 00 00 00 e2 1f 10 00 de 00 00 00 26 20 10 00 83 00 00 00 V...D.......C...........&.......
11200 05 21 10 00 83 00 00 00 89 21 10 00 39 01 00 00 0d 22 10 00 a0 00 00 00 47 23 10 00 d1 00 00 00 .!.......!..9...."......G#......
11220 e8 23 10 00 61 00 00 00 ba 24 10 00 b4 00 00 00 1c 25 10 00 b7 00 00 00 d1 25 10 00 b6 00 00 00 .#..a....$.......%.......%......
11240 89 26 10 00 bb 00 00 00 40 27 10 00 a1 00 00 00 fc 27 10 00 5c 00 00 00 9e 28 10 00 58 00 00 00 .&......@'.......'..\....(..X...
11260 fb 28 10 00 5c 00 00 00 54 29 10 00 58 00 00 00 b1 29 10 00 71 00 00 00 0a 2a 10 00 5e 00 00 00 .(..\...T)..X....)..q....*..^...
11280 7c 2a 10 00 21 01 00 00 db 2a 10 00 13 01 00 00 fd 2b 10 00 12 01 00 00 11 2d 10 00 09 01 00 00 |*..!....*.......+.......-......
112a0 24 2e 10 00 40 00 00 00 2e 2f 10 00 a3 00 00 00 6f 2f 10 00 a3 00 00 00 13 30 10 00 9f 00 00 00 $...@..../......o/.......0......
112c0 b7 30 10 00 9f 00 00 00 57 31 10 00 bb 00 00 00 f7 31 10 00 b4 00 00 00 b3 32 10 00 54 00 00 00 .0......W1.......1.......2..T...
112e0 68 33 10 00 bc 00 00 00 bd 33 10 00 56 00 00 00 7a 34 10 00 be 00 00 00 d1 34 10 00 4e 00 00 00 h3.......3..V...z4.......4..N...
11300 90 35 10 00 cf 01 00 00 df 35 10 00 29 01 00 00 af 37 10 00 46 00 00 00 d9 38 10 00 7e 00 00 00 .5.......5..)....7..F....8..~...
11320 20 39 10 00 3c 00 00 00 9f 39 10 00 db 00 00 00 dc 39 10 00 42 00 00 00 b8 3a 10 00 4e 00 00 00 .9..<....9.......9..B....:..N...
11340 fb 3a 10 00 4e 00 00 00 4a 3b 10 00 49 00 00 00 99 3b 10 00 49 00 00 00 e3 3b 10 00 43 00 00 00 .:..N...J;..I....;..I....;..C...
11360 2d 3c 10 00 4b 00 00 00 71 3c 10 00 64 00 00 00 bd 3c 10 00 46 00 00 00 22 3d 10 00 84 00 00 00 -<..K...q<..d....<..F..."=......
11380 69 3d 10 00 7c 00 00 00 ee 3d 10 00 86 00 00 00 6b 3e 10 00 2f 00 00 00 f2 3e 10 00 79 00 00 00 i=..|....=......k>../....>..y...
113a0 22 3f 10 00 76 00 00 00 9c 3f 10 00 81 00 00 00 13 40 10 00 46 01 00 00 95 40 10 00 71 00 00 00 "?..v....?.......@..F....@..q...
113c0 dc 41 10 00 66 00 00 00 4e 42 10 00 3f 00 00 00 b5 42 10 00 88 00 00 00 f5 42 10 00 da 00 00 00 .A..f...NB..?....B.......B......
113e0 7e 43 10 00 19 00 00 00 59 44 10 00 90 01 00 00 73 44 10 00 a5 00 00 00 04 46 10 00 43 00 00 00 ~C......YD......sD.......F..C...
11400 aa 46 10 00 2a 00 00 00 ee 46 10 00 4c 00 00 00 19 47 10 00 3a 00 00 00 66 47 10 00 4e 00 00 00 .F..*....F..L....G..:...fG..N...
11420 a1 47 10 00 b0 00 00 00 f0 47 10 00 2a 00 00 00 a1 48 10 00 21 00 00 00 cc 48 10 00 51 00 00 00 .G.......G..*....H..!....H..Q...
11440 ee 48 10 00 45 00 00 00 40 49 10 00 5f 00 00 00 86 49 10 00 37 00 00 00 e6 49 10 00 41 00 00 00 .H..E...@I.._....I..7....I..A...
11460 1e 4a 10 00 44 00 00 00 60 4a 10 00 6a 00 00 00 a5 4a 10 00 3c 00 00 00 10 4b 10 00 56 00 00 00 .J..D...`J..j....J..<....K..V...
11480 4d 4b 10 00 4a 00 00 00 a4 4b 10 00 ee 00 00 00 ef 4b 10 00 47 00 00 00 de 4c 10 00 7a 00 00 00 MK..J....K.......K..G....L..z...
114a0 26 4d 10 00 d2 00 00 00 a1 4d 10 00 5f 00 00 00 74 4e 10 00 d5 00 00 00 d4 4e 10 00 39 00 00 00 &M.......M.._...tN.......N..9...
114c0 aa 4f 10 00 70 00 00 00 e4 4f 10 00 5d 00 00 00 55 50 10 00 55 00 00 00 b3 50 10 00 2b 00 00 00 .O..p....O..]...UP..U....P..+...
114e0 09 51 10 00 38 00 00 00 35 51 10 00 46 00 00 00 6e 51 10 00 4c 00 00 00 b5 51 10 00 62 00 00 00 .Q..8...5Q..F...nQ..L....Q..b...
11500 02 52 10 00 55 01 00 00 65 52 10 00 c0 00 00 00 bb 53 10 00 b6 00 00 00 7c 54 10 00 8d 00 00 00 .R..U...eR.......S......|T......
11520 33 55 10 00 d5 00 00 00 c1 55 10 00 7e 00 00 00 97 56 10 00 a4 00 00 00 16 57 10 00 a6 00 00 00 3U.......U..~....V.......W......
11540 bb 57 10 00 c7 01 00 00 62 58 10 00 32 01 00 00 2a 5a 10 00 a8 00 00 00 5d 5b 10 00 79 00 00 00 .W......bX..2...*Z......][..y...
11560 06 5c 10 00 33 00 00 00 80 5c 10 00 90 00 00 00 b4 5c 10 00 b0 00 00 00 45 5d 10 00 63 00 00 00 .\..3....\.......\......E]..c...
11580 f6 5d 10 00 b3 00 00 00 5a 5e 10 00 d6 00 00 00 0e 5f 10 00 2c 00 00 00 e5 5f 10 00 52 00 00 00 .]......Z^......._..,...._..R...
115a0 12 60 10 00 6e 00 00 00 65 60 10 00 4d 01 00 00 d4 60 10 00 3b 00 00 00 22 62 10 00 ad 00 00 00 .`..n...e`..M....`..;..."b......
115c0 5e 62 10 00 7b 02 00 00 0c 63 10 00 54 01 00 00 88 65 10 00 53 00 00 00 dd 66 10 00 4b 00 00 00 ^b..{....c..T....e..S....f..K...
115e0 31 67 10 00 04 01 00 00 7d 67 10 00 eb 00 00 00 82 68 10 00 c8 00 00 00 6e 69 10 00 c8 00 00 00 1g......}g.......h......ni......
11600 37 6a 10 00 b6 00 00 00 00 6b 10 00 bb 00 00 00 b7 6b 10 00 60 00 00 00 73 6c 10 00 b5 00 00 00 7j.......k.......k..`...sl......
11620 d4 6c 10 00 b9 00 00 00 8a 6d 10 00 9b 00 00 00 44 6e 10 00 0a 01 00 00 e0 6e 10 00 01 01 00 00 .l.......m......Dn.......n......
11640 eb 6f 10 00 38 00 00 00 ed 70 10 00 3b 00 00 00 26 71 10 00 45 00 00 00 62 71 10 00 2c 00 00 00 .o..8....p..;...&q..E...bq..,...
11660 a8 71 10 00 70 00 00 00 d5 71 10 00 4e 00 00 00 46 72 10 00 7c 01 00 00 95 72 10 00 71 01 00 00 .q..p....q..N...Fr..|....r..q...
11680 12 74 10 00 90 00 00 00 84 75 10 00 4b 00 00 00 15 76 10 00 11 01 00 00 61 76 10 00 7b 00 00 00 .t.......u..K....v......av..{...
116a0 73 77 10 00 58 00 00 00 ef 77 10 00 a9 00 00 00 48 78 10 00 72 00 00 00 f2 78 10 00 6c 00 00 00 sw..X....w......Hx..r....x..l...
116c0 65 79 10 00 60 00 00 00 d2 79 10 00 17 01 00 00 33 7a 10 00 ff 00 00 00 4b 7b 10 00 44 00 00 00 ey..`....y......3z......K{..D...
116e0 4b 7c 10 00 87 00 00 00 90 7c 10 00 70 00 00 00 18 7d 10 00 87 00 00 00 89 7d 10 00 65 00 00 00 K|.......|..p....}.......}..e...
11700 11 7e 10 00 6e 00 00 00 77 7e 10 00 64 00 00 00 e6 7e 10 00 59 02 00 00 4b 7f 10 00 88 00 00 00 .~..n...w~..d....~..Y...K.......
11720 a5 81 10 00 25 00 00 00 2e 82 10 00 88 00 00 00 54 82 10 00 a5 00 00 00 dd 82 10 00 57 01 00 00 ....%...........T...........W...
11740 83 83 10 00 32 01 00 00 db 84 10 00 49 01 00 00 0e 86 10 00 51 01 00 00 58 87 10 00 fb 00 00 00 ....2.......I.......Q...X.......
11760 aa 88 10 00 28 00 00 00 a6 89 10 00 95 00 00 00 cf 89 10 00 af 00 00 00 65 8a 10 00 af 00 00 00 ....(...................e.......
11780 15 8b 10 00 76 00 00 00 c5 8b 10 00 a6 00 00 00 3c 8c 10 00 84 01 00 00 e3 8c 10 00 6a 00 00 00 ....v...........<...........j...
117a0 68 8e 10 00 b9 00 00 00 d3 8e 10 00 0f 01 00 00 8d 8f 10 00 36 00 00 00 9d 90 10 00 a5 00 00 00 h...................6...........
117c0 d4 90 10 00 a7 00 00 00 7a 91 10 00 7b 00 00 00 22 92 10 00 67 00 00 00 9e 92 10 00 32 00 00 00 ........z...{..."...g.......2...
117e0 06 93 10 00 fe 00 00 00 39 93 10 00 9d 00 00 00 38 94 10 00 bb 00 00 00 d6 94 10 00 77 00 00 00 ........9.......8...........w...
11800 92 95 10 00 bf 00 00 00 0a 96 10 00 c7 00 00 00 ca 96 10 00 cc 00 00 00 92 97 10 00 d1 00 00 00 ................................
11820 5f 98 10 00 2d 04 00 00 31 99 10 00 5d 00 00 00 5f 9d 10 00 e3 00 00 00 bd 9d 10 00 cf 00 00 00 _...-...1...]..._...............
11840 a1 9e 10 00 07 01 00 00 71 9f 10 00 10 01 00 00 79 a0 10 00 9c 00 00 00 8a a1 10 00 8a 00 00 00 ........q.......y...............
11860 27 a2 10 00 97 00 00 00 b2 a2 10 00 40 00 00 00 4a a3 10 00 f0 00 00 00 8b a3 10 00 0b 01 00 00 '...........@...J...............
11880 7c a4 10 00 37 01 00 00 88 a5 10 00 75 01 00 00 c0 a6 10 00 97 01 00 00 36 a8 10 00 f0 00 00 00 |...7.......u...........6.......
118a0 ce a9 10 00 01 01 00 00 bf aa 10 00 aa 00 00 00 c1 ab 10 00 69 00 00 00 6c ac 10 00 6b 00 00 00 ....................i...l...k...
118c0 d6 ac 10 00 df 00 00 00 42 ad 10 00 44 00 00 00 22 ae 10 00 ec 00 00 00 67 ae 10 00 86 00 00 00 ........B...D...".......g.......
118e0 54 af 10 00 d5 00 00 00 db af 10 00 b9 00 00 00 b1 b0 10 00 a6 00 00 00 6b b1 10 00 c8 00 00 00 T.......................k.......
11900 12 b2 10 00 71 00 00 00 db b2 10 00 2c 01 00 00 4d b3 10 00 84 00 00 00 7a b4 10 00 00 01 00 00 ....q.......,...M.......z.......
11920 ff b4 10 00 e5 00 00 00 00 b6 10 00 2d 01 00 00 e6 b6 10 00 12 01 00 00 14 b8 10 00 f2 00 00 00 ............-...................
11940 27 b9 10 00 a4 00 00 00 1a ba 10 00 90 01 00 00 bf ba 10 00 a2 00 00 00 50 bc 10 00 b3 01 00 00 '.......................P.......
11960 f3 bc 10 00 53 00 00 00 a7 be 10 00 5f 00 00 00 fb be 10 00 80 00 00 00 5b bf 10 00 81 00 00 00 ....S......._...........[.......
11980 dc bf 10 00 8f 00 00 00 5e c0 10 00 7b 00 00 00 ee c0 10 00 7a 00 00 00 6a c1 10 00 f3 00 00 00 ........^...{.......z...j.......
119a0 e5 c1 10 00 f2 00 00 00 d9 c2 10 00 3a 00 00 00 cc c3 10 00 3a 00 00 00 07 c4 10 00 41 00 00 00 ............:.......:.......A...
119c0 42 c4 10 00 67 00 00 00 84 c4 10 00 42 00 00 00 ec c4 10 00 38 00 00 00 2f c5 10 00 53 00 00 00 B...g.......B.......8.../...S...
119e0 68 c5 10 00 5c 00 00 00 bc c5 10 00 e1 01 00 00 19 c6 10 00 bb 00 00 00 fb c7 10 00 e7 00 00 00 h...\...........................
11a00 b7 c8 10 00 4d 00 00 00 9f c9 10 00 96 00 00 00 ed c9 10 00 80 00 00 00 84 ca 10 00 e5 00 00 00 ....M...........................
11a20 05 cb 10 00 da 00 00 00 eb cb 10 00 a4 00 00 00 c6 cc 10 00 66 00 00 00 6b cd 10 00 ad 00 00 00 ....................f...k.......
11a40 d2 cd 10 00 17 00 00 00 80 ce 10 00 16 00 00 00 98 ce 10 00 16 00 00 00 af ce 10 00 1c 00 00 00 ................................
11a60 c6 ce 10 00 1d 00 00 00 e3 ce 10 00 14 00 00 00 01 cf 10 00 13 00 00 00 16 cf 10 00 14 00 00 00 ................................
11a80 2a cf 10 00 22 00 00 00 3f cf 10 00 3f 00 00 00 62 cf 10 00 16 00 00 00 a2 cf 10 00 52 00 00 00 *..."...?...?...b...........R...
11aa0 b9 cf 10 00 89 00 00 00 0c d0 10 00 4b 00 00 00 96 d0 10 00 0d 01 00 00 e2 d0 10 00 41 00 00 00 ............K...............A...
11ac0 f0 d1 10 00 6d 00 00 00 32 d2 10 00 6a 00 00 00 a0 d2 10 00 32 00 00 00 0b d3 10 00 61 00 00 00 ....m...2...j.......2.......a...
11ae0 3e d3 10 00 8d 00 00 00 a0 d3 10 00 8e 00 00 00 2e d4 10 00 47 00 00 00 bd d4 10 00 40 00 00 00 >...................G.......@...
11b00 05 d5 10 00 6c 00 00 00 46 d5 10 00 4c 00 00 00 b3 d5 10 00 3f 00 00 00 00 d6 10 00 00 01 00 00 ....l...F...L.......?...........
11b20 40 d6 10 00 1c 01 00 00 41 d7 10 00 a2 00 00 00 5e d8 10 00 97 00 00 00 01 d9 10 00 59 00 00 00 @.......A.......^...........Y...
11b40 99 d9 10 00 62 00 00 00 f3 d9 10 00 1a 00 00 00 56 da 10 00 1c 00 00 00 71 da 10 00 bb 00 00 00 ....b...........V.......q.......
11b60 8e da 10 00 32 00 00 00 4a db 10 00 73 00 00 00 7d db 10 00 61 00 00 00 f1 db 10 00 76 00 00 00 ....2...J...s...}...a.......v...
11b80 53 dc 10 00 47 00 00 00 ca dc 10 00 43 01 00 00 12 dd 10 00 7d 00 00 00 56 de 10 00 e5 00 00 00 S...G.......C.......}...V.......
11ba0 d4 de 10 00 11 00 00 00 ba df 10 00 63 00 00 00 cc df 10 00 c6 00 00 00 30 e0 10 00 8e 00 00 00 ............c...........0.......
11bc0 f7 e0 10 00 2a 00 00 00 86 e1 10 00 98 00 00 00 b1 e1 10 00 bd 00 00 00 4a e2 10 00 44 00 00 00 ....*...................J...D...
11be0 08 e3 10 00 a0 00 00 00 4d e3 10 00 ca 00 00 00 ee e3 10 00 41 00 00 00 b9 e4 10 00 76 00 00 00 ........M...........A.......v...
11c00 fb e4 10 00 c7 00 00 00 72 e5 10 00 58 00 00 00 3a e6 10 00 23 00 00 00 93 e6 10 00 76 00 00 00 ........r...X...:...#.......v...
11c20 b7 e6 10 00 36 00 00 00 2e e7 10 00 97 00 00 00 65 e7 10 00 2c 00 00 00 fd e7 10 00 2b 00 00 00 ....6...........e...,.......+...
11c40 2a e8 10 00 2e 00 00 00 56 e8 10 00 33 00 00 00 85 e8 10 00 fc 00 00 00 b9 e8 10 00 e9 00 00 00 *.......V...3...................
11c60 b6 e9 10 00 31 00 00 00 a0 ea 10 00 26 00 00 00 d2 ea 10 00 60 00 00 00 f9 ea 10 00 1d 00 00 00 ....1.......&.......`...........
11c80 5a eb 10 00 89 00 00 00 78 eb 10 00 be 00 00 00 02 ec 10 00 60 01 00 00 c1 ec 10 00 80 00 00 00 Z.......x...........`...........
11ca0 22 ee 10 00 78 00 00 00 a3 ee 10 00 7b 00 00 00 1c ef 10 00 29 00 00 00 98 ef 10 00 e9 00 00 00 "...x.......{.......)...........
11cc0 c2 ef 10 00 3d 00 00 00 ac f0 10 00 6f 00 00 00 ea f0 10 00 3b 00 00 00 5a f1 10 00 a5 00 00 00 ....=.......o.......;...Z.......
11ce0 96 f1 10 00 2d 01 00 00 3c f2 10 00 2c 01 00 00 6a f3 10 00 dd 00 00 00 97 f4 10 00 64 00 00 00 ....-...<...,...j...........d...
11d00 75 f5 10 00 40 00 00 00 da f5 10 00 77 00 00 00 1b f6 10 00 76 00 00 00 93 f6 10 00 6f 00 00 00 u...@.......w.......v.......o...
11d20 0a f7 10 00 d3 00 00 00 7a f7 10 00 23 01 00 00 4e f8 10 00 9d 01 00 00 72 f9 10 00 48 00 00 00 ........z...#...N.......r...H...
11d40 10 fb 10 00 2c 00 00 00 59 fb 10 00 bb 00 00 00 86 fb 10 00 23 00 00 00 42 fc 10 00 3d 00 00 00 ....,...Y...........#...B...=...
11d60 66 fc 10 00 42 00 00 00 a4 fc 10 00 5b 00 00 00 e7 fc 10 00 6b 00 00 00 43 fd 10 00 30 00 00 00 f...B.......[.......k...C...0...
11d80 af fd 10 00 3d 00 00 00 e0 fd 10 00 2c 00 00 00 1e fe 10 00 54 00 00 00 4b fe 10 00 38 00 00 00 ....=.......,.......T...K...8...
11da0 a0 fe 10 00 3a 00 00 00 d9 fe 10 00 3c 00 00 00 14 ff 10 00 44 00 00 00 51 ff 10 00 34 00 00 00 ....:.......<.......D...Q...4...
11dc0 96 ff 10 00 32 01 00 00 cb ff 10 00 30 00 00 00 fe 00 11 00 dd 00 00 00 2f 01 11 00 09 00 00 00 ....2.......0.........../.......
11de0 0d 02 11 00 d6 00 00 00 17 02 11 00 49 00 00 00 ee 02 11 00 47 00 00 00 38 03 11 00 44 00 00 00 ............I.......G...8...D...
11e00 80 03 11 00 4a 00 00 00 c5 03 11 00 26 00 00 00 10 04 11 00 1f 00 00 00 37 04 11 00 74 00 00 00 ....J.......&...........7...t...
11e20 57 04 11 00 12 00 00 00 cc 04 11 00 30 00 00 00 df 04 11 00 45 00 00 00 10 05 11 00 2e 00 00 00 W...........0.......E...........
11e40 56 05 11 00 06 00 00 00 85 05 11 00 65 00 00 00 8c 05 11 00 4e 00 00 00 f2 05 11 00 b1 00 00 00 V...........e.......N...........
11e60 41 06 11 00 9b 00 00 00 f3 06 11 00 91 00 00 00 8f 07 11 00 ae 00 00 00 21 08 11 00 22 00 00 00 A.......................!..."...
11e80 d0 08 11 00 aa 00 00 00 f3 08 11 00 39 01 00 00 9e 09 11 00 5c 00 00 00 d8 0a 11 00 74 00 00 00 ............9.......\.......t...
11ea0 35 0b 11 00 58 00 00 00 aa 0b 11 00 6f 00 00 00 03 0c 11 00 99 00 00 00 73 0c 11 00 80 00 00 00 5...X.......o...........s.......
11ec0 0d 0d 11 00 54 00 00 00 8e 0d 11 00 4c 00 00 00 e3 0d 11 00 51 00 00 00 30 0e 11 00 d7 00 00 00 ....T.......L.......Q...0.......
11ee0 82 0e 11 00 68 00 00 00 5a 0f 11 00 62 00 00 00 c3 0f 11 00 5e 00 00 00 26 10 11 00 3c 00 00 00 ....h...Z...b.......^...&...<...
11f00 85 10 11 00 77 00 00 00 c2 10 11 00 40 00 00 00 3a 11 11 00 d7 00 00 00 7b 11 11 00 b3 00 00 00 ....w.......@...:.......{.......
11f20 53 12 11 00 66 00 00 00 07 13 11 00 37 00 00 00 6e 13 11 00 6a 00 00 00 a6 13 11 00 42 00 00 00 S...f.......7...n...j.......B...
11f40 11 14 11 00 3d 00 00 00 54 14 11 00 38 00 00 00 92 14 11 00 3d 00 00 00 cb 14 11 00 40 00 00 00 ....=...T...8.......=.......@...
11f60 09 15 11 00 4a 01 00 00 4a 15 11 00 52 00 00 00 95 16 11 00 51 00 00 00 e8 16 11 00 d9 00 00 00 ....J...J...R.......Q...........
11f80 3a 17 11 00 c9 00 00 00 14 18 11 00 4f 00 00 00 de 18 11 00 67 00 00 00 2e 19 11 00 8d 00 00 00 :...........O.......g...........
11fa0 96 19 11 00 49 00 00 00 24 1a 11 00 a0 01 00 00 6e 1a 11 00 87 00 00 00 0f 1c 11 00 5f 00 00 00 ....I...$.......n..........._...
11fc0 97 1c 11 00 fa 00 00 00 f7 1c 11 00 54 00 00 00 f2 1d 11 00 25 00 00 00 47 1e 11 00 49 00 00 00 ............T.......%...G...I...
11fe0 6d 1e 11 00 92 00 00 00 b7 1e 11 00 54 00 00 00 4a 1f 11 00 96 00 00 00 9f 1f 11 00 2a 00 00 00 m...........T...J...........*...
12000 36 20 11 00 1c 00 00 00 61 20 11 00 1f 00 00 00 7e 20 11 00 32 00 00 00 9e 20 11 00 12 01 00 00 6.......a.......~...2...........
12020 d1 20 11 00 71 00 00 00 e4 21 11 00 5f 00 00 00 56 22 11 00 69 00 00 00 b6 22 11 00 a5 00 00 00 ....q....!.._...V"..i...."......
12040 20 23 11 00 45 00 00 00 c6 23 11 00 09 00 00 00 0c 24 11 00 2c 00 00 00 16 24 11 00 0e 00 00 00 .#..E....#.......$..,....$......
12060 43 24 11 00 05 00 00 00 52 24 11 00 83 00 00 00 58 24 11 00 44 02 00 00 dc 24 11 00 dc 00 00 00 C$......R$......X$..D....$......
12080 21 27 11 00 8a 01 00 00 fe 27 11 00 0f 00 00 00 89 29 11 00 93 00 00 00 99 29 11 00 0e 00 00 00 !'.......'.......).......)......
120a0 2d 2a 11 00 5e 00 00 00 3c 2a 11 00 a6 00 00 00 9b 2a 11 00 9e 00 00 00 42 2b 11 00 97 00 00 00 -*..^...<*.......*......B+......
120c0 e1 2b 11 00 19 00 00 00 79 2c 11 00 b8 00 00 00 93 2c 11 00 12 00 00 00 4c 2d 11 00 60 01 00 00 .+......y,.......,......L-..`...
120e0 5f 2d 11 00 11 00 00 00 c0 2e 11 00 0f 00 00 00 d2 2e 11 00 0f 00 00 00 e2 2e 11 00 06 00 00 00 _-..............................
12100 f2 2e 11 00 0b 00 00 00 f9 2e 11 00 35 00 00 00 05 2f 11 00 28 00 00 00 3b 2f 11 00 44 00 00 00 ............5..../..(...;/..D...
12120 64 2f 11 00 60 00 00 00 a9 2f 11 00 3f 00 00 00 0a 30 11 00 5f 00 00 00 4a 30 11 00 7c 00 00 00 d/..`..../..?....0.._...J0..|...
12140 aa 30 11 00 13 00 00 00 27 31 11 00 1f 00 00 00 3b 31 11 00 17 00 00 00 5b 31 11 00 15 00 00 00 .0......'1......;1......[1......
12160 73 31 11 00 12 00 00 00 89 31 11 00 29 00 00 00 9c 31 11 00 0d 00 00 00 c6 31 11 00 38 00 00 00 s1.......1..)....1.......1..8...
12180 d4 31 11 00 af 00 00 00 0d 32 11 00 0e 00 00 00 bd 32 11 00 07 00 00 00 cc 32 11 00 0c 00 00 00 .1.......2.......2.......2......
121a0 d4 32 11 00 0d 00 00 00 e1 32 11 00 1b 00 00 00 ef 32 11 00 05 00 00 00 0b 33 11 00 46 01 00 00 .2.......2.......2.......3..F...
121c0 11 33 11 00 9b 01 00 00 58 34 11 00 06 00 00 00 f4 35 11 00 16 00 00 00 fb 35 11 00 15 00 00 00 .3......X4.......5.......5......
121e0 12 36 11 00 07 00 00 00 28 36 11 00 9c 00 00 00 30 36 11 00 2e 00 00 00 cd 36 11 00 49 00 00 00 .6......(6......06.......6..I...
12200 fc 36 11 00 e2 00 00 00 46 37 11 00 58 00 00 00 29 38 11 00 14 00 00 00 82 38 11 00 66 00 00 00 .6......F7..X...)8.......8..f...
12220 97 38 11 00 25 00 00 00 fe 38 11 00 26 00 00 00 24 39 11 00 20 00 00 00 4b 39 11 00 13 00 00 00 .8..%....8..&...$9......K9......
12240 6c 39 11 00 39 00 00 00 80 39 11 00 59 00 00 00 ba 39 11 00 3e 00 00 00 14 3a 11 00 00 01 00 00 l9..9....9..Y....9..>....:......
12260 53 3a 11 00 55 00 00 00 54 3b 11 00 54 00 00 00 aa 3b 11 00 51 00 00 00 ff 3b 11 00 55 00 00 00 S:..U...T;..T....;..Q....;..U...
12280 51 3c 11 00 52 00 00 00 a7 3c 11 00 1a 00 00 00 fa 3c 11 00 44 00 00 00 15 3d 11 00 36 00 00 00 Q<..R....<.......<..D....=..6...
122a0 5a 3d 11 00 46 00 00 00 91 3d 11 00 2c 00 00 00 d8 3d 11 00 22 00 00 00 05 3e 11 00 88 00 00 00 Z=..F....=..,....=.."....>......
122c0 28 3e 11 00 30 00 00 00 b1 3e 11 00 43 00 00 00 e2 3e 11 00 18 00 00 00 26 3f 11 00 28 00 00 00 (>..0....>..C....>......&?..(...
122e0 3f 3f 11 00 2f 00 00 00 68 3f 11 00 68 00 00 00 98 3f 11 00 8c 00 00 00 01 40 11 00 9a 00 00 00 ??../...h?..h....?.......@......
12300 8e 40 11 00 8a 00 00 00 29 41 11 00 78 00 00 00 b4 41 11 00 59 00 00 00 2d 42 11 00 19 01 00 00 .@......)A..x....A..Y...-B......
12320 87 42 11 00 24 01 00 00 a1 43 11 00 22 01 00 00 c6 44 11 00 08 01 00 00 e9 45 11 00 f8 00 00 00 .B..$....C.."....D.......E......
12340 f2 46 11 00 f7 00 00 00 eb 47 11 00 f9 00 00 00 e3 48 11 00 f7 00 00 00 dd 49 11 00 f7 00 00 00 .F.......G.......H.......I......
12360 d5 4a 11 00 f7 00 00 00 cd 4b 11 00 c4 00 00 00 c5 4c 11 00 a1 00 00 00 8a 4d 11 00 73 00 00 00 .J.......K.......L.......M..s...
12380 2c 4e 11 00 f8 00 00 00 a0 4e 11 00 4e 00 00 00 99 4f 11 00 99 00 00 00 e8 4f 11 00 4b 00 00 00 ,N.......N..N....O.......O..K...
123a0 82 50 11 00 5b 00 00 00 ce 50 11 00 4a 00 00 00 2a 51 11 00 4a 00 00 00 75 51 11 00 50 00 00 00 .P..[....P..J...*Q..J...uQ..P...
123c0 c0 51 11 00 47 00 00 00 11 52 11 00 44 01 00 00 59 52 11 00 45 01 00 00 9e 53 11 00 44 01 00 00 .Q..G....R..D...YR..E....S..D...
123e0 e4 54 11 00 44 01 00 00 29 56 11 00 44 01 00 00 6e 57 11 00 3c 01 00 00 b3 58 11 00 a0 00 00 00 .T..D...)V..D...nW..<....X......
12400 f0 59 11 00 30 01 00 00 91 5a 11 00 50 01 00 00 c2 5b 11 00 d1 00 00 00 13 5d 11 00 23 01 00 00 .Y..0....Z..P....[.......]..#...
12420 e5 5d 11 00 08 01 00 00 09 5f 11 00 29 01 00 00 12 60 11 00 2f 01 00 00 3c 61 11 00 da 00 00 00 .]......._..)....`../...<a......
12440 6c 62 11 00 34 01 00 00 47 63 11 00 89 00 00 00 7c 64 11 00 66 00 00 00 06 65 11 00 88 00 00 00 lb..4...Gc......|d..f....e......
12460 6d 65 11 00 a5 00 00 00 f6 65 11 00 70 00 00 00 9c 66 11 00 6f 00 00 00 0d 67 11 00 8e 00 00 00 me.......e..p....f..o....g......
12480 7d 67 11 00 b0 00 00 00 0c 68 11 00 0f 01 00 00 bd 68 11 00 c3 00 00 00 cd 69 11 00 84 00 00 00 }g.......h.......h.......i......
124a0 91 6a 11 00 be 00 00 00 16 6b 11 00 db 00 00 00 d5 6b 11 00 85 00 00 00 b1 6c 11 00 7d 00 00 00 .j.......k.......k.......l..}...
124c0 37 6d 11 00 9a 00 00 00 b5 6d 11 00 92 00 00 00 50 6e 11 00 91 00 00 00 e3 6e 11 00 d5 00 00 00 7m.......m......Pn.......n......
124e0 75 6f 11 00 93 00 00 00 4b 70 11 00 8e 00 00 00 df 70 11 00 fa 00 00 00 6e 71 11 00 bd 00 00 00 uo......Kp.......p......nq......
12500 69 72 11 00 f5 00 00 00 27 73 11 00 a6 00 00 00 1d 74 11 00 a1 00 00 00 c4 74 11 00 7b 00 00 00 ir......'s.......t.......t..{...
12520 66 75 11 00 fc 00 00 00 e2 75 11 00 fd 00 00 00 df 76 11 00 19 01 00 00 dd 77 11 00 9d 00 00 00 fu.......u.......v.......w......
12540 f7 78 11 00 be 01 00 00 95 79 11 00 b1 00 00 00 54 7b 11 00 5b 00 00 00 06 7c 11 00 63 00 00 00 .x.......y......T{..[....|..c...
12560 62 7c 11 00 33 01 00 00 c6 7c 11 00 3b 00 00 00 fa 7d 11 00 98 00 00 00 36 7e 11 00 54 00 00 00 b|..3....|..;....}......6~..T...
12580 cf 7e 11 00 59 00 00 00 24 7f 11 00 de 00 00 00 7e 7f 11 00 9a 00 00 00 5d 80 11 00 2b 00 00 00 .~..Y...$.......~.......]...+...
125a0 f8 80 11 00 c0 00 00 00 24 81 11 00 c5 00 00 00 e5 81 11 00 3a 00 00 00 ab 82 11 00 35 00 00 00 ........$...........:.......5...
125c0 e6 82 11 00 87 00 00 00 1c 83 11 00 5c 00 00 00 a4 83 11 00 74 00 00 00 01 84 11 00 da 00 00 00 ............\.......t...........
125e0 76 84 11 00 f0 00 00 00 51 85 11 00 84 00 00 00 42 86 11 00 f0 00 00 00 c7 86 11 00 f0 00 00 00 v.......Q.......B...............
12600 b8 87 11 00 f0 00 00 00 a9 88 11 00 f1 00 00 00 9a 89 11 00 5f 00 00 00 8c 8a 11 00 83 00 00 00 ...................._...........
12620 ec 8a 11 00 bd 00 00 00 70 8b 11 00 79 00 00 00 2e 8c 11 00 7e 00 00 00 a8 8c 11 00 36 00 00 00 ........p...y.......~.......6...
12640 27 8d 11 00 78 00 00 00 5e 8d 11 00 85 00 00 00 d7 8d 11 00 51 00 00 00 5d 8e 11 00 3e 00 00 00 '...x...^...........Q...]...>...
12660 af 8e 11 00 3e 00 00 00 ee 8e 11 00 75 00 00 00 2d 8f 11 00 53 00 00 00 a3 8f 11 00 df 00 00 00 ....>.......u...-...S...........
12680 f7 8f 11 00 a1 00 00 00 d7 90 11 00 ac 00 00 00 79 91 11 00 3b 00 00 00 26 92 11 00 47 00 00 00 ................y...;...&...G...
126a0 62 92 11 00 67 00 00 00 aa 92 11 00 d8 00 00 00 12 93 11 00 5a 00 00 00 eb 93 11 00 38 00 00 00 b...g...............Z.......8...
126c0 46 94 11 00 88 01 00 00 7f 94 11 00 c5 00 00 00 08 96 11 00 a1 00 00 00 ce 96 11 00 6d 00 00 00 F...........................m...
126e0 70 97 11 00 4e 00 00 00 de 97 11 00 54 00 00 00 2d 98 11 00 3d 00 00 00 82 98 11 00 8a 00 00 00 p...N.......T...-...=...........
12700 c0 98 11 00 6f 00 00 00 4b 99 11 00 2e 00 00 00 bb 99 11 00 31 00 00 00 ea 99 11 00 3c 00 00 00 ....o...K...........1.......<...
12720 1c 9a 11 00 17 01 00 00 59 9a 11 00 db 00 00 00 71 9b 11 00 49 00 00 00 4d 9c 11 00 4a 00 00 00 ........Y.......q...I...M...J...
12740 97 9c 11 00 49 00 00 00 e2 9c 11 00 49 00 00 00 2c 9d 11 00 0b 01 00 00 76 9d 11 00 51 00 00 00 ....I.......I...,.......v...Q...
12760 82 9e 11 00 96 00 00 00 d4 9e 11 00 5d 00 00 00 6b 9f 11 00 49 00 00 00 c9 9f 11 00 46 00 00 00 ............]...k...I.......F...
12780 13 a0 11 00 37 00 00 00 5a a0 11 00 38 01 00 00 92 a0 11 00 31 00 00 00 cb a1 11 00 30 00 00 00 ....7...Z...8.......1.......0...
127a0 fd a1 11 00 39 00 00 00 2e a2 11 00 33 00 00 00 68 a2 11 00 33 00 00 00 9c a2 11 00 49 00 00 00 ....9.......3...h...3.......I...
127c0 d0 a2 11 00 d9 00 00 00 1a a3 11 00 78 00 00 00 f4 a3 11 00 79 00 00 00 6d a4 11 00 8c 00 00 00 ............x.......y...m.......
127e0 e7 a4 11 00 47 00 00 00 74 a5 11 00 fb 00 00 00 bc a5 11 00 b7 00 00 00 b8 a6 11 00 5b 00 00 00 ....G...t...................[...
12800 70 a7 11 00 b7 00 00 00 cc a7 11 00 42 00 00 00 84 a8 11 00 46 00 00 00 c7 a8 11 00 30 00 00 00 p...........B.......F.......0...
12820 0e a9 11 00 39 00 00 00 3f a9 11 00 25 00 00 00 79 a9 11 00 2e 00 00 00 9f a9 11 00 2e 00 00 00 ....9...?...%...y...............
12840 ce a9 11 00 39 00 00 00 fd a9 11 00 c1 00 00 00 37 aa 11 00 8c 00 00 00 f9 aa 11 00 b5 00 00 00 ....9...........7...............
12860 86 ab 11 00 42 00 00 00 3c ac 11 00 a5 00 00 00 7f ac 11 00 b9 00 00 00 25 ad 11 00 3e 00 00 00 ....B...<...............%...>...
12880 df ad 11 00 74 00 00 00 1e ae 11 00 6c 00 00 00 93 ae 11 00 81 00 00 00 00 af 11 00 19 00 00 00 ....t.......l...................
128a0 82 af 11 00 23 00 00 00 9c af 11 00 b7 00 00 00 c0 af 11 00 dc 00 00 00 78 b0 11 00 13 00 00 00 ....#...................x.......
128c0 55 b1 11 00 54 00 00 00 69 b1 11 00 5f 01 00 00 be b1 11 00 17 00 00 00 1e b3 11 00 1a 00 00 00 U...T...i..._...................
128e0 36 b3 11 00 17 00 00 00 51 b3 11 00 5b 00 00 00 69 b3 11 00 3b 00 00 00 c5 b3 11 00 dd 00 00 00 6.......Q...[...i...;...........
12900 01 b4 11 00 1d 01 00 00 df b4 11 00 32 00 00 00 fd b5 11 00 20 00 00 00 30 b6 11 00 5d 00 00 00 ............2...........0...]...
12920 51 b6 11 00 54 00 00 00 af b6 11 00 04 00 00 00 04 b7 11 00 30 00 00 00 09 b7 11 00 0c 00 00 00 Q...T...............0...........
12940 3a b7 11 00 0c 00 00 00 47 b7 11 00 60 00 00 00 54 b7 11 00 09 00 00 00 b5 b7 11 00 35 01 00 00 :.......G...`...T...........5...
12960 bf b7 11 00 33 01 00 00 f5 b8 11 00 70 00 00 00 29 ba 11 00 03 00 00 00 9a ba 11 00 62 00 00 00 ....3.......p...)...........b...
12980 9e ba 11 00 03 00 00 00 01 bb 11 00 11 00 00 00 05 bb 11 00 0b 00 00 00 17 bb 11 00 16 00 00 00 ................................
129a0 23 bb 11 00 19 00 00 00 3a bb 11 00 15 00 00 00 54 bb 11 00 11 00 00 00 6a bb 11 00 14 00 00 00 #.......:.......T.......j.......
129c0 7c bb 11 00 6a 02 00 00 91 bb 11 00 3d 01 00 00 fc bd 11 00 85 01 00 00 3a bf 11 00 95 00 00 00 |...j.......=...........:.......
129e0 c0 c0 11 00 d5 01 00 00 56 c1 11 00 32 00 00 00 2c c3 11 00 1e 00 00 00 5f c3 11 00 05 00 00 00 ........V...2...,......._.......
12a00 7e c3 11 00 45 01 00 00 84 c3 11 00 16 00 00 00 ca c4 11 00 3b 00 00 00 e1 c4 11 00 18 00 00 00 ~...E...............;...........
12a20 1d c5 11 00 05 00 00 00 36 c5 11 00 8e 00 00 00 3c c5 11 00 60 00 00 00 cb c5 11 00 0c 00 00 00 ........6.......<...`...........
12a40 2c c6 11 00 0d 00 00 00 39 c6 11 00 3b 00 00 00 47 c6 11 00 07 00 00 00 83 c6 11 00 10 00 00 00 ,.......9...;...G...............
12a60 8b c6 11 00 6c 00 00 00 9c c6 11 00 0e 00 00 00 09 c7 11 00 4b 00 00 00 18 c7 11 00 47 00 00 00 ....l...............K.......G...
12a80 64 c7 11 00 65 00 00 00 ac c7 11 00 a1 00 00 00 12 c8 11 00 3f 00 00 00 b4 c8 11 00 4a 01 00 00 d...e...............?.......J...
12aa0 f4 c8 11 00 44 01 00 00 3f ca 11 00 15 00 00 00 84 cb 11 00 24 00 00 00 9a cb 11 00 0a 00 00 00 ....D...?...........$...........
12ac0 bf cb 11 00 24 00 00 00 ca cb 11 00 09 00 00 00 ef cb 11 00 29 00 00 00 f9 cb 11 00 1b 00 00 00 ....$...............)...........
12ae0 23 cc 11 00 c9 00 00 00 3f cc 11 00 0b 00 00 00 09 cd 11 00 85 00 00 00 15 cd 11 00 26 00 00 00 #.......?...................&...
12b00 9b cd 11 00 3d 00 00 00 c2 cd 11 00 52 00 00 00 00 ce 11 00 b4 00 00 00 53 ce 11 00 a9 00 00 00 ....=.......R...........S.......
12b20 08 cf 11 00 26 00 00 00 b2 cf 11 00 b0 00 00 00 d9 cf 11 00 df 00 00 00 8a d0 11 00 1c 00 00 00 ....&...........................
12b40 6a d1 11 00 8f 00 00 00 87 d1 11 00 8c 00 00 00 17 d2 11 00 90 00 00 00 a4 d2 11 00 5d 00 00 00 j...........................]...
12b60 35 d3 11 00 44 00 00 00 93 d3 11 00 2f 00 00 00 d8 d3 11 00 b0 00 00 00 08 d4 11 00 50 00 00 00 5...D......./...............P...
12b80 b9 d4 11 00 a6 00 00 00 0a d5 11 00 ec 00 00 00 b1 d5 11 00 64 00 00 00 9e d6 11 00 53 00 00 00 ....................d.......S...
12ba0 03 d7 11 00 df 00 00 00 57 d7 11 00 86 00 00 00 37 d8 11 00 63 00 00 00 be d8 11 00 68 00 00 00 ........W.......7...c.......h...
12bc0 22 d9 11 00 d1 00 00 00 8b d9 11 00 6f 00 00 00 5d da 11 00 8d 00 00 00 cd da 11 00 78 00 00 00 "...........o...]...........x...
12be0 5b db 11 00 7a 00 00 00 d4 db 11 00 7d 00 00 00 4f dc 11 00 80 00 00 00 cd dc 11 00 33 00 00 00 [...z.......}...O...........3...
12c00 4e dd 11 00 71 00 00 00 82 dd 11 00 db 00 00 00 f4 dd 11 00 a5 00 00 00 d0 de 11 00 75 00 00 00 N...q.......................u...
12c20 76 df 11 00 59 00 00 00 ec df 11 00 58 00 00 00 46 e0 11 00 9b 00 00 00 9f e0 11 00 b6 00 00 00 v...Y.......X...F...............
12c40 3b e1 11 00 29 00 00 00 f2 e1 11 00 9c 00 00 00 1c e2 11 00 e3 00 00 00 b9 e2 11 00 9e 00 00 00 ;...)...........................
12c60 9d e3 11 00 44 00 00 00 3c e4 11 00 44 00 00 00 81 e4 11 00 ed 00 00 00 c6 e4 11 00 3c 00 00 00 ....D...<...D...............<...
12c80 b4 e5 11 00 bd 00 00 00 f1 e5 11 00 bf 00 00 00 af e6 11 00 88 00 00 00 6f e7 11 00 85 00 00 00 ........................o.......
12ca0 f8 e7 11 00 6f 00 00 00 7e e8 11 00 cf 00 00 00 ee e8 11 00 17 00 00 00 be e9 11 00 12 00 00 00 ....o...~.......................
12cc0 d6 e9 11 00 18 00 00 00 e9 e9 11 00 39 00 00 00 02 ea 11 00 1b 00 00 00 3c ea 11 00 21 00 00 00 ............9...........<...!...
12ce0 58 ea 11 00 07 00 00 00 7a ea 11 00 12 00 00 00 82 ea 11 00 79 00 00 00 95 ea 11 00 e5 00 00 00 X.......z...........y...........
12d00 0f eb 11 00 ac 00 00 00 f5 eb 11 00 84 00 00 00 a2 ec 11 00 36 01 00 00 27 ed 11 00 5a 00 00 00 ....................6...'...Z...
12d20 5e ee 11 00 c4 00 00 00 b9 ee 11 00 4b 00 00 00 7e ef 11 00 a7 00 00 00 ca ef 11 00 17 00 00 00 ^...........K...~...............
12d40 72 f0 11 00 e8 00 00 00 8a f0 11 00 48 00 00 00 73 f1 11 00 41 00 00 00 bc f1 11 00 2e 00 00 00 r...........H...s...A...........
12d60 fe f1 11 00 47 00 00 00 2d f2 11 00 3f 00 00 00 75 f2 11 00 9c 00 00 00 b5 f2 11 00 68 00 00 00 ....G...-...?...u...........h...
12d80 52 f3 11 00 1b 01 00 00 bb f3 11 00 22 00 00 00 d7 f4 11 00 08 00 00 00 fa f4 11 00 2a 00 00 00 R..........."...............*...
12da0 03 f5 11 00 34 00 00 00 2e f5 11 00 ae 00 00 00 63 f5 11 00 17 01 00 00 12 f6 11 00 79 00 00 00 ....4...........c...........y...
12dc0 2a f7 11 00 73 00 00 00 a4 f7 11 00 bf 00 00 00 18 f8 11 00 dc 00 00 00 d8 f8 11 00 7b 01 00 00 *...s.......................{...
12de0 b5 f9 11 00 90 01 00 00 31 fb 11 00 13 01 00 00 c2 fc 11 00 a0 00 00 00 d6 fd 11 00 36 01 00 00 ........1...................6...
12e00 77 fe 11 00 04 02 00 00 ae ff 11 00 b6 00 00 00 b3 01 12 00 ad 00 00 00 6a 02 12 00 67 00 00 00 w.......................j...g...
12e20 18 03 12 00 71 00 00 00 80 03 12 00 fe 00 00 00 f2 03 12 00 7d 00 00 00 f1 04 12 00 6d 01 00 00 ....q...............}.......m...
12e40 6f 05 12 00 7a 00 00 00 dd 06 12 00 e2 00 00 00 58 07 12 00 1e 01 00 00 3b 08 12 00 56 00 00 00 o...z...........X.......;...V...
12e60 5a 09 12 00 16 01 00 00 b1 09 12 00 06 01 00 00 c8 0a 12 00 b1 00 00 00 cf 0b 12 00 58 00 00 00 Z...........................X...
12e80 81 0c 12 00 80 00 00 00 da 0c 12 00 7d 00 00 00 5b 0d 12 00 98 00 00 00 d9 0d 12 00 b5 00 00 00 ............}...[...............
12ea0 72 0e 12 00 a2 00 00 00 28 0f 12 00 00 01 00 00 cb 0f 12 00 37 00 00 00 cc 10 12 00 42 00 00 00 r.......(...........7.......B...
12ec0 04 11 12 00 cf 00 00 00 47 11 12 00 fd 00 00 00 17 12 12 00 3c 01 00 00 15 13 12 00 fb 00 00 00 ........G...........<...........
12ee0 52 14 12 00 bf 00 00 00 4e 15 12 00 9e 00 00 00 0e 16 12 00 a4 00 00 00 ad 16 12 00 fb 00 00 00 R.......N.......................
12f00 52 17 12 00 18 01 00 00 4e 18 12 00 20 01 00 00 67 19 12 00 5d 00 00 00 88 1a 12 00 4b 00 00 00 R.......N.......g...].......K...
12f20 e6 1a 12 00 97 00 00 00 32 1b 12 00 57 00 00 00 ca 1b 12 00 3e 00 00 00 22 1c 12 00 b0 00 00 00 ........2...W.......>...".......
12f40 61 1c 12 00 f1 00 00 00 12 1d 12 00 b8 00 00 00 04 1e 12 00 b8 00 00 00 bd 1e 12 00 5d 00 00 00 a...........................]...
12f60 76 1f 12 00 4a 00 00 00 d4 1f 12 00 34 00 00 00 1f 20 12 00 2c 00 00 00 54 20 12 00 24 00 00 00 v...J.......4.......,...T...$...
12f80 81 20 12 00 41 00 00 00 a6 20 12 00 d6 00 00 00 e8 20 12 00 ae 00 00 00 bf 21 12 00 cf 00 00 00 ....A....................!......
12fa0 6e 22 12 00 59 00 00 00 3e 23 12 00 c3 00 00 00 98 23 12 00 48 00 00 00 5c 24 12 00 62 00 00 00 n"..Y...>#.......#..H...\$..b...
12fc0 a5 24 12 00 86 00 00 00 08 25 12 00 fe 00 00 00 8f 25 12 00 41 00 00 00 8e 26 12 00 93 00 00 00 .$.......%.......%..A....&......
12fe0 d0 26 12 00 09 00 00 00 64 27 12 00 18 00 00 00 6e 27 12 00 33 00 00 00 87 27 12 00 99 00 00 00 .&......d'......n'..3....'......
13000 bb 27 12 00 9a 00 00 00 55 28 12 00 16 00 00 00 f0 28 12 00 27 00 00 00 07 29 12 00 30 00 00 00 .'......U(.......(..'....)..0...
13020 2f 29 12 00 10 00 00 00 60 29 12 00 21 00 00 00 71 29 12 00 1c 00 00 00 93 29 12 00 aa 01 00 00 /)......`)..!...q).......)......
13040 b0 29 12 00 82 00 00 00 5b 2b 12 00 ac 00 00 00 de 2b 12 00 fe 00 00 00 8b 2c 12 00 60 00 00 00 .)......[+.......+.......,..`...
13060 8a 2d 12 00 86 01 00 00 eb 2d 12 00 85 01 00 00 72 2f 12 00 01 00 00 00 f8 30 12 00 76 00 00 00 .-.......-......r/.......0..v...
13080 fa 30 12 00 6b 00 00 00 71 31 12 00 60 00 00 00 dd 31 12 00 a9 00 00 00 3e 32 12 00 c9 00 00 00 .0..k...q1..`....1......>2......
130a0 e8 32 12 00 9b 00 00 00 b2 33 12 00 c3 00 00 00 4e 34 12 00 3c 00 00 00 12 35 12 00 38 00 00 00 .2.......3......N4..<....5..8...
130c0 4f 35 12 00 95 00 00 00 88 35 12 00 2e 00 00 00 1e 36 12 00 57 00 00 00 4d 36 12 00 61 00 00 00 O5.......5.......6..W...M6..a...
130e0 a5 36 12 00 69 00 00 00 07 37 12 00 4b 00 00 00 71 37 12 00 a4 00 00 00 bd 37 12 00 52 00 00 00 .6..i....7..K...q7.......7..R...
13100 62 38 12 00 53 00 00 00 b5 38 12 00 65 00 00 00 09 39 12 00 35 00 00 00 6f 39 12 00 51 00 00 00 b8..S....8..e....9..5...o9..Q...
13120 a5 39 12 00 a7 00 00 00 f7 39 12 00 8a 00 00 00 9f 3a 12 00 96 00 00 00 2a 3b 12 00 81 00 00 00 .9.......9.......:......*;......
13140 c1 3b 12 00 7f 00 00 00 43 3c 12 00 88 00 00 00 c3 3c 12 00 e3 00 00 00 4c 3d 12 00 c3 00 00 00 .;......C<.......<......L=......
13160 30 3e 12 00 3a 00 00 00 f4 3e 12 00 5a 00 00 00 2f 3f 12 00 65 00 00 00 8a 3f 12 00 c3 00 00 00 0>..:....>..Z.../?..e....?......
13180 f0 3f 12 00 db 00 00 00 b4 40 12 00 50 00 00 00 90 41 12 00 1d 01 00 00 e1 41 12 00 f2 00 00 00 .?.......@..P....A.......A......
131a0 ff 42 12 00 48 00 00 00 f2 43 12 00 b0 00 00 00 3b 44 12 00 9f 00 00 00 ec 44 12 00 1f 00 00 00 .B..H....C......;D.......D......
131c0 8c 45 12 00 71 00 00 00 ac 45 12 00 75 00 00 00 1e 46 12 00 75 00 00 00 94 46 12 00 dc 00 00 00 .E..q....E..u....F..u....F......
131e0 0a 47 12 00 3f 00 00 00 e7 47 12 00 6d 00 00 00 27 48 12 00 da 00 00 00 95 48 12 00 1c 00 00 00 .G..?....G..m...'H.......H......
13200 70 49 12 00 13 00 00 00 8d 49 12 00 20 00 00 00 a1 49 12 00 14 00 00 00 c2 49 12 00 13 00 00 00 pI.......I.......I.......I......
13220 d7 49 12 00 03 01 00 00 eb 49 12 00 1d 00 00 00 ef 4a 12 00 1d 00 00 00 0d 4b 12 00 23 00 00 00 .I.......I.......J.......K..#...
13240 2b 4b 12 00 1d 00 00 00 4f 4b 12 00 29 00 00 00 6d 4b 12 00 31 00 00 00 97 4b 12 00 31 00 00 00 +K......OK..)...mK..1....K..1...
13260 c9 4b 12 00 33 00 00 00 fb 4b 12 00 33 00 00 00 2f 4c 12 00 10 00 00 00 63 4c 12 00 0c 00 00 00 .K..3....K..3.../L......cL......
13280 74 4c 12 00 2d 00 00 00 81 4c 12 00 2c 00 00 00 af 4c 12 00 12 00 00 00 dc 4c 12 00 2c 00 00 00 tL..-....L..,....L.......L..,...
132a0 ef 4c 12 00 25 00 00 00 1c 4d 12 00 3c 00 00 00 42 4d 12 00 12 00 00 00 7f 4d 12 00 35 00 00 00 .L..%....M..<...BM.......M..5...
132c0 92 4d 12 00 13 00 00 00 c8 4d 12 00 34 00 00 00 dc 4d 12 00 16 00 00 00 11 4e 12 00 1c 00 00 00 .M.......M..4....M.......N......
132e0 28 4e 12 00 12 00 00 00 45 4e 12 00 34 00 00 00 58 4e 12 00 13 00 00 00 8d 4e 12 00 1d 00 00 00 (N......EN..4...XN.......N......
13300 a1 4e 12 00 30 00 00 00 bf 4e 12 00 1f 00 00 00 f0 4e 12 00 13 00 00 00 10 4f 12 00 16 00 00 00 .N..0....N.......N.......O......
13320 24 4f 12 00 25 01 00 00 3b 4f 12 00 d3 00 00 00 61 50 12 00 13 00 00 00 35 51 12 00 38 00 00 00 $O..%...;O......aP......5Q..8...
13340 49 51 12 00 41 00 00 00 82 51 12 00 16 00 00 00 c4 51 12 00 9d 00 00 00 db 51 12 00 41 00 00 00 IQ..A....Q.......Q.......Q..A...
13360 79 52 12 00 38 00 00 00 bb 52 12 00 1e 00 00 00 f4 52 12 00 22 00 00 00 13 53 12 00 5d 00 00 00 yR..8....R.......R.."....S..]...
13380 36 53 12 00 55 00 00 00 94 53 12 00 1e 00 00 00 ea 53 12 00 44 00 00 00 09 54 12 00 25 00 00 00 6S..U....S.......S..D....T..%...
133a0 4e 54 12 00 08 01 00 00 74 54 12 00 fd 01 00 00 7d 55 12 00 87 00 00 00 7b 57 12 00 54 00 00 00 NT......tT......}U......{W..T...
133c0 03 58 12 00 5b 00 00 00 58 58 12 00 45 00 00 00 b4 58 12 00 87 02 00 00 fa 58 12 00 c3 00 00 00 .X..[...XX..E....X.......X......
133e0 82 5b 12 00 59 00 00 00 46 5c 12 00 1e 00 00 00 a0 5c 12 00 2a 00 00 00 bf 5c 12 00 2f 00 00 00 .[..Y...F\.......\..*....\../...
13400 ea 5c 12 00 27 00 00 00 1a 5d 12 00 37 00 00 00 42 5d 12 00 54 00 00 00 7a 5d 12 00 4f 00 00 00 .\..'....]..7...B]..T...z]..O...
13420 cf 5d 12 00 59 00 00 00 1f 5e 12 00 4d 00 00 00 79 5e 12 00 5f 00 00 00 c7 5e 12 00 33 00 00 00 .]..Y....^..M...y^.._....^..3...
13440 27 5f 12 00 64 00 00 00 5b 5f 12 00 7b 00 00 00 c0 5f 12 00 49 00 00 00 3c 60 12 00 1e 00 00 00 '_..d...[_..{...._..I...<`......
13460 86 60 12 00 f3 00 00 00 a5 60 12 00 f1 00 00 00 99 61 12 00 5e 00 00 00 8b 62 12 00 79 00 00 00 .`.......`.......a..^....b..y...
13480 ea 62 12 00 54 00 00 00 64 63 12 00 43 00 00 00 b9 63 12 00 4f 00 00 00 fd 63 12 00 29 00 00 00 .b..T...dc..C....c..O....c..)...
134a0 4d 64 12 00 82 00 00 00 77 64 12 00 22 00 00 00 fa 64 12 00 47 02 00 00 1d 65 12 00 47 02 00 00 Md......wd.."....d..G....e..G...
134c0 65 67 12 00 fc 00 00 00 ad 69 12 00 9c 00 00 00 aa 6a 12 00 2c 00 00 00 47 6b 12 00 16 00 00 00 eg.......i.......j..,...Gk......
134e0 74 6b 12 00 53 00 00 00 8b 6b 12 00 7d 00 00 00 df 6b 12 00 66 00 00 00 5d 6c 12 00 b4 00 00 00 tk..S....k..}....k..f...]l......
13500 c4 6c 12 00 55 00 00 00 79 6d 12 00 22 00 00 00 cf 6d 12 00 18 00 00 00 f2 6d 12 00 31 00 00 00 .l..U...ym.."....m.......m..1...
13520 0b 6e 12 00 1b 00 00 00 3d 6e 12 00 1a 00 00 00 59 6e 12 00 17 00 00 00 74 6e 12 00 17 00 00 00 .n......=n......Yn......tn......
13540 8c 6e 12 00 17 00 00 00 a4 6e 12 00 35 00 00 00 bc 6e 12 00 41 00 00 00 f2 6e 12 00 25 00 00 00 .n.......n..5....n..A....n..%...
13560 34 6f 12 00 2d 00 00 00 5a 6f 12 00 3e 00 00 00 88 6f 12 00 24 00 00 00 c7 6f 12 00 28 00 00 00 4o..-...Zo..>....o..$....o..(...
13580 ec 6f 12 00 4d 00 00 00 15 70 12 00 50 00 00 00 63 70 12 00 33 00 00 00 b4 70 12 00 35 00 00 00 .o..M....p..P...cp..3....p..5...
135a0 e8 70 12 00 20 00 00 00 1e 71 12 00 73 02 00 00 3f 71 12 00 74 02 00 00 b3 73 12 00 c9 00 00 00 .p.......q..s...?q..t....s......
135c0 28 76 12 00 28 00 00 00 f2 76 12 00 5c 00 00 00 1b 77 12 00 23 00 00 00 78 77 12 00 27 00 00 00 (v..(....v..\....w..#...xw..'...
135e0 9c 77 12 00 18 00 00 00 c4 77 12 00 25 00 00 00 dd 77 12 00 1c 00 00 00 03 78 12 00 53 00 00 00 .w.......w..%....w.......x..S...
13600 20 78 12 00 53 00 00 00 74 78 12 00 16 00 00 00 c8 78 12 00 7e 00 00 00 df 78 12 00 33 00 00 00 .x..S...tx.......x..~....x..3...
13620 5e 79 12 00 25 00 00 00 92 79 12 00 af 00 00 00 b8 79 12 00 d0 00 00 00 68 7a 12 00 7e 00 00 00 ^y..%....y.......y......hz..~...
13640 39 7b 12 00 25 00 00 00 b8 7b 12 00 3d 00 00 00 de 7b 12 00 04 01 00 00 1c 7c 12 00 49 00 00 00 9{..%....{..=....{.......|..I...
13660 21 7d 12 00 bd 00 00 00 6b 7d 12 00 78 00 00 00 29 7e 12 00 41 00 00 00 a2 7e 12 00 43 00 00 00 !}......k}..x...)~..A....~..C...
13680 e4 7e 12 00 3d 00 00 00 28 7f 12 00 27 00 00 00 66 7f 12 00 1a 00 00 00 8e 7f 12 00 d2 00 00 00 .~..=...(...'...f...............
136a0 a9 7f 12 00 5b 00 00 00 7c 80 12 00 ab 00 00 00 d8 80 12 00 5a 00 00 00 84 81 12 00 5a 00 00 00 ....[...|...........Z.......Z...
136c0 df 81 12 00 77 00 00 00 3a 82 12 00 7d 00 00 00 b2 82 12 00 dd 00 00 00 30 83 12 00 3f 00 00 00 ....w...:...}...........0...?...
136e0 0e 84 12 00 40 00 00 00 4e 84 12 00 55 00 00 00 8f 84 12 00 af 00 00 00 e5 84 12 00 5e 00 00 00 ....@...N...U...............^...
13700 95 85 12 00 72 00 00 00 f4 85 12 00 3b 00 00 00 67 86 12 00 65 00 00 00 a3 86 12 00 37 00 00 00 ....r.......;...g...e.......7...
13720 09 87 12 00 25 00 00 00 41 87 12 00 51 00 00 00 67 87 12 00 55 00 00 00 b9 87 12 00 38 00 00 00 ....%...A...Q...g...U.......8...
13740 0f 88 12 00 13 00 00 00 48 88 12 00 45 00 00 00 5c 88 12 00 40 00 00 00 a2 88 12 00 26 00 00 00 ........H...E...\...@.......&...
13760 e3 88 12 00 24 00 00 00 0a 89 12 00 44 00 00 00 2f 89 12 00 4b 00 00 00 74 89 12 00 4b 00 00 00 ....$.......D.../...K...t...K...
13780 c0 89 12 00 1f 00 00 00 0c 8a 12 00 96 00 00 00 2c 8a 12 00 26 00 00 00 c3 8a 12 00 29 00 00 00 ................,...&.......)...
137a0 ea 8a 12 00 22 00 00 00 14 8b 12 00 1f 00 00 00 37 8b 12 00 24 00 00 00 57 8b 12 00 28 00 00 00 ...."...........7...$...W...(...
137c0 7c 8b 12 00 18 00 00 00 a5 8b 12 00 1b 00 00 00 be 8b 12 00 26 00 00 00 da 8b 12 00 29 00 00 00 |...................&.......)...
137e0 01 8c 12 00 57 00 00 00 2b 8c 12 00 54 00 00 00 83 8c 12 00 52 00 00 00 d8 8c 12 00 51 00 00 00 ....W...+...T.......R.......Q...
13800 2b 8d 12 00 40 00 00 00 7d 8d 12 00 28 00 00 00 be 8d 12 00 70 00 00 00 e7 8d 12 00 26 00 00 00 +...@...}...(.......p.......&...
13820 58 8e 12 00 79 00 00 00 7f 8e 12 00 56 00 00 00 f9 8e 12 00 0b 00 00 00 50 8f 12 00 2c 00 00 00 X...y.......V...........P...,...
13840 5c 8f 12 00 35 00 00 00 89 8f 12 00 3f 00 00 00 bf 8f 12 00 2d 00 00 00 ff 8f 12 00 33 00 00 00 \...5.......?.......-.......3...
13860 2d 90 12 00 31 00 00 00 61 90 12 00 69 00 00 00 93 90 12 00 9c 00 00 00 fd 90 12 00 89 00 00 00 -...1...a...i...................
13880 9a 91 12 00 56 00 00 00 24 92 12 00 4c 00 00 00 7b 92 12 00 3c 00 00 00 c8 92 12 00 9e 00 00 00 ....V...$...L...{...<...........
138a0 05 93 12 00 26 00 00 00 a4 93 12 00 27 00 00 00 cb 93 12 00 1f 00 00 00 f3 93 12 00 5c 00 00 00 ....&.......'...............\...
138c0 13 94 12 00 3f 00 00 00 70 94 12 00 36 00 00 00 b0 94 12 00 38 00 00 00 e7 94 12 00 66 00 00 00 ....?...p...6.......8.......f...
138e0 20 95 12 00 24 00 00 00 87 95 12 00 27 00 00 00 ac 95 12 00 27 00 00 00 d4 95 12 00 1e 00 00 00 ....$.......'.......'...........
13900 fc 95 12 00 24 01 00 00 1b 96 12 00 a1 00 00 00 40 97 12 00 3c 00 00 00 e2 97 12 00 6e 00 00 00 ....$...........@...<.......n...
13920 1f 98 12 00 83 00 00 00 8e 98 12 00 3e 00 00 00 12 99 12 00 55 00 00 00 51 99 12 00 27 01 00 00 ............>.......U...Q...'...
13940 a7 99 12 00 50 00 00 00 cf 9a 12 00 22 00 00 00 20 9b 12 00 5a 00 00 00 43 9b 12 00 2c 00 00 00 ....P.......".......Z...C...,...
13960 9e 9b 12 00 47 00 00 00 cb 9b 12 00 7b 00 00 00 13 9c 12 00 77 00 00 00 8f 9c 12 00 65 00 00 00 ....G.......{.......w.......e...
13980 07 9d 12 00 65 00 00 00 6d 9d 12 00 5a 00 00 00 d3 9d 12 00 5a 00 00 00 2e 9e 12 00 72 00 00 00 ....e...m...Z.......Z.......r...
139a0 89 9e 12 00 2e 00 00 00 fc 9e 12 00 24 00 00 00 2b 9f 12 00 61 00 00 00 50 9f 12 00 55 00 00 00 ............$...+...a...P...U...
139c0 b2 9f 12 00 2b 00 00 00 08 a0 12 00 29 00 00 00 34 a0 12 00 27 00 00 00 5e a0 12 00 28 00 00 00 ....+.......)...4...'...^...(...
139e0 86 a0 12 00 29 00 00 00 af a0 12 00 27 00 00 00 d9 a0 12 00 28 00 00 00 01 a1 12 00 4c 00 00 00 ....).......'.......(.......L...
13a00 2a a1 12 00 4c 00 00 00 77 a1 12 00 38 00 00 00 c4 a1 12 00 54 00 00 00 fd a1 12 00 0b 00 00 00 *...L...w...8.......T...........
13a20 52 a2 12 00 0f 00 00 00 5e a2 12 00 49 00 00 00 6e a2 12 00 0b 00 00 00 b8 a2 12 00 43 00 00 00 R.......^...I...n...........C...
13a40 c4 a2 12 00 43 00 00 00 08 a3 12 00 36 00 00 00 4c a3 12 00 29 00 00 00 83 a3 12 00 2e 00 00 00 ....C.......6...L...)...........
13a60 ad a3 12 00 22 00 00 00 dc a3 12 00 77 00 00 00 ff a3 12 00 28 00 00 00 77 a4 12 00 3e 00 00 00 ....".......w.......(...w...>...
13a80 a0 a4 12 00 28 00 00 00 df a4 12 00 3e 00 00 00 08 a5 12 00 29 00 00 00 47 a5 12 00 5d 00 00 00 ....(.......>.......)...G...]...
13aa0 71 a5 12 00 c9 00 00 00 cf a5 12 00 3f 00 00 00 99 a6 12 00 dd 00 00 00 d9 a6 12 00 4c 00 00 00 q...........?...............L...
13ac0 b7 a7 12 00 7f 00 00 00 04 a8 12 00 1d 00 00 00 84 a8 12 00 73 00 00 00 a2 a8 12 00 31 00 00 00 ....................s.......1...
13ae0 16 a9 12 00 d7 00 00 00 48 a9 12 00 1e 00 00 00 20 aa 12 00 24 00 00 00 3f aa 12 00 5c 00 00 00 ........H...........$...?...\...
13b00 64 aa 12 00 21 00 00 00 c1 aa 12 00 52 00 00 00 e3 aa 12 00 5c 00 00 00 36 ab 12 00 b7 00 00 00 d...!.......R.......\...6.......
13b20 93 ab 12 00 44 01 00 00 4b ac 12 00 a5 01 00 00 90 ad 12 00 27 00 00 00 36 af 12 00 88 01 00 00 ....D...K...........'...6.......
13b40 5e af 12 00 30 00 00 00 e7 b0 12 00 3e 00 00 00 18 b1 12 00 33 01 00 00 57 b1 12 00 41 00 00 00 ^...0.......>.......3...W...A...
13b60 8b b2 12 00 d1 00 00 00 cd b2 12 00 c2 01 00 00 9f b3 12 00 49 00 00 00 62 b5 12 00 e7 00 00 00 ....................I...b.......
13b80 ac b5 12 00 65 01 00 00 94 b6 12 00 1f 00 00 00 fa b7 12 00 30 00 00 00 1a b8 12 00 33 00 00 00 ....e...............0.......3...
13ba0 4b b8 12 00 11 00 00 00 7f b8 12 00 05 00 00 00 91 b8 12 00 03 00 00 00 97 b8 12 00 0e 00 00 00 K...............................
13bc0 9b b8 12 00 1b 00 00 00 aa b8 12 00 1d 00 00 00 c6 b8 12 00 1f 00 00 00 e4 b8 12 00 04 00 00 00 ................................
13be0 04 b9 12 00 0d 00 00 00 09 b9 12 00 32 00 00 00 17 b9 12 00 29 00 00 00 4a b9 12 00 04 00 00 00 ............2.......)...J.......
13c00 74 b9 12 00 07 00 00 00 79 b9 12 00 09 00 00 00 81 b9 12 00 0d 00 00 00 8b b9 12 00 17 00 00 00 t.......y.......................
13c20 99 b9 12 00 0f 00 00 00 b1 b9 12 00 0d 00 00 00 c1 b9 12 00 06 00 00 00 cf b9 12 00 19 00 00 00 ................................
13c40 d6 b9 12 00 14 00 00 00 f0 b9 12 00 05 00 00 00 05 ba 12 00 15 00 00 00 0b ba 12 00 04 00 00 00 ................................
13c60 21 ba 12 00 04 00 00 00 26 ba 12 00 06 00 00 00 2b ba 12 00 51 00 00 00 32 ba 12 00 4a 01 00 00 !.......&.......+...Q...2...J...
13c80 84 ba 12 00 50 01 00 00 cf bb 12 00 4d 00 00 00 20 bd 12 00 05 00 00 00 6e bd 12 00 12 00 00 00 ....P.......M...........n.......
13ca0 74 bd 12 00 15 00 00 00 87 bd 12 00 22 00 00 00 9d bd 12 00 10 00 00 00 c0 bd 12 00 12 00 00 00 t..........."...................
13cc0 d1 bd 12 00 0e 00 00 00 e4 bd 12 00 10 00 00 00 f3 bd 12 00 13 00 00 00 04 be 12 00 16 00 00 00 ................................
13ce0 18 be 12 00 06 00 00 00 2f be 12 00 09 00 00 00 36 be 12 00 1d 00 00 00 40 be 12 00 05 00 00 00 ......../.......6.......@.......
13d00 5e be 12 00 0b 00 00 00 64 be 12 00 13 00 00 00 70 be 12 00 0d 00 00 00 84 be 12 00 05 00 00 00 ^.......d.......p...............
13d20 92 be 12 00 68 00 00 00 98 be 12 00 67 00 00 00 01 bf 12 00 79 00 00 00 69 bf 12 00 66 00 00 00 ....h.......g.......y...i...f...
13d40 e3 bf 12 00 03 00 00 00 4a c0 12 00 08 00 00 00 4e c0 12 00 31 00 00 00 57 c0 12 00 07 00 00 00 ........J.......N...1...W.......
13d60 89 c0 12 00 08 00 00 00 91 c0 12 00 38 00 00 00 9a c0 12 00 10 00 00 00 d3 c0 12 00 0b 00 00 00 ............8...................
13d80 e4 c0 12 00 03 00 00 00 f0 c0 12 00 1d 00 00 00 f4 c0 12 00 06 00 00 00 12 c1 12 00 1d 00 00 00 ................................
13da0 19 c1 12 00 09 00 00 00 37 c1 12 00 26 00 00 00 41 c1 12 00 6d 00 00 00 68 c1 12 00 46 00 00 00 ........7...&...A...m...h...F...
13dc0 d6 c1 12 00 32 00 00 00 1d c2 12 00 46 00 00 00 50 c2 12 00 04 00 00 00 97 c2 12 00 08 00 00 00 ....2.......F...P...............
13de0 9c c2 12 00 07 00 00 00 a5 c2 12 00 46 00 00 00 ad c2 12 00 0d 00 00 00 f4 c2 12 00 05 00 00 00 ............F...................
13e00 02 c3 12 00 1c 00 00 00 08 c3 12 00 73 00 00 00 25 c3 12 00 04 00 00 00 99 c3 12 00 06 00 00 00 ............s...%...............
13e20 9e c3 12 00 04 00 00 00 a5 c3 12 00 05 00 00 00 aa c3 12 00 10 00 00 00 b0 c3 12 00 3c 00 00 00 ............................<...
13e40 c1 c3 12 00 32 00 00 00 fe c3 12 00 1c 00 00 00 31 c4 12 00 6d 00 00 00 4e c4 12 00 08 00 00 00 ....2...........1...m...N.......
13e60 bc c4 12 00 14 00 00 00 c5 c4 12 00 14 00 00 00 da c4 12 00 14 00 00 00 ef c4 12 00 14 00 00 00 ................................
13e80 04 c5 12 00 14 00 00 00 19 c5 12 00 14 00 00 00 2e c5 12 00 14 00 00 00 43 c5 12 00 06 00 00 00 ........................C.......
13ea0 58 c5 12 00 06 00 00 00 5f c5 12 00 06 00 00 00 66 c5 12 00 06 00 00 00 6d c5 12 00 06 00 00 00 X......._.......f.......m.......
13ec0 74 c5 12 00 06 00 00 00 7b c5 12 00 06 00 00 00 82 c5 12 00 06 00 00 00 89 c5 12 00 1f 00 00 00 t.......{.......................
13ee0 90 c5 12 00 08 00 00 00 b0 c5 12 00 08 00 00 00 b9 c5 12 00 a4 00 00 00 c2 c5 12 00 03 00 00 00 ................................
13f00 67 c6 12 00 0d 00 00 00 6b c6 12 00 74 00 00 00 79 c6 12 00 9a 00 00 00 ee c6 12 00 4c 00 00 00 g.......k...t...y...........L...
13f20 89 c7 12 00 04 00 00 00 d6 c7 12 00 0c 00 00 00 db c7 12 00 3f 00 00 00 e8 c7 12 00 29 00 00 00 ....................?.......)...
13f40 28 c8 12 00 37 00 00 00 52 c8 12 00 2c 00 00 00 8a c8 12 00 0e 00 00 00 b7 c8 12 00 33 00 00 00 (...7...R...,...............3...
13f60 c6 c8 12 00 33 00 00 00 fa c8 12 00 0b 00 00 00 2e c9 12 00 14 00 00 00 3a c9 12 00 71 00 00 00 ....3...................:...q...
13f80 4f c9 12 00 46 00 00 00 c1 c9 12 00 04 00 00 00 08 ca 12 00 0b 00 00 00 0d ca 12 00 12 00 00 00 O...F...........................
13fa0 19 ca 12 00 0f 00 00 00 2c ca 12 00 08 00 00 00 3c ca 12 00 06 00 00 00 45 ca 12 00 03 00 00 00 ........,.......<.......E.......
13fc0 4c ca 12 00 0a 00 00 00 50 ca 12 00 0b 00 00 00 5b ca 12 00 40 00 00 00 67 ca 12 00 07 00 00 00 L.......P.......[...@...g.......
13fe0 a8 ca 12 00 06 00 00 00 b0 ca 12 00 05 00 00 00 b7 ca 12 00 9b 00 00 00 bd ca 12 00 11 00 00 00 ................................
14000 59 cb 12 00 0d 00 00 00 6b cb 12 00 13 00 00 00 79 cb 12 00 15 00 00 00 8d cb 12 00 18 00 00 00 Y.......k.......y...............
14020 a3 cb 12 00 1b 00 00 00 bc cb 12 00 0a 00 00 00 d8 cb 12 00 12 00 00 00 e3 cb 12 00 1c 00 00 00 ................................
14040 f6 cb 12 00 0f 00 00 00 13 cc 12 00 05 00 00 00 23 cc 12 00 0e 00 00 00 29 cc 12 00 0e 00 00 00 ................#.......).......
14060 38 cc 12 00 0d 00 00 00 47 cc 12 00 2a 00 00 00 55 cc 12 00 15 00 00 00 80 cc 12 00 31 00 00 00 8.......G...*...U...........1...
14080 96 cc 12 00 39 00 00 00 c8 cc 12 00 34 00 00 00 02 cd 12 00 04 00 00 00 37 cd 12 00 0b 00 00 00 ....9.......4...........7.......
140a0 3c cd 12 00 09 00 00 00 48 cd 12 00 07 00 00 00 52 cd 12 00 05 00 00 00 5a cd 12 00 72 00 00 00 <.......H.......R.......Z...r...
140c0 60 cd 12 00 08 00 00 00 d3 cd 12 00 0e 00 00 00 dc cd 12 00 11 00 00 00 eb cd 12 00 38 00 00 00 `...........................8...
140e0 fd cd 12 00 0d 00 00 00 36 ce 12 00 0d 00 00 00 44 ce 12 00 06 00 00 00 52 ce 12 00 3a 00 00 00 ........6.......D.......R...:...
14100 59 ce 12 00 0b 00 00 00 94 ce 12 00 40 00 00 00 a0 ce 12 00 0e 00 00 00 e1 ce 12 00 0f 00 00 00 Y...........@...................
14120 f0 ce 12 00 07 00 00 00 00 cf 12 00 0e 00 00 00 08 cf 12 00 0c 00 00 00 17 cf 12 00 ad 00 00 00 ................................
14140 24 cf 12 00 0b 00 00 00 d2 cf 12 00 06 00 00 00 de cf 12 00 04 00 00 00 e5 cf 12 00 d7 00 00 00 $...............................
14160 ea cf 12 00 10 00 00 00 c2 d0 12 00 ed 01 00 00 d3 d0 12 00 0b 00 00 00 c1 d2 12 00 0b 00 00 00 ................................
14180 cd d2 12 00 0c 00 00 00 d9 d2 12 00 06 00 00 00 e6 d2 12 00 0e 00 00 00 ed d2 12 00 58 00 00 00 ............................X...
141a0 fc d2 12 00 04 00 00 00 55 d3 12 00 04 00 00 00 5a d3 12 00 05 00 00 00 5f d3 12 00 0e 00 00 00 ........U.......Z......._.......
141c0 65 d3 12 00 47 00 00 00 74 d3 12 00 05 00 00 00 bc d3 12 00 07 00 00 00 c2 d3 12 00 68 00 00 00 e...G...t...................h...
141e0 ca d3 12 00 19 00 00 00 33 d4 12 00 14 00 00 00 4d d4 12 00 2c 00 00 00 62 d4 12 00 0b 00 00 00 ........3.......M...,...b.......
14200 8f d4 12 00 09 00 00 00 9b d4 12 00 08 00 00 00 a5 d4 12 00 53 00 00 00 ae d4 12 00 08 00 00 00 ....................S...........
14220 02 d5 12 00 22 00 00 00 0b d5 12 00 04 00 00 00 2e d5 12 00 05 00 00 00 33 d5 12 00 01 00 00 00 ...."...................3.......
14240 1c 04 00 00 00 00 00 00 00 00 00 00 2e 10 00 00 00 00 00 00 6c 0d 00 00 5c 06 00 00 00 00 00 00 ....................l...\.......
14260 e9 12 00 00 cf 0e 00 00 3f 0f 00 00 57 0a 00 00 dd 03 00 00 a3 01 00 00 07 11 00 00 00 00 00 00 ........?...W...................
14280 18 0d 00 00 e3 03 00 00 a4 02 00 00 e5 12 00 00 2a 11 00 00 30 0c 00 00 22 05 00 00 77 09 00 00 ................*...0..."...w...
142a0 00 00 00 00 21 07 00 00 cd 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ff 04 00 00 a8 0b 00 00 ....!...........................
142c0 34 00 00 00 4c 0e 00 00 01 0a 00 00 00 00 00 00 00 00 00 00 99 12 00 00 1c 0e 00 00 00 00 00 00 4...L...........................
142e0 00 00 00 00 42 07 00 00 54 06 00 00 00 00 00 00 9c 05 00 00 21 11 00 00 66 12 00 00 e6 00 00 00 ....B...T...........!...f.......
14300 f4 00 00 00 12 01 00 00 20 01 00 00 26 01 00 00 2e 01 00 00 34 01 00 00 3c 01 00 00 3e 01 00 00 ............&.......4...<...>...
14320 40 01 00 00 00 00 00 00 25 06 00 00 67 05 00 00 df 09 00 00 fa 09 00 00 92 0a 00 00 d3 05 00 00 @.......%...g...................
14340 3d 11 00 00 0a 10 00 00 fb 12 00 00 f9 12 00 00 00 00 00 00 8a 08 00 00 10 08 00 00 bd 0e 00 00 =...............................
14360 f3 0e 00 00 97 0d 00 00 0a 07 00 00 bc 0c 00 00 05 0c 00 00 ce 08 00 00 b0 0a 00 00 9f 12 00 00 ................................
14380 f7 10 00 00 00 00 00 00 00 00 00 00 7a 13 00 00 bc 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ............z...................
143a0 ea 11 00 00 4c 09 00 00 00 00 00 00 79 0a 00 00 2b 13 00 00 f7 0a 00 00 9e 04 00 00 c3 09 00 00 ....L.......y...+...............
143c0 f3 0a 00 00 83 03 00 00 00 00 00 00 00 00 00 00 7b 0a 00 00 1b 0c 00 00 0f 02 00 00 48 02 00 00 ................{...........H...
143e0 38 00 00 00 a2 02 00 00 34 10 00 00 4c 0f 00 00 00 00 00 00 29 07 00 00 63 0d 00 00 93 13 00 00 8.......4...L.......)...c.......
14400 ee 0b 00 00 00 00 00 00 00 00 00 00 bd 09 00 00 00 00 00 00 f3 05 00 00 fa 10 00 00 79 13 00 00 ............................y...
14420 ad 09 00 00 00 00 00 00 6c 03 00 00 75 01 00 00 cf 0f 00 00 0d 00 00 00 fa 0e 00 00 58 0b 00 00 ........l...u...............X...
14440 0d 10 00 00 13 01 00 00 86 0f 00 00 59 10 00 00 a8 00 00 00 ae 03 00 00 00 00 00 00 d0 10 00 00 ............Y...................
14460 9d 09 00 00 12 06 00 00 a2 0b 00 00 76 09 00 00 4c 01 00 00 ea 08 00 00 bf 13 00 00 dc 0f 00 00 ............v...L...............
14480 7a 0e 00 00 97 03 00 00 1b 02 00 00 0e 12 00 00 48 03 00 00 48 07 00 00 67 06 00 00 12 13 00 00 z...............H...H...g.......
144a0 91 09 00 00 19 04 00 00 78 11 00 00 e0 0d 00 00 66 0a 00 00 ea 0c 00 00 a5 0c 00 00 44 03 00 00 ........x.......f...........D...
144c0 00 00 00 00 5a 05 00 00 90 05 00 00 e2 08 00 00 81 02 00 00 72 10 00 00 6b 00 00 00 61 04 00 00 ....Z...............r...k...a...
144e0 00 00 00 00 0f 13 00 00 9f 02 00 00 91 13 00 00 c5 02 00 00 50 01 00 00 2c 06 00 00 cc 12 00 00 ....................P...,.......
14500 00 00 00 00 60 02 00 00 83 0b 00 00 00 00 00 00 94 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....`...........................
14520 ff 08 00 00 0b 05 00 00 f1 02 00 00 16 14 00 00 9f 06 00 00 f3 0b 00 00 04 0a 00 00 4c 04 00 00 ............................L...
14540 a7 10 00 00 00 00 00 00 cc 09 00 00 16 0d 00 00 00 00 00 00 d4 02 00 00 75 03 00 00 db 04 00 00 ........................u.......
14560 00 00 00 00 b0 03 00 00 5a 01 00 00 85 0d 00 00 69 0f 00 00 ef 01 00 00 c7 13 00 00 08 0d 00 00 ........Z.......i...............
14580 45 13 00 00 00 00 00 00 00 00 00 00 35 12 00 00 9d 11 00 00 00 00 00 00 6a 11 00 00 00 00 00 00 E...........5...........j.......
145a0 6d 04 00 00 00 00 00 00 41 03 00 00 69 05 00 00 00 00 00 00 14 00 00 00 80 0d 00 00 d9 11 00 00 m.......A...i...................
145c0 00 00 00 00 ce 0f 00 00 5a 04 00 00 00 00 00 00 00 00 00 00 e1 02 00 00 37 0b 00 00 1c 06 00 00 ........Z...............7.......
145e0 00 00 00 00 1e 05 00 00 a1 04 00 00 29 13 00 00 0b 04 00 00 00 00 00 00 94 13 00 00 1c 0a 00 00 ............)...................
14600 88 04 00 00 e4 0a 00 00 d2 08 00 00 08 11 00 00 7e 05 00 00 94 00 00 00 0f 11 00 00 b9 12 00 00 ................~...............
14620 08 0c 00 00 00 00 00 00 00 00 00 00 ef 0d 00 00 80 02 00 00 c7 0a 00 00 8d 00 00 00 19 11 00 00 ................................
14640 c0 01 00 00 75 09 00 00 40 12 00 00 00 00 00 00 00 00 00 00 ae 05 00 00 00 00 00 00 2d 02 00 00 ....u...@...................-...
14660 f4 05 00 00 69 02 00 00 01 10 00 00 68 0a 00 00 67 0b 00 00 00 00 00 00 5b 0f 00 00 8d 04 00 00 ....i.......h...g.......[.......
14680 00 00 00 00 00 00 00 00 e8 03 00 00 41 07 00 00 37 01 00 00 96 0c 00 00 38 0d 00 00 00 00 00 00 ............A...7.......8.......
146a0 00 00 00 00 56 00 00 00 7b 11 00 00 ba 04 00 00 00 00 00 00 6e 0e 00 00 90 00 00 00 75 05 00 00 ....V...{...........n.......u...
146c0 7f 12 00 00 c7 07 00 00 a0 02 00 00 00 00 00 00 33 08 00 00 94 12 00 00 d2 02 00 00 8b 10 00 00 ................3...............
146e0 00 00 00 00 b5 03 00 00 48 00 00 00 c5 0f 00 00 29 05 00 00 00 00 00 00 21 0e 00 00 00 00 00 00 ........H.......).......!.......
14700 00 00 00 00 de 00 00 00 e8 04 00 00 8f 01 00 00 d2 11 00 00 40 07 00 00 26 08 00 00 f5 0f 00 00 ....................@...&.......
14720 7f 0e 00 00 c8 0e 00 00 ed 11 00 00 4b 0b 00 00 00 00 00 00 3f 0c 00 00 81 06 00 00 00 00 00 00 ............K.......?...........
14740 34 03 00 00 14 0a 00 00 00 00 00 00 fe 02 00 00 d4 08 00 00 f0 10 00 00 8e 0f 00 00 c8 01 00 00 4...............................
14760 5e 0f 00 00 00 00 00 00 00 00 00 00 6f 13 00 00 46 13 00 00 78 02 00 00 00 00 00 00 ff 0f 00 00 ^...........o...F...x...........
14780 10 0f 00 00 0f 09 00 00 45 02 00 00 09 0c 00 00 7f 03 00 00 b2 12 00 00 00 00 00 00 00 00 00 00 ........E.......................
147a0 82 01 00 00 7e 03 00 00 00 00 00 00 ee 06 00 00 00 00 00 00 c2 09 00 00 03 0b 00 00 9a 09 00 00 ....~...........................
147c0 0d 11 00 00 00 00 00 00 b3 0d 00 00 00 00 00 00 ea 13 00 00 50 05 00 00 00 00 00 00 00 00 00 00 ....................P...........
147e0 e2 0e 00 00 26 09 00 00 bd 06 00 00 b8 0b 00 00 ea 10 00 00 00 00 00 00 9c 08 00 00 6a 09 00 00 ....&.......................j...
14800 9e 0e 00 00 02 05 00 00 55 13 00 00 00 00 00 00 28 12 00 00 be 04 00 00 dd 02 00 00 92 04 00 00 ........U.......(...............
14820 ca 09 00 00 fb 08 00 00 00 00 00 00 00 00 00 00 c8 02 00 00 ce 01 00 00 fe 05 00 00 97 0a 00 00 ................................
14840 00 00 00 00 00 00 00 00 00 00 00 00 08 0a 00 00 e8 05 00 00 12 0e 00 00 00 00 00 00 0e 14 00 00 ................................
14860 00 00 00 00 f3 01 00 00 75 07 00 00 e2 01 00 00 00 00 00 00 00 00 00 00 dc 11 00 00 9a 02 00 00 ........u.......................
14880 6d 0e 00 00 1d 0e 00 00 99 02 00 00 1e 11 00 00 00 00 00 00 00 00 00 00 1e 0e 00 00 00 00 00 00 m...............................
148a0 00 00 00 00 00 00 00 00 5e 04 00 00 36 0c 00 00 05 0b 00 00 fa 03 00 00 86 01 00 00 00 00 00 00 ........^...6...................
148c0 9c 0b 00 00 00 00 00 00 00 00 00 00 13 0f 00 00 e3 04 00 00 82 11 00 00 49 00 00 00 ae 12 00 00 ........................I.......
148e0 39 0e 00 00 a7 03 00 00 5e 05 00 00 17 06 00 00 00 00 00 00 84 0f 00 00 8a 03 00 00 00 00 00 00 9.......^.......................
14900 e5 03 00 00 00 00 00 00 00 00 00 00 73 13 00 00 b1 04 00 00 8e 0c 00 00 00 00 00 00 d0 12 00 00 ............s...................
14920 00 00 00 00 bb 13 00 00 cf 08 00 00 a8 12 00 00 60 01 00 00 1d 10 00 00 00 00 00 00 00 00 00 00 ................`...............
14940 cb 00 00 00 00 00 00 00 b2 07 00 00 36 13 00 00 00 00 00 00 00 00 00 00 ce 03 00 00 18 08 00 00 ............6...................
14960 8d 0a 00 00 d4 01 00 00 85 10 00 00 4a 12 00 00 19 01 00 00 48 0f 00 00 1a 09 00 00 2c 0e 00 00 ............J.......H.......,...
14980 97 08 00 00 bc 12 00 00 3a 09 00 00 00 00 00 00 af 0a 00 00 39 0b 00 00 21 04 00 00 a8 11 00 00 ........:...........9...!.......
149a0 94 0f 00 00 5b 04 00 00 76 06 00 00 4e 07 00 00 95 11 00 00 fe 01 00 00 d6 0d 00 00 00 00 00 00 ....[...v...N...................
149c0 84 03 00 00 00 00 00 00 6d 0c 00 00 af 09 00 00 c6 0d 00 00 78 10 00 00 59 00 00 00 00 00 00 00 ........m...........x...Y.......
149e0 00 00 00 00 d3 0d 00 00 00 00 00 00 58 08 00 00 d9 07 00 00 3c 07 00 00 00 00 00 00 00 00 00 00 ............X.......<...........
14a00 1a 05 00 00 66 11 00 00 32 02 00 00 28 0e 00 00 00 00 00 00 c8 00 00 00 f5 0c 00 00 4b 10 00 00 ....f...2...(...............K...
14a20 12 03 00 00 f0 00 00 00 00 00 00 00 23 02 00 00 00 00 00 00 00 00 00 00 0b 10 00 00 aa 11 00 00 ............#...................
14a40 00 00 00 00 6b 12 00 00 ce 04 00 00 d6 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....k...........................
14a60 d0 06 00 00 e0 0a 00 00 00 00 00 00 f4 0b 00 00 00 00 00 00 87 10 00 00 3d 0a 00 00 74 0f 00 00 ........................=...t...
14a80 17 02 00 00 00 00 00 00 a0 0f 00 00 68 03 00 00 d1 0a 00 00 00 00 00 00 25 12 00 00 2f 10 00 00 ............h...........%.../...
14aa0 1e 02 00 00 83 10 00 00 00 00 00 00 5d 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 59 0f 00 00 ............]...............Y...
14ac0 ca 04 00 00 00 00 00 00 b8 03 00 00 8c 13 00 00 88 0c 00 00 00 00 00 00 a7 0f 00 00 00 00 00 00 ................................
14ae0 8c 12 00 00 75 00 00 00 b5 13 00 00 bd 13 00 00 00 00 00 00 00 00 00 00 b6 13 00 00 ba 07 00 00 ....u...........................
14b00 c7 01 00 00 27 06 00 00 69 01 00 00 00 00 00 00 00 00 00 00 52 11 00 00 00 00 00 00 00 00 00 00 ....'...i...........R...........
14b20 11 00 00 00 f5 01 00 00 00 00 00 00 4a 0a 00 00 2e 13 00 00 00 00 00 00 fa 0b 00 00 8f 12 00 00 ............J...................
14b40 00 00 00 00 a0 11 00 00 86 00 00 00 3c 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d5 02 00 00 ............<...................
14b60 37 12 00 00 cc 04 00 00 68 10 00 00 00 00 00 00 eb 08 00 00 30 00 00 00 00 00 00 00 02 0a 00 00 7.......h...........0...........
14b80 51 01 00 00 39 0f 00 00 00 00 00 00 46 02 00 00 48 0d 00 00 00 00 00 00 00 00 00 00 72 03 00 00 Q...9.......F...H...........r...
14ba0 72 09 00 00 2e 0e 00 00 ca 05 00 00 33 12 00 00 ba 09 00 00 0a 05 00 00 a6 0c 00 00 00 00 00 00 r...........3...................
14bc0 4f 12 00 00 bd 01 00 00 7f 04 00 00 53 08 00 00 64 0e 00 00 8e 07 00 00 69 0c 00 00 7a 01 00 00 O...........S...d.......i...z...
14be0 ad 06 00 00 09 0e 00 00 00 00 00 00 30 05 00 00 0c 0f 00 00 00 00 00 00 7f 09 00 00 2c 11 00 00 ............0...............,...
14c00 3b 0a 00 00 3d 0b 00 00 ae 0d 00 00 5c 00 00 00 01 0b 00 00 60 0d 00 00 84 0b 00 00 f4 10 00 00 ;...=.......\.......`...........
14c20 e3 10 00 00 77 0a 00 00 be 10 00 00 f1 09 00 00 89 08 00 00 69 00 00 00 46 0f 00 00 4f 08 00 00 ....w...............i...F...O...
14c40 a9 0a 00 00 00 00 00 00 00 00 00 00 2c 04 00 00 ab 0d 00 00 00 00 00 00 41 10 00 00 e4 02 00 00 ............,...........A.......
14c60 00 00 00 00 87 07 00 00 7a 08 00 00 00 00 00 00 47 04 00 00 1b 05 00 00 00 00 00 00 cc 0a 00 00 ........z.......G...............
14c80 00 00 00 00 61 00 00 00 42 13 00 00 00 00 00 00 2a 02 00 00 a1 07 00 00 00 00 00 00 00 00 00 00 ....a...B.......*...............
14ca0 d2 06 00 00 72 05 00 00 b3 00 00 00 c6 13 00 00 00 00 00 00 00 00 00 00 da 06 00 00 a6 11 00 00 ....r...........................
14cc0 17 0e 00 00 aa 0b 00 00 cd 05 00 00 00 00 00 00 d4 10 00 00 00 00 00 00 e7 13 00 00 17 0c 00 00 ................................
14ce0 e7 05 00 00 0c 08 00 00 ba 06 00 00 1a 08 00 00 14 0b 00 00 af 07 00 00 30 08 00 00 5c 12 00 00 ........................0...\...
14d00 5b 12 00 00 00 00 00 00 c9 06 00 00 e2 02 00 00 39 06 00 00 7c 01 00 00 04 0f 00 00 00 00 00 00 [...............9...|...........
14d20 10 06 00 00 00 00 00 00 a8 0a 00 00 00 00 00 00 00 0a 00 00 49 08 00 00 00 00 00 00 94 02 00 00 ....................I...........
14d40 85 00 00 00 59 03 00 00 00 00 00 00 6f 0c 00 00 3f 11 00 00 ee 13 00 00 00 00 00 00 00 00 00 00 ....Y.......o...?...............
14d60 00 00 00 00 00 00 00 00 c4 0d 00 00 a7 0c 00 00 00 00 00 00 00 00 00 00 f8 0f 00 00 d0 0a 00 00 ................................
14d80 00 00 00 00 00 00 00 00 4c 0c 00 00 00 00 00 00 2a 10 00 00 ae 0f 00 00 7f 0c 00 00 c8 13 00 00 ........L.......*...............
14da0 ee 04 00 00 c8 0c 00 00 54 0b 00 00 00 00 00 00 20 0b 00 00 ac 11 00 00 6a 0b 00 00 14 05 00 00 ........T...............j.......
14dc0 00 00 00 00 1f 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a4 00 00 00 df 08 00 00 56 12 00 00 ............................V...
14de0 01 0c 00 00 f1 00 00 00 00 00 00 00 71 05 00 00 2b 0e 00 00 58 05 00 00 83 04 00 00 5b 0d 00 00 ............q...+...X.......[...
14e00 06 10 00 00 00 00 00 00 0b 14 00 00 00 00 00 00 63 0b 00 00 d2 04 00 00 b4 04 00 00 0c 07 00 00 ................c...............
14e20 e7 00 00 00 f2 00 00 00 00 00 00 00 00 0e 00 00 eb 09 00 00 00 00 00 00 d7 01 00 00 32 0e 00 00 ............................2...
14e40 9b 09 00 00 00 00 00 00 0b 13 00 00 00 00 00 00 8b 0f 00 00 43 04 00 00 d3 10 00 00 00 00 00 00 ....................C...........
14e60 a0 04 00 00 00 00 00 00 f7 0b 00 00 9b 11 00 00 00 0c 00 00 00 00 00 00 6d 00 00 00 ee 01 00 00 ........................m.......
14e80 b4 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 13 00 00 c0 0e 00 00 00 00 00 00 b8 0f 00 00 ................................
14ea0 a7 11 00 00 00 00 00 00 00 00 00 00 c0 12 00 00 28 00 00 00 f5 06 00 00 ad 05 00 00 ea 0b 00 00 ................(...............
14ec0 5c 0a 00 00 00 00 00 00 00 00 00 00 00 04 00 00 00 00 00 00 c5 05 00 00 f0 09 00 00 ca 11 00 00 \...............................
14ee0 34 0e 00 00 71 10 00 00 e5 11 00 00 00 00 00 00 8e 10 00 00 1f 04 00 00 f1 13 00 00 54 07 00 00 4...q.......................T...
14f00 e3 12 00 00 c6 0a 00 00 00 00 00 00 6f 12 00 00 b0 08 00 00 00 00 00 00 af 0b 00 00 e7 02 00 00 ............o...................
14f20 b2 0a 00 00 76 0c 00 00 c7 08 00 00 9c 07 00 00 1b 14 00 00 78 05 00 00 1f 03 00 00 f9 00 00 00 ....v...............x...........
14f40 04 01 00 00 06 01 00 00 08 01 00 00 09 01 00 00 0a 01 00 00 0b 01 00 00 0c 01 00 00 0e 01 00 00 ................................
14f60 0f 01 00 00 36 07 00 00 5c 10 00 00 e3 0e 00 00 5d 12 00 00 19 08 00 00 00 00 00 00 15 01 00 00 ....6...\.......]...............
14f80 16 01 00 00 17 01 00 00 18 01 00 00 00 00 00 00 f1 06 00 00 1c 01 00 00 00 00 00 00 1d 01 00 00 ................................
14fa0 12 0f 00 00 26 07 00 00 00 00 00 00 e1 0b 00 00 41 0d 00 00 f4 02 00 00 00 00 00 00 22 01 00 00 ....&...........A..........."...
14fc0 25 0c 00 00 00 00 00 00 b3 08 00 00 23 01 00 00 00 00 00 00 24 01 00 00 83 02 00 00 25 01 00 00 %...........#.......$.......%...
14fe0 8f 08 00 00 70 09 00 00 d8 09 00 00 6e 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 44 04 00 00 ....p.......n...............D...
15000 90 0b 00 00 2b 01 00 00 69 09 00 00 2c 01 00 00 e1 0a 00 00 2d 01 00 00 2d 11 00 00 5c 07 00 00 ....+...i...,.......-...-...\...
15020 81 03 00 00 c7 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 04 00 00 a1 0d 00 00 ........................'.......
15040 00 00 00 00 ae 09 00 00 00 00 00 00 33 01 00 00 f6 05 00 00 f6 06 00 00 00 00 00 00 da 02 00 00 ............3...................
15060 00 00 00 00 95 06 00 00 00 00 00 00 00 00 00 00 ca 02 00 00 ff 0a 00 00 ef 05 00 00 00 00 00 00 ................................
15080 00 00 00 00 27 0e 00 00 07 08 00 00 d2 0e 00 00 8d 10 00 00 36 01 00 00 38 01 00 00 00 00 00 00 ....'...............6...8.......
150a0 39 01 00 00 91 0c 00 00 34 02 00 00 de 07 00 00 74 0c 00 00 03 13 00 00 75 12 00 00 3d 01 00 00 9.......4.......t.......u...=...
150c0 e6 06 00 00 00 00 00 00 3f 02 00 00 50 09 00 00 00 00 00 00 72 0d 00 00 6a 12 00 00 00 00 00 00 ........?...P.......r...j.......
150e0 18 0c 00 00 d4 13 00 00 d2 10 00 00 43 00 00 00 ec 0b 00 00 00 00 00 00 c5 06 00 00 00 00 00 00 ............C...................
15100 00 00 00 00 00 00 00 00 00 00 00 00 32 06 00 00 3a 08 00 00 7d 0c 00 00 cd 08 00 00 3e 08 00 00 ............2...:...}.......>...
15120 90 09 00 00 6d 10 00 00 93 03 00 00 06 0f 00 00 6c 0c 00 00 29 02 00 00 00 00 00 00 13 0d 00 00 ....m...........l...)...........
15140 c4 01 00 00 bd 02 00 00 00 00 00 00 94 0c 00 00 cd 01 00 00 00 00 00 00 c6 06 00 00 c1 13 00 00 ................................
15160 64 03 00 00 62 06 00 00 48 08 00 00 00 00 00 00 00 00 00 00 e9 06 00 00 ee 08 00 00 00 00 00 00 d...b...H.......................
15180 02 03 00 00 ca 0b 00 00 e5 0d 00 00 30 06 00 00 14 0c 00 00 ad 12 00 00 00 00 00 00 7d 12 00 00 ............0...............}...
151a0 00 00 00 00 5f 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d3 02 00 00 00 00 00 00 f0 11 00 00 ...._...........................
151c0 a3 04 00 00 4e 02 00 00 14 0d 00 00 f8 10 00 00 66 0e 00 00 ef 08 00 00 07 09 00 00 00 00 00 00 ....N...........f...............
151e0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b0 0f 00 00 25 10 00 00 a0 00 00 00 00 00 00 00 ....................%...........
15200 ae 08 00 00 00 00 00 00 00 00 00 00 d8 05 00 00 38 11 00 00 31 0a 00 00 60 0b 00 00 4c 13 00 00 ................8...1...`...L...
15220 9e 09 00 00 26 13 00 00 3c 0c 00 00 b9 05 00 00 3a 0d 00 00 43 0c 00 00 65 0d 00 00 00 00 00 00 ....&...<.......:...C...e.......
15240 50 0a 00 00 3f 08 00 00 cb 05 00 00 20 0d 00 00 3b 12 00 00 94 01 00 00 7c 07 00 00 97 09 00 00 P...?...........;.......|.......
15260 a3 00 00 00 73 11 00 00 dc 00 00 00 00 00 00 00 41 0f 00 00 00 00 00 00 00 05 00 00 88 07 00 00 ....s...........A...............
15280 00 00 00 00 69 08 00 00 ab 0e 00 00 87 0e 00 00 ef 0a 00 00 c3 03 00 00 3d 05 00 00 4d 12 00 00 ....i...................=...M...
152a0 29 06 00 00 98 0a 00 00 00 00 00 00 0d 05 00 00 00 00 00 00 14 03 00 00 57 0b 00 00 86 0a 00 00 ).......................W.......
152c0 b2 09 00 00 00 00 00 00 d0 13 00 00 10 14 00 00 e7 08 00 00 7c 04 00 00 c9 09 00 00 2a 05 00 00 ....................|.......*...
152e0 6b 02 00 00 1a 11 00 00 c5 04 00 00 d3 0c 00 00 f8 01 00 00 4c 05 00 00 c0 0b 00 00 ec 12 00 00 k...................L...........
15300 c1 0f 00 00 f9 04 00 00 84 13 00 00 89 02 00 00 00 00 00 00 94 05 00 00 5e 0b 00 00 00 00 00 00 ........................^.......
15320 00 00 00 00 74 11 00 00 45 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 36 10 00 00 ....t...E...................6...
15340 cb 09 00 00 00 00 00 00 92 01 00 00 45 0d 00 00 11 11 00 00 8f 0d 00 00 00 00 00 00 00 00 00 00 ............E...................
15360 80 01 00 00 34 11 00 00 34 04 00 00 d7 13 00 00 be 12 00 00 54 11 00 00 f8 09 00 00 e6 07 00 00 ....4...4...........T...........
15380 00 00 00 00 1d 07 00 00 00 00 00 00 00 00 00 00 8b 09 00 00 80 00 00 00 14 08 00 00 00 00 00 00 ................................
153a0 54 04 00 00 00 00 00 00 3a 05 00 00 01 05 00 00 b8 01 00 00 ef 11 00 00 55 02 00 00 13 11 00 00 T.......:...............U.......
153c0 b7 08 00 00 fa 11 00 00 92 07 00 00 00 00 00 00 97 02 00 00 3c 04 00 00 c9 0c 00 00 a8 04 00 00 ....................<...........
153e0 00 00 00 00 f4 0e 00 00 83 08 00 00 00 00 00 00 00 09 00 00 9b 01 00 00 f8 0c 00 00 00 00 00 00 ................................
15400 3d 04 00 00 49 05 00 00 34 08 00 00 3c 03 00 00 00 00 00 00 00 00 00 00 41 09 00 00 60 08 00 00 =...I...4...<...........A...`...
15420 00 00 00 00 5f 12 00 00 ba 11 00 00 01 11 00 00 57 0e 00 00 0e 11 00 00 45 0c 00 00 fc 13 00 00 ...._...........W.......E.......
15440 b3 0c 00 00 84 06 00 00 00 00 00 00 00 00 00 00 66 13 00 00 79 08 00 00 e8 11 00 00 00 00 00 00 ................f...y...........
15460 eb 12 00 00 9b 12 00 00 fd 0d 00 00 00 00 00 00 00 00 00 00 88 06 00 00 f1 03 00 00 fc 00 00 00 ................................
15480 80 11 00 00 00 00 00 00 e4 05 00 00 b9 10 00 00 9b 0e 00 00 32 10 00 00 4d 08 00 00 75 08 00 00 ....................2...M...u...
154a0 e4 06 00 00 24 0c 00 00 6d 0a 00 00 00 00 00 00 00 00 00 00 99 01 00 00 00 00 00 00 e8 09 00 00 ....$...m.......................
154c0 6e 09 00 00 ed 04 00 00 60 07 00 00 0f 12 00 00 38 07 00 00 96 0e 00 00 71 0e 00 00 2d 10 00 00 n.......`.......8.......q...-...
154e0 ee 0f 00 00 84 10 00 00 00 00 00 00 64 0c 00 00 0e 0a 00 00 79 0e 00 00 00 00 00 00 6e 08 00 00 ............d.......y.......n...
15500 23 0a 00 00 93 0c 00 00 fb 0a 00 00 00 00 00 00 75 0f 00 00 a6 00 00 00 9e 13 00 00 21 0c 00 00 #...............u...........!...
15520 f2 05 00 00 0f 10 00 00 d2 0f 00 00 59 04 00 00 21 12 00 00 93 09 00 00 00 00 00 00 00 00 00 00 ............Y...!...............
15540 50 0f 00 00 6c 11 00 00 00 00 00 00 40 0b 00 00 95 09 00 00 b7 04 00 00 ff 05 00 00 bf 0a 00 00 P...l.......@...................
15560 d7 00 00 00 48 10 00 00 85 02 00 00 46 05 00 00 46 0d 00 00 00 00 00 00 c3 0c 00 00 7d 03 00 00 ....H.......F...F...........}...
15580 e3 11 00 00 f8 0a 00 00 9d 13 00 00 00 00 00 00 5d 10 00 00 1f 14 00 00 ac 0e 00 00 e6 09 00 00 ................]...............
155a0 eb 0a 00 00 00 00 00 00 a5 0f 00 00 f6 09 00 00 ab 11 00 00 00 00 00 00 cf 11 00 00 73 06 00 00 ............................s...
155c0 75 0b 00 00 00 00 00 00 a0 09 00 00 68 06 00 00 9e 10 00 00 f2 0a 00 00 4f 09 00 00 00 00 00 00 u...........h...........O.......
155e0 59 0e 00 00 23 0f 00 00 a5 07 00 00 24 0e 00 00 0f 0b 00 00 00 00 00 00 00 00 00 00 3f 03 00 00 Y...#.......$...............?...
15600 3a 11 00 00 26 0c 00 00 00 00 00 00 8c 0c 00 00 61 06 00 00 00 00 00 00 89 0e 00 00 3a 00 00 00 :...&...........a...........:...
15620 a1 13 00 00 00 00 00 00 48 0b 00 00 00 00 00 00 3d 06 00 00 00 00 00 00 cf 07 00 00 3d 12 00 00 ........H.......=...........=...
15640 50 11 00 00 00 00 00 00 32 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 eb 02 00 00 29 03 00 00 P.......2...................)...
15660 00 00 00 00 b6 00 00 00 a2 08 00 00 e2 0a 00 00 a1 12 00 00 8c 0d 00 00 40 02 00 00 00 00 00 00 ........................@.......
15680 15 07 00 00 7c 05 00 00 13 05 00 00 f2 12 00 00 00 00 00 00 87 0f 00 00 00 00 00 00 61 01 00 00 ....|.......................a...
156a0 00 00 00 00 28 03 00 00 00 00 00 00 00 00 00 00 24 04 00 00 00 00 00 00 56 05 00 00 00 00 00 00 ....(...........$.......V.......
156c0 03 0d 00 00 b6 0c 00 00 25 05 00 00 00 00 00 00 e8 12 00 00 cd 04 00 00 b4 06 00 00 00 00 00 00 ........%.......................
156e0 2a 07 00 00 d4 0d 00 00 00 00 00 00 52 12 00 00 35 0a 00 00 ec 0e 00 00 ef 0f 00 00 d1 12 00 00 *...........R...5...............
15700 99 06 00 00 00 00 00 00 f6 10 00 00 00 00 00 00 07 13 00 00 00 00 00 00 df 03 00 00 39 13 00 00 ............................9...
15720 00 00 00 00 00 00 00 00 fe 04 00 00 09 12 00 00 d1 09 00 00 87 12 00 00 00 00 00 00 00 00 00 00 ................................
15740 7a 09 00 00 00 00 00 00 00 00 00 00 49 03 00 00 00 00 00 00 1b 0e 00 00 7d 0a 00 00 66 0c 00 00 z...........I...........}...f...
15760 e2 0c 00 00 07 02 00 00 a9 0b 00 00 e8 0d 00 00 81 0e 00 00 5a 11 00 00 00 00 00 00 ce 06 00 00 ....................Z...........
15780 a1 08 00 00 9a 06 00 00 fa 01 00 00 b2 10 00 00 2c 12 00 00 c3 10 00 00 5f 0e 00 00 cd 11 00 00 ................,......._.......
157a0 48 09 00 00 00 00 00 00 f5 04 00 00 ef 0c 00 00 4d 0a 00 00 43 07 00 00 bf 09 00 00 ab 10 00 00 H...............M...C...........
157c0 51 0a 00 00 08 14 00 00 5d 0b 00 00 58 00 00 00 81 0d 00 00 00 00 00 00 2c 02 00 00 00 00 00 00 Q.......]...X...........,.......
157e0 4a 04 00 00 00 00 00 00 12 10 00 00 08 05 00 00 f3 0f 00 00 f3 00 00 00 75 13 00 00 1f 06 00 00 J.......................u.......
15800 00 00 00 00 00 00 00 00 a8 0c 00 00 5e 06 00 00 2d 00 00 00 cb 0f 00 00 00 00 00 00 b1 0b 00 00 ............^...-...............
15820 00 00 00 00 00 00 00 00 25 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 42 12 00 00 48 0c 00 00 ........%...............B...H...
15840 f6 08 00 00 00 00 00 00 36 12 00 00 00 00 00 00 00 00 00 00 ec 10 00 00 92 13 00 00 84 0d 00 00 ........6.......................
15860 9b 07 00 00 78 06 00 00 bb 05 00 00 b4 05 00 00 ad 0b 00 00 18 04 00 00 0b 07 00 00 3e 12 00 00 ....x.......................>...
15880 86 05 00 00 00 00 00 00 03 0f 00 00 f8 06 00 00 00 00 00 00 17 13 00 00 4d 07 00 00 00 00 00 00 ........................M.......
158a0 00 00 00 00 43 0f 00 00 09 0f 00 00 5b 06 00 00 00 00 00 00 b7 0a 00 00 ba 0a 00 00 d5 01 00 00 ....C.......[...................
158c0 7e 0b 00 00 cf 0b 00 00 cd 00 00 00 52 0b 00 00 67 11 00 00 24 02 00 00 00 00 00 00 b3 0e 00 00 ~...........R...g...$...........
158e0 a3 03 00 00 06 05 00 00 00 00 00 00 8c 01 00 00 77 07 00 00 32 12 00 00 89 10 00 00 7e 10 00 00 ................w...2.......~...
15900 55 11 00 00 50 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d6 0c 00 00 5a 09 00 00 00 00 00 00 U...P...................Z.......
15920 35 04 00 00 9b 04 00 00 d4 0a 00 00 ca 0a 00 00 87 01 00 00 1c 12 00 00 c9 12 00 00 00 00 00 00 5...............................
15940 de 03 00 00 30 12 00 00 27 0c 00 00 26 10 00 00 66 08 00 00 ec 07 00 00 38 04 00 00 00 00 00 00 ....0...'...&...f.......8.......
15960 0b 0a 00 00 9b 10 00 00 d6 09 00 00 35 0b 00 00 9e 0a 00 00 52 0c 00 00 20 08 00 00 94 0b 00 00 ............5.......R...........
15980 b1 0c 00 00 ff 02 00 00 00 00 00 00 2b 08 00 00 7a 12 00 00 49 12 00 00 00 00 00 00 01 04 00 00 ............+...z...I...........
159a0 c2 10 00 00 dd 06 00 00 cc 10 00 00 54 10 00 00 00 00 00 00 00 00 00 00 95 10 00 00 44 11 00 00 ............T...............D...
159c0 cd 13 00 00 18 0a 00 00 e9 0e 00 00 00 00 00 00 9c 0f 00 00 39 04 00 00 2e 0d 00 00 38 02 00 00 ....................9.......8...
159e0 00 00 00 00 93 0e 00 00 00 00 00 00 00 00 00 00 09 07 00 00 00 00 00 00 00 00 00 00 35 02 00 00 ............................5...
15a00 ba 01 00 00 54 0e 00 00 88 0d 00 00 00 00 00 00 1d 12 00 00 cc 07 00 00 3e 0e 00 00 5c 03 00 00 ....T...................>...\...
15a20 11 13 00 00 de 06 00 00 3a 06 00 00 78 04 00 00 6c 08 00 00 73 09 00 00 00 00 00 00 f8 07 00 00 ........:...x...l...s...........
15a40 00 00 00 00 6c 0b 00 00 de 0e 00 00 c9 08 00 00 70 13 00 00 a9 05 00 00 fc 10 00 00 00 00 00 00 ....l...........p...............
15a60 aa 10 00 00 6c 06 00 00 00 00 00 00 32 01 00 00 68 12 00 00 d1 0f 00 00 02 10 00 00 23 06 00 00 ....l.......2...h...........#...
15a80 cf 00 00 00 1f 02 00 00 26 05 00 00 ed 0d 00 00 00 00 00 00 15 05 00 00 a2 07 00 00 8a 0f 00 00 ........&.......................
15aa0 00 00 00 00 83 07 00 00 8a 06 00 00 a2 11 00 00 eb 06 00 00 64 0d 00 00 81 13 00 00 96 04 00 00 ....................d...........
15ac0 0a 00 00 00 22 0b 00 00 32 07 00 00 00 00 00 00 4f 0c 00 00 23 0b 00 00 b6 07 00 00 00 00 00 00 ...."...2.......O...#...........
15ae0 00 00 00 00 ed 09 00 00 7d 0f 00 00 00 00 00 00 8b 0c 00 00 15 0e 00 00 3b 0f 00 00 00 00 00 00 ........}...............;.......
15b00 f8 08 00 00 42 0f 00 00 6e 10 00 00 00 00 00 00 00 00 00 00 6a 08 00 00 30 0a 00 00 17 0a 00 00 ....B...n...........j...0.......
15b20 fd 08 00 00 7b 02 00 00 8e 0b 00 00 b6 08 00 00 57 0d 00 00 00 00 00 00 c1 09 00 00 00 00 00 00 ....{...........W...............
15b40 88 0b 00 00 33 03 00 00 16 02 00 00 38 0c 00 00 3c 00 00 00 00 00 00 00 cc 02 00 00 00 00 00 00 ....3.......8...<...............
15b60 a1 11 00 00 e6 01 00 00 e5 0f 00 00 57 0c 00 00 00 00 00 00 7c 12 00 00 af 06 00 00 00 00 00 00 ............W.......|...........
15b80 d0 02 00 00 ec 11 00 00 4b 0a 00 00 23 13 00 00 98 13 00 00 00 00 00 00 9c 12 00 00 5b 05 00 00 ........K...#...............[...
15ba0 00 00 00 00 a3 0d 00 00 e8 0b 00 00 59 01 00 00 33 00 00 00 d9 0f 00 00 00 00 00 00 af 04 00 00 ............Y...3...............
15bc0 ca 06 00 00 00 00 00 00 36 04 00 00 00 00 00 00 77 03 00 00 00 00 00 00 a7 12 00 00 00 00 00 00 ........6.......w...............
15be0 f0 0f 00 00 da 11 00 00 ac 04 00 00 00 00 00 00 46 01 00 00 72 07 00 00 b6 12 00 00 00 00 00 00 ................F...r...........
15c00 7b 05 00 00 00 00 00 00 98 07 00 00 00 00 00 00 d6 10 00 00 90 01 00 00 51 0e 00 00 14 01 00 00 {.......................Q.......
15c20 d5 07 00 00 1d 08 00 00 00 00 00 00 5f 13 00 00 ee 10 00 00 a5 05 00 00 3a 10 00 00 65 0b 00 00 ............_...........:...e...
15c40 93 0a 00 00 00 00 00 00 00 00 00 00 da 00 00 00 7f 0a 00 00 00 00 00 00 78 00 00 00 57 12 00 00 ........................x...W...
15c60 c0 03 00 00 da 0c 00 00 dd 12 00 00 6f 07 00 00 d2 09 00 00 00 00 00 00 5d 0f 00 00 da 0a 00 00 ............o...........].......
15c80 08 0e 00 00 52 01 00 00 40 03 00 00 00 00 00 00 21 05 00 00 00 00 00 00 c2 12 00 00 00 00 00 00 ....R...@.......!...............
15ca0 93 0b 00 00 00 00 00 00 1a 00 00 00 22 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8b 05 00 00 ............"...................
15cc0 53 12 00 00 89 06 00 00 9b 0d 00 00 63 08 00 00 d4 09 00 00 00 00 00 00 00 00 00 00 de 11 00 00 S...........c...................
15ce0 00 00 00 00 a8 03 00 00 99 04 00 00 26 0d 00 00 5a 10 00 00 33 07 00 00 05 14 00 00 db 07 00 00 ............&...Z...3...........
15d00 fc 09 00 00 5e 12 00 00 43 12 00 00 e0 02 00 00 7d 10 00 00 d5 05 00 00 33 10 00 00 63 04 00 00 ....^...C.......}.......3...c...
15d20 ed 07 00 00 99 0c 00 00 c9 03 00 00 77 13 00 00 32 13 00 00 09 06 00 00 00 00 00 00 ea 06 00 00 ............w...2...............
15d40 00 00 00 00 00 00 00 00 12 09 00 00 c1 0c 00 00 6e 0a 00 00 00 00 00 00 85 12 00 00 00 00 00 00 ................n...............
15d60 00 00 00 00 00 00 00 00 00 00 00 00 42 03 00 00 15 13 00 00 00 00 00 00 10 00 00 00 99 0b 00 00 ............B...................
15d80 de 0a 00 00 e0 01 00 00 57 06 00 00 73 05 00 00 87 02 00 00 c3 0f 00 00 96 10 00 00 00 00 00 00 ........W...s...................
15da0 d2 0d 00 00 87 0a 00 00 63 03 00 00 25 0d 00 00 29 10 00 00 d3 09 00 00 9c 13 00 00 6f 0d 00 00 ........c...%...)...........o...
15dc0 00 0b 00 00 62 0a 00 00 43 02 00 00 28 10 00 00 00 00 00 00 00 00 00 00 b3 12 00 00 0c 0b 00 00 ....b...C...(...................
15de0 36 03 00 00 a4 06 00 00 fb 03 00 00 67 0a 00 00 00 00 00 00 a8 08 00 00 d9 02 00 00 b2 01 00 00 6...........g...................
15e00 8c 02 00 00 00 00 00 00 1c 08 00 00 1d 00 00 00 00 00 00 00 28 0f 00 00 43 10 00 00 1e 03 00 00 ....................(...C.......
15e20 00 00 00 00 00 00 00 00 7f 0f 00 00 60 0e 00 00 00 00 00 00 65 09 00 00 c1 08 00 00 87 0c 00 00 ............`.......e...........
15e40 4d 0d 00 00 be 02 00 00 41 08 00 00 79 07 00 00 0c 14 00 00 9e 03 00 00 ff 06 00 00 00 00 00 00 M.......A...y...................
15e60 27 0b 00 00 8f 11 00 00 81 10 00 00 70 0d 00 00 00 00 00 00 46 0c 00 00 61 0b 00 00 00 00 00 00 '...........p.......F...a.......
15e80 8c 08 00 00 00 00 00 00 98 0d 00 00 4d 0c 00 00 00 00 00 00 b5 0a 00 00 7c 06 00 00 58 0a 00 00 ............M...........|...X...
15ea0 df 02 00 00 00 00 00 00 df 04 00 00 c2 00 00 00 ba 0b 00 00 d6 02 00 00 93 01 00 00 8d 0d 00 00 ................................
15ec0 00 00 00 00 f7 0d 00 00 88 0f 00 00 1a 0d 00 00 d0 11 00 00 04 09 00 00 f0 02 00 00 00 00 00 00 ................................
15ee0 d5 13 00 00 a6 13 00 00 00 00 00 00 ba 08 00 00 00 00 00 00 8d 11 00 00 82 04 00 00 7d 11 00 00 ............................}...
15f00 00 00 00 00 27 0f 00 00 30 10 00 00 29 0a 00 00 00 00 00 00 ce 0b 00 00 e9 09 00 00 42 0d 00 00 ....'...0...)...............B...
15f20 ac 03 00 00 2f 03 00 00 f2 07 00 00 71 11 00 00 4a 0f 00 00 00 00 00 00 1f 13 00 00 91 0e 00 00 ..../.......q...J...............
15f40 99 00 00 00 9e 12 00 00 71 0c 00 00 ef 06 00 00 00 00 00 00 85 07 00 00 8f 0e 00 00 8b 02 00 00 ........q.......................
15f60 00 00 00 00 aa 0c 00 00 fd 0b 00 00 d5 08 00 00 5b 07 00 00 06 04 00 00 2e 0a 00 00 2b 09 00 00 ................[...........+...
15f80 00 00 00 00 3f 05 00 00 00 00 00 00 76 01 00 00 ba 12 00 00 e1 00 00 00 00 00 00 00 63 05 00 00 ....?.......v...............c...
15fa0 01 08 00 00 e5 0b 00 00 4b 05 00 00 00 00 00 00 00 00 00 00 97 0e 00 00 7a 0b 00 00 b8 02 00 00 ........K...............z.......
15fc0 86 0c 00 00 00 00 00 00 00 00 00 00 78 0c 00 00 89 0b 00 00 7d 00 00 00 81 09 00 00 33 0f 00 00 ............x.......}.......3...
15fe0 e3 09 00 00 c8 10 00 00 8f 0f 00 00 6d 12 00 00 9c 09 00 00 d1 04 00 00 00 00 00 00 fb 0b 00 00 ............m...................
16000 26 00 00 00 c2 0f 00 00 55 0a 00 00 00 00 00 00 bb 12 00 00 81 05 00 00 6a 13 00 00 00 00 00 00 &.......U...............j.......
16020 3c 10 00 00 80 0f 00 00 0b 0f 00 00 ce 0e 00 00 00 00 00 00 5e 00 00 00 dd 09 00 00 e1 07 00 00 <...................^...........
16040 00 00 00 00 16 10 00 00 1d 0c 00 00 f4 07 00 00 9d 12 00 00 b7 0e 00 00 79 00 00 00 0a 0c 00 00 ........................y.......
16060 0f 05 00 00 00 00 00 00 fb 00 00 00 ce 0d 00 00 44 0c 00 00 04 0d 00 00 e1 0c 00 00 02 0f 00 00 ................D...............
16080 65 0c 00 00 97 0f 00 00 f5 0d 00 00 ec 05 00 00 e7 0c 00 00 ce 05 00 00 8c 0a 00 00 16 05 00 00 e...............................
160a0 fa 07 00 00 2d 07 00 00 00 00 00 00 01 03 00 00 b4 13 00 00 f6 12 00 00 4e 10 00 00 f1 0e 00 00 ....-...................N.......
160c0 00 00 00 00 2e 03 00 00 8d 0c 00 00 78 07 00 00 00 00 00 00 26 0b 00 00 7a 11 00 00 0d 09 00 00 ............x.......&...z.......
160e0 00 00 00 00 b6 01 00 00 d6 12 00 00 00 00 00 00 7f 02 00 00 14 0f 00 00 96 01 00 00 5b 08 00 00 ............................[...
16100 c4 03 00 00 ed 13 00 00 00 00 00 00 7d 01 00 00 35 0e 00 00 35 0d 00 00 00 00 00 00 a1 05 00 00 ............}...5...5...........
16120 4b 11 00 00 00 00 00 00 a8 07 00 00 dd 07 00 00 d4 0c 00 00 ab 13 00 00 0b 00 00 00 82 13 00 00 K...............................
16140 00 00 00 00 e1 11 00 00 d6 0b 00 00 87 11 00 00 00 00 00 00 c5 00 00 00 75 10 00 00 d5 03 00 00 ........................u.......
16160 00 00 00 00 c1 10 00 00 63 00 00 00 00 00 00 00 c0 08 00 00 00 00 00 00 bd 0a 00 00 00 00 00 00 ........c.......................
16180 00 00 00 00 d5 06 00 00 2c 0a 00 00 00 14 00 00 00 00 00 00 00 00 00 00 a4 04 00 00 69 06 00 00 ........,...................i...
161a0 45 10 00 00 2f 0d 00 00 00 00 00 00 de 0c 00 00 4d 0e 00 00 00 13 00 00 ad 01 00 00 18 06 00 00 E.../...........M...............
161c0 00 00 00 00 10 12 00 00 8b 00 00 00 00 00 00 00 00 00 00 00 7e 0d 00 00 00 00 00 00 76 0a 00 00 ....................~.......v...
161e0 00 00 00 00 d7 02 00 00 4e 0d 00 00 e5 0e 00 00 78 0b 00 00 00 00 00 00 e2 0f 00 00 20 09 00 00 ........N.......x...............
16200 00 00 00 00 e7 0b 00 00 00 00 00 00 04 05 00 00 00 00 00 00 73 0e 00 00 ea 0f 00 00 c4 0a 00 00 ....................s...........
16220 91 0a 00 00 00 00 00 00 00 00 00 00 0a 0f 00 00 92 05 00 00 00 00 00 00 f9 11 00 00 7c 0b 00 00 ............................|...
16240 9d 04 00 00 2b 12 00 00 56 0d 00 00 f6 02 00 00 00 00 00 00 1b 06 00 00 7f 0d 00 00 4d 00 00 00 ....+...V...................M...
16260 7c 0d 00 00 00 00 00 00 d9 03 00 00 e3 0a 00 00 00 00 00 00 8f 13 00 00 ff 11 00 00 00 01 00 00 |...............................
16280 69 10 00 00 c4 09 00 00 73 0b 00 00 05 0d 00 00 00 00 00 00 5c 13 00 00 c9 05 00 00 00 00 00 00 i.......s...........\...........
162a0 00 00 00 00 00 00 00 00 00 00 00 00 86 10 00 00 1d 06 00 00 00 00 00 00 80 05 00 00 cb 01 00 00 ................................
162c0 eb 11 00 00 25 11 00 00 77 0e 00 00 00 06 00 00 9d 01 00 00 d7 0b 00 00 20 04 00 00 12 0a 00 00 ....%...w.......................
162e0 cb 08 00 00 46 03 00 00 00 00 00 00 00 00 00 00 c4 02 00 00 51 09 00 00 00 00 00 00 0f 0f 00 00 ....F...............Q...........
16300 00 00 00 00 00 00 00 00 00 00 00 00 56 0a 00 00 bc 06 00 00 00 00 00 00 47 00 00 00 00 00 00 00 ............V...........G.......
16320 3e 0d 00 00 d5 09 00 00 50 02 00 00 77 0f 00 00 a4 09 00 00 00 00 00 00 00 00 00 00 37 10 00 00 >.......P...w...............7...
16340 61 0d 00 00 23 12 00 00 9b 03 00 00 c6 00 00 00 db 01 00 00 c2 01 00 00 6e 12 00 00 86 13 00 00 a...#...................n.......
16360 d4 12 00 00 49 10 00 00 65 03 00 00 ba 05 00 00 5c 04 00 00 a5 11 00 00 ca 08 00 00 89 00 00 00 ....I...e.......\...............
16380 00 00 00 00 5d 01 00 00 67 12 00 00 4a 10 00 00 b6 0e 00 00 ab 07 00 00 00 00 00 00 b4 0f 00 00 ....]...g...J...................
163a0 2c 09 00 00 00 00 00 00 2f 06 00 00 00 00 00 00 50 12 00 00 be 00 00 00 64 06 00 00 0f 07 00 00 ,......./.......P.......d.......
163c0 4b 0f 00 00 3d 0e 00 00 be 0e 00 00 00 00 00 00 c0 06 00 00 b2 0c 00 00 84 08 00 00 00 00 00 00 K...=...........................
163e0 00 00 00 00 7e 0c 00 00 b7 11 00 00 2a 03 00 00 00 00 00 00 77 00 00 00 3b 08 00 00 00 00 00 00 ....~.......*.......w...;.......
16400 00 00 00 00 00 00 00 00 cf 02 00 00 de 09 00 00 2d 0a 00 00 00 00 00 00 ed 03 00 00 7e 04 00 00 ................-...........~...
16420 00 00 00 00 00 00 00 00 4a 06 00 00 a1 0e 00 00 00 00 00 00 fd 13 00 00 ec 06 00 00 6a 0e 00 00 ........J...................j...
16440 f5 11 00 00 00 00 00 00 52 02 00 00 9c 0e 00 00 2f 11 00 00 00 00 00 00 69 07 00 00 00 00 00 00 ........R......./.......i.......
16460 94 10 00 00 a3 0e 00 00 51 11 00 00 39 08 00 00 06 13 00 00 63 13 00 00 af 03 00 00 2a 13 00 00 ........Q...9.......c.......*...
16480 00 00 00 00 00 00 00 00 3f 0a 00 00 2d 0b 00 00 3e 0f 00 00 5f 02 00 00 7b 01 00 00 26 02 00 00 ........?...-...>..._...{...&...
164a0 0f 00 00 00 95 01 00 00 00 00 00 00 67 10 00 00 00 00 00 00 91 05 00 00 9a 10 00 00 00 00 00 00 ............g...................
164c0 94 08 00 00 00 00 00 00 b2 00 00 00 5d 00 00 00 00 00 00 00 00 00 00 00 a2 09 00 00 6a 04 00 00 ............]...............j...
164e0 1e 00 00 00 00 00 00 00 d0 07 00 00 1d 05 00 00 b9 06 00 00 6a 07 00 00 71 09 00 00 c4 0e 00 00 ....................j...q.......
16500 77 12 00 00 00 00 00 00 27 07 00 00 fc 0c 00 00 b9 09 00 00 00 00 00 00 00 00 00 00 0c 03 00 00 w.......'.......................
16520 f2 0f 00 00 ab 0a 00 00 ea 12 00 00 20 05 00 00 02 13 00 00 57 10 00 00 cf 0a 00 00 0f 08 00 00 ....................W...........
16540 2d 03 00 00 36 05 00 00 00 00 00 00 7c 13 00 00 bf 10 00 00 62 11 00 00 b8 13 00 00 0b 06 00 00 -...6.......|.......b...........
16560 54 12 00 00 00 00 00 00 00 00 00 00 56 01 00 00 00 00 00 00 9b 0a 00 00 46 04 00 00 05 05 00 00 T...........V...........F.......
16580 dd 13 00 00 00 00 00 00 2c 10 00 00 d9 13 00 00 77 05 00 00 00 00 00 00 53 07 00 00 88 10 00 00 ........,.......w.......S.......
165a0 13 12 00 00 97 13 00 00 00 00 00 00 58 11 00 00 fb 11 00 00 13 0c 00 00 cb 0c 00 00 a0 05 00 00 ............X...................
165c0 dc 0a 00 00 89 04 00 00 0e 07 00 00 f8 13 00 00 77 0d 00 00 93 06 00 00 53 10 00 00 00 00 00 00 ................w.......S.......
165e0 b4 09 00 00 00 00 00 00 25 07 00 00 09 02 00 00 6b 13 00 00 3c 09 00 00 95 03 00 00 85 0e 00 00 ........%.......k...<...........
16600 8a 12 00 00 46 00 00 00 2b 00 00 00 d7 0f 00 00 00 00 00 00 a2 06 00 00 48 05 00 00 0e 0b 00 00 ....F...+...............H.......
16620 21 0b 00 00 00 00 00 00 00 00 00 00 2f 08 00 00 00 00 00 00 b6 0a 00 00 84 05 00 00 01 01 00 00 !.........../...................
16640 f9 0c 00 00 93 0f 00 00 24 08 00 00 8b 08 00 00 2c 0b 00 00 a3 10 00 00 d0 0c 00 00 da 03 00 00 ........$.......,...............
16660 00 00 00 00 00 00 00 00 00 00 00 00 df 13 00 00 00 00 00 00 a1 0b 00 00 00 00 00 00 02 01 00 00 ................................
16680 c3 07 00 00 3d 00 00 00 4d 04 00 00 a0 07 00 00 60 13 00 00 89 12 00 00 00 00 00 00 69 13 00 00 ....=...M.......`...........i...
166a0 be 01 00 00 6a 0d 00 00 64 09 00 00 02 12 00 00 00 00 00 00 07 07 00 00 e3 0d 00 00 cb 13 00 00 ....j...d.......................
166c0 12 0c 00 00 80 0a 00 00 ad 00 00 00 a3 0f 00 00 90 0e 00 00 7f 05 00 00 70 05 00 00 00 00 00 00 ........................p.......
166e0 28 02 00 00 b9 02 00 00 9e 07 00 00 b6 03 00 00 b3 03 00 00 b7 02 00 00 00 00 00 00 e9 03 00 00 (...............................
16700 00 00 00 00 31 07 00 00 5e 10 00 00 c6 11 00 00 00 00 00 00 00 00 00 00 1f 0d 00 00 c2 13 00 00 ....1...^.......................
16720 b3 11 00 00 00 00 00 00 00 00 00 00 62 0b 00 00 eb 07 00 00 8b 12 00 00 c1 12 00 00 b8 09 00 00 ............b...................
16740 f3 02 00 00 0f 14 00 00 97 0b 00 00 00 00 00 00 84 09 00 00 00 00 00 00 8d 13 00 00 22 09 00 00 ............................"...
16760 21 0a 00 00 00 00 00 00 7d 0d 00 00 00 00 00 00 a9 11 00 00 00 00 00 00 58 02 00 00 65 08 00 00 !.......}...............X...e...
16780 5f 09 00 00 b1 08 00 00 8b 13 00 00 fc 11 00 00 13 10 00 00 9a 0f 00 00 00 00 00 00 eb 10 00 00 _...............................
167a0 2d 0f 00 00 51 10 00 00 bb 03 00 00 63 0a 00 00 c3 06 00 00 68 02 00 00 99 11 00 00 00 00 00 00 -...Q.......c.......h...........
167c0 72 12 00 00 08 10 00 00 38 0e 00 00 00 00 00 00 2d 0e 00 00 39 0d 00 00 37 0a 00 00 bc 04 00 00 r.......8.......-...9...7.......
167e0 05 11 00 00 93 12 00 00 ae 13 00 00 e0 09 00 00 07 0e 00 00 6c 09 00 00 00 00 00 00 00 00 00 00 ....................l...........
16800 00 00 00 00 76 02 00 00 4b 02 00 00 f4 13 00 00 6a 01 00 00 b5 06 00 00 00 00 00 00 00 00 00 00 ....v...K.......j...............
16820 55 0d 00 00 00 00 00 00 10 11 00 00 11 0e 00 00 00 00 00 00 8f 10 00 00 41 06 00 00 1f 10 00 00 U.......................A.......
16840 df 0f 00 00 a7 0d 00 00 00 00 00 00 df 12 00 00 de 01 00 00 00 00 00 00 a0 0e 00 00 38 08 00 00 ............................8...
16860 00 00 00 00 00 00 00 00 f2 08 00 00 00 00 00 00 00 00 00 00 34 05 00 00 3e 05 00 00 00 00 00 00 ....................4...>.......
16880 7d 05 00 00 fb 05 00 00 eb 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 01 00 00 00 00 00 00 }...............................
168a0 c8 08 00 00 05 12 00 00 00 00 00 00 e5 13 00 00 13 08 00 00 d9 04 00 00 7c 09 00 00 00 00 00 00 ........................|.......
168c0 ce 11 00 00 00 00 00 00 45 09 00 00 67 0d 00 00 00 00 00 00 00 00 00 00 81 07 00 00 77 0b 00 00 ........E...g...............w...
168e0 59 09 00 00 d5 0b 00 00 6b 0b 00 00 23 04 00 00 dd 04 00 00 57 13 00 00 10 0d 00 00 00 00 00 00 Y.......k...#.......W...........
16900 ba 13 00 00 55 07 00 00 17 08 00 00 7e 0e 00 00 82 0e 00 00 f9 10 00 00 f7 05 00 00 00 00 00 00 ....U.......~...................
16920 5a 03 00 00 7a 00 00 00 35 01 00 00 00 00 00 00 95 0e 00 00 9d 10 00 00 a2 04 00 00 00 00 00 00 Z...z...5.......................
16940 91 0f 00 00 24 06 00 00 96 0f 00 00 78 13 00 00 12 07 00 00 00 00 00 00 ae 01 00 00 6b 01 00 00 ....$.......x...............k...
16960 f9 02 00 00 f4 12 00 00 36 09 00 00 44 00 00 00 f1 08 00 00 3f 0b 00 00 64 01 00 00 00 00 00 00 ........6...D.......?...d.......
16980 18 10 00 00 aa 06 00 00 00 00 00 00 94 09 00 00 3c 12 00 00 3a 12 00 00 cf 0c 00 00 a6 09 00 00 ................<...:...........
169a0 64 02 00 00 f0 06 00 00 e8 13 00 00 0d 03 00 00 91 00 00 00 a4 0b 00 00 00 00 00 00 c5 0e 00 00 d...............................
169c0 27 02 00 00 10 0c 00 00 00 00 00 00 29 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 12 00 00 '...........)...................
169e0 00 00 00 00 a9 04 00 00 c5 13 00 00 17 0b 00 00 fa 06 00 00 38 09 00 00 22 0f 00 00 16 03 00 00 ....................8...".......
16a00 1e 12 00 00 00 00 00 00 84 11 00 00 63 0c 00 00 04 06 00 00 1e 06 00 00 7e 0f 00 00 00 00 00 00 ............c...........~.......
16a20 ab 01 00 00 00 00 00 00 00 00 00 00 a2 0f 00 00 00 02 00 00 a3 06 00 00 68 0d 00 00 00 00 00 00 ........................h.......
16a40 74 05 00 00 bc 11 00 00 d9 06 00 00 d3 06 00 00 90 11 00 00 00 00 00 00 a4 0e 00 00 00 00 00 00 t...............................
16a60 38 13 00 00 00 00 00 00 4f 0b 00 00 98 0b 00 00 8d 09 00 00 97 0c 00 00 00 00 00 00 c9 00 00 00 8.......O.......................
16a80 e7 0f 00 00 ee 07 00 00 00 00 00 00 23 08 00 00 00 00 00 00 bf 00 00 00 cc 11 00 00 99 05 00 00 ............#...................
16aa0 00 00 00 00 ab 12 00 00 d8 0d 00 00 00 00 00 00 37 08 00 00 74 10 00 00 2f 02 00 00 a1 03 00 00 ................7...t.../.......
16ac0 8d 12 00 00 91 04 00 00 a8 0f 00 00 44 01 00 00 90 12 00 00 92 0b 00 00 ad 0a 00 00 c8 07 00 00 ............D...................
16ae0 a7 13 00 00 00 00 00 00 1e 0c 00 00 bf 0e 00 00 00 00 00 00 b3 09 00 00 2b 07 00 00 0d 12 00 00 ........................+.......
16b00 b3 01 00 00 28 0d 00 00 22 02 00 00 15 08 00 00 d7 11 00 00 44 08 00 00 57 09 00 00 63 09 00 00 ....(..."...........D...W...c...
16b20 2e 0f 00 00 00 00 00 00 0a 11 00 00 a5 09 00 00 98 03 00 00 4a 11 00 00 ca 0d 00 00 6e 0b 00 00 ....................J.......n...
16b40 7c 11 00 00 49 0c 00 00 18 07 00 00 e4 10 00 00 21 06 00 00 00 00 00 00 06 03 00 00 95 08 00 00 |...I...........!...............
16b60 f7 02 00 00 e6 0f 00 00 55 0e 00 00 ff 03 00 00 0b 02 00 00 8f 06 00 00 00 0f 00 00 b8 00 00 00 ........U.......................
16b80 ba 03 00 00 95 07 00 00 bb 0b 00 00 d6 0f 00 00 00 00 00 00 c1 02 00 00 d6 13 00 00 ab 09 00 00 ................................
16ba0 cc 01 00 00 8e 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a0 06 00 00 63 01 00 00 9b 0f 00 00 ........................c.......
16bc0 9a 03 00 00 4b 0c 00 00 9e 11 00 00 3e 06 00 00 00 00 00 00 00 00 00 00 21 0d 00 00 65 0a 00 00 ....K.......>...........!...e...
16be0 2f 13 00 00 0e 0d 00 00 e9 13 00 00 00 00 00 00 59 08 00 00 c1 00 00 00 c8 05 00 00 7c 0f 00 00 /...............Y...........|...
16c00 a2 0d 00 00 0a 04 00 00 5f 0d 00 00 d2 00 00 00 82 06 00 00 a8 10 00 00 b2 08 00 00 ef 09 00 00 ........_.......................
16c20 e8 10 00 00 f1 10 00 00 81 11 00 00 49 0e 00 00 71 0a 00 00 9d 07 00 00 6c 0e 00 00 f0 07 00 00 ............I...q.......l.......
16c40 d0 05 00 00 3a 01 00 00 00 00 00 00 00 00 00 00 7e 0a 00 00 32 09 00 00 00 00 00 00 84 04 00 00 ....:...........~...2...........
16c60 c5 0b 00 00 00 00 00 00 00 00 00 00 ed 0e 00 00 ec 09 00 00 7f 07 00 00 f9 13 00 00 00 00 00 00 ................................
16c80 8a 02 00 00 31 06 00 00 df 0a 00 00 c5 03 00 00 46 10 00 00 5a 0e 00 00 f8 12 00 00 00 00 00 00 ....1...........F...Z...........
16ca0 4c 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 88 13 00 00 b7 06 00 00 08 03 00 00 L...............................
16cc0 11 07 00 00 b8 05 00 00 42 02 00 00 1d 04 00 00 49 06 00 00 d5 0e 00 00 95 0c 00 00 00 00 00 00 ........B.......I...............
16ce0 31 0b 00 00 00 00 00 00 76 0f 00 00 3f 10 00 00 b4 01 00 00 9f 0d 00 00 d9 0b 00 00 00 00 00 00 1.......v...?...................
16d00 0a 14 00 00 33 0c 00 00 c8 0f 00 00 81 0c 00 00 db 08 00 00 cb 0d 00 00 37 05 00 00 00 00 00 00 ....3...................7.......
16d20 02 04 00 00 d5 0d 00 00 00 00 00 00 17 12 00 00 24 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................$...............
16d40 29 00 00 00 c9 11 00 00 00 00 00 00 29 09 00 00 21 00 00 00 fd 0a 00 00 e3 0c 00 00 dc 0b 00 00 )...........)...!...............
16d60 01 0f 00 00 df 0e 00 00 76 13 00 00 00 00 00 00 00 00 00 00 49 0b 00 00 19 03 00 00 25 09 00 00 ........v...........I.......%...
16d80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 11 06 00 00 a2 0c 00 00 00 00 00 00 ................................
16da0 40 00 00 00 90 0f 00 00 60 12 00 00 9d 00 00 00 a1 0c 00 00 8a 07 00 00 b4 03 00 00 b7 09 00 00 @.......`.......................
16dc0 00 00 00 00 e4 04 00 00 61 08 00 00 f5 00 00 00 00 00 00 00 b8 0a 00 00 e1 0e 00 00 16 0c 00 00 ........a.......................
16de0 4b 0d 00 00 89 0f 00 00 f7 0f 00 00 4a 0d 00 00 80 12 00 00 db 03 00 00 00 00 00 00 a3 05 00 00 K...........J...................
16e00 3a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 07 0b 00 00 e1 04 00 00 33 0d 00 00 39 07 00 00 :.......................3...9...
16e20 32 0d 00 00 00 00 00 00 00 00 00 00 99 07 00 00 0b 03 00 00 c3 0e 00 00 6c 05 00 00 75 06 00 00 2.......................l...u...
16e40 2f 09 00 00 e6 13 00 00 ee 11 00 00 65 01 00 00 af 11 00 00 d7 06 00 00 2a 00 00 00 13 0e 00 00 /...........e...........*.......
16e60 27 05 00 00 c9 0d 00 00 f6 0c 00 00 e3 0f 00 00 db 13 00 00 d4 0e 00 00 c6 0f 00 00 9f 05 00 00 '...............................
16e80 a3 12 00 00 82 10 00 00 c2 07 00 00 ea 07 00 00 54 02 00 00 d5 04 00 00 72 0a 00 00 00 00 00 00 ................T.......r.......
16ea0 9b 00 00 00 9b 0c 00 00 8a 01 00 00 5b 02 00 00 c6 12 00 00 8b 0b 00 00 51 0c 00 00 67 00 00 00 ............[...........Q...g...
16ec0 df 0b 00 00 4e 11 00 00 00 00 00 00 c6 0c 00 00 15 12 00 00 98 09 00 00 42 0c 00 00 03 11 00 00 ....N...................B.......
16ee0 96 02 00 00 72 02 00 00 6c 12 00 00 db 0d 00 00 70 00 00 00 97 04 00 00 89 01 00 00 0e 13 00 00 ....r...l.......p...............
16f00 4a 00 00 00 68 09 00 00 14 06 00 00 6e 0d 00 00 54 0d 00 00 e6 0a 00 00 00 00 00 00 37 0e 00 00 J...h.......n...T...........7...
16f20 00 00 00 00 00 00 00 00 00 00 00 00 0a 12 00 00 c8 06 00 00 f4 08 00 00 21 09 00 00 8e 12 00 00 ........................!.......
16f40 e9 05 00 00 00 00 00 00 5f 05 00 00 00 00 00 00 22 04 00 00 0d 0a 00 00 ea 0a 00 00 ca 03 00 00 ........_......."...............
16f60 fe 0b 00 00 b3 0b 00 00 1c 14 00 00 da 0d 00 00 41 0a 00 00 93 00 00 00 00 00 00 00 af 00 00 00 ................A...............
16f80 b1 0e 00 00 a4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 84 0a 00 00 00 00 00 00 ................................
16fa0 a2 03 00 00 00 00 00 00 f8 04 00 00 4d 0f 00 00 6f 08 00 00 00 00 00 00 1b 07 00 00 b8 0c 00 00 ............M...o...............
16fc0 00 00 00 00 a9 08 00 00 0e 02 00 00 00 00 00 00 a1 10 00 00 8e 08 00 00 62 00 00 00 dd 01 00 00 ........................b.......
16fe0 23 03 00 00 af 01 00 00 00 00 00 00 2b 0a 00 00 9b 13 00 00 e2 00 00 00 00 00 00 00 06 0d 00 00 #...........+...................
17000 8e 09 00 00 fa 02 00 00 5c 11 00 00 59 12 00 00 c4 11 00 00 00 00 00 00 62 0f 00 00 00 00 00 00 ........\...Y...........b.......
17020 03 10 00 00 76 0e 00 00 4a 02 00 00 0d 02 00 00 cb 07 00 00 a9 13 00 00 9c 03 00 00 00 00 00 00 ....v...J.......................
17040 f3 09 00 00 dd 05 00 00 f5 0e 00 00 f7 0e 00 00 00 00 00 00 00 00 00 00 82 02 00 00 be 06 00 00 ................................
17060 60 09 00 00 00 00 00 00 00 00 00 00 91 11 00 00 00 00 00 00 aa 12 00 00 0b 12 00 00 b1 0f 00 00 `...............................
17080 00 00 00 00 56 10 00 00 66 0b 00 00 bb 04 00 00 e5 10 00 00 00 00 00 00 46 08 00 00 00 00 00 00 ....V...f...............F.......
170a0 dd 0c 00 00 00 00 00 00 96 09 00 00 83 11 00 00 9a 05 00 00 00 00 00 00 47 0a 00 00 7c 0c 00 00 ........................G...|...
170c0 06 0c 00 00 3b 00 00 00 00 00 00 00 90 03 00 00 ed 0b 00 00 2c 07 00 00 47 10 00 00 39 03 00 00 ....;...............,...G...9...
170e0 7a 04 00 00 00 00 00 00 00 00 00 00 56 0c 00 00 00 00 00 00 20 07 00 00 00 00 00 00 3e 03 00 00 z...........V...............>...
17100 00 00 00 00 d8 04 00 00 fe 0f 00 00 1c 11 00 00 85 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
17120 2e 11 00 00 00 00 00 00 91 0d 00 00 1e 0a 00 00 00 00 00 00 c7 03 00 00 09 04 00 00 7f 0b 00 00 ................................
17140 33 02 00 00 00 00 00 00 4a 07 00 00 51 0d 00 00 e2 11 00 00 51 0f 00 00 3a 0e 00 00 e7 09 00 00 3.......J...Q.......Q...:.......
17160 6b 10 00 00 f8 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 13 00 00 00 00 00 00 ba 0c 00 00 k...............................
17180 59 0a 00 00 a5 0b 00 00 2f 0a 00 00 00 00 00 00 5c 05 00 00 ea 02 00 00 20 13 00 00 c5 10 00 00 Y......./.......\...............
171a0 5e 09 00 00 84 12 00 00 00 00 00 00 5e 07 00 00 51 0b 00 00 52 00 00 00 d6 07 00 00 27 00 00 00 ^...........^...Q...R.......'...
171c0 f5 05 00 00 00 00 00 00 37 03 00 00 fa 04 00 00 3e 07 00 00 3d 02 00 00 bc 09 00 00 a5 06 00 00 ........7.......>...=...........
171e0 8f 0b 00 00 2a 0f 00 00 00 00 00 00 dd 0d 00 00 2f 05 00 00 64 07 00 00 47 11 00 00 cb 0a 00 00 ....*.........../...d...G.......
17200 00 00 00 00 54 05 00 00 7c 02 00 00 bb 00 00 00 00 00 00 00 00 00 00 00 6d 08 00 00 00 00 00 00 ....T...|...............m.......
17220 ec 0d 00 00 98 10 00 00 93 11 00 00 00 00 00 00 00 00 00 00 a7 0e 00 00 30 0d 00 00 7a 05 00 00 ........................0...z...
17240 00 00 00 00 c6 08 00 00 d6 04 00 00 2d 13 00 00 00 00 00 00 d9 08 00 00 89 0d 00 00 07 04 00 00 ............-...................
17260 6e 0f 00 00 72 0e 00 00 00 00 00 00 89 09 00 00 c3 0b 00 00 00 00 00 00 6a 10 00 00 04 10 00 00 n...r...................j.......
17280 11 12 00 00 00 00 00 00 00 00 00 00 35 09 00 00 16 06 00 00 08 0f 00 00 33 0b 00 00 1e 10 00 00 ............5...........3.......
172a0 b1 0d 00 00 00 00 00 00 c8 0a 00 00 47 05 00 00 00 00 00 00 5b 0e 00 00 00 00 00 00 14 10 00 00 ............G.......[...........
172c0 00 00 00 00 33 06 00 00 00 00 00 00 51 12 00 00 0a 06 00 00 10 07 00 00 cc 0c 00 00 40 0c 00 00 ....3.......Q...............@...
172e0 3b 0e 00 00 86 09 00 00 83 01 00 00 23 05 00 00 00 00 00 00 a7 07 00 00 5c 08 00 00 fd 00 00 00 ;...........#...........\.......
17300 90 0c 00 00 21 0f 00 00 7e 02 00 00 00 00 00 00 00 00 00 00 a3 0a 00 00 00 00 00 00 00 03 00 00 ....!...~.......................
17320 0c 09 00 00 6e 07 00 00 b7 05 00 00 4b 06 00 00 6a 0f 00 00 83 05 00 00 cf 04 00 00 00 00 00 00 ....n.......K...j...............
17340 d8 10 00 00 95 04 00 00 ff 09 00 00 58 0e 00 00 00 00 00 00 00 00 00 00 da 07 00 00 70 07 00 00 ............X...............p...
17360 00 00 00 00 bb 0a 00 00 12 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 47 08 00 00 5c 09 00 00 ........................G...\...
17380 73 07 00 00 00 00 00 00 4c 02 00 00 5f 00 00 00 ce 0c 00 00 f7 03 00 00 34 13 00 00 00 00 00 00 s.......L..._...........4.......
173a0 69 12 00 00 49 07 00 00 00 00 00 00 85 09 00 00 5a 0d 00 00 b6 06 00 00 00 00 00 00 00 00 00 00 i...I...........Z...............
173c0 5b 0a 00 00 52 06 00 00 6f 11 00 00 31 02 00 00 db 00 00 00 e4 03 00 00 2f 0e 00 00 00 00 00 00 [...R...o...1.........../.......
173e0 66 0f 00 00 6f 0f 00 00 00 00 00 00 fa 00 00 00 15 0b 00 00 12 00 00 00 00 00 00 00 44 0b 00 00 f...o.......................D...
17400 5f 0a 00 00 8d 02 00 00 ee 0a 00 00 19 02 00 00 98 01 00 00 6a 0a 00 00 7b 13 00 00 08 00 00 00 _...................j...{.......
17420 46 07 00 00 00 00 00 00 00 00 00 00 1f 05 00 00 e9 0c 00 00 1e 13 00 00 5e 08 00 00 00 00 00 00 F.......................^.......
17440 61 05 00 00 74 07 00 00 00 00 00 00 55 10 00 00 75 0c 00 00 20 03 00 00 58 0d 00 00 a3 11 00 00 a...t.......U...u.......X.......
17460 00 00 00 00 b0 05 00 00 11 04 00 00 b0 13 00 00 d3 0a 00 00 c4 00 00 00 ed 12 00 00 1a 0c 00 00 ................................
17480 00 00 00 00 00 00 00 00 30 07 00 00 6e 03 00 00 00 00 00 00 81 0b 00 00 20 12 00 00 00 00 00 00 ........0...n...................
174a0 3c 0b 00 00 02 09 00 00 00 00 00 00 52 07 00 00 00 00 00 00 ce 0a 00 00 94 04 00 00 a4 07 00 00 <...........R...................
174c0 9e 0b 00 00 f2 06 00 00 6c 01 00 00 24 09 00 00 05 04 00 00 7a 03 00 00 37 06 00 00 00 00 00 00 ........l...$.......z...7.......
174e0 1b 0d 00 00 d9 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 aa 01 00 00 e0 04 00 00 4b 00 00 00 ............................K...
17500 1d 11 00 00 aa 09 00 00 00 00 00 00 f0 04 00 00 05 03 00 00 79 12 00 00 4b 09 00 00 e6 02 00 00 ....................y...K.......
17520 ac 05 00 00 94 0d 00 00 00 00 00 00 10 10 00 00 00 00 00 00 00 00 00 00 00 08 00 00 00 00 00 00 ................................
17540 03 14 00 00 75 0d 00 00 fd 06 00 00 5f 01 00 00 b7 03 00 00 00 00 00 00 00 00 00 00 b2 0f 00 00 ....u......._...................
17560 c6 10 00 00 0d 0f 00 00 74 09 00 00 78 0e 00 00 82 00 00 00 0b 0c 00 00 00 00 00 00 b2 11 00 00 ........t...x...................
17580 05 07 00 00 c4 05 00 00 00 00 00 00 a7 05 00 00 47 0f 00 00 15 02 00 00 ea 0e 00 00 b0 04 00 00 ................G...............
175a0 fe 0a 00 00 00 00 00 00 07 14 00 00 00 00 00 00 ed 00 00 00 b1 06 00 00 55 0c 00 00 00 00 00 00 ........................U.......
175c0 00 00 00 00 00 00 00 00 00 00 00 00 9a 08 00 00 12 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
175e0 15 00 00 00 c4 10 00 00 00 00 00 00 4b 01 00 00 c9 0b 00 00 9e 0d 00 00 79 0f 00 00 65 02 00 00 ............K...........y...e...
17600 e8 0f 00 00 b7 07 00 00 00 00 00 00 35 10 00 00 8e 03 00 00 1c 13 00 00 67 02 00 00 d3 04 00 00 ............5...........g.......
17620 00 00 00 00 32 05 00 00 2a 0d 00 00 b3 02 00 00 b4 02 00 00 b5 02 00 00 00 00 00 00 7b 09 00 00 ....2...*...................{...
17640 31 00 00 00 71 12 00 00 00 00 00 00 91 08 00 00 27 01 00 00 df 01 00 00 c5 0d 00 00 cb 0b 00 00 1...q...........'...............
17660 94 11 00 00 83 0a 00 00 df 0c 00 00 b0 02 00 00 b1 02 00 00 b2 02 00 00 d6 08 00 00 5e 01 00 00 ............................^...
17680 18 05 00 00 8a 10 00 00 3e 00 00 00 00 00 00 00 13 06 00 00 db 09 00 00 49 13 00 00 00 00 00 00 ........>...............I.......
176a0 02 0d 00 00 d0 0f 00 00 a2 05 00 00 ad 02 00 00 ae 02 00 00 af 02 00 00 00 00 00 00 46 0e 00 00 ............................F...
176c0 91 03 00 00 00 00 00 00 77 01 00 00 fd 0f 00 00 7c 10 00 00 6b 07 00 00 00 00 00 00 00 00 00 00 ........w.......|...k...........
176e0 93 0d 00 00 cc 05 00 00 38 05 00 00 aa 02 00 00 ab 02 00 00 ac 02 00 00 67 01 00 00 41 02 00 00 ........8...............g...A...
17700 e2 07 00 00 2f 01 00 00 a4 13 00 00 00 00 00 00 6d 05 00 00 33 13 00 00 00 00 00 00 00 00 00 00 ..../...........m...3...........
17720 fe 0c 00 00 6b 04 00 00 00 00 00 00 c3 00 00 00 a6 06 00 00 5e 11 00 00 c0 00 00 00 3b 11 00 00 ....k...............^.......;...
17740 f1 0f 00 00 41 04 00 00 00 00 00 00 10 0b 00 00 75 0a 00 00 68 07 00 00 ff 0d 00 00 00 00 00 00 ....A...........u...h...........
17760 eb 0c 00 00 00 00 00 00 00 00 00 00 8a 00 00 00 07 0a 00 00 eb 03 00 00 70 04 00 00 00 00 00 00 ........................p.......
17780 3d 09 00 00 d2 03 00 00 00 00 00 00 5e 0c 00 00 66 09 00 00 00 00 00 00 9d 0c 00 00 ed 08 00 00 =...........^...f...............
177a0 28 0a 00 00 40 09 00 00 0c 12 00 00 00 00 00 00 c7 09 00 00 1a 01 00 00 00 00 00 00 a6 04 00 00 (...@...........................
177c0 00 00 00 00 51 03 00 00 01 06 00 00 00 00 00 00 00 00 00 00 e1 12 00 00 00 00 00 00 e3 0b 00 00 ....Q...........................
177e0 8e 0a 00 00 20 10 00 00 00 00 00 00 84 07 00 00 0d 13 00 00 9f 01 00 00 00 00 00 00 00 00 00 00 ................................
17800 79 05 00 00 2f 07 00 00 dd 00 00 00 11 0c 00 00 86 0b 00 00 36 0e 00 00 be 11 00 00 5b 10 00 00 y.../...............6.......[...
17820 ac 12 00 00 a6 0e 00 00 24 0b 00 00 0d 0d 00 00 e0 10 00 00 00 00 00 00 e7 11 00 00 7b 0e 00 00 ........$...................{...
17840 a1 0f 00 00 d8 0c 00 00 00 00 00 00 b4 11 00 00 21 01 00 00 ff 00 00 00 04 13 00 00 62 0d 00 00 ................!...........b...
17860 53 0a 00 00 14 13 00 00 b6 11 00 00 e1 13 00 00 41 0b 00 00 f8 11 00 00 06 0e 00 00 37 11 00 00 S...............A...........7...
17880 e9 07 00 00 f0 01 00 00 00 00 00 00 da 13 00 00 f2 09 00 00 00 00 00 00 fd 11 00 00 51 04 00 00 ............................Q...
178a0 75 11 00 00 30 03 00 00 f7 00 00 00 9c 02 00 00 00 00 00 00 90 08 00 00 f3 11 00 00 52 04 00 00 u...0.......................R...
178c0 d6 0a 00 00 00 00 00 00 03 08 00 00 92 0c 00 00 00 00 00 00 0e 0c 00 00 87 13 00 00 7d 07 00 00 ............................}...
178e0 00 00 00 00 00 00 00 00 4d 11 00 00 bf 01 00 00 1a 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ........M.......................
17900 9c 10 00 00 29 0e 00 00 2e 02 00 00 50 03 00 00 d7 0e 00 00 b3 10 00 00 98 0c 00 00 98 0f 00 00 ....).......P...................
17920 64 0f 00 00 26 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 01 00 00 00 00 00 00 ee 05 00 00 d...&...............\...........
17940 5d 02 00 00 00 00 00 00 13 04 00 00 de 04 00 00 ca 10 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 ]...............................
17960 d0 0e 00 00 f2 0b 00 00 00 00 00 00 57 0f 00 00 ee 00 00 00 71 01 00 00 00 00 00 00 00 00 00 00 ............W.......q...........
17980 28 08 00 00 00 00 00 00 37 0f 00 00 71 04 00 00 45 12 00 00 d8 0b 00 00 00 00 00 00 e5 0a 00 00 (.......7...q...E...............
179a0 00 00 00 00 b4 0b 00 00 a6 0f 00 00 8c 09 00 00 ef 00 00 00 ff 0b 00 00 b6 05 00 00 0a 0e 00 00 ................................
179c0 00 00 00 00 7c 0e 00 00 00 00 00 00 97 07 00 00 91 0b 00 00 2d 0c 00 00 ec 04 00 00 22 07 00 00 ....|...............-......."...
179e0 e2 04 00 00 41 11 00 00 c3 04 00 00 00 00 00 00 84 00 00 00 c3 02 00 00 3c 0d 00 00 42 04 00 00 ....A...................<...B...
17a00 de 0b 00 00 ac 06 00 00 00 00 00 00 de 0d 00 00 00 00 00 00 a2 13 00 00 db 0f 00 00 25 04 00 00 ............................%...
17a20 16 0e 00 00 2e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 92 00 00 00 4e 0b 00 00 a3 09 00 00 ........................N.......
17a40 b2 03 00 00 47 0b 00 00 00 00 00 00 00 00 00 00 fe 00 00 00 00 00 00 00 31 11 00 00 80 08 00 00 ....G...................1.......
17a60 00 00 00 00 8e 01 00 00 6c 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 0d 00 00 bd 04 00 00 ........l...............'.......
17a80 5d 03 00 00 00 00 00 00 44 02 00 00 00 00 00 00 62 0c 00 00 00 00 00 00 4f 06 00 00 02 08 00 00 ].......D.......b.......O.......
17aa0 1e 04 00 00 69 11 00 00 00 00 00 00 76 05 00 00 b2 0d 00 00 f9 0b 00 00 53 03 00 00 01 07 00 00 ....i.......v...........S.......
17ac0 7e 06 00 00 39 0c 00 00 00 00 00 00 2c 0f 00 00 00 00 00 00 3e 10 00 00 0e 05 00 00 d9 05 00 00 ~...9.......,.......>...........
17ae0 00 00 00 00 d1 0c 00 00 4d 10 00 00 a5 02 00 00 3d 07 00 00 4f 02 00 00 00 00 00 00 10 0a 00 00 ........M.......=...O...........
17b00 12 14 00 00 00 00 00 00 3e 0a 00 00 fb 09 00 00 71 0b 00 00 6d 07 00 00 c7 11 00 00 00 00 00 00 ........>.......q...m...........
17b20 a2 00 00 00 4d 06 00 00 00 00 00 00 7a 0c 00 00 a1 06 00 00 ad 03 00 00 00 00 00 00 a3 08 00 00 ....M.......z...................
17b40 e8 0c 00 00 00 00 00 00 13 03 00 00 84 0c 00 00 6c 13 00 00 94 06 00 00 00 00 00 00 19 14 00 00 ................l...............
17b60 00 00 00 00 e8 0e 00 00 4b 0e 00 00 00 00 00 00 00 00 00 00 a8 0e 00 00 20 02 00 00 3a 04 00 00 ........K...................:...
17b80 00 00 00 00 56 09 00 00 1c 0f 00 00 00 00 00 00 d8 0e 00 00 00 00 00 00 4a 03 00 00 40 0d 00 00 ....V...................J...@...
17ba0 72 0f 00 00 ce 13 00 00 f3 0d 00 00 62 01 00 00 86 03 00 00 00 00 00 00 bb 0f 00 00 f4 11 00 00 r...........b...................
17bc0 52 0f 00 00 18 03 00 00 2b 0c 00 00 fc 0f 00 00 05 10 00 00 fe 13 00 00 4e 0c 00 00 16 0a 00 00 R.......+...............N.......
17be0 bc 0e 00 00 00 00 00 00 e7 06 00 00 00 00 00 00 be 08 00 00 11 08 00 00 16 00 00 00 73 0f 00 00 ............................s...
17c00 0a 0a 00 00 1f 09 00 00 43 0a 00 00 76 0b 00 00 85 11 00 00 8b 01 00 00 00 00 00 00 42 08 00 00 ........C...v...............B...
17c20 b0 06 00 00 00 00 00 00 f4 0a 00 00 2f 12 00 00 82 09 00 00 7d 0b 00 00 00 00 00 00 74 02 00 00 ............/.......}.......t...
17c40 58 13 00 00 aa 04 00 00 2d 05 00 00 e3 02 00 00 00 00 00 00 68 05 00 00 00 00 00 00 e4 0c 00 00 X.......-...........h...........
17c60 a4 05 00 00 00 00 00 00 00 00 00 00 d7 03 00 00 11 09 00 00 a2 12 00 00 00 00 00 00 b1 10 00 00 ................................
17c80 e5 06 00 00 8c 03 00 00 14 0e 00 00 45 0f 00 00 3a 0a 00 00 00 00 00 00 01 09 00 00 00 00 00 00 ............E...:...............
17ca0 00 00 00 00 70 10 00 00 3e 0c 00 00 6b 0f 00 00 45 07 00 00 0e 03 00 00 70 06 00 00 71 06 00 00 ....p...>...k...E.......p...q...
17cc0 3b 03 00 00 a7 02 00 00 0a 03 00 00 3b 01 00 00 a6 05 00 00 43 08 00 00 10 13 00 00 88 11 00 00 ;...........;.......C...........
17ce0 00 00 00 00 7d 13 00 00 31 12 00 00 db 0c 00 00 00 00 00 00 60 0a 00 00 19 13 00 00 00 00 00 00 ....}...1...........`...........
17d00 f1 12 00 00 49 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 67 04 00 00 c3 11 00 00 9a 12 00 00 ....I...............g...........
17d20 4f 13 00 00 fb 0d 00 00 00 00 00 00 3d 0f 00 00 7e 12 00 00 00 00 00 00 00 00 00 00 5e 0e 00 00 O...........=...~...........^...
17d40 14 04 00 00 9e 08 00 00 15 04 00 00 00 00 00 00 16 04 00 00 7e 09 00 00 4a 08 00 00 4b 12 00 00 ....................~...J...K...
17d60 05 06 00 00 00 00 00 00 07 00 00 00 00 00 00 00 04 02 00 00 c0 0d 00 00 00 00 00 00 00 00 00 00 ................................
17d80 00 00 00 00 56 0e 00 00 e9 0a 00 00 7f 08 00 00 ec 03 00 00 f1 05 00 00 e4 0e 00 00 ea 00 00 00 ....V...........................
17da0 ae 07 00 00 30 04 00 00 e7 0d 00 00 3b 0c 00 00 f0 0b 00 00 00 00 00 00 e0 13 00 00 45 08 00 00 ....0.......;...............E...
17dc0 f7 08 00 00 00 00 00 00 f0 03 00 00 7f 11 00 00 da 04 00 00 fb 07 00 00 00 00 00 00 00 00 00 00 ................................
17de0 7e 11 00 00 47 0e 00 00 00 00 00 00 8e 11 00 00 94 07 00 00 8d 0e 00 00 45 01 00 00 f7 01 00 00 ~...G...................E.......
17e00 00 00 00 00 89 07 00 00 00 00 00 00 53 01 00 00 00 00 00 00 22 12 00 00 ca 13 00 00 e0 00 00 00 ............S......."...........
17e20 00 00 00 00 68 01 00 00 40 05 00 00 00 00 00 00 00 00 00 00 86 04 00 00 00 00 00 00 0f 04 00 00 ....h...@.......................
17e40 05 0a 00 00 05 09 00 00 00 00 00 00 39 02 00 00 96 08 00 00 35 13 00 00 bd 12 00 00 02 11 00 00 ............9.......5...........
17e60 00 00 00 00 03 05 00 00 ff 07 00 00 d4 00 00 00 e3 07 00 00 00 00 00 00 3f 12 00 00 c3 01 00 00 ........................?.......
17e80 00 00 00 00 49 09 00 00 a0 12 00 00 00 00 00 00 00 00 00 00 bc 03 00 00 bf 05 00 00 c9 0e 00 00 ....I...........................
17ea0 f6 0d 00 00 bc 0a 00 00 df 07 00 00 9c 0c 00 00 f5 02 00 00 c6 01 00 00 1d 09 00 00 56 07 00 00 ............................V...
17ec0 51 00 00 00 b4 10 00 00 58 01 00 00 ea 0d 00 00 00 00 00 00 98 0e 00 00 cc 0e 00 00 13 07 00 00 Q.......X.......................
17ee0 08 0b 00 00 a3 07 00 00 e6 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bf 06 00 00 44 10 00 00 ............................D...
17f00 85 08 00 00 e8 01 00 00 ef 07 00 00 c4 08 00 00 7f 13 00 00 a8 02 00 00 c5 08 00 00 b8 10 00 00 ................................
17f20 c6 0b 00 00 e2 06 00 00 1b 0a 00 00 a1 00 00 00 3d 10 00 00 73 04 00 00 0e 00 00 00 00 00 00 00 ................=...s...........
17f40 ba 02 00 00 c7 12 00 00 d5 12 00 00 4a 13 00 00 fc 06 00 00 90 06 00 00 88 09 00 00 22 08 00 00 ............J..............."...
17f60 00 00 00 00 00 00 00 00 a5 00 00 00 cb 02 00 00 0c 0e 00 00 40 11 00 00 95 13 00 00 17 0d 00 00 ....................@...........
17f80 1d 0b 00 00 7d 06 00 00 bc 07 00 00 00 00 00 00 00 00 00 00 0d 0c 00 00 00 00 00 00 00 00 00 00 ....}...........................
17fa0 00 00 00 00 1f 0c 00 00 4f 07 00 00 48 06 00 00 00 00 00 00 a7 08 00 00 c6 03 00 00 bc 01 00 00 ........O...H...................
17fc0 9f 09 00 00 6f 0b 00 00 fb 04 00 00 c2 02 00 00 03 0e 00 00 00 00 00 00 af 12 00 00 4c 0d 00 00 ....o.......................L...
17fe0 eb 0e 00 00 09 13 00 00 10 09 00 00 f2 0c 00 00 d1 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
18000 32 0c 00 00 8f 0a 00 00 00 00 00 00 53 0c 00 00 00 00 00 00 dc 0e 00 00 d7 08 00 00 9f 0e 00 00 2...........S...................
18020 f0 12 00 00 a7 01 00 00 4f 0e 00 00 00 00 00 00 1c 00 00 00 4f 10 00 00 e5 08 00 00 58 06 00 00 ........O...........O.......X...
18040 00 00 00 00 00 00 00 00 31 04 00 00 70 03 00 00 00 00 00 00 1a 13 00 00 bb 08 00 00 00 00 00 00 ........1...p...................
18060 00 00 00 00 22 0c 00 00 2b 0f 00 00 46 0a 00 00 00 00 00 00 00 00 00 00 66 00 00 00 00 00 00 00 ...."...+...F...........f.......
18080 14 11 00 00 92 0e 00 00 69 03 00 00 dd 0a 00 00 59 06 00 00 07 0d 00 00 00 00 00 00 68 04 00 00 ........i.......Y...........h...
180a0 c7 06 00 00 b7 12 00 00 8d 06 00 00 00 00 00 00 23 0d 00 00 00 0d 00 00 3f 00 00 00 30 02 00 00 ................#.......?...0...
180c0 00 00 00 00 00 00 00 00 00 00 00 00 f7 09 00 00 cf 13 00 00 01 0d 00 00 9d 08 00 00 00 00 00 00 ................................
180e0 00 00 00 00 00 00 00 00 91 06 00 00 9f 10 00 00 36 00 00 00 3e 09 00 00 78 0a 00 00 fb 0e 00 00 ................6...>...x.......
18100 24 12 00 00 f4 04 00 00 20 0e 00 00 85 04 00 00 00 00 00 00 0e 10 00 00 c0 0c 00 00 72 0c 00 00 $...........................r...
18120 6b 06 00 00 45 0b 00 00 00 00 00 00 20 0f 00 00 00 00 00 00 91 10 00 00 00 00 00 00 6e 02 00 00 k...E.......................n...
18140 9c 04 00 00 0f 0c 00 00 b9 07 00 00 dc 0d 00 00 40 0e 00 00 dc 09 00 00 00 00 00 00 eb 00 00 00 ................@...............
18160 77 0c 00 00 ee 12 00 00 d1 06 00 00 e5 07 00 00 d5 00 00 00 18 0f 00 00 f5 0b 00 00 70 0e 00 00 w...........................p...
18180 fa 05 00 00 f9 08 00 00 47 07 00 00 00 00 00 00 60 00 00 00 a1 02 00 00 26 06 00 00 ec 00 00 00 ........G.......`.......&.......
181a0 e6 04 00 00 ff 12 00 00 95 00 00 00 92 10 00 00 55 0f 00 00 00 00 00 00 74 08 00 00 00 00 00 00 ................U.......t.......
181c0 78 0d 00 00 00 00 00 00 ce 12 00 00 00 00 00 00 9a 04 00 00 00 00 00 00 d8 06 00 00 1c 0c 00 00 x...............................
181e0 c6 04 00 00 c9 02 00 00 26 11 00 00 00 00 00 00 a9 00 00 00 31 03 00 00 b2 0b 00 00 74 0b 00 00 ........&...........1.......t...
18200 00 00 00 00 e9 0b 00 00 43 09 00 00 00 00 00 00 f1 11 00 00 00 00 00 00 f4 0d 00 00 64 05 00 00 ........C...................d...
18220 50 13 00 00 00 00 00 00 fe 07 00 00 f2 03 00 00 e6 12 00 00 8c 11 00 00 00 00 00 00 0c 00 00 00 P...............................
18240 00 00 00 00 00 00 00 00 00 00 00 00 e9 10 00 00 06 0b 00 00 4f 04 00 00 aa 05 00 00 dd 10 00 00 ....................O...........
18260 80 10 00 00 8a 13 00 00 fd 0c 00 00 d7 09 00 00 5f 0c 00 00 00 00 00 00 79 11 00 00 00 00 00 00 ................_.......y.......
18280 ab 03 00 00 42 0a 00 00 9d 05 00 00 4e 06 00 00 11 03 00 00 8c 06 00 00 00 00 00 00 82 0c 00 00 ....B.......N...................
182a0 43 03 00 00 00 00 00 00 d1 08 00 00 8d 07 00 00 9b 02 00 00 2e 06 00 00 d0 09 00 00 97 06 00 00 C...............................
182c0 c1 07 00 00 00 00 00 00 06 00 00 00 28 07 00 00 02 02 00 00 cc 00 00 00 1e 14 00 00 6a 05 00 00 ............(...............j...
182e0 a9 0f 00 00 b6 10 00 00 00 00 00 00 32 11 00 00 3e 11 00 00 19 0f 00 00 00 00 00 00 96 05 00 00 ............2...>...............
18300 12 11 00 00 5f 06 00 00 d0 0b 00 00 00 00 00 00 ab 08 00 00 8c 0f 00 00 43 0b 00 00 62 04 00 00 ...._...................C...b...
18320 32 0b 00 00 6f 04 00 00 56 0b 00 00 d1 05 00 00 98 12 00 00 00 00 00 00 af 0c 00 00 e2 05 00 00 2...o...V.......................
18340 4e 0a 00 00 cd 03 00 00 00 00 00 00 d8 08 00 00 00 00 00 00 00 00 00 00 e1 01 00 00 c7 0c 00 00 N...............................
18360 57 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 3b 09 00 00 cf 03 00 00 ca 07 00 00 aa 07 00 00 W...............;...............
18380 27 08 00 00 00 00 00 00 d8 13 00 00 3c 05 00 00 e0 07 00 00 00 00 00 00 dc 04 00 00 ed 06 00 00 '...........<...................
183a0 ad 11 00 00 00 00 00 00 1d 02 00 00 cd 10 00 00 01 13 00 00 00 00 00 00 34 07 00 00 36 0b 00 00 ........................4...6...
183c0 1d 14 00 00 8c 00 00 00 80 0c 00 00 81 08 00 00 00 00 00 00 f1 0d 00 00 7a 07 00 00 c1 0e 00 00 ........................z.......
183e0 00 00 00 00 c5 09 00 00 f1 04 00 00 f6 0a 00 00 00 00 00 00 35 00 00 00 f0 05 00 00 00 00 00 00 ....................5...........
18400 d4 0f 00 00 9f 04 00 00 36 0d 00 00 4c 08 00 00 00 00 00 00 00 00 00 00 fd 03 00 00 fd 0e 00 00 ........6...L...................
18420 3a 0c 00 00 00 00 00 00 03 04 00 00 d8 0a 00 00 45 05 00 00 00 00 00 00 00 00 00 00 cc 13 00 00 :...............E...............
18440 00 00 00 00 00 00 00 00 ec 01 00 00 a7 0b 00 00 2b 11 00 00 00 00 00 00 69 04 00 00 17 05 00 00 ................+.......i.......
18460 cd 0c 00 00 5e 03 00 00 db 05 00 00 58 09 00 00 57 05 00 00 09 0d 00 00 c3 0a 00 00 be 0a 00 00 ....^.......X...W...............
18480 00 00 00 00 73 01 00 00 74 13 00 00 d9 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a9 02 00 00 ....s...t.......................
184a0 a8 05 00 00 00 00 00 00 34 06 00 00 3b 05 00 00 79 02 00 00 00 00 00 00 d0 01 00 00 15 03 00 00 ........4...;...y...............
184c0 2e 07 00 00 00 00 00 00 8b 0e 00 00 e1 10 00 00 e5 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ................................
184e0 0d 07 00 00 ed 01 00 00 0e 0e 00 00 1a 0a 00 00 de 08 00 00 00 00 00 00 26 12 00 00 60 06 00 00 ........................&...`...
18500 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 29 01 00 00 98 11 00 00 3e 04 00 00 c4 0b 00 00 ................).......>.......
18520 45 03 00 00 00 00 00 00 f6 0f 00 00 a5 08 00 00 16 12 00 00 00 00 00 00 00 00 00 00 b6 09 00 00 E...............................
18540 44 0a 00 00 3b 10 00 00 00 00 00 00 4a 0b 00 00 00 00 00 00 d8 02 00 00 c5 11 00 00 00 00 00 00 D...;.......J...................
18560 6b 11 00 00 a2 01 00 00 3c 06 00 00 00 00 00 00 e1 08 00 00 00 00 00 00 ed 0f 00 00 00 00 00 00 k.......<.......................
18580 aa 08 00 00 00 00 00 00 00 00 00 00 57 01 00 00 00 00 00 00 2b 04 00 00 b1 05 00 00 c1 0b 00 00 ............W.......+...........
185a0 4e 0f 00 00 00 00 00 00 8e 0e 00 00 cc 08 00 00 04 12 00 00 ce 02 00 00 47 09 00 00 00 00 00 00 N.......................G.......
185c0 00 00 00 00 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 a5 12 00 00 18 0b 00 00 30 13 00 00 ....9.......................0...
185e0 e4 0d 00 00 93 04 00 00 00 00 00 00 4b 08 00 00 38 0a 00 00 9f 03 00 00 9a 0b 00 00 00 00 00 00 ............K...8...............
18600 ba 0e 00 00 ef 12 00 00 17 0f 00 00 14 07 00 00 00 00 00 00 45 0e 00 00 e7 0a 00 00 67 03 00 00 ....................E.......g...
18620 fb 0f 00 00 d1 02 00 00 e0 0f 00 00 1d 0a 00 00 b1 00 00 00 4e 09 00 00 c3 0d 00 00 e7 01 00 00 ....................N...........
18640 bd 08 00 00 c9 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 da 0b 00 00 74 03 00 00 ............................t...
18660 17 14 00 00 62 08 00 00 1f 08 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 12 00 00 ....b.......................x...
18680 68 11 00 00 00 00 00 00 00 00 00 00 6d 0f 00 00 0b 09 00 00 00 00 00 00 be 13 00 00 65 0e 00 00 h...........m...............e...
186a0 00 00 00 00 6e 00 00 00 72 01 00 00 00 00 00 00 f9 06 00 00 b7 0b 00 00 0a 0d 00 00 6d 06 00 00 ....n...r...................m...
186c0 52 08 00 00 00 00 00 00 87 03 00 00 c0 05 00 00 41 13 00 00 00 00 00 00 00 00 00 00 a5 03 00 00 R...............A...............
186e0 b5 11 00 00 00 00 00 00 bc 0b 00 00 21 08 00 00 03 12 00 00 00 00 00 00 bb 0d 00 00 68 00 00 00 ............!...............h...
18700 04 0b 00 00 22 14 00 00 8c 05 00 00 ce 00 00 00 45 06 00 00 c9 04 00 00 00 00 00 00 77 08 00 00 ...."...........E...........w...
18720 53 09 00 00 00 00 00 00 18 0e 00 00 5d 07 00 00 ff 10 00 00 b4 00 00 00 00 00 00 00 00 00 00 00 S...........]...................
18740 d1 0b 00 00 00 00 00 00 00 00 00 00 02 06 00 00 00 00 00 00 1f 11 00 00 a9 06 00 00 8c 04 00 00 ................................
18760 00 00 00 00 00 00 00 00 00 00 00 00 32 00 00 00 00 00 00 00 f2 04 00 00 70 12 00 00 1c 09 00 00 ............2...........p.......
18780 00 00 00 00 ea 03 00 00 c1 06 00 00 00 00 00 00 dc 05 00 00 83 0f 00 00 0d 14 00 00 f5 0a 00 00 ................................
187a0 b5 0c 00 00 df 10 00 00 ba 0f 00 00 7e 07 00 00 00 00 00 00 b8 08 00 00 53 0e 00 00 00 00 00 00 ............~...........S.......
187c0 9b 08 00 00 00 00 00 00 9c 01 00 00 00 00 00 00 bf 03 00 00 00 00 00 00 cd 0d 00 00 ac 0f 00 00 ................................
187e0 0f 0e 00 00 00 00 00 00 00 00 00 00 bb 07 00 00 43 01 00 00 55 09 00 00 00 00 00 00 a8 01 00 00 ................C...U...........
18800 f2 11 00 00 48 12 00 00 00 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 43 06 00 00 e2 09 00 00 ....H......."...........C.......
18820 1a 12 00 00 0b 11 00 00 76 00 00 00 73 00 00 00 00 00 00 00 f2 10 00 00 70 0c 00 00 af 10 00 00 ........v...s...........p.......
18840 aa 0a 00 00 53 00 00 00 0c 06 00 00 69 0b 00 00 3c 02 00 00 b6 0f 00 00 e9 04 00 00 24 0d 00 00 ....S.......i...<...........$...
18860 06 11 00 00 27 13 00 00 00 00 00 00 96 0a 00 00 be 0d 00 00 6d 0b 00 00 08 09 00 00 92 12 00 00 ....'...............m...........
18880 85 0f 00 00 97 11 00 00 9d 0e 00 00 c7 0b 00 00 1b 11 00 00 e0 11 00 00 e9 0f 00 00 83 12 00 00 ................................
188a0 11 0d 00 00 6f 0e 00 00 6b 0c 00 00 63 11 00 00 00 00 00 00 b2 0e 00 00 00 00 00 00 5d 0a 00 00 ....o...k...c...............]...
188c0 00 00 00 00 00 00 00 00 82 12 00 00 00 00 00 00 8a 0d 00 00 d9 12 00 00 b5 07 00 00 f5 12 00 00 ................................
188e0 87 08 00 00 00 00 00 00 3b 07 00 00 d0 04 00 00 79 03 00 00 00 00 00 00 f5 03 00 00 fc 03 00 00 ........;.......y...............
18900 66 06 00 00 4b 04 00 00 bc 02 00 00 00 00 00 00 a6 0d 00 00 99 09 00 00 8b 0d 00 00 f0 0c 00 00 f...K...........................
18920 00 00 00 00 00 00 00 00 3b 13 00 00 00 00 00 00 a5 0a 00 00 c6 05 00 00 66 04 00 00 ed 02 00 00 ........;...............f.......
18940 00 00 00 00 00 00 00 00 00 00 00 00 ee 0e 00 00 ca 0c 00 00 10 0e 00 00 00 00 00 00 e9 08 00 00 ................................
18960 00 00 00 00 90 07 00 00 19 0c 00 00 00 00 00 00 00 00 00 00 cf 01 00 00 ad 0c 00 00 35 11 00 00 ............................5...
18980 47 02 00 00 5b 0b 00 00 27 11 00 00 a9 0c 00 00 b8 0d 00 00 ac 01 00 00 4e 12 00 00 b7 13 00 00 G...[...'...............N.......
189a0 00 00 00 00 b5 0e 00 00 b8 06 00 00 92 0d 00 00 97 12 00 00 00 00 00 00 00 00 00 00 0e 08 00 00 ................................
189c0 00 00 00 00 cf 12 00 00 9f 13 00 00 87 06 00 00 00 00 00 00 33 09 00 00 01 12 00 00 00 00 00 00 ....................3...........
189e0 92 0f 00 00 3c 11 00 00 00 00 00 00 46 06 00 00 c2 0c 00 00 2c 0d 00 00 c1 11 00 00 00 00 00 00 ....<.......F.......,...........
18a00 6a 03 00 00 00 00 00 00 64 00 00 00 ec 08 00 00 75 02 00 00 bd 0f 00 00 7c 0a 00 00 9a 11 00 00 j.......d.......u.......|.......
18a20 c4 13 00 00 b0 10 00 00 23 09 00 00 11 0a 00 00 17 00 00 00 74 0d 00 00 e5 00 00 00 af 13 00 00 ........#...........t...........
18a40 00 00 00 00 00 00 00 00 13 02 00 00 d8 0f 00 00 cd 0e 00 00 cc 06 00 00 62 10 00 00 00 00 00 00 ........................b.......
18a60 00 00 00 00 2a 0c 00 00 9a 01 00 00 db 0a 00 00 ac 09 00 00 f7 06 00 00 a3 0c 00 00 37 07 00 00 ....*.......................7...
18a80 00 00 00 00 f5 13 00 00 00 00 00 00 a3 13 00 00 6f 09 00 00 bb 06 00 00 00 00 00 00 b9 0f 00 00 ................o...............
18aa0 5d 09 00 00 6f 05 00 00 32 0f 00 00 ac 13 00 00 00 00 00 00 d3 0b 00 00 ac 0c 00 00 fe 12 00 00 ]...o...2.......................
18ac0 c4 07 00 00 5a 0a 00 00 00 00 00 00 79 06 00 00 b6 0b 00 00 85 03 00 00 00 00 00 00 00 00 00 00 ....Z.......y...................
18ae0 00 00 00 00 6c 0a 00 00 a0 0c 00 00 c9 10 00 00 49 02 00 00 dc 0c 00 00 e6 10 00 00 1a 0b 00 00 ....l...........I...............
18b00 87 09 00 00 52 10 00 00 00 00 00 00 00 00 00 00 48 0a 00 00 d4 06 00 00 44 09 00 00 b9 03 00 00 ....R...........H.......D.......
18b20 f9 09 00 00 00 00 00 00 00 00 00 00 d6 11 00 00 bd 07 00 00 a5 13 00 00 00 00 00 00 42 00 00 00 ............................B...
18b40 b5 0d 00 00 5a 0f 00 00 c0 0a 00 00 d9 09 00 00 1e 0d 00 00 9a 00 00 00 a3 0b 00 00 00 00 00 00 ....Z...........................
18b60 02 14 00 00 00 00 00 00 00 00 00 00 cf 0d 00 00 49 11 00 00 88 0e 00 00 b0 0e 00 00 f9 07 00 00 ................I...............
18b80 00 00 00 00 00 00 00 00 00 00 00 00 56 13 00 00 fa 0a 00 00 d9 01 00 00 88 02 00 00 d4 04 00 00 ............V...................
18ba0 7a 0f 00 00 00 00 00 00 1b 03 00 00 3c 0a 00 00 7f 00 00 00 09 08 00 00 2e 0c 00 00 e3 00 00 00 z...........<...................
18bc0 26 03 00 00 31 09 00 00 4e 04 00 00 27 0a 00 00 00 00 00 00 13 13 00 00 00 00 00 00 34 12 00 00 &...1...N...'...............4...
18be0 00 00 00 00 cd 07 00 00 3f 07 00 00 87 05 00 00 62 12 00 00 5c 0c 00 00 00 00 00 00 59 02 00 00 ........?.......b...\.......Y...
18c00 00 00 00 00 00 00 00 00 5f 03 00 00 00 00 00 00 fc 05 00 00 fe 11 00 00 00 00 00 00 00 00 00 00 ........_.......................
18c20 7b 0c 00 00 fe 0d 00 00 00 00 00 00 74 00 00 00 1b 13 00 00 00 00 00 00 00 00 00 00 fc 0b 00 00 {...........t...................
18c40 95 0f 00 00 00 00 00 00 d3 0f 00 00 11 0f 00 00 13 0b 00 00 b1 13 00 00 b2 13 00 00 b3 13 00 00 ................................
18c60 f3 0c 00 00 1b 12 00 00 f2 0d 00 00 00 00 00 00 41 0e 00 00 ea 09 00 00 da 12 00 00 5f 04 00 00 ................A..........._...
18c80 f4 0f 00 00 0c 0c 00 00 5e 0a 00 00 00 00 00 00 00 00 00 00 1b 10 00 00 b4 0c 00 00 7b 03 00 00 ........^...................{...
18ca0 b2 05 00 00 d4 05 00 00 00 00 00 00 f6 13 00 00 d6 06 00 00 15 11 00 00 6d 13 00 00 06 12 00 00 ........................m.......
18cc0 f4 03 00 00 00 00 00 00 fc 08 00 00 00 00 00 00 00 00 00 00 7b 06 00 00 8a 0e 00 00 00 00 00 00 ....................{...........
18ce0 86 08 00 00 9e 01 00 00 00 00 00 00 9d 0d 00 00 c0 0f 00 00 00 00 00 00 00 00 00 00 28 01 00 00 ............................(...
18d00 00 00 00 00 61 02 00 00 00 00 00 00 a5 04 00 00 99 0e 00 00 00 00 00 00 66 0d 00 00 00 00 00 00 ....a...................f.......
18d20 f6 01 00 00 b0 0d 00 00 10 01 00 00 6e 05 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ab 05 00 00 ............n...................
18d40 d2 05 00 00 e1 03 00 00 00 00 00 00 80 0b 00 00 d2 13 00 00 00 00 00 00 a9 03 00 00 00 00 00 00 ................................
18d60 76 10 00 00 9c 06 00 00 2b 06 00 00 a7 06 00 00 b5 05 00 00 91 12 00 00 99 10 00 00 a9 01 00 00 v.......+.......................
18d80 c2 0d 00 00 28 04 00 00 b0 00 00 00 8f 05 00 00 f4 01 00 00 37 0d 00 00 40 13 00 00 c1 0d 00 00 ....(...............7...@.......
18da0 00 00 00 00 00 00 00 00 73 08 00 00 00 00 00 00 82 0b 00 00 46 12 00 00 2a 0a 00 00 58 07 00 00 ........s...........F...*...X...
18dc0 0e 09 00 00 07 0f 00 00 56 03 00 00 22 13 00 00 33 0e 00 00 00 00 00 00 5b 03 00 00 00 00 00 00 ........V..."...3.......[.......
18de0 bd 0b 00 00 ec 0a 00 00 4f 00 00 00 49 01 00 00 d9 0d 00 00 5c 0e 00 00 8b 07 00 00 aa 03 00 00 ........O...I.......\...........
18e00 d8 01 00 00 00 00 00 00 00 00 00 00 83 09 00 00 00 00 00 00 f3 06 00 00 0a 0b 00 00 78 08 00 00 ............................x...
18e20 fe 10 00 00 e3 05 00 00 51 06 00 00 e6 03 00 00 7b 10 00 00 00 00 00 00 61 12 00 00 82 08 00 00 ........Q.......{.......a.......
18e40 e6 05 00 00 76 07 00 00 d1 11 00 00 6d 01 00 00 00 00 00 00 00 00 00 00 c0 10 00 00 85 0c 00 00 ....v.......m...................
18e60 00 00 00 00 56 08 00 00 3f 04 00 00 28 0b 00 00 bd 0d 00 00 a1 01 00 00 51 08 00 00 a9 10 00 00 ....V...?...(...........Q.......
18e80 b9 08 00 00 00 00 00 00 00 00 00 00 3b 04 00 00 16 0b 00 00 b9 0a 00 00 c4 06 00 00 1e 0f 00 00 ............;...................
18ea0 fd 12 00 00 b5 12 00 00 2c 00 00 00 5f 11 00 00 00 00 00 00 6f 10 00 00 fd 04 00 00 90 10 00 00 ........,..._.......o...........
18ec0 19 07 00 00 ae 0c 00 00 67 0c 00 00 9f 00 00 00 89 0a 00 00 f9 05 00 00 00 00 00 00 00 00 00 00 ........g.......................
18ee0 36 08 00 00 02 0b 00 00 dc 03 00 00 12 12 00 00 00 00 00 00 00 00 00 00 c9 0f 00 00 7a 10 00 00 6...........................z...
18f00 12 0d 00 00 ee 02 00 00 26 0e 00 00 40 06 00 00 53 04 00 00 04 08 00 00 37 13 00 00 00 00 00 00 ........&...@...S.......7.......
18f20 00 00 00 00 69 0d 00 00 81 04 00 00 00 00 00 00 11 01 00 00 3f 06 00 00 00 00 00 00 96 0d 00 00 ....i...............?...........
18f40 00 00 00 00 b7 0d 00 00 60 04 00 00 00 00 00 00 93 02 00 00 9c 0a 00 00 00 00 00 00 dc 06 00 00 ........`.......................
18f60 e6 0d 00 00 c8 04 00 00 71 13 00 00 00 00 00 00 28 09 00 00 00 00 00 00 42 11 00 00 fa 0c 00 00 ........q.......(.......B.......
18f80 a3 02 00 00 f7 04 00 00 00 00 00 00 58 0c 00 00 00 00 00 00 0c 0a 00 00 00 00 00 00 31 05 00 00 ............X...............1...
18fa0 f1 0c 00 00 00 00 00 00 00 00 00 00 bb 10 00 00 7d 02 00 00 00 00 00 00 54 00 00 00 72 11 00 00 ................}.......T...r...
18fc0 ae 04 00 00 00 00 00 00 ae 0e 00 00 79 0c 00 00 c0 09 00 00 e5 01 00 00 e5 02 00 00 43 11 00 00 ............y...............C...
18fe0 00 00 00 00 00 00 00 00 55 12 00 00 a7 09 00 00 7a 06 00 00 03 00 00 00 44 0d 00 00 6f 01 00 00 ........U.......z.......D...o...
19000 4a 01 00 00 00 00 00 00 cc 0f 00 00 d9 10 00 00 0f 03 00 00 6a 0c 00 00 00 00 00 00 32 04 00 00 J...................j.......2...
19020 e7 0e 00 00 00 00 00 00 1c 10 00 00 71 00 00 00 46 0b 00 00 00 00 00 00 00 00 00 00 03 06 00 00 ............q...F...............
19040 00 00 00 00 35 07 00 00 c9 01 00 00 96 11 00 00 66 10 00 00 00 00 00 00 a9 09 00 00 00 00 00 00 ....5...........f...............
19060 e8 0a 00 00 5b 0c 00 00 67 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 71 0d 00 00 ....[...g...................q...
19080 2f 00 00 00 ef 02 00 00 0d 06 00 00 b2 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 fc 04 00 00 /...............................
190a0 e8 02 00 00 36 02 00 00 b5 04 00 00 57 04 00 00 f7 13 00 00 00 00 00 00 ad 07 00 00 97 01 00 00 ....6.......W...................
190c0 00 00 00 00 d2 0c 00 00 00 00 00 00 98 04 00 00 00 00 00 00 f8 02 00 00 d7 07 00 00 71 08 00 00 ............................q...
190e0 cf 09 00 00 18 11 00 00 02 0e 00 00 00 00 00 00 9f 11 00 00 17 03 00 00 17 04 00 00 c0 13 00 00 ................................
19100 fb 01 00 00 85 01 00 00 00 00 00 00 04 0c 00 00 6d 0d 00 00 24 00 00 00 3d 0c 00 00 b0 0b 00 00 ................m...$...=.......
19120 fd 02 00 00 4a 09 00 00 00 00 00 00 29 04 00 00 d1 13 00 00 5b 09 00 00 a9 07 00 00 00 00 00 00 ....J.......).......[...........
19140 9a 13 00 00 74 0e 00 00 67 08 00 00 00 00 00 00 dc 08 00 00 c4 12 00 00 ea 01 00 00 3d 13 00 00 ....t...g...................=...
19160 e3 01 00 00 a5 0e 00 00 be 05 00 00 62 07 00 00 14 14 00 00 00 00 00 00 08 02 00 00 00 00 00 00 ............b...................
19180 f7 12 00 00 97 00 00 00 2c 03 00 00 00 00 00 00 8b 11 00 00 00 00 00 00 05 08 00 00 4f 11 00 00 ........,...................O...
191a0 60 05 00 00 25 02 00 00 30 01 00 00 fe 03 00 00 4d 03 00 00 00 00 00 00 62 13 00 00 70 01 00 00 `...%...0.......M.......b...p...
191c0 00 00 00 00 00 00 00 00 92 03 00 00 00 00 00 00 00 00 00 00 5c 0b 00 00 d3 01 00 00 00 00 00 00 ....................\...........
191e0 b8 11 00 00 00 00 00 00 bf 11 00 00 44 0e 00 00 9e 0c 00 00 ad 0e 00 00 f3 07 00 00 2d 08 00 00 ............D...............-...
19200 9e 0f 00 00 00 00 00 00 36 0a 00 00 e0 0e 00 00 37 09 00 00 04 14 00 00 ba 10 00 00 3c 0e 00 00 ........6.......7...........<...
19220 f0 0e 00 00 01 02 00 00 31 08 00 00 83 0d 00 00 00 00 00 00 2a 0b 00 00 1b 08 00 00 41 12 00 00 ........1...........*.......A...
19240 15 14 00 00 58 12 00 00 32 03 00 00 a5 10 00 00 93 07 00 00 cc 0d 00 00 00 00 00 00 00 00 00 00 ....X...2.......................
19260 00 00 00 00 50 0e 00 00 00 00 00 00 a0 0b 00 00 6f 06 00 00 08 04 00 00 ab 0c 00 00 00 00 00 00 ....P...........o...............
19280 1a 04 00 00 00 00 00 00 4c 06 00 00 ab 0f 00 00 09 14 00 00 a9 0d 00 00 00 00 00 00 00 00 00 00 ........L.......................
192a0 87 0d 00 00 a4 01 00 00 00 00 00 00 82 0a 00 00 65 05 00 00 1d 0d 00 00 89 11 00 00 ec 0c 00 00 ................e...............
192c0 cd 12 00 00 35 08 00 00 53 05 00 00 00 00 00 00 61 10 00 00 bf 0d 00 00 d6 03 00 00 aa 0f 00 00 ....5...S.......a...............
192e0 ca 0f 00 00 b4 08 00 00 00 00 00 00 8d 01 00 00 1d 13 00 00 aa 00 00 00 76 0d 00 00 04 07 00 00 ........................v.......
19300 03 07 00 00 b5 0b 00 00 d6 01 00 00 00 00 00 00 30 0e 00 00 00 00 00 00 12 0b 00 00 61 0f 00 00 ................0...........a...
19320 00 00 00 00 00 00 00 00 ec 0f 00 00 fc 0e 00 00 00 00 00 00 11 10 00 00 16 09 00 00 00 00 00 00 ................................
19340 f8 0b 00 00 00 00 00 00 83 0c 00 00 00 00 00 00 6b 0a 00 00 f6 07 00 00 00 00 00 00 89 05 00 00 ................k...............
19360 55 00 00 00 5a 07 00 00 8d 0b 00 00 00 00 00 00 00 00 00 00 20 14 00 00 5c 0d 00 00 00 00 00 00 U...Z...................\.......
19380 d3 13 00 00 64 08 00 00 85 0b 00 00 00 00 00 00 0b 08 00 00 e5 09 00 00 27 10 00 00 fb 10 00 00 ....d...................'.......
193a0 00 00 00 00 5d 06 00 00 41 05 00 00 00 00 00 00 6f 02 00 00 6a 02 00 00 00 00 00 00 af 0e 00 00 ....]...A.......o...j...........
193c0 cd 09 00 00 00 00 00 00 93 10 00 00 10 04 00 00 56 04 00 00 00 00 00 00 d8 12 00 00 00 00 00 00 ................V...............
193e0 51 05 00 00 c5 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 70 02 00 00 70 0b 00 00 1c 03 00 00 Q...................p...p.......
19400 30 11 00 00 9d 0f 00 00 00 00 00 00 00 00 00 00 7f 06 00 00 c1 01 00 00 00 00 00 00 00 00 00 00 0...............................
19420 09 0b 00 00 00 00 00 00 bc 08 00 00 72 00 00 00 54 03 00 00 a7 00 00 00 a0 10 00 00 00 00 00 00 ............r...T...............
19440 00 00 00 00 13 00 00 00 96 12 00 00 00 00 00 00 de 10 00 00 1f 00 00 00 b7 10 00 00 00 00 00 00 ................................
19460 00 00 00 00 00 00 00 00 77 11 00 00 db 06 00 00 b7 0f 00 00 6b 05 00 00 39 05 00 00 96 07 00 00 ........w...........k...9.......
19480 b9 0e 00 00 cc 03 00 00 5f 0f 00 00 7d 0e 00 00 94 03 00 00 28 0c 00 00 36 06 00 00 bc 13 00 00 ........_...}.......(...6.......
194a0 00 00 00 00 00 00 00 00 ac 0b 00 00 00 00 00 00 55 01 00 00 68 13 00 00 cb 06 00 00 00 00 00 00 ................U...h...........
194c0 68 0f 00 00 8f 04 00 00 34 0f 00 00 a0 08 00 00 d7 10 00 00 00 00 00 00 00 00 00 00 65 11 00 00 h.......4...................e...
194e0 f2 01 00 00 b0 07 00 00 00 00 00 00 84 0e 00 00 17 09 00 00 4d 13 00 00 db 10 00 00 0e 0f 00 00 ....................M...........
19500 42 0b 00 00 d5 10 00 00 00 00 00 00 d8 07 00 00 74 12 00 00 4c 12 00 00 a5 0d 00 00 09 0a 00 00 B...............t...L...........
19520 5a 12 00 00 00 00 00 00 08 06 00 00 e4 09 00 00 00 00 00 00 9d 0a 00 00 74 06 00 00 31 0c 00 00 Z.......................t...1...
19540 00 00 00 00 19 0a 00 00 00 00 00 00 00 00 00 00 ce 09 00 00 00 00 00 00 a8 09 00 00 60 0f 00 00 ............................`...
19560 f3 04 00 00 00 00 00 00 00 00 00 00 81 01 00 00 96 00 00 00 00 00 00 00 f9 03 00 00 c8 09 00 00 ................................
19580 41 00 00 00 72 13 00 00 11 05 00 00 00 00 00 00 7b 0d 00 00 0d 08 00 00 00 00 00 00 07 01 00 00 A...r...........{...............
195a0 08 13 00 00 2d 04 00 00 a4 12 00 00 16 07 00 00 00 00 00 00 72 08 00 00 7b 0f 00 00 6f 03 00 00 ....-...............r...{...o...
195c0 00 00 00 00 ae 10 00 00 fa 0f 00 00 1b 09 00 00 6d 03 00 00 82 0f 00 00 00 00 00 00 cc 0b 00 00 ................m...............
195e0 d1 0e 00 00 00 00 00 00 00 00 00 00 b9 0b 00 00 00 00 00 00 6b 0d 00 00 00 00 00 00 73 02 00 00 ....................k.......s...
19600 00 00 00 00 16 13 00 00 19 05 00 00 e2 12 00 00 ef 03 00 00 00 00 00 00 7a 02 00 00 eb 05 00 00 ........................z.......
19620 15 06 00 00 5f 10 00 00 c7 04 00 00 21 10 00 00 3c 0f 00 00 32 08 00 00 dc 01 00 00 15 0d 00 00 ...._.......!...<...2...........
19640 df 0d 00 00 00 00 00 00 00 00 00 00 72 04 00 00 a4 03 00 00 00 00 00 00 01 14 00 00 d7 05 00 00 ............r...................
19660 c1 05 00 00 84 01 00 00 06 02 00 00 22 10 00 00 07 10 00 00 57 02 00 00 f7 0c 00 00 52 09 00 00 ............".......W.......R...
19680 00 12 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7d 09 00 00 d6 00 00 00 ........................}.......
196a0 1c 0d 00 00 1a 02 00 00 00 00 00 00 8c 0b 00 00 88 03 00 00 69 0e 00 00 00 00 00 00 00 00 00 00 ....................i...........
196c0 1a 03 00 00 34 0d 00 00 00 00 00 00 82 05 00 00 5b 11 00 00 79 04 00 00 00 00 00 00 e2 03 00 00 ....4...........[...y...........
196e0 54 09 00 00 00 00 00 00 f3 13 00 00 89 0c 00 00 00 00 00 00 8c 10 00 00 8b 06 00 00 00 00 00 00 T...............................
19700 00 00 00 00 b5 08 00 00 31 0e 00 00 00 00 00 00 1e 08 00 00 00 00 00 00 00 00 00 00 13 09 00 00 ........1.......................
19720 45 04 00 00 00 00 00 00 02 0c 00 00 04 04 00 00 00 00 00 00 00 00 00 00 35 0c 00 00 00 00 00 00 E.......................5.......
19740 05 0e 00 00 f0 08 00 00 00 00 00 00 1a 10 00 00 65 00 00 00 57 07 00 00 89 03 00 00 00 00 00 00 ................e...W...........
19760 ea 04 00 00 48 01 00 00 00 00 00 00 00 00 00 00 f9 01 00 00 00 00 00 00 86 02 00 00 c2 03 00 00 ....H...........................
19780 8b 04 00 00 61 07 00 00 de 0f 00 00 00 00 00 00 00 00 00 00 d4 11 00 00 00 00 00 00 aa 0d 00 00 ....a...........................
197a0 80 0e 00 00 00 00 00 00 0c 05 00 00 f1 0b 00 00 00 00 00 00 fb 06 00 00 00 00 00 00 34 0a 00 00 ............................4...
197c0 24 07 00 00 55 06 00 00 f1 07 00 00 e7 10 00 00 9b 0b 00 00 00 00 00 00 4d 05 00 00 ab 00 00 00 $...U...................M.......
197e0 09 09 00 00 00 00 00 00 00 00 00 00 42 0e 00 00 c2 05 00 00 66 07 00 00 00 00 00 00 00 00 00 00 ............B.......f...........
19800 70 11 00 00 8e 04 00 00 62 02 00 00 d8 03 00 00 d1 01 00 00 00 00 00 00 b8 0e 00 00 00 00 00 00 p.......b.......................
19820 63 0e 00 00 b1 01 00 00 25 0e 00 00 5c 02 00 00 46 11 00 00 9c 11 00 00 41 01 00 00 00 00 00 00 c.......%...\...F.......A.......
19840 0c 11 00 00 bb 02 00 00 c6 0e 00 00 9a 0c 00 00 4b 03 00 00 54 0f 00 00 bd 0c 00 00 50 0d 00 00 ................K...T.......P...
19860 04 0e 00 00 86 12 00 00 70 0f 00 00 00 00 00 00 42 09 00 00 f0 0a 00 00 00 00 00 00 d8 11 00 00 ........p.......B...............
19880 05 0f 00 00 00 00 00 00 00 00 00 00 76 11 00 00 bf 08 00 00 e1 0d 00 00 67 07 00 00 00 00 00 00 ............v...........g.......
198a0 15 09 00 00 0d 04 00 00 6a 00 00 00 c8 0d 00 00 00 00 00 00 b5 01 00 00 00 00 00 00 0e 06 00 00 ........j.......................
198c0 00 00 00 00 38 03 00 00 cd 0b 00 00 00 00 00 00 80 13 00 00 00 00 00 00 31 10 00 00 d5 0c 00 00 ....8...................1.......
198e0 25 0f 00 00 16 08 00 00 86 06 00 00 8a 05 00 00 00 00 00 00 14 02 00 00 c4 0f 00 00 9d 02 00 00 %...............................
19900 00 00 00 00 5c 0f 00 00 00 00 00 00 23 0c 00 00 b1 12 00 00 e7 12 00 00 1c 02 00 00 00 00 00 00 ....\.......#...................
19920 00 00 00 00 44 07 00 00 a8 06 00 00 30 0f 00 00 82 03 00 00 00 00 00 00 85 05 00 00 6d 02 00 00 ....D.......0...............m...
19940 99 0a 00 00 9a 07 00 00 00 00 00 00 0b 0e 00 00 79 0d 00 00 d4 07 00 00 00 00 00 00 00 00 00 00 ................y...............
19960 2d 12 00 00 be 03 00 00 7b 04 00 00 65 07 00 00 00 00 00 00 85 06 00 00 10 03 00 00 8e 00 00 00 -.......{...e...................
19980 00 00 00 00 00 00 00 00 c2 08 00 00 d7 0a 00 00 46 09 00 00 00 10 00 00 e7 04 00 00 ec 13 00 00 ................F...............
199a0 d2 0b 00 00 1f 0e 00 00 00 00 00 00 51 07 00 00 2b 10 00 00 00 00 00 00 a4 08 00 00 f5 08 00 00 ............Q...+...............
199c0 03 03 00 00 00 00 00 00 52 05 00 00 c8 03 00 00 92 09 00 00 f6 0b 00 00 00 00 00 00 1e 0b 00 00 ........R.......................
199e0 ac 07 00 00 00 00 00 00 06 0a 00 00 06 07 00 00 83 00 00 00 00 00 00 00 08 12 00 00 00 00 00 00 ................................
19a00 c0 02 00 00 2c 05 00 00 b8 07 00 00 00 00 00 00 42 01 00 00 00 00 00 00 eb 0f 00 00 00 00 00 00 ....,...........B...............
19a20 8f 00 00 00 78 0f 00 00 91 07 00 00 49 0d 00 00 b3 04 00 00 00 00 00 00 00 00 00 00 14 12 00 00 ....x.......I...................
19a40 da 08 00 00 d3 00 00 00 6c 10 00 00 00 00 00 00 00 00 00 00 7f 01 00 00 a6 02 00 00 00 00 00 00 ........l.......................
19a60 47 01 00 00 df 06 00 00 6c 00 00 00 64 13 00 00 88 00 00 00 dc 12 00 00 00 00 00 00 00 00 00 00 G.......l...d...................
19a80 fd 05 00 00 2d 0d 00 00 f6 00 00 00 09 10 00 00 d7 0c 00 00 ef 0b 00 00 00 00 00 00 00 00 00 00 ....-...........................
19aa0 b3 0f 00 00 55 0b 00 00 66 01 00 00 22 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ee 09 00 00 ....U...f..."...................
19ac0 b1 07 00 00 e4 13 00 00 56 06 00 00 00 00 00 00 4e 00 00 00 79 10 00 00 88 0a 00 00 77 10 00 00 ........V.......N...y.......w...
19ae0 a0 03 00 00 be 07 00 00 65 13 00 00 00 00 00 00 4e 13 00 00 00 00 00 00 fe 08 00 00 88 05 00 00 ........e.......N...............
19b00 8a 0c 00 00 00 00 00 00 f0 13 00 00 5d 0d 00 00 55 08 00 00 00 00 00 00 ce 07 00 00 86 07 00 00 ............]...U...............
19b20 00 00 00 00 4d 01 00 00 c8 0b 00 00 00 11 00 00 a5 01 00 00 e2 10 00 00 5d 0e 00 00 af 0f 00 00 ....M...................].......
19b40 f8 0d 00 00 78 01 00 00 54 13 00 00 fa 08 00 00 00 00 00 00 9e 06 00 00 57 08 00 00 a1 0a 00 00 ....x...T...............W.......
19b60 96 13 00 00 1f 07 00 00 e0 05 00 00 fa 12 00 00 d4 03 00 00 00 00 00 00 00 00 00 00 e4 0b 00 00 ................................
19b80 00 00 00 00 56 02 00 00 8f 07 00 00 a4 0a 00 00 64 10 00 00 00 00 00 00 db 0b 00 00 b4 0e 00 00 ....V...........d...............
19ba0 e8 06 00 00 a0 13 00 00 a0 0d 00 00 00 00 00 00 00 00 00 00 f4 06 00 00 00 00 00 00 61 11 00 00 ............................a...
19bc0 86 0e 00 00 c0 07 00 00 60 0c 00 00 99 08 00 00 9d 06 00 00 2b 02 00 00 bb 0e 00 00 bf 02 00 00 ........`...........+...........
19be0 00 00 00 00 03 09 00 00 d4 0b 00 00 00 00 00 00 82 0d 00 00 93 05 00 00 5d 08 00 00 f9 0d 00 00 ........................].......
19c00 e1 0f 00 00 1d 0f 00 00 ef 10 00 00 2f 0b 00 00 00 00 00 00 3f 13 00 00 00 00 00 00 1b 0f 00 00 ............/.......?...........
19c20 fd 10 00 00 b3 0a 00 00 00 00 00 00 00 00 00 00 a6 03 00 00 0a 08 00 00 00 00 00 00 88 01 00 00 ................................
19c40 0d 0b 00 00 47 0d 00 00 00 00 00 00 00 00 00 00 ae 06 00 00 4c 11 00 00 7e 00 00 00 00 00 00 00 ....G...............L...~.......
19c60 00 00 00 00 24 11 00 00 88 12 00 00 00 00 00 00 e5 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....$...........................
19c80 00 00 00 00 a6 0b 00 00 e7 07 00 00 b7 01 00 00 68 08 00 00 00 00 00 00 f3 03 00 00 0f 06 00 00 ................h...............
19ca0 ef 04 00 00 65 04 00 00 6e 04 00 00 49 04 00 00 66 05 00 00 2d 09 00 00 ed 0a 00 00 00 00 00 00 ....e...n...I...f...-...........
19cc0 00 00 00 00 3b 0d 00 00 1e 09 00 00 44 0f 00 00 8f 09 00 00 bb 0c 00 00 db 11 00 00 18 12 00 00 ....;.......D...................
19ce0 00 00 00 00 07 06 00 00 39 12 00 00 be 0c 00 00 4c 07 00 00 f9 0e 00 00 0c 04 00 00 4f 0d 00 00 ........9.......L...........O...
19d00 a6 08 00 00 7c 08 00 00 00 00 00 00 1f 01 00 00 35 0f 00 00 47 06 00 00 00 00 00 00 00 00 00 00 ....|...........5...G...........
19d20 96 06 00 00 00 00 00 00 00 00 00 00 de 13 00 00 00 00 00 00 26 04 00 00 95 0a 00 00 00 00 00 00 ....................&...........
19d40 73 0c 00 00 00 00 00 00 9a 0d 00 00 5a 00 00 00 91 02 00 00 42 10 00 00 00 00 00 00 9e 02 00 00 s...........Z.......B...........
19d60 00 00 00 00 01 0e 00 00 00 00 00 00 00 00 00 00 67 13 00 00 00 00 00 00 d7 12 00 00 00 00 00 00 ................g...............
19d80 d1 10 00 00 e0 06 00 00 5a 0c 00 00 6b 0e 00 00 c6 02 00 00 10 05 00 00 00 00 00 00 e9 11 00 00 ........Z...k...................
19da0 cd 0f 00 00 de 02 00 00 1a 0e 00 00 fd 09 00 00 71 07 00 00 40 0f 00 00 e4 07 00 00 79 09 00 00 ................q...@.......y...
19dc0 f7 07 00 00 da 01 00 00 19 10 00 00 00 00 00 00 9d 03 00 00 53 11 00 00 00 00 00 00 00 00 00 00 ....................S...........
19de0 c0 11 00 00 ad 08 00 00 00 00 00 00 00 00 00 00 19 0d 00 00 00 00 00 00 99 0f 00 00 14 09 00 00 ................................
19e00 00 00 00 00 11 0b 00 00 00 00 00 00 00 00 00 00 c2 04 00 00 d9 0a 00 00 00 00 00 00 e7 03 00 00 ................................
19e20 00 00 00 00 90 0a 00 00 0d 0e 00 00 fb 0c 00 00 cd 0a 00 00 b9 0c 00 00 00 00 00 00 00 00 00 00 ................................
19e40 03 02 00 00 ef 0e 00 00 34 0c 00 00 00 00 00 00 df 00 00 00 29 11 00 00 61 03 00 00 b9 0d 00 00 ........4...........)...a.......
19e60 2e 08 00 00 75 04 00 00 6b 03 00 00 5d 11 00 00 4c 0b 00 00 00 00 00 00 fe 06 00 00 00 00 00 00 ....u...k...]...L...............
19e80 3a 02 00 00 6a 06 00 00 10 02 00 00 c5 0c 00 00 30 0b 00 00 2c 0c 00 00 c9 07 00 00 9d 0b 00 00 :...j...........0...,...........
19ea0 4d 09 00 00 5a 0b 00 00 cb 04 00 00 f8 00 00 00 a6 10 00 00 ea 05 00 00 e0 0b 00 00 d3 12 00 00 M...Z...........................
19ec0 be 09 00 00 98 02 00 00 00 00 00 00 00 00 00 00 4c 00 00 00 cf 06 00 00 00 00 00 00 00 00 00 00 ................L...............
19ee0 00 00 00 00 00 00 00 00 4c 03 00 00 73 12 00 00 00 00 00 00 00 00 00 00 f2 02 00 00 72 06 00 00 ........L...s...............r...
19f00 36 11 00 00 4b 13 00 00 00 00 00 00 00 00 00 00 bb 11 00 00 6f 00 00 00 bc 05 00 00 00 00 00 00 6...K...............o...........
19f20 e4 01 00 00 38 06 00 00 00 07 00 00 8c 0e 00 00 5a 08 00 00 00 00 00 00 cf 05 00 00 6c 02 00 00 ....8...........Z...........l...
19f40 12 08 00 00 93 08 00 00 bf 0b 00 00 0d 01 00 00 38 0f 00 00 52 0e 00 00 00 00 00 00 ab 04 00 00 ................8...R...........
19f60 4e 05 00 00 00 00 00 00 1c 05 00 00 00 00 00 00 da 09 00 00 ad 04 00 00 11 02 00 00 76 08 00 00 N...........................v...
19f80 5b 13 00 00 bc 10 00 00 be 0f 00 00 3e 0b 00 00 1a 0f 00 00 64 12 00 00 ba 0d 00 00 00 00 00 00 [...........>.......d...........
19fa0 1c 07 00 00 00 00 00 00 1d 03 00 00 06 08 00 00 f2 13 00 00 8a 09 00 00 31 13 00 00 a7 04 00 00 ........................1.......
19fc0 a1 09 00 00 fa 0d 00 00 f6 11 00 00 3a 07 00 00 20 11 00 00 a6 01 00 00 00 00 00 00 28 11 00 00 ............:...............(...
19fe0 a8 13 00 00 bb 01 00 00 80 03 00 00 c7 0f 00 00 00 00 00 00 00 00 00 00 42 06 00 00 f7 11 00 00 ........................B.......
1a000 28 13 00 00 69 0a 00 00 99 13 00 00 41 0c 00 00 80 04 00 00 fa 13 00 00 6e 0c 00 00 00 00 00 00 (...i.......A...........n.......
1a020 e9 02 00 00 f4 09 00 00 d2 01 00 00 45 0a 00 00 21 03 00 00 f4 0c 00 00 00 00 00 00 c5 07 00 00 ............E...!...............
1a040 e6 0c 00 00 00 00 00 00 52 13 00 00 61 0e 00 00 00 00 00 00 f3 12 00 00 88 08 00 00 00 00 00 00 ........R...a...................
1a060 00 00 00 00 22 11 00 00 8f 03 00 00 cb 03 00 00 1c 0b 00 00 80 09 00 00 7e 08 00 00 98 00 00 00 ...."...................~.......
1a080 00 00 00 00 1a 06 00 00 00 00 00 00 5a 13 00 00 23 0e 00 00 00 00 00 00 2a 06 00 00 e4 11 00 00 ............Z...#.......*.......
1a0a0 d0 08 00 00 26 0f 00 00 bd 00 00 00 00 00 00 00 00 00 00 00 a7 0a 00 00 59 11 00 00 8d 03 00 00 ....&...................Y.......
1a0c0 4e 0e 00 00 00 00 00 00 20 0c 00 00 00 00 00 00 25 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 N...............%...............
1a0e0 0f 0d 00 00 73 03 00 00 d1 03 00 00 1b 04 00 00 00 00 00 00 00 00 00 00 fc 12 00 00 62 05 00 00 ....s.......................b...
1a100 20 06 00 00 24 05 00 00 57 00 00 00 00 00 00 00 00 00 00 00 3e 13 00 00 0f 0a 00 00 55 03 00 00 ....$...W...........>.......U...
1a120 00 00 00 00 e4 12 00 00 63 06 00 00 62 03 00 00 00 00 00 00 ff 0c 00 00 ec 02 00 00 8f 02 00 00 ........c...b...................
1a140 aa 0e 00 00 00 00 00 00 95 0b 00 00 c4 0c 00 00 09 05 00 00 00 00 00 00 0c 0d 00 00 6b 09 00 00 ............................k...
1a160 e0 12 00 00 77 06 00 00 00 00 00 00 08 08 00 00 00 00 00 00 d1 07 00 00 2f 04 00 00 00 00 00 00 ....w.................../.......
1a180 65 10 00 00 a2 0a 00 00 be 0b 00 00 95 0d 00 00 00 00 00 00 20 00 00 00 b0 01 00 00 fd 07 00 00 e...............................
1a1a0 c2 0e 00 00 c2 0a 00 00 fc 02 00 00 60 11 00 00 dc 13 00 00 dd 11 00 00 00 00 00 00 00 00 00 00 ............`...................
1a1c0 00 00 00 00 98 08 00 00 00 00 00 00 05 13 00 00 3b 02 00 00 00 00 00 00 2b 05 00 00 c7 05 00 00 ................;.......+.......
1a1e0 97 10 00 00 00 00 00 00 b2 06 00 00 00 00 00 00 40 0a 00 00 64 11 00 00 ee 0d 00 00 31 01 00 00 ................@...d.......1...
1a200 60 10 00 00 53 02 00 00 00 00 00 00 99 0d 00 00 17 07 00 00 25 00 00 00 db 02 00 00 75 0e 00 00 `...S...............%.......u...
1a220 df 05 00 00 59 13 00 00 00 00 00 00 d3 03 00 00 00 00 00 00 00 00 00 00 d6 0e 00 00 43 0d 00 00 ....Y.......................C...
1a240 e0 0c 00 00 19 0e 00 00 52 0a 00 00 4f 0f 00 00 24 0f 00 00 c5 12 00 00 d7 04 00 00 9f 0a 00 00 ........R...O...$...............
1a260 b4 07 00 00 00 00 00 00 95 12 00 00 49 0a 00 00 00 00 00 00 e4 08 00 00 3c 08 00 00 48 0e 00 00 ............I...........<...H...
1a280 40 10 00 00 00 00 00 00 59 0d 00 00 37 00 00 00 91 01 00 00 73 0d 00 00 54 0a 00 00 db 12 00 00 @.......Y...7.......s...T.......
1a2a0 4a 05 00 00 d3 07 00 00 06 09 00 00 8c 07 00 00 00 00 00 00 00 00 00 00 00 00 00 00 27 12 00 00 J...........................'...
1a2c0 b8 04 00 00 00 00 00 00 c4 04 00 00 06 14 00 00 fd 01 00 00 d5 0f 00 00 a6 07 00 00 78 09 00 00 ............................x...
1a2e0 00 00 00 00 bf 0f 00 00 cb 12 00 00 25 0a 00 00 e6 08 00 00 ca 00 00 00 63 02 00 00 1f 0f 00 00 ............%...........c.......
1a300 29 0b 00 00 8d 0f 00 00 00 00 00 00 ab 0b 00 00 ac 00 00 00 00 00 00 00 00 00 00 00 09 00 00 00 )...............................
1a320 00 00 00 00 00 00 00 00 0a 13 00 00 0b 0b 00 00 b9 00 00 00 7d 04 00 00 83 0e 00 00 07 12 00 00 ....................}...........
1a340 19 09 00 00 48 04 00 00 d2 0a 00 00 20 0a 00 00 00 00 00 00 fc 07 00 00 60 03 00 00 ba 00 00 00 ....H...................`.......
1a360 e9 01 00 00 58 10 00 00 00 00 00 00 dd 0b 00 00 a8 0d 00 00 f1 01 00 00 62 09 00 00 00 00 00 00 ....X...................b.......
1a380 02 07 00 00 54 01 00 00 6d 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ....T...m.......................
1a3a0 ad 10 00 00 da 0e 00 00 00 00 00 00 5e 02 00 00 b3 07 00 00 2a 08 00 00 21 13 00 00 00 00 00 00 ............^.......*...!.......
1a3c0 ee 0c 00 00 00 00 00 00 89 13 00 00 dc 02 00 00 2f 0c 00 00 00 00 00 00 3e 02 00 00 33 04 00 00 ................/.......>...3...
1a3e0 81 00 00 00 02 00 00 00 cb 10 00 00 c0 04 00 00 a6 12 00 00 3f 09 00 00 f9 0a 00 00 00 00 00 00 ....................?...........
1a400 71 02 00 00 f6 03 00 00 dd 08 00 00 bf 04 00 00 c9 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 q...............................
1a420 23 11 00 00 d0 00 00 00 37 0c 00 00 c7 0d 00 00 a6 0a 00 00 2a 0e 00 00 c6 09 00 00 b4 12 00 00 #.......7...........*...........
1a440 2d 06 00 00 c3 13 00 00 00 00 00 00 00 00 00 00 00 00 00 00 39 11 00 00 b1 03 00 00 00 00 00 00 -...................9...........
1a460 de 05 00 00 48 13 00 00 df 11 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc 0f 00 00 cb 0e 00 00 ....H...........................
1a480 e3 06 00 00 e3 13 00 00 67 09 00 00 5a 06 00 00 eb 13 00 00 00 00 00 00 00 00 00 00 3d 08 00 00 ........g...Z...............=...
1a4a0 0e 04 00 00 28 06 00 00 63 12 00 00 00 00 00 00 7b 00 00 00 56 11 00 00 70 0a 00 00 18 09 00 00 ....(...c.......{...V...p.......
1a4c0 00 00 00 00 92 11 00 00 00 00 00 00 9c 0d 00 00 34 0b 00 00 38 0b 00 00 5d 04 00 00 16 0f 00 00 ................4...8...].......
1a4e0 00 00 00 00 4f 01 00 00 00 00 00 00 59 05 00 00 7d 08 00 00 f3 08 00 00 a4 11 00 00 00 00 00 00 ....O.......Y...}...............
1a500 7b 12 00 00 59 07 00 00 f5 07 00 00 9f 08 00 00 00 00 00 00 cd 06 00 00 00 00 00 00 b5 0f 00 00 {...Y...........................
1a520 19 00 00 00 53 13 00 00 c3 12 00 00 6e 01 00 00 00 00 00 00 00 00 00 00 85 0a 00 00 cf 10 00 00 ....S.......n...................
1a540 bb 09 00 00 63 10 00 00 0c 02 00 00 67 0e 00 00 81 0a 00 00 64 0b 00 00 1f 0a 00 00 05 00 00 00 ....c.......g.......d...........
1a560 e5 04 00 00 00 00 00 00 33 11 00 00 ff 0e 00 00 00 00 00 00 00 00 00 00 ae 00 00 00 de 12 00 00 ........3.......................
1a580 55 04 00 00 59 0b 00 00 3f 0e 00 00 f9 0f 00 00 35 06 00 00 23 07 00 00 da 0f 00 00 cb 11 00 00 U...Y...?.......5...#...........
1a5a0 2b 03 00 00 b8 12 00 00 e8 08 00 00 00 00 00 00 73 0a 00 00 00 00 00 00 00 00 00 00 ff 13 00 00 +...............s...............
1a5c0 37 04 00 00 44 06 00 00 00 00 00 00 b1 09 00 00 22 06 00 00 61 0c 00 00 00 00 00 00 74 01 00 00 7...D..........."...a.......t...
1a5e0 e8 00 00 00 57 03 00 00 8b 03 00 00 00 00 00 00 00 00 00 00 e9 0d 00 00 b9 04 00 00 40 04 00 00 ....W.......................@...
1a600 80 07 00 00 6e 11 00 00 00 00 00 00 7b 0b 00 00 8e 06 00 00 1b 0b 00 00 00 00 00 00 8f 0c 00 00 ....n.......{...................
1a620 ae 0a 00 00 bd 05 00 00 65 12 00 00 7b 07 00 00 15 0c 00 00 24 13 00 00 ff 01 00 00 90 04 00 00 ........e...{.......$...........
1a640 00 00 00 00 e6 0e 00 00 00 00 00 00 33 0a 00 00 9f 0f 00 00 00 00 00 00 76 03 00 00 ca 0e 00 00 ............3...........v.......
1a660 47 03 00 00 00 00 00 00 8d 05 00 00 5f 07 00 00 79 0b 00 00 15 0f 00 00 90 02 00 00 03 01 00 00 G..........._...y...............
1a680 ce 10 00 00 8e 02 00 00 00 00 00 00 fb 13 00 00 b5 10 00 00 04 00 00 00 4c 0a 00 00 1b 00 00 00 ........................L.......
1a6a0 00 00 00 00 62 0e 00 00 bd 10 00 00 00 00 00 00 95 02 00 00 f1 0a 00 00 b6 02 00 00 18 14 00 00 ....b...........................
1a6c0 50 07 00 00 00 00 00 00 e8 07 00 00 19 12 00 00 72 0b 00 00 15 0a 00 00 7e 13 00 00 52 0d 00 00 P...............r.......~...R...
1a6e0 fc 01 00 00 5d 0c 00 00 2b 0b 00 00 73 10 00 00 6e 06 00 00 77 02 00 00 94 0e 00 00 66 02 00 00 ....]...+...s...n...w.......f...
1a700 6f 0a 00 00 51 13 00 00 07 0c 00 00 f5 09 00 00 e2 13 00 00 eb 0d 00 00 53 0d 00 00 50 0c 00 00 o...Q...................S...P...
1a720 00 00 00 00 00 00 00 00 16 11 00 00 d3 0e 00 00 17 10 00 00 03 0c 00 00 a4 0f 00 00 4e 03 00 00 ............................N...
1a740 05 02 00 00 bf 0c 00 00 25 0b 00 00 90 0d 00 00 00 00 00 00 47 12 00 00 00 00 00 00 00 00 00 00 ........%...........G...........
1a760 82 07 00 00 2a 04 00 00 00 00 00 00 00 00 00 00 29 0c 00 00 af 05 00 00 00 00 00 00 00 00 00 00 ....*...........)...............
1a780 08 07 00 00 71 0f 00 00 9b 06 00 00 00 00 00 00 4f 03 00 00 07 03 00 00 0b 0d 00 00 13 14 00 00 ....q...........O...............
1a7a0 e1 05 00 00 4f 0a 00 00 a9 0e 00 00 bc 0d 00 00 00 00 00 00 76 12 00 00 00 00 00 00 52 03 00 00 ....O...............v.......R...
1a7c0 24 10 00 00 c2 0b 00 00 30 09 00 00 dc 10 00 00 43 13 00 00 05 01 00 00 ac 0d 00 00 bd 11 00 00 $.......0.......C...............
1a7e0 9f 0c 00 00 00 00 00 00 50 0b 00 00 a2 10 00 00 5e 0d 00 00 00 00 00 00 43 0e 00 00 00 00 00 00 ........P.......^.......C.......
1a800 00 00 00 00 5a 02 00 00 9c 00 00 00 b5 00 00 00 00 00 00 00 b9 11 00 00 21 02 00 00 09 03 00 00 ....Z...................!.......
1a820 7c 00 00 00 ed 05 00 00 d2 07 00 00 8e 13 00 00 d3 08 00 00 ad 13 00 00 e0 03 00 00 ca 12 00 00 |...............................
1a840 7a 0a 00 00 b7 00 00 00 00 00 00 00 f2 0e 00 00 e1 06 00 00 1a 14 00 00 71 03 00 00 d0 0d 00 00 z.......................q.......
1a860 23 00 00 00 f5 10 00 00 50 10 00 00 9a 0e 00 00 61 09 00 00 b0 12 00 00 c2 11 00 00 00 00 00 00 #.......P.......a...............
1a880 0a 02 00 00 77 04 00 00 31 0f 00 00 2f 0f 00 00 00 00 00 00 ae 0b 00 00 66 03 00 00 3a 0f 00 00 ....w...1.../...........f...:...
1a8a0 c1 04 00 00 0a 09 00 00 90 13 00 00 98 05 00 00 81 0f 00 00 53 06 00 00 44 13 00 00 00 00 00 00 ....................S...D.......
1a8c0 00 00 00 00 c8 11 00 00 eb 04 00 00 da 10 00 00 00 00 00 00 5d 05 00 00 58 04 00 00 06 06 00 00 ....................]...X.......
1a8e0 00 00 00 00 c2 06 00 00 e9 00 00 00 af 0d 00 00 b0 11 00 00 19 0b 00 00 00 00 00 00 8b 0a 00 00 ................................
1a900 00 00 00 00 f3 10 00 00 bf 07 00 00 36 0f 00 00 40 08 00 00 4f 05 00 00 38 10 00 00 fe 09 00 00 ............6...@...O...8.......
1a920 00 00 00 00 00 00 00 00 2e 04 00 00 00 00 00 00 5f 0b 00 00 ad 0f 00 00 39 0a 00 00 34 09 00 00 ................_.......9...4...
1a940 00 00 00 00 f6 04 00 00 35 03 00 00 c3 05 00 00 b9 13 00 00 00 00 00 00 11 14 00 00 dc 07 00 00 ........5.......................
1a960 d1 0d 00 00 e1 09 00 00 5e 13 00 00 da 05 00 00 e3 08 00 00 3f 0d 00 00 47 0c 00 00 ad 0d 00 00 ........^...........?...G.......
1a980 4e 01 00 00 65 0f 00 00 29 08 00 00 6c 0f 00 00 c7 0e 00 00 ac 08 00 00 96 0b 00 00 04 11 00 00 N...e...)...l...................
1a9a0 af 08 00 00 9f 0b 00 00 4b 07 00 00 27 03 00 00 00 00 00 00 74 04 00 00 61 13 00 00 b3 06 00 00 ........K...'.......t...a.......
1a9c0 95 05 00 00 39 09 00 00 00 00 00 00 3b 0b 00 00 00 00 00 00 b6 04 00 00 00 00 00 00 c3 08 00 00 ....9.......;...................
1a9e0 d2 12 00 00 ee 03 00 00 83 06 00 00 65 06 00 00 00 00 00 00 00 00 00 00 33 05 00 00 92 02 00 00 ............e...........3.......
1aa00 81 12 00 00 03 0a 00 00 80 06 00 00 19 06 00 00 00 00 00 00 c6 07 00 00 5b 01 00 00 00 00 00 00 ........................[.......
1aa20 00 00 00 00 dd 0e 00 00 b3 05 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 24 03 00 00 43 05 00 00 ............"...........$...C...
1aa40 00 00 00 00 00 00 00 00 00 00 00 00 50 00 00 00 b0 0c 00 00 87 04 00 00 d3 11 00 00 ef 13 00 00 ............P...................
1aa60 00 00 00 00 fb 02 00 00 00 00 00 00 f8 0e 00 00 42 05 00 00 eb 0b 00 00 84 02 00 00 2c 13 00 00 ................B...........,...
1aa80 8a 04 00 00 44 05 00 00 09 11 00 00 b4 0d 00 00 87 00 00 00 79 01 00 00 00 00 00 00 00 00 00 00 ....D...............y...........
1aaa0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 7e 01 00 00 58 0f 00 00 f0 0d 00 00 00 00 00 00 ................~...X...........
1aac0 00 00 00 00 00 00 00 00 00 00 00 00 4a 0c 00 00 00 00 00 00 1e 07 00 00 ac 0a 00 00 00 00 00 00 ............J...................
1aae0 ab 06 00 00 00 00 00 00 00 00 00 00 b9 01 00 00 00 00 00 00 44 12 00 00 9f 07 00 00 00 00 00 00 ....................D...........
1ab00 9e 05 00 00 92 06 00 00 50 08 00 00 8a 0a 00 00 dd 0f 00 00 6c 04 00 00 25 03 00 00 e4 0f 00 00 ........P...........l...%.......
1ab20 00 00 00 00 51 02 00 00 00 00 00 00 55 05 00 00 00 00 00 00 96 03 00 00 00 00 00 00 00 00 00 00 ....Q.......U...................
1ab40 a4 10 00 00 00 00 00 00 63 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e2 0d 00 00 ........c.......................
1ab60 00 00 00 00 18 02 00 00 4a 0e 00 00 00 00 00 00 a2 0e 00 00 00 00 00 00 9e 00 00 00 d5 0a 00 00 ........J.......................
1ab80 c7 00 00 00 8d 08 00 00 e0 08 00 00 13 0a 00 00 27 09 00 00 3b 06 00 00 64 04 00 00 2e 0b 00 00 ................'...;...d.......
1aba0 00 00 00 00 3d 0d 00 00 a4 0d 00 00 b0 09 00 00 00 00 00 00 00 00 00 00 a0 0a 00 00 c7 02 00 00 ....=...........................
1abc0 47 13 00 00 fc 0a 00 00 78 03 00 00 c1 0a 00 00 17 11 00 00 99 03 00 00 2e 12 00 00 70 08 00 00 G.......x...................p...
1abe0 2a 09 00 00 b1 11 00 00 00 00 00 00 00 00 00 00 76 04 00 00 15 10 00 00 98 06 00 00 68 0b 00 00 *...............v...........h...
1ac00 b1 0a 00 00 53 0f 00 00 6d 11 00 00 53 0b 00 00 fc 0d 00 00 00 00 00 00 5b 00 00 00 68 0c 00 00 ....S...m...S...........[...h...
1ac20 00 00 00 00 ae 11 00 00 2e 05 00 00 1f 0b 00 00 f8 03 00 00 35 05 00 00 4e 08 00 00 00 00 00 00 ....................5...N.......
1ac40 e6 11 00 00 c8 12 00 00 54 08 00 00 59 0c 00 00 07 05 00 00 d8 00 00 00 29 0d 00 00 a9 12 00 00 ........T...Y...........).......
1ac60 00 00 00 00 1e 01 00 00 37 02 00 00 00 00 00 00 29 0f 00 00 00 00 00 00 04 03 00 00 2e 09 00 00 ........7.......)...............
1ac80 23 10 00 00 86 0d 00 00 18 13 00 00 4d 0b 00 00 28 05 00 00 f6 0e 00 00 e2 0b 00 00 97 05 00 00 #...........M...(...............
1aca0 7b 08 00 00 58 03 00 00 92 08 00 00 61 0a 00 00 45 00 00 00 c5 01 00 00 1b 01 00 00 7c 03 00 00 {...X.......a...E...........|...
1acc0 50 04 00 00 4d 02 00 00 3a 13 00 00 c1 03 00 00 00 00 00 00 8a 11 00 00 48 11 00 00 22 0e 00 00 P...M...:...............H..."...
1ace0 3f 01 00 00 00 00 00 00 ac 10 00 00 00 00 00 00 7f 10 00 00 3a 0b 00 00 b5 09 00 00 39 10 00 00 ?...................:.......9...
1ad00 9a 0a 00 00 b7 0c 00 00 00 00 00 00 00 00 00 00 3d 03 00 00 6b 08 00 00 8a 0b 00 00 00 00 00 00 ................=...k...........
1ad20 18 00 00 00 63 07 00 00 12 04 00 00 2a 01 00 00 7a 0d 00 00 bd 03 00 00 54 0c 00 00 00 00 00 00 ....c.......*...z.......T.......
1ad40 00 00 00 00 83 13 00 00 ca 01 00 00 d9 0c 00 00 fe 0e 00 00 2a 12 00 00 db 0e 00 00 64 0a 00 00 ....................*.......d...
1ad60 00 00 00 00 56 0f 00 00 00 00 00 00 86 11 00 00 8e 05 00 00 68 0e 00 00 38 12 00 00 b6 0d 00 00 ....V...............h...8.......
1ad80 31 0d 00 00 0c 10 00 00 d5 11 00 00 2b 0d 00 00 d0 03 00 00 21 14 00 00 2c 08 00 00 00 00 00 00 1...........+.......!...,.......
1ada0 00 00 00 00 87 0b 00 00 00 00 00 00 00 00 00 00 74 0a 00 00 ed 0c 00 00 ed 10 00 00 d7 0d 00 00 ................t...............
1adc0 00 00 00 00 9b 05 00 00 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d .........!<h:h:h:h:h:h:h:h/x>:.M
1ade0 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 atch.everything.except.the.speci
1ae00 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d fied.prefix..!<h:h:h:h:h:h:h:h>-
1ae20 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 <h:h:h:h:h:h:h:h>:.Match.everyth
1ae40 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 ing.except.the.specified.range..
1ae60 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 !<h:h:h:h:h:h:h:h>:.Match.everyt
1ae80 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 hing.except.the.specified.addres
1aea0 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e s..!<x.x.x.x/x>:.Match.everythin
1aec0 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 g.except.the.specified.subnet..!
1aee0 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 <x.x.x.x>-<x.x.x.x>:.Match.every
1af00 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 thing.except.the.specified.range
1af20 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 ..!<x.x.x.x>:.Match.everything.e
1af40 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 xcept.the.specified.address.."Ma
1af60 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 naged.address.configuration".fla
1af80 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 23 23 23 g."Other.configuration".flag.###
1afa0 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 c3 a4 23 23 23 23 23 23 23 23 23 23 23 23 23 20 ################..#############.
1afc0 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f Flowtables.Firewall.Configuratio
1afe0 6e 20 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 n.##############################
1b000 23 23 23 00 28 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 ###.(This.can.be.useful.when.a.c
1b020 61 6c 6c 65 64 20 73 65 72 76 69 63 65 20 68 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 alled.service.has.many.and/or.of
1b040 74 65 6e 20 63 68 61 6e 67 69 6e 67 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 ten.changing.destination.address
1b060 65 73 20 2d 20 65 2e 67 2e 20 4e 65 74 66 6c 69 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 es.-.e.g..Netflix.).**1-254**...
1b080 93 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 ..interfaces.with.a.channel.numb
1b0a0 65 72 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e er.interfere.with.interfering.in
1b0c0 74 65 72 66 61 63 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 terfaces.and.interfaces.with.the
1b0e0 20 73 61 6d 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 .same.channel.number..**interfer
1b100 69 6e 67 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 ing**.....interfering.interfaces
1b120 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 .are.assumed.to.interfere.with.a
1b140 6c 6c 20 6f 74 68 65 72 20 63 68 61 6e 6e 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 ll.other.channels.except.noninte
1b160 72 66 65 72 69 6e 67 20 63 68 61 6e 6e 65 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 rfering.channels..**noninterferi
1b180 6e 67 2a 2a 20 e2 80 93 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 ng**.....noninterfering.interfac
1b1a0 65 73 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 es.are.assumed.to.only.interfere
1b1c0 20 77 69 74 68 20 74 68 65 6d 73 65 6c 76 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 .with.themselves..**1..Confirm.I
1b1e0 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f P.connectivity.between.tunnel.so
1b200 75 72 63 65 2d 61 64 64 72 65 73 73 20 61 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a urce-address.and.remote:**.**10*
1b220 2a 20 2d 20 3a 61 62 62 72 3a 60 49 50 46 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d *.-.:abbr:`IPFIX.(IP.Flow.Inform
1b240 61 74 69 6f 6e 20 45 78 70 6f 72 74 29 60 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 ation.Export)`.as.per.:rfc:`3917
1b260 60 00 2a 2a 32 2e 20 43 6f 6e 66 69 72 6d 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 `.**2..Confirm.the.link.type.has
1b280 20 62 65 65 6e 20 73 65 74 20 74 6f 20 47 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d .been.set.to.GRE:**.**3..Confirm
1b2a0 20 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e .IP.connectivity.across.the.tunn
1b2c0 65 6c 3a 2a 2a 00 2a 2a 35 2a 2a 20 2d 20 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f el:**.**5**.-.Most.common.versio
1b2e0 6e 2c 20 62 75 74 20 72 65 73 74 72 69 63 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 n,.but.restricted.to.IPv4.flows.
1b300 6f 6e 6c 79 00 2a 2a 39 2a 2a 20 2d 20 4e 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 only.**9**.-.NetFlow.version.9.(
1b320 64 65 66 61 75 6c 74 29 00 2a 2a 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a default).**AS.path.length.check*
1b340 2a 00 2a 2a 41 63 74 69 76 65 2d 61 63 74 69 76 65 2a 2a 3a 20 62 6f 74 68 20 44 48 43 50 20 73 *.**Active-active**:.both.DHCP.s
1b360 65 72 76 65 72 73 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 ervers.will.respond.to.DHCP.requ
1b380 65 73 74 73 2e 20 49 66 20 60 60 6d 6f 64 65 60 60 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 ests..If.``mode``.is.not.defined
1b3a0 2c 20 74 68 69 73 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 2e 00 ,.this.is.the.default.behavior..
1b3c0 2a 2a 41 63 74 69 76 65 2d 70 61 73 73 69 76 65 2a 2a 3a 20 6f 6e 6c 79 20 60 60 70 72 69 6d 61 **Active-passive**:.only.``prima
1b3e0 72 79 60 60 20 73 65 72 76 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 ry``.server.will.respond.to.DHCP
1b400 20 72 65 71 75 65 73 74 73 2e 20 49 66 20 74 68 69 73 20 73 65 72 76 65 72 20 67 6f 65 73 20 6f .requests..If.this.server.goes.o
1b420 66 66 6c 69 6e 65 2c 20 74 68 65 6e 20 60 60 73 65 63 6f 6e 64 61 72 79 60 60 20 73 65 72 76 65 ffline,.then.``secondary``.serve
1b440 72 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 2e 00 2a 2a 41 6c 72 65 61 64 79 2d 73 65 6c r.will.take.place..**Already-sel
1b460 65 63 74 65 64 20 65 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 70 70 6c 69 65 73 ected.external.check**.**Applies
1b480 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 .to:**.Inbound.traffic..**Applie
1b4a0 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 54 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c s.to:**.Outbound.Traffic..**Appl
1b4c0 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 ies.to:**.Outbound.traffic..**Ap
1b4e0 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 ply.the.traffic.policy.to.an.int
1b500 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 20 6f 72 20 65 67 72 65 73 73 2a 2a 2e 00 2a 2a 42 72 erface.ingress.or.egress**..**Br
1b520 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 idge.Port?**:.choose.appropiate.
1b540 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 69 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 path.based.on.if.interface.were.
1b560 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 the.packet.was.received.is.part.
1b580 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f of.a.bridge,.or.not..**Bridge.Po
1b5a0 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 rt?**:.choose.appropriate.path.b
1b5c0 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 ased.on.whether.interface.where.
1b5e0 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 the.packet.was.received.is.part.
1b600 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f 72 20 6e 6f 74 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 of.a.bridge,.or.not..**Cisco.IOS
1b620 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 76 .Router:**.**Client.IP.address.v
1b640 69 61 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e ia.IP.range.definition**.**Clien
1b660 74 20 49 50 20 73 75 62 6e 65 74 73 20 76 69 61 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a t.IP.subnets.via.CIDR.notation**
1b680 00 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 74 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a .**Cluster-List.length.check**.*
1b6a0 2a 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e *Conntrack.Ignore**:.rules.defin
1b6c0 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 ed.under.``set.system.conntrack.
1b6e0 69 67 6e 6f 72 65 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 43 72 ignore.[ipv4.|.ipv6]....``..**Cr
1b700 65 61 74 65 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 eate.a.traffic.policy**..**DHCP(
1b720 76 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e v6)**.**DHCPv6.Prefix.Delegation
1b740 20 28 50 44 29 2a 2a 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2a 2a 3a 20 72 75 6c .(PD)**.**Destination.NAT**:.rul
1b760 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 es.defined.under.``set.[nat.|.na
1b780 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 44 65 73 74 69 6e 61 t66].destination...``..**Destina
1b7a0 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 tion.is.the.router?**:.choose.ap
1b7c0 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 propiate.path.based.on.destinati
1b7e0 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 on.IP.address..Transit.forward.c
1b800 6f 6e 74 69 6e 75 6e 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 ontinunes.to.**forward**,.while.
1b820 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 traffic.that.destination.IP.addr
1b840 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 ess.is.configured.on.the.router.
1b860 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e continues.to.**input**..**Destin
1b880 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 ation.is.the.router?**:.choose.a
1b8a0 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 ppropriate.path.based.on.destina
1b8c0 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 tion.IP.address..Transit.forward
1b8e0 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 .continues.to.**forward**,.while
1b900 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 .traffic.that.destination.IP.add
1b920 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 ress.is.configured.on.the.router
1b940 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 6f 63 75 6d .continues.to.**input**..**Docum
1b960 65 6e 74 61 74 69 6f 6e 20 75 6e 64 65 72 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a 2a 00 2a 2a 45 entation.under.development**.**E
1b980 74 68 65 72 6e 65 74 20 28 70 72 6f 74 6f 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 thernet.(protocol,.destination.a
1b9a0 64 64 72 65 73 73 20 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 ddress.or.source.address)**.**Ex
1b9c0 61 6d 70 6c 65 3a 2a 2a 00 2a 2a 45 78 74 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 ample:**.**External.check**.**Fi
1b9e0 72 65 77 61 6c 6c 20 6d 61 72 6b 2a 2a 00 2a 2a 46 6c 6f 77 74 61 62 6c 65 20 52 65 66 65 72 65 rewall.mark**.**Flowtable.Refere
1ba00 6e 63 65 3a 2a 2a 20 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 6e nce:**.https://docs.kernel.org/n
1ba20 65 74 77 6f 72 6b 69 6e 67 2f 6e 66 5f 66 6c 6f 77 74 61 62 6c 65 2e 68 74 6d 6c 00 2a 2a 46 6f etworking/nf_flowtable.html.**Fo
1ba40 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 r.more.information**.of.Netfilte
1ba60 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 r.hooks.and.Linux.networking.pac
1ba80 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 ket.flows.can.be.found.in.`Netfi
1baa0 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 lter-Hooks.<https://wiki.nftable
1bac0 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 s.org/wiki-nftables/index.php/Ne
1bae0 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 tfilter_hooks>`_.**Forward.(Brid
1bb00 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 ge)**:.stage.where.traffic.that.
1bb20 69 73 20 74 72 61 73 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 is.trasspasing.through.the.bridg
1bb40 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a e.is.filtered.and.controlled:.**
1bb60 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 Forward.(Bridge)**:.stage.where.
1bb80 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 65 73 70 61 73 69 6e 67 20 74 68 72 6f 75 traffic.that.is.trespasing.throu
1bba0 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f gh.the.bridge.is.filtered.and.co
1bbc0 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 ntrolled:.**Forward**:.stage.whe
1bbe0 72 65 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 re.transit.traffic.can.be.filter
1bc00 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 ed.and.controlled..This.includes
1bc20 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 .ipv4.and.ipv6.filtering.rules,.
1bc40 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 48 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 3a 2a defined.in:.**Hardware.offload:*
1bc60 2a 20 73 68 6f 75 6c 64 20 62 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 *.should.be.supported.by.the.NIC
1bc80 73 20 75 73 65 64 2e 00 2a 2a 49 47 50 20 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 s.used..**IGP.cost.check**.**IPv
1bca0 34 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 4.(DSCP.value,.maximum.packet.le
1bcc0 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a ngth,.protocol,.source.address,*
1bce0 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 *.**destination.address,.source.
1bd00 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c port,.destination.port.or.TCP.fl
1bd20 61 67 73 29 2a 2a 00 2a 2a 49 50 76 36 20 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d ags)**.**IPv6.(DSCP.value,.maxim
1bd40 75 6d 20 70 61 79 6c 6f 61 64 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 um.payload.length,.protocol,.sou
1bd60 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 rce.address,**.**destination.add
1bd80 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 ress,.source.port,.destination.p
1bda0 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 ort.or.TCP.flags)**.**If.you.are
1bdc0 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f .looking.for.a.policy.for.your.o
1bde0 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 utbound.traffic**.but.you.don't.
1be00 6b 6e 6f 77 20 77 68 69 63 68 20 6f 6e 65 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 know.which.one.you.need.and.you.
1be20 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 don't.want.to.go.through.every.p
1be40 6f 73 73 69 62 6c 65 20 70 6f 6c 69 63 79 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 ossible.policy.shown.here,.**our
1be60 20 62 65 74 20 69 73 20 74 68 61 74 20 68 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 .bet.is.that.highly.likely.you.a
1be80 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c re.looking.for.a**.Shaper_.**pol
1bea0 69 63 79 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 icy.and.you.want.to**.:ref:`set.
1bec0 69 74 73 20 71 75 65 75 65 73 20 3c 65 6d 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 its.queues.<embed>`.**as.FQ-CoDe
1bee0 6c 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 l**..**Important.note.about.defa
1bf00 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e ult-actions:**.If.default.action
1bf20 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e .for.any.base.chain.is.not.defin
1bf40 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 ed,.then.the.default.action.is.s
1bf60 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e et.to.**accept**.for.that.chain.
1bf80 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 .For.custom.chains,.if.default.a
1bfa0 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 ction.is.not.defined,.then.the.d
1bfc0 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a efault-action.is.set.to.**drop**
1bfe0 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d .**Important.note.about.default-
1c000 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 actions:**.If.default.action.for
1c020 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 .any.base.chain.is.not.defined,.
1c040 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 then.the.default.action.is.set.t
1c060 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 o.**accept**.for.that.chain..For
1c080 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f .custom.chains,.if.default.actio
1c0a0 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 n.is.not.defined,.then.the.defau
1c0c0 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a lt-action.is.set.to.**drop**..**
1c0e0 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 Important.note.about.default-act
1c100 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e ions:**.If.default.action.for.an
1c120 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 y.chain.is.not.defined,.then.the
1c140 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 .default.action.is.set.to.**acce
1c160 70 74 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 4f 6e 6c 79 20 66 6f 72 20 63 75 pt**.for.that.chain..Only.for.cu
1c180 73 74 6f 6d 20 63 68 61 69 6e 73 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 stom.chains,.the.default.action.
1c1a0 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 is.set.to.**drop**..**Important.
1c1c0 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 note.about.default-actions:**.If
1c1e0 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 .default.action.for.any.chain.is
1c200 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 .not.defined,.then.the.default.a
1c220 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 ction.is.set.to.**drop**.for.tha
1c240 74 20 63 68 61 69 6e 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 t.chain..**Important.note.on.usa
1c260 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 ge.of.terms:**.The.firewall.make
1c280 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 s.use.of.the.terms.`forward`,.`i
1c2a0 6e 70 75 74 60 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c nput`,.and.`output`.for.firewall
1c2c0 20 70 6f 6c 69 63 79 2e 20 4d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 .policy..More.information.of.Net
1c2e0 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e filter.hooks.and.Linux.networkin
1c300 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 g.packet.flows.can.be.found.in.`
1c320 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 Netfilter-Hooks.<https://wiki.nf
1c340 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 tables.org/wiki-nftables/index.p
1c360 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 6f 72 74 61 6e hp/Netfilter_hooks>`_.**Importan
1c380 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 t.note.on.usage.of.terms:**.The.
1c3a0 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 firewall.makes.use.of.the.terms.
1c3c0 60 69 6e 60 2c 20 60 6f 75 74 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 66 6f 72 20 66 69 72 `in`,.`out`,.and.`local`.for.fir
1c3e0 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 69 65 6e 63 65 64 20 ewall.policy..Users.experienced.
1c400 77 69 74 68 20 6e 65 74 66 69 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 20 60 69 6e with.netfilter.often.confuse.`in
1c420 60 20 74 6f 20 62 65 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 60 49 4e 50 55 `.to.be.a.reference.to.the.`INPU
1c440 54 60 20 63 68 61 69 6e 2c 20 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 4f 55 54 50 55 54 60 T`.chain,.and.`out`.the.`OUTPUT`
1c460 20 63 68 61 69 6e 20 66 72 6f 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 69 73 20 69 73 20 6e .chain.from.netfilter..This.is.n
1c480 6f 74 20 74 68 65 20 63 61 73 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 64 20 69 6e 64 69 63 ot.the.case..These.instead.indic
1c4a0 61 74 65 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 52 44 60 20 63 68 61 ate.the.use.of.the.`FORWARD`.cha
1c4c0 69 6e 20 61 6e 64 20 65 69 74 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f 72 20 6f 75 74 70 75 in.and.either.the.input.or.outpu
1c4e0 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 t.interface..The.`INPUT`.chain,.
1c500 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 which.is.used.for.local.traffic.
1c520 74 6f 20 74 68 65 20 4f 53 2c 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 73 20 to.the.OS,.is.a.reference.to.as.
1c540 60 6c 6f 63 61 6c 60 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 74 73 20 69 6e 70 75 `local`.with.respect.to.its.inpu
1c560 74 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a t.interface..**Important.note:**
1c580 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c .This.documentation.is.valid.onl
1c5a0 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d y.for.VyOS.Sagitta.prior.to.1.4-
1c5c0 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 rolling-202308040557.**Important
1c5e0 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 .note:**.This.documentation.is.v
1c600 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 alid.only.for.VyOS.Sagitta.prior
1c620 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 59 59 59 59 4d 4d 44 44 48 48 6d 6d 00 2a 2a 49 .to.1.4-rolling-YYYYMMDDHHmm.**I
1c640 6e 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 nput**:.stage.where.traffic.dest
1c660 69 6e 61 74 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 inated.to.the.router.itself.can.
1c680 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 be.filtered.and.controlled..This
1c6a0 20 69 73 20 77 68 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 .is.where.all.rules.for.securing
1c6c0 20 74 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 .the.router.should.take.place..T
1c6e0 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 his.includes.ipv4.and.ipv6.filte
1c700 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 70 75 74 2a ring.rules,.defined.in:.**Input*
1c720 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 *:.stage.where.traffic.destined.
1c740 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c for.the.router.itself.can.be.fil
1c760 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 tered.and.controlled..This.is.wh
1c780 65 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 ere.all.rules.for.securing.the.r
1c7a0 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e outer.should.take.place..This.in
1c7c0 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 cludes.ipv4.and.ipv6.filtering.r
1c7e0 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 ules,.defined.in:.**Interface.na
1c800 6d 65 2a 2a 00 2a 2a 4c 45 46 54 2a 2a 00 2a 2a 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e me**.**LEFT**.**LEFT:**.*.WAN.in
1c820 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 terface.on.`eth0.201`.*.`eth0.20
1c840 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 1`.interface.IP:.`172.18.201.10/
1c860 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 24`.*.`vti10`.interface.IP:.`10.
1c880 30 2e 30 2e 32 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 0.0.2/31`.*.`dum0`.interface.IP:
1c8a0 20 60 31 30 2e 30 2e 31 31 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 .`10.0.11.1/24`.(for.testing.pur
1c8c0 70 6f 73 65 73 29 00 2a 2a 4c 61 79 65 72 20 33 20 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 poses).**Layer.3.bridge**:.When.
1c8e0 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 an.IP.address.is.assigned.to.the
1c900 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 69 66 20 74 72 61 66 66 69 .bridge.interface,.and.if.traffi
1c920 63 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 74 68 69 73 20 c.is.sent.to.the.router.to.this.
1c940 49 50 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 75 73 69 6e 67 20 73 75 63 68 20 49 50 20 61 73 IP.(for.example.using.such.IP.as
1c960 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 29 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 64 65 .default.gateway),.then.rules.de
1c980 66 69 6e 65 64 20 66 6f 72 20 2a 2a 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f fined.for.**bridge.firewall**.wo
1c9a0 6e 27 74 20 6d 61 74 63 68 2c 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 n't.match,.and.firewall.analysis
1c9c0 20 63 6f 6e 74 69 6e 75 65 73 20 61 74 20 2a 2a 49 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a 4c 65 .continues.at.**IP.layer**..**Le
1c9e0 61 66 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e af2.configuration:**.**Leaf3.con
1ca00 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 figuration:**.**Linux.systemd-ne
1ca20 74 77 6f 72 6b 64 3a 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 tworkd:**.**Local.preference.che
1ca40 63 6b 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 ck**.**Local.route.check**.**MED
1ca60 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 75 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a .check**.**Multi-path.check**.**
1ca80 4e 6f 64 65 20 31 2a 2a 00 2a 2a 4e 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 Node.1**.**Node.1:**.**Node.2**.
1caa0 2a 2a 4e 6f 64 65 20 32 3a 2a 2a 00 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a **Node.2:**.**Node1:**.**Node2:*
1cac0 2a 00 2a 2a 4f 50 54 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c *.**OPTIONAL:**.Exclude.Inter-VL
1cae0 41 4e 20 74 72 61 66 66 69 63 20 28 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 AN.traffic.(between.VLAN10.and.V
1cb00 4c 41 4e 31 31 29 20 66 72 6f 6d 20 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 LAN11).from.PBR.**OSPF.network.r
1cb20 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 outing.table**.....includes.a.li
1cb40 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 st.of.acquired.routes.for.all.ac
1cb60 63 65 73 73 69 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 cessible.networks.(or.aggregated
1cb80 20 61 72 65 61 20 72 61 6e 67 65 73 29 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 .area.ranges).of.OSPF.system.."I
1cba0 41 22 20 66 6c 61 67 20 6d 65 61 6e 73 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 A".flag.means.that.route.destina
1cbc0 74 69 6f 6e 20 69 73 20 69 6e 20 74 68 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 tion.is.in.the.area.to.which.the
1cbe0 20 72 6f 75 74 65 72 20 69 73 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 .router.is.not.connected,.i.e..i
1cc00 74 e2 80 99 73 20 61 6e 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 t...s.an.inter-area.path..In.squ
1cc20 61 72 65 20 62 72 61 63 6b 65 74 73 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f are.brackets.a.summary.metric.fo
1cc40 72 20 61 6c 6c 20 6c 69 6e 6b 73 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 r.all.links.through.which.a.path
1cc60 20 6c 69 65 73 20 74 6f 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 .lies.to.this.network.is.specifi
1cc80 65 64 2e 20 22 76 69 61 22 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 ed.."via".prefix.defines.a.route
1cca0 72 2d 67 61 74 65 77 61 79 2c 20 69 2e 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 r-gateway,.i.e..the.first.router
1ccc0 20 6f 6e 20 74 68 65 20 77 61 79 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 .on.the.way.to.the.destination.(
1cce0 6e 65 78 74 20 68 6f 70 29 2e 20 2a 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 next.hop)..**OSPF.router.routing
1cd00 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 .table**.....includes.a.list.of.
1cd20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c acquired.routes.to.all.accessibl
1cd40 65 20 41 42 52 73 20 61 6e 64 20 41 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 e.ABRs.and.ASBRs..**OSPF.externa
1cd60 6c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 l.routing.table**.....includes.a
1cd80 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 .list.of.acquired.routes.that.ar
1cda0 65 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 e.external.to.the.OSPF.process..
1cdc0 22 45 22 20 66 6c 61 67 20 70 6f 69 6e 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 "E".flag.points.to.the.external.
1cde0 6c 69 6e 6b 20 6d 65 74 72 69 63 20 74 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 link.metric.type.(E1.....metric.
1ce00 74 79 70 65 20 31 2c 20 45 32 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 type.1,.E2.....metric.type.2)..E
1ce20 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 xternal.link.metric.is.printed.i
1ce40 6e 20 74 68 65 20 22 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 n.the."<metric.of.the.router.whi
1ce60 63 68 20 61 64 76 65 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 ch.advertised.the.link>/<link.me
1ce80 74 72 69 63 3e 22 20 66 6f 72 6d 61 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 tric>".format..**One.gateway:**.
1cea0 2a 2a 4f 72 69 67 69 6e 20 63 68 65 63 6b 2a 2a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 **Origin.check**.**Output**:.sta
1cec0 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 6f 72 69 67 69 6e 61 ge.where.traffic.that.is.origina
1cee0 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 ted.by.the.router.itself.can.be.
1cf00 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 61 72 65 20 69 6e filtered.and.controlled..Bare.in
1cf20 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 .mind.that.this.traffic.can.be.a
1cf40 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 74 65 64 20 62 79 20 61 20 69 .new.connection.originted.by.a.i
1cf60 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 nternal.process.running.on.VyOS.
1cf80 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 63 61 6e 20 62 65 20 61 router,.such.as.NTP,.or.can.be.a
1cfa0 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 .response.to.traffic.received.ex
1cfc0 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 ternaly.through.**inputt**.(for.
1cfe0 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e example.response.to.an.ssh.login
1d000 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e .attempt.to.the.router)..This.in
1d020 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 cludes.ipv4.and.ipv6.filtering.r
1d040 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 ules,.defined.in:.**Output**:.st
1d060 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 age.where.traffic.that.originate
1d080 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 s.from.the.router.itself.can.be.
1d0a0 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e filtered.and.controlled..Bear.in
1d0c0 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 .mind.that.this.traffic.can.be.a
1d0e0 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 .new.connection.originated.by.a.
1d100 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 internal.process.running.on.VyOS
1d120 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f .router,.such.as.NTP,.or.a.respo
1d140 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c nse.to.traffic.received.external
1d160 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 y.through.**input**.(for.example
1d180 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 .response.to.an.ssh.login.attemp
1d1a0 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 t.to.the.router)..This.includes.
1d1c0 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 ipv4.and.ipv6.filtering.rules,.d
1d1e0 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 efined.in:.**Output**:.stage.whe
1d200 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 re.traffic.that.originates.from.
1d220 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 the.router.itself.can.be.filtere
1d240 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 d.and.controlled..Bear.in.mind.t
1d260 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f hat.this.traffic.can.be.a.new.co
1d280 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 nnection.originated.by.a.interna
1d2a0 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 l.process.running.on.VyOS.router
1d2c0 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 ,.such.as.NTP,.or.a.response.to.
1d2e0 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 traffic.received.externaly.throu
1d300 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f gh.**inputt**.(for.example.respo
1d320 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 nse.to.an.ssh.login.attempt.to.t
1d340 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 he.router)..This.includes.ipv4.a
1d360 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 nd.ipv6.filtering.rules,.defined
1d380 20 69 6e 3a 00 2a 2a 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 52 .in:.**Peer.address**.**Policy.R
1d3a0 6f 75 74 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 oute**:.rules.defined.under.``se
1d3c0 74 20 70 6f 6c 69 63 79 20 5b 72 6f 75 74 65 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e t.policy.[route.|.route6]....``.
1d3e0 00 2a 2a 50 6f 6c 69 63 79 20 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 6f 73 74 72 6f .**Policy.definition:**.**Postro
1d400 75 74 69 6e 67 2a 2a 3a 20 61 73 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 uting**:.as.in.**Prerouting**,.s
1d420 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 everal.actions.defined.in.differ
1d440 65 6e 74 20 70 61 72 74 73 20 6f 66 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ent.parts.of.VyOS.configuration.
1d460 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2e 20 54 68 69 are.performed.in.this.stage..Thi
1d480 73 20 69 6e 63 6c 75 64 65 73 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 s.includes:.**Prerouting**:.seve
1d4a0 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 ral.actions.can.be.done.in.this.
1d4c0 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f stage,.and.currently.these.actio
1d4e0 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 ns.are.defined.in.different.part
1d500 73 20 69 6e 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 s.in.VyOS.configuration..Order.i
1d520 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f s.important,.and.all.these.actio
1d540 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 ns.are.performed.before.any.acti
1d560 6f 6e 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 ons.defined.under.``firewall``.s
1d580 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 ection..Relevant.configuration.t
1d5a0 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 hat.acts.in.this.stage.are:.**Pr
1d5c0 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 erouting**:.several.actions.can.
1d5e0 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 be.done.in.this.stage,.and.curre
1d600 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 ntly.these.actions.are.defined.i
1d620 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 76 79 6f 73 20 63 6f 6e 66 69 67 n.different.parts.in.vyos.config
1d640 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 uration..Order.is.important,.and
1d660 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 .all.these.actions.are.performed
1d680 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 20 75 6e 64 65 72 .before.any.actions.define.under
1d6a0 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 .``firewall``.section..Relevant.
1d6c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 configuration.that.acts.in.this.
1d6e0 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 2a 2a 51 75 65 75 65 69 6e stage.are:.**Primary**.**Queuein
1d700 67 20 64 69 73 63 69 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 43 g.discipline**.Fair/Flow.Queue.C
1d720 6f 44 65 6c 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 44 oDel..**Queueing.discipline:**.D
1d740 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 eficit.Round.Robin..**Queueing.d
1d760 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 iscipline:**.Generalized.Random.
1d780 45 61 72 6c 79 20 44 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e Early.Drop..**Queueing.disciplin
1d7a0 65 3a 2a 2a 20 48 69 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 2e 00 e:**.Hierarchical.Token.Bucket..
1d7c0 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 49 6e 67 72 65 73 73 **Queueing.discipline:**.Ingress
1d7e0 20 70 6f 6c 69 63 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a .policer..**Queueing.discipline:
1d800 2a 2a 20 50 46 49 46 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 20 **.PFIFO.(Packet.First.In.First.
1d820 4f 75 74 29 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 Out)..**Queueing.discipline:**.P
1d840 52 49 4f 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 53 46 RIO..**Queueing.discipline:**.SF
1d860 51 20 28 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 2e Q.(Stochastic.Fairness.Queuing).
1d880 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 63 6b 65 6e .**Queueing.discipline:**.Tocken
1d8a0 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 .Bucket.Filter..**Queueing.disci
1d8c0 70 6c 69 6e 65 3a 2a 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 pline:**.netem.(Network.Emulator
1d8e0 29 20 2b 20 54 42 46 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 00 2a ).+.TBF.(Token.Bucket.Filter)..*
1d900 2a 52 31 20 53 74 61 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 53 74 61 *R1.Static.Key**.**R1**.**R2.Sta
1d920 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 20 62 61 73 65 64 20 tic.Key**.**R2**.**RADIUS.based.
1d940 49 50 20 70 6f 6f 6c 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 29 2a 2a 00 2a IP.pools.(Framed-IP-Address)**.*
1d960 2a 52 41 44 49 55 53 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 44 4d 2f 43 *RADIUS.sessions.management.DM/C
1d980 6f 41 2a 2a 00 2a 2a 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 57 41 4e 20 oA**.**RIGHT**.**RIGHT:**.*.WAN.
1d9a0 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 74 68 30 2e interface.on.`eth0.202`.*.`eth0.
1d9c0 32 30 31 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 32 2e 31 201`.interface.IP:.`172.18.202.1
1d9e0 30 2f 32 34 60 20 2a 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 0/24`.*.`vti10`.interface.IP:.`1
1da00 30 2e 30 2e 30 2e 33 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 0.0.0.3/31`.*.`dum0`.interface.I
1da20 50 3a 20 60 31 30 2e 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 P:.`10.0.12.1/24`.(for.testing.p
1da40 75 72 70 6f 73 65 73 29 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 32 urposes).**Router.1**.**Router.2
1da60 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 68 65 63 **.**Router.3**.**Router-ID.chec
1da80 6b 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f 75 74 69 k**.**Routes.learned.after.routi
1daa0 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 ng.policy.applied:**.**Routes.le
1dac0 61 72 6e 65 64 20 62 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c arned.before.routing.policy.appl
1dae0 69 65 64 3a 2a 2a 00 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 63 6f 6e 64 61 ied:**.**SW1**.**SW2**.**Seconda
1db00 72 79 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 65 74 74 ry**.**Setting.up.IPSec**.**Sett
1db20 69 6e 67 20 75 70 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 6f 75 72 63 65 ing.up.the.GRE.tunnel**.**Source
1db40 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 .NAT**:.rules.defined.under.``se
1db60 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 t.[nat.|.nat66].destination...``
1db80 2e 00 2a 2a 53 70 69 6e 65 31 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 ..**Spine1.Configuration:**.**St
1dba0 61 74 75 73 2a 2a 00 2a 2a 54 6f 20 73 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 atus**.**To.see.the.redistribute
1dbc0 64 20 72 6f 75 74 65 73 3a 2a 2a 00 2a 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 d.routes:**.**Two.gateways.and.d
1dbe0 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 ifferent.metrics:**.**VLAN.ID**.
1dc00 2a 2a 56 79 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a **VyOS.Router:**.**Weight.check*
1dc20 2a 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d *.**address**.can.be.specified.m
1dc40 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 ultiple.times.as.IPv4.and/or.IPv
1dc60 36 20 61 64 64 72 65 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 6.address,.e.g..192.0.2.1/24.and
1dc80 2f 6f 72 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 /or.2001:db8::1/64.**address**.c
1dca0 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 an.be.specified.multiple.times,.
1dcc0 65 2e 67 2e 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 e.g..192.168.100.1.and/or.192.16
1dce0 38 2e 31 30 30 2e 30 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 8.100.0/24.**allow**.-.Negotiate
1dd00 20 49 50 76 34 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 28 44 .IPv4.only.if.client.requests.(D
1dd20 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 efault.value).**allow**.-.Negoti
1dd40 61 74 65 20 49 50 76 36 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 ate.IPv6.only.if.client.requests
1dd60 00 2a 2a 61 6c 6c 6f 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e 6f 74 20 .**allow-host-networks**.cannot.
1dd80 62 65 20 75 73 65 64 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c 77 61 79 be.used.with.**network**.**alway
1dda0 73 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 s**:.Restart.containers.when.the
1ddc0 79 20 65 78 69 74 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c 20 72 65 y.exit,.regardless.of.status,.re
1dde0 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a 2a 2a 20 trying.indefinitely.**append:**.
1de00 54 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 70 The.relay.agent.is.allowed.to.ap
1de20 70 65 6e 64 20 69 74 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 pend.its.own.relay.information.t
1de40 6f 20 61 20 72 65 63 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 72 65 67 o.a.received.DHCP.packet,.disreg
1de60 61 72 64 69 6e 67 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 arding.relay.information.already
1de80 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 6c 69 63 .present.in.the.packet..**applic
1dea0 61 74 69 6f 6e 2a 2a 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 66 6c 6f 77 20 ation**:.analyzes.received.flow.
1dec0 64 61 74 61 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 69 6f 6e data.in.the.context.of.intrusion
1dee0 20 64 65 74 65 63 74 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 6e 67 2c .detection.or.traffic.profiling,
1df00 20 66 6f 72 20 65 78 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 6f 6d 61 .for.example.**auto**.....automa
1df20 74 69 63 61 6c 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 tically.determines.the.interface
1df40 20 74 79 70 65 2e 20 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 6f 70 74 .type..**wired**.....enables.opt
1df60 69 6d 69 73 61 74 69 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e imisations.for.wired.interfaces.
1df80 20 2a 2a 77 69 72 65 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 6e 75 6d .**wireless**.....disables.a.num
1dfa0 62 65 72 20 6f 66 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6f 6e ber.of.optimisations.that.are.on
1dfc0 6c 79 20 63 6f 72 72 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 ly.correct.on.wired.interfaces..
1dfe0 53 70 65 63 69 66 79 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 63 6f Specifying.wireless.is.always.co
1e000 72 72 65 63 74 2c 20 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 6f 6e 76 rrect,.but.may.cause.slower.conv
1e020 65 72 67 65 6e 63 65 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 66 66 69 ergence.and.extra.routing.traffi
1e040 63 2e 00 2a 2a 62 61 6e 2d 74 69 6d 65 2a 2a 20 61 6e 64 20 2a 2a 74 68 72 65 73 68 6f 6c 64 2a c..**ban-time**.and.**threshold*
1e060 2a 3a 20 74 68 65 73 65 20 76 61 6c 75 65 73 20 61 72 65 20 6b 65 70 74 20 76 65 72 79 20 6c 6f *:.these.values.are.kept.very.lo
1e080 77 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 61 73 69 6c 79 20 69 64 65 6e 74 69 66 79 20 61 6e w.in.order.to.easily.identify.an
1e0a0 64 20 67 65 6e 65 72 61 74 65 20 61 6e 64 20 61 74 74 61 63 6b 2e 00 2a 2a 62 72 6f 61 64 63 61 d.generate.and.attack..**broadca
1e0c0 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 st**.....broadcast.IP.addresses.
1e0e0 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a 20 distribution..**non-broadcast**.
1e100 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 4e 42 4d 41 ....address.distribution.in.NBMA
1e120 20 6e 65 74 77 6f 72 6b 73 20 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 6d .networks.topology..**point-to-m
1e140 75 6c 74 69 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 ultipoint**.....address.distribu
1e160 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 6e 65 74 77 tion.in.point-to-multipoint.netw
1e180 6f 72 6b 73 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 orks..**point-to-point**.....add
1e1a0 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f ress.distribution.in.point-to-po
1e1c0 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 int.networks..**broadcast**.....
1e1e0 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 broadcast.IP.addresses.distribut
1e200 69 6f 6e 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 ion..**point-to-point**.....addr
1e220 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 ess.distribution.in.point-to-poi
1e240 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 00 2a 2a 63 61 6c 6c 69 6e 67 2d 73 69 64 2a 2a 20 2d 20 43 nt.networks..**calling-sid**.-.C
1e260 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 alculate.interface.identifier.fr
1e280 6f 6d 20 63 61 6c 6c 69 6e 67 2d 73 74 61 74 69 6f 6e 2d 69 64 2e 00 2a 2a 63 69 73 63 6f 2a 2a om.calling-station-id..**cisco**
1e2a0 20 e2 80 93 20 61 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 .....a.router.will.be.considered
1e2c0 20 61 73 20 41 42 52 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 6f 6e 66 69 67 .as.ABR.if.it.has.several.config
1e2e0 75 72 65 64 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 64 69 ured.links.to.the.networks.in.di
1e300 66 66 65 72 65 6e 74 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 69 73 20 61 20 fferent.areas.one.of.which.is.a.
1e320 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 65 20 6c 69 6e backbone.area..Moreover,.the.lin
1e340 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 6c 64 20 62 65 k.to.the.backbone.area.should.be
1e360 20 61 63 74 69 76 65 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 e2 80 93 20 69 .active.(working)..**ibm**.....i
1e380 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 75 74 20 69 6e dentical.to."cisco".model.but.in
1e3a0 20 74 68 69 73 20 63 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6c 69 6e 6b 20 .this.case.a.backbone.area.link.
1e3c0 6d 61 79 20 6e 6f 74 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 72 64 2a 2a 20 may.not.be.active..**standard**.
1e3e0 e2 80 93 20 72 6f 75 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 76 65 20 6c 69 ....router.has.several.active.li
1e400 6e 6b 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 68 6f 72 74 63 nks.to.different.areas..**shortc
1e420 75 74 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e 64 61 72 64 22 ut**.....identical.to."standard"
1e440 20 62 75 74 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 20 69 73 20 61 .but.in.this.model.a.router.is.a
1e460 6c 6c 6f 77 65 64 20 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 72 65 61 73 20 llowed.to.use.a.connected.areas.
1e480 74 6f 70 6f 6c 6f 67 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 61 20 62 61 63 topology.without.involving.a.bac
1e4a0 6b 62 6f 6e 65 20 61 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 6f 6e 6e 65 63 kbone.area.for.inter-area.connec
1e4c0 74 69 6f 6e 73 2e 00 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 69 62 6c tions..**collector**:.responsibl
1e4e0 65 20 66 6f 72 20 72 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e 64 20 70 72 65 e.for.reception,.storage.and.pre
1e500 2d 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 63 65 69 76 65 -processing.of.flow.data.receive
1e520 64 20 66 72 6f 6d 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 66 61 75 6c 74 d.from.a.flow.exporter.**default
1e540 2a 2a 20 e2 80 93 20 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 **......this.area.will.be.used.f
1e560 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 20 64 6f 65 73 or.shortcutting.only.if.ABR.does
1e580 20 6e 6f 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 .not.have.a.link.to.the.backbone
1e5a0 20 61 72 65 61 20 6f 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 2e 20 2a 2a 65 .area.or.this.link.was.lost..**e
1e5c0 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 nable**.....the.area.will.be.use
1e5e0 64 20 66 6f 72 20 73 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 d.for.shortcutting.every.time.th
1e600 65 20 72 6f 75 74 65 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 20 69 73 20 e.route.that.goes.through.it.is.
1e620 63 68 65 61 70 65 72 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 69 73 20 61 72 cheaper..**disable**.....this.ar
1e640 65 61 20 69 73 20 6e 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 20 72 6f 75 74 ea.is.never.used.by.ABR.for.rout
1e660 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 es.shortcutting..**default**....
1e680 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 64 20 69 .enable.split-horizon.on.wired.i
1e6a0 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 nterfaces,.and.disable.split-hor
1e6c0 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 65 izon.on.wireless.interfaces..**e
1e6e0 6e 61 62 6c 65 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e nable**.....enable.split-horizon
1e700 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a .on.this.interfaces..**disable**
1e720 20 e2 80 93 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 .....disable.split-horizon.on.th
1e740 69 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 is.interfaces..**deny**.-.Do.not
1e760 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 34 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f .negotiate.IPv4.**deny**.-.Do.no
1e780 74 20 6e 65 67 6f 74 69 61 74 65 20 49 50 76 36 20 28 64 65 66 61 75 6c 74 20 76 61 6c 75 65 29 t.negotiate.IPv6.(default.value)
1e7a0 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 70 65 00 2a 2a 64 65 6e 79 2a 2a 3a 20 .**deny**.-.deny.mppe.**deny**:.
1e7c0 44 65 6e 79 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 61 75 74 68 6f 72 69 7a 61 74 69 6f Deny.second.session.authorizatio
1e7e0 6e 2e 00 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 n..**destination**.-.specify.whi
1e800 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 77 69 6c 6c 20 ch.packets.the.translation.will.
1e820 62 65 20 61 70 70 6c 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 be.applied.to,.only.based.on.the
1e840 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 70 6f 72 74 .destination.address.and/or.port
1e860 20 6e 75 6d 62 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 2a 2a 20 69 6e 74 .number.configured..**dhcp**.int
1e880 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 erface.address.is.received.by.DH
1e8a0 43 50 20 66 72 6f 6d 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 CP.from.a.DHCP.server.on.this.se
1e8c0 67 6d 65 6e 74 2e 00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 gment..**dhcpv6**.interface.addr
1e8e0 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 76 36 20 66 72 6f 6d 20 61 ess.is.received.by.DHCPv6.from.a
1e900 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 .DHCPv6.server.on.this.segment..
1e920 2a 2a 64 69 73 61 62 6c 65 2a 2a 3a 20 44 69 73 61 62 6c 65 73 20 73 65 73 73 69 6f 6e 20 63 6f **disable**:.Disables.session.co
1e940 6e 74 72 6f 6c 2e 00 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 63 ntrol..**discard:**.Received.pac
1e960 6b 65 74 73 20 77 68 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 79 kets.which.already.contain.relay
1e980 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e 00 .information.will.be.discarded..
1e9a0 2a 2a 64 6f 77 6e 73 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f **downstream:**.Downstream.netwo
1e9c0 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 rk.interfaces.are.the.distributi
1e9e0 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e on.interfaces.to.the.destination
1ea00 20 6e 65 74 77 6f 72 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e .networks,.where.multicast.clien
1ea20 74 73 20 63 61 6e 20 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 6d ts.can.join.groups.and.receive.m
1ea40 75 6c 74 69 63 61 73 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 ulticast.data..One.or.more.downs
1ea60 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 tream.interfaces.must.be.configu
1ea80 72 65 64 2e 00 2a 2a 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 61 red..**exporter**:.aggregates.pa
1eaa0 63 6b 65 74 73 20 69 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c 6f ckets.into.flows.and.exports.flo
1eac0 77 20 72 65 63 6f 72 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 6c w.records.towards.one.or.more.fl
1eae0 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e ow.collectors.**firewall.all-pin
1eb00 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 g**.affects.only.to.LOCAL.and.it
1eb20 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 .always.behaves.in.the.most.rest
1eb40 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 rictive.way.**firewall.global-op
1eb60 74 69 6f 6e 73 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f tions.all-ping**.affects.only.to
1eb80 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 .LOCAL.and.it.always.behaves.in.
1eba0 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 61 the.most.restrictive.way.**forwa
1ebc0 72 64 3a 2a 2a 20 41 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2c rd:**.All.packets.are.forwarded,
1ebe0 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 .relay.information.already.prese
1ec00 6e 74 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e nt.will.be.ignored..**inbound-in
1ec20 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a terface**.-.applicable.only.to.:
1ec40 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 ref:`destination-nat`..It.config
1ec60 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 ures.the.interface.which.is.used
1ec80 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e .for.the.inside.traffic.the.tran
1eca0 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 69 6e 62 6f 75 slation.rule.applies.to..**inbou
1ecc0 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 nd-interface**.-.applicable.only
1ece0 20 74 6f 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 .to.:ref:`destination-nat`..It.c
1ed00 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 onfigures.the.interface.which.is
1ed20 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 .used.for.the.inside.traffic.the
1ed40 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e .translation.rule.applies.to..In
1ed60 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 terface.groups,.inverted.selecti
1ed80 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 on.and.wildcard,.are.also.suppor
1eda0 74 65 64 2e 00 2a 2a 69 70 76 34 2d 61 64 64 72 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 ted..**ipv4-addr**.-.Calculate.i
1edc0 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 49 50 76 34 20 61 64 nterface.identifier.from.IPv4.ad
1ede0 64 72 65 73 73 2e 00 2a 2a 6c 32 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 dress..**l2**:.It.means.that.cli
1ee00 65 6e 74 73 20 61 72 65 20 6f 6e 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 77 68 65 72 65 20 69 ents.are.on.same.network.where.i
1ee20 6e 74 65 72 66 61 63 65 20 69 73 2e 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 6c 61 79 65 nterface.is.**(default)**.**laye
1ee40 72 32 2a 2a 20 2d 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 r2**.-.Uses.XOR.of.hardware.MAC.
1ee60 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 addresses.and.packet.type.ID.fie
1ee80 6c 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 ld.to.generate.the.hash..The.for
1eea0 6d 75 6c 61 20 69 73 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 mula.is.**layer2+3**.-.This.poli
1eec0 63 79 20 75 73 65 73 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 cy.uses.a.combination.of.layer2.
1eee0 61 6e 64 20 6c 61 79 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 and.layer3.protocol.information.
1ef00 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f to.generate.the.hash..Uses.XOR.o
1ef20 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 f.hardware.MAC.addresses.and.IP.
1ef40 61 64 64 72 65 73 73 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 addresses.to.generate.the.hash..
1ef60 54 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 The.formula.is:.**layer3+4**.-.T
1ef80 68 69 73 20 70 6f 6c 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 his.policy.uses.upper.layer.prot
1efa0 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 ocol.information,.when.available
1efc0 2c 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c ,.to.generate.the.hash..This.all
1efe0 6f 77 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 ows.for.traffic.to.a.particular.
1f000 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c network.peer.to.span.multiple.sl
1f020 61 76 65 73 2c 20 61 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 aves,.although.a.single.connecti
1f040 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 on.will.not.span.multiple.slaves
1f060 2e 00 2a 2a 6c 65 66 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 ..**left**.**level-1**.-.Act.as.
1f080 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e a.station.(Level.1).router.only.
1f0a0 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 .**level-1**.-.Level-1.only.adja
1f0c0 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a cencies.are.formed..**level-1-2*
1f0e0 2a 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 *.-.Act.as.a.station.(Level.1).r
1f100 6f 75 74 65 72 20 61 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e outer.and.area.(Level.2).router.
1f120 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 .**level-1-2**.-.Level-1-2.adjac
1f140 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 encies.are.formed.**level-2-only
1f160 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f **.-.Act.as.an.area.(Level.2).ro
1f180 75 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 uter.only..**level-2-only**.-.Le
1f1a0 76 65 6c 2d 32 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 vel-2.only.adjacencies.are.forme
1f1c0 64 00 2a 2a 6c 6f 63 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f d.**local.side.-.commands**.**lo
1f1e0 63 61 6c 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 cal**:.All.authentication.querie
1f200 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 63 61 6c 2a 2a s.are.handled.locally..**local**
1f220 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 20 61 72 65 20 62 65 68 69 6e :.It.means.that.client.are.behin
1f240 64 20 73 6f 6d 65 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 49 6e 20 74 d.some.router..**log-fail**.In.t
1f260 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 61 74 74 65 his.mode,.the.recursor.will.atte
1f280 6d 70 74 20 74 6f 20 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 74 20 72 65 74 72 mpt.to.validate.all.data.it.retr
1f2a0 69 65 76 65 73 20 66 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 ieves.from.authoritative.servers
1f2c0 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 44 4e 53 ,.regardless.of.the.client's.DNS
1f2e0 53 45 43 20 64 65 73 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 74 68 65 20 76 61 SEC.desires,.and.will.log.the.va
1f300 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 20 63 61 6e 20 62 lidation.result..This.mode.can.b
1f320 65 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 72 61 20 6c 6f e.used.to.determine.the.extra.lo
1f340 61 64 20 61 6e 64 20 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 62 6f 67 75 73 20 ad.and.amount.of.possibly.bogus.
1f360 61 6e 73 77 65 72 73 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 66 75 6c 6c 2d 62 answers.before.turning.on.full-b
1f380 6c 6f 77 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 20 74 6f 20 63 6c lown.validation..Responses.to.cl
1f3a0 69 65 6e 74 20 71 75 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 77 69 74 ient.queries.are.the.same.as.wit
1f3c0 68 20 70 72 6f 63 65 73 73 2e 00 2a 2a 6c 6f 6f 6b 75 70 2d 61 2a 2a 20 41 20 46 6c 61 67 2e 00 h.process..**lookup-a**.A.Flag..
1f3e0 2a 2a 6c 6f 6f 6b 75 70 2d 73 72 76 2a 2a 20 53 20 66 6c 61 67 2e 00 2a 2a 6e 61 72 72 6f 77 2a **lookup-srv**.S.flag..**narrow*
1f400 2a 20 2d 20 55 73 65 20 6f 6c 64 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e *.-.Use.old.style.of.TLVs.with.n
1f420 61 72 72 6f 77 20 6d 65 74 72 69 63 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 arrow.metric..**net-admin**:.Net
1f440 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 work.operations.(interface,.fire
1f460 77 61 6c 6c 2c 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 wall,.routing.tables).**net-bind
1f480 2d 73 65 72 76 69 63 65 2a 2a 3a 20 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 -service**:.Bind.a.socket.to.pri
1f4a0 76 69 6c 65 67 65 64 20 70 6f 72 74 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 vileged.ports.(port.numbers.less
1f4c0 20 74 68 61 6e 20 31 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 .than.1024).**net-raw**:.Permiss
1f4e0 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 ion.to.create.raw.network.socket
1f500 73 00 2a 2a 6e 6f 2a 2a 3a 20 44 6f 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e s.**no**:.Do.not.restart.contain
1f520 65 72 73 20 6f 6e 20 65 78 69 74 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 ers.on.exit.**noauth**:.Authenti
1f540 63 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 cation.disabled.**noauth**:.Auth
1f560 65 6e 74 69 63 61 74 69 6f 6e 20 64 69 73 61 62 6c 65 64 2e 00 2a 2a 6f 66 66 2a 2a 20 49 6e 20 entication.disabled..**off**.In.
1f580 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 20 this.mode,.no.DNSSEC.processing.
1f5a0 74 61 6b 65 73 20 70 6c 61 63 65 2e 20 54 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 6e takes.place..The.recursor.will.n
1f5c0 6f 74 20 73 65 74 20 74 68 65 20 44 4e 53 53 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 6e ot.set.the.DNSSEC.OK.(DO).bit.in
1f5e0 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 69 .the.outgoing.queries.and.will.i
1f600 67 6e 6f 72 65 20 74 68 65 20 44 4f 20 61 6e 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 72 gnore.the.DO.and.AD.bits.in.quer
1f620 69 65 73 2e 00 2a 2a 6f 6e 2d 66 61 69 6c 75 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e ies..**on-failure**:.Restart.con
1f640 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e 6f tainers.when.they.exit.with.a.no
1f660 6e 2d 7a 65 72 6f 20 65 78 69 74 20 63 6f 64 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 n-zero.exit.code,.retrying.indef
1f680 69 6e 69 74 65 6c 79 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 6f 72 64 65 72 2a 2a 20 52 75 6c 65 initely.(default).**order**.Rule
1f6a0 20 6f 72 64 65 72 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 6f 75 .order..Requires.`<value>`..**ou
1f6c0 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 tbound-interface**.-.applicable.
1f6e0 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f only.to.:ref:`source-nat`..It.co
1f700 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 nfigures.the.interface.which.is.
1f720 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 used.for.the.outside.traffic.tha
1f740 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 t.this.translation.rule.applies.
1f760 74 6f 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 to..**outbound-interface**.-.app
1f780 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 licable.only.to.:ref:`source-nat
1f7a0 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 `..It.configures.the.interface.w
1f7c0 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 hich.is.used.for.the.outside.tra
1f7e0 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 ffic.that.this.translation.rule.
1f800 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e applies.to..Interface.groups,.in
1f820 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 verted.selection.and.wildcard,.a
1f840 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 re.also.supported..**prefer**.-.
1f860 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c Ask.client.for.IPv4.negotiation,
1f880 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 .do.not.fail.if.it.rejects.**pre
1f8a0 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 36 20 6e 65 67 6f fer**.-.Ask.client.for.IPv6.nego
1f8c0 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 tiation,.do.not.fail.if.it.rejec
1f8e0 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d ts.**prefer**.-.ask.client.for.m
1f900 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 00 2a 2a ppe,.if.it.rejects.don't.fail.**
1f920 70 72 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 prefer**.-.ask.client.for.mppe,.
1f940 69 66 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 2e 20 28 44 65 66 61 75 if.it.rejects.don't.fail..(Defau
1f960 6c 74 20 76 61 6c 75 65 29 00 2a 2a 70 72 65 66 65 72 65 6e 63 65 2a 2a 20 52 75 6c 65 20 70 72 lt.value).**preference**.Rule.pr
1f980 65 66 65 72 65 6e 63 65 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 20 44 65 eference..Requires.`<value>`..De
1f9a0 66 61 75 6c 74 73 20 74 6f 20 30 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 2a 2a 70 72 6f 63 65 73 faults.to.0.if.not.set..**proces
1f9c0 73 2a 2a 20 57 68 65 6e 20 64 6e 73 73 65 63 20 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 s**.When.dnssec.is.set.to.proces
1f9e0 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f s.the.behavior.is.similar.to.pro
1fa00 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 cess-no-validate..However,.the.r
1fa20 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 ecursor.will.try.to.validate.the
1fa40 20 64 61 74 61 20 69 66 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 .data.if.at.least.one.of.the.DO.
1fa60 6f 72 20 41 44 20 62 69 74 73 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 or.AD.bits.is.set.in.the.query;.
1fa80 69 6e 20 74 68 61 74 20 63 61 73 65 2c 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 in.that.case,.it.will.set.the.AD
1faa0 2d 62 69 74 20 69 6e 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 -bit.in.the.response.when.the.da
1fac0 74 61 20 69 73 20 76 61 6c 69 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 ta.is.validated.successfully,.or
1fae0 20 73 65 6e 64 20 53 45 52 56 46 41 49 4c 20 77 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 .send.SERVFAIL.when.the.validati
1fb00 6f 6e 20 63 6f 6d 65 73 20 75 70 20 62 6f 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d on.comes.up.bogus..**process-no-
1fb20 76 61 6c 69 64 61 74 65 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 validate**.In.this.mode.the.recu
1fb40 72 73 6f 72 20 61 63 74 73 20 61 73 20 61 20 22 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 rsor.acts.as.a."security.aware,.
1fb60 6e 6f 6e 2d 76 61 6c 69 64 61 74 69 6e 67 22 20 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e non-validating".nameserver,.mean
1fb80 69 6e 67 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 ing.it.will.set.the.DO-bit.on.ou
1fba0 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 tgoing.queries.and.will.provide.
1fbc0 44 4e 53 53 45 43 20 72 65 6c 61 74 65 64 20 52 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 DNSSEC.related.RRsets.(NSEC,.RRS
1fbe0 49 47 29 20 74 6f 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d IG).to.clients.that.ask.for.them
1fc00 20 28 62 79 20 6d 65 61 6e 73 20 6f 66 20 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 .(by.means.of.a.DO-bit.in.the.qu
1fc20 65 72 79 29 2c 20 65 78 63 65 70 74 20 66 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 ery),.except.for.zones.provided.
1fc40 74 68 72 6f 75 67 68 20 74 68 65 20 61 75 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 through.the.auth-zones.setting..
1fc60 49 74 20 77 69 6c 6c 20 6e 6f 74 20 64 6f 20 61 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e It.will.not.do.any.validation.in
1fc80 20 74 68 69 73 20 6d 6f 64 65 2c 20 6e 6f 74 20 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 .this.mode,.not.even.when.reques
1fca0 74 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 ted.by.the.client..**protocol**.
1fcc0 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f -.specify.which.types.of.protoco
1fce0 6c 73 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 ls.this.translation.rule.applies
1fd00 20 74 6f 2e 20 4f 6e 6c 79 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 .to..Only.packets.matching.the.s
1fd20 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 pecified.protocol.are.NATed..By.
1fd40 64 65 66 61 75 6c 74 20 74 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 default.this.applies.to.`all`.pr
1fd60 6f 74 6f 63 6f 6c 73 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2d 73 70 65 63 69 66 69 63 2a 2a 20 50 otocols..**protocol-specific**.P
1fd80 20 66 6c 61 67 2e 00 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 .flag..**radius**:.All.authentic
1fda0 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 ation.queries.are.handled.by.a.c
1fdc0 6f 6e 66 69 67 75 72 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 61 6e 64 6f onfigured.RADIUS.server..**rando
1fde0 6d 2a 2a 20 2d 20 52 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 m**.-.Random.interface.identifie
1fe00 72 20 66 6f 72 20 49 50 76 36 00 2a 2a 72 65 67 65 78 70 2a 2a 20 52 65 67 75 6c 61 72 20 65 78 r.for.IPv6.**regexp**.Regular.ex
1fe20 70 72 65 73 73 69 6f 6e 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a pression..Requires.`<value>`..**
1fe40 72 65 6d 6f 74 65 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 72 65 70 6c 61 remote.side.-.commands**.**repla
1fe60 63 65 2a 2a 3a 20 54 65 72 6d 69 6e 61 74 65 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 77 68 ce**:.Terminate.first.session.wh
1fe80 65 6e 20 73 65 63 6f 6e 64 20 69 73 20 61 75 74 68 6f 72 69 7a 65 64 20 2a 2a 28 64 65 66 61 75 en.second.is.authorized.**(defau
1fea0 6c 74 29 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 6f 72 6d 61 lt)**.**replace:**.Relay.informa
1fec0 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 63 6b 65 74 tion.already.present.in.a.packet
1fee0 20 69 73 20 73 74 72 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 .is.stripped.and.replaced.with.t
1ff00 68 65 20 72 6f 75 74 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f he.router's.own.relay.informatio
1ff20 6e 20 73 65 74 2e 00 2a 2a 72 65 70 6c 61 63 65 6d 65 6e 74 2a 2a 20 52 65 70 6c 61 63 65 6d 65 n.set..**replacement**.Replaceme
1ff40 6e 74 20 44 4e 53 20 6e 61 6d 65 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 75 69 nt.DNS.name..**require**.-.Requi
1ff60 72 65 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 re.IPv4.negotiation.**require**.
1ff80 2d 20 52 65 71 75 69 72 65 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 -.Require.IPv6.negotiation.**req
1ffa0 75 69 72 65 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 uire**.-.ask.client.for.mppe,.if
1ffc0 20 69 74 20 72 65 6a 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 2a 2a 72 65 .it.rejects.drop.connection.**re
1ffe0 73 6f 6c 76 65 2d 75 72 69 2a 2a 20 55 20 66 6c 61 67 2e 00 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a solve-uri**.U.flag..**right**.**
20000 73 65 72 76 69 63 65 2a 2a 20 53 65 72 76 69 63 65 20 74 79 70 65 2e 20 52 65 71 75 69 72 65 73 service**.Service.type..Requires
20020 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 61 62 69 6c .`<value>`..**setpcap**:.Capabil
20040 69 74 79 20 73 65 74 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e 68 65 72 69 ity.sets.(from.bounded.or.inheri
20060 74 65 64 20 73 65 74 29 00 2a 2a 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 6c 65 20 63 6c ted.set).**shared**:.Multiple.cl
20080 69 65 6e 74 73 20 73 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 2e 20 2a 2a ients.share.the.same.network..**
200a0 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 69 (default)**.**source**.-.specifi
200c0 65 73 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c 61 es.which.packets.the.NAT.transla
200e0 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 68 tion.rule.applies.to.based.on.th
20100 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f e.packets.source.IP.address.and/
20120 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 61 or.source.port..Only.matching.pa
20140 63 6b 65 74 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a 2a ckets.are.considered.for.NAT..**
20160 73 79 73 2d 61 64 6d 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 61 sys-admin**:.Administation.opera
20180 74 69 6f 6e 73 20 28 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e tions.(quotactl,.mount,.sethostn
201a0 61 6d 65 2c 20 73 65 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a ame,.setdomainame).**sys-time**:
201c0 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 00 .Permission.to.set.system.clock.
201e0 2a 2a 74 72 61 6e 73 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 74 **transition**.-.Send.and.accept
20200 20 62 6f 74 68 20 73 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 6e .both.styles.of.TLVs.during.tran
20220 73 69 74 69 6f 6e 2e 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 65 sition..**upstream:**.The.upstre
20240 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 am.network.interface.is.the.outg
20260 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 oing.interface.which.is.responsi
20280 62 6c 65 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 ble.for.communicating.to.availab
202a0 6c 65 20 6d 75 6c 74 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 le.multicast.data.sources..There
202c0 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 .can.only.be.one.upstream.interf
202e0 61 63 65 2e 00 2a 2a 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d 6f ace..**validate**.The.highest.mo
20300 64 65 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 73 de.of.DNSSEC.processing..In.this
20320 20 6d 6f 64 65 2c 20 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 64 .mode,.all.queries.will.be.valid
20340 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 61 ated.and.will.be.answered.with.a
20360 20 53 45 52 56 46 41 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 2c .SERVFAIL.in.case.of.bogus.data,
20380 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 75 .regardless.of.the.client's.requ
203a0 65 73 74 2e 00 2a 2a 76 6c 61 6e 2a 2a 3a 20 4f 6e 65 20 56 4c 41 4e 20 70 65 72 20 63 6c 69 65 est..**vlan**:.One.VLAN.per.clie
203c0 6e 74 2e 00 2a 2a 77 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f 66 20 nt..**wide**.-.Use.new.style.of.
203e0 54 4c 56 73 20 74 6f 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 2a 78 3a TLVs.to.carry.wider.metric..**x:
20400 78 3a 78 3a 78 2a 2a 20 2d 20 53 70 65 63 69 66 79 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e x:x:x**.-.Specify.interface.iden
20420 74 69 66 69 65 72 20 66 6f 72 20 49 50 76 36 00 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 tifier.for.IPv6.*bgpd*.supports.
20440 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e Multiprotocol.Extension.for.BGP.
20460 20 53 6f 20 69 66 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 .So.if.a.remote.peer.supports.th
20480 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 2a 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 e.protocol,.*bgpd*.can.exchange.
204a0 49 50 76 36 20 61 6e 64 2f 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e IPv6.and/or.multicast.routing.in
204c0 66 6f 72 6d 61 74 69 6f 6e 2e 00 30 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 formation..0.0.if.not.defined,.w
204e0 68 69 63 68 20 6d 65 61 6e 73 20 6e 6f 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e hich.means.no.refreshing..0.if.n
20500 6f 74 20 64 65 66 69 6e 65 64 2e 00 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 ot.defined..000000.001010.001100
20520 00 30 30 31 31 31 30 00 30 31 30 30 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 .001110.010010.010100.010110.011
20540 30 31 30 00 30 31 31 31 30 30 00 30 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 010.011100.011110.0:.Disable.DAD
20560 00 31 00 31 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 .1.1.if.not.defined..1-to-1.NAT.
20580 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 31 2e 20 46 69 1..Create.an.event.handler.1..Fi
205a0 72 73 74 20 70 61 63 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c 20 rst.packet.is.received.on.eht0,.
205c0 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 with.destination.address.192.0.2
205e0 2e 31 30 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 .100,.protocol.tcp.and.destinati
20600 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e on.port.1122..Assume.such.destin
20620 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 ation.address.is.reachable.throu
20640 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 31 2e 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 gh.interface.eth1..10.10.-.10.MB
20660 69 74 2f 73 00 31 30 2e 30 2e 30 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 it/s.10.0.0.0.to.10.255.255.255.
20680 28 43 49 44 52 3a 20 31 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 (CIDR:.10.0.0.0/8).100.-.100.MBi
206a0 74 2f 73 00 31 30 30 30 20 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 t/s.1000.-.1.GBit/s.10000.-.10.G
206c0 42 69 74 2f 73 00 31 30 30 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 Bit/s.100000.-.100.GBit/s.100010
206e0 00 31 30 30 31 30 30 00 31 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 .100100.100110.101110.11.119.12.
20700 31 32 31 2c 20 32 34 39 00 31 33 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 121,.249.13.14.15.16.17.172.16.0
20720 2e 30 20 74 6f 20 31 37 32 2e 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e .0.to.172.31.255.255.(CIDR:.172.
20740 31 36 2e 30 2e 30 2f 31 32 29 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 16.0.0/12).18.19.192.168.0.0.to.
20760 31 39 32 2e 31 36 38 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 192.168.255.255.(CIDR:.192.168.0
20780 2e 30 2f 31 36 29 00 31 3a 20 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 .0/16).1:.Enable.DAD.(default).2
207a0 00 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 2e 20 53 .2..Add.regex.to.the.script.2..S
207c0 69 6e 63 65 20 74 68 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 63 ince.this.is.the.first.packet,.c
207e0 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 onnection.status.of.this.connect
20800 69 6f 6e 2c 20 73 6f 20 66 61 72 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 68 ion,.so.far.is.**new**..So.neith
20820 65 72 20 72 75 6c 65 20 31 30 20 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 00 er.rule.10.nor.20.are.valid..20.
20840 32 31 00 32 32 00 32 33 00 32 35 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 21.22.23.2500.-.2.5.GBit/s.25000
20860 20 2d 20 32 35 20 47 42 69 74 2f 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 .-.25.GBit/s.252.26.28.2:.Enable
20880 20 44 41 44 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e .DAD,.and.disable.IPv6.operation
208a0 20 69 66 20 4d 41 43 2d 62 61 73 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 .if.MAC-based.duplicate.link-loc
208c0 61 6c 20 61 64 64 72 65 73 73 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f al.address.has.been.found..2FA.O
208e0 54 50 20 73 75 70 70 6f 72 74 00 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 TP.support.3.3..Add.a.full.path.
20900 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 to.the.script.30.34.36.38.4.4..A
20920 64 64 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 34 2e 20 4f 6e 63 65 20 61 dd.optional.parameters.4..Once.a
20940 6e 73 77 65 72 20 66 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 73 nswer.from.server.192.0.2.100.is
20960 20 73 65 65 6e 20 69 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f 6e .seen.in.opposite.direction,.con
20980 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 20 nection.state.will.be.triggered.
209a0 74 6f 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 6c to.**established**,.so.this.repl
209c0 79 20 69 73 20 61 63 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 31 30 2e 00 34 30 20 4d 48 7a y.is.accepted.in.rule.10..40.MHz
209e0 20 63 68 61 6e 6e 65 6c 73 20 6d 61 79 20 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d 61 .channels.may.switch.their.prima
20a00 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 65 ry.and.secondary.channels.if.nee
20a20 64 65 64 20 6f 72 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 ded.or.creation.of.40.MHz.channe
20a40 6c 20 6d 61 79 62 65 20 72 65 6a 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c 61 l.maybe.rejected.based.on.overla
20a60 70 70 69 6e 67 20 42 53 53 65 73 2e 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 64 pping.BSSes..These.changes.are.d
20a80 6f 6e 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 69 one.automatically.when.hostapd.i
20aa0 73 20 73 65 74 74 69 6e 67 20 75 70 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e s.setting.up.the.40.MHz.channel.
20ac0 00 34 30 30 30 30 20 2d 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 .40000.-.40.GBit/s.42.44.46.5.5.
20ae0 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 35 2e 20 53 65 63 6f 6e 64 20 70 61 63 6b 65 74 if.not.defined..5..Second.packet
20b00 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 .for.this.connection.is.received
20b20 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e .by.the.router..Since.connection
20b40 20 73 74 61 74 65 20 69 73 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 .state.is.**established**,.then.
20b60 72 75 6c 65 20 31 30 20 69 73 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 rule.10.is.hit,.and.a.new.entry.
20b80 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 64 64 65 64 20 66 in.the.flowtable.FT01.is.added.f
20ba0 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 or.this.connection..5000.-.5.GBi
20bc0 74 2f 73 00 35 30 30 30 30 20 2d 20 35 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 36 2e 20 41 6c t/s.50000.-.50.GBit/s.54.6.6..Al
20be0 6c 20 73 75 62 73 65 63 75 65 6e 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 l.subsecuent.packets.will.skip.t
20c00 72 61 64 69 74 69 6f 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 raditional.path,.and.will.be.off
20c20 6c 6f 61 64 65 64 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 loaded.and.will.use.the.**Fast.P
20c40 61 74 68 2a 2a 2e 00 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 ath**..66.66%.of.traffic.is.rout
20c60 65 64 20 74 6f 20 65 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 61 ed.to.eth0,.eth1.gets.33%.of.tra
20c80 66 66 69 63 2e 00 36 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 73 ffic..67.69.6in4.(SIT).6in4.uses
20ca0 20 74 75 6e 6e 65 6c 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 74 .tunneling.to.encapsulate.IPv6.t
20cc0 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e 65 raffic.over.IPv4.links.as.define
20ce0 64 20 69 6e 20 3a 72 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 66 d.in.:rfc:`4213`..The.6in4.traff
20d00 69 63 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 34 ic.is.sent.over.IPv4.inside.IPv4
20d20 20 70 61 63 6b 65 74 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 74 .packets.whose.IP.headers.have.t
20d40 68 65 20 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 2e he.IP.protocol.number.set.to.41.
20d60 20 54 68 69 73 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 69 .This.protocol.number.is.specifi
20d80 63 61 6c 6c 79 20 64 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 73 cally.designated.for.IPv6.encaps
20da0 75 6c 61 74 69 6f 6e 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 20 ulation,.the.IPv4.packet.header.
20dc0 69 73 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 49 is.immediately.followed.by.the.I
20de0 50 76 36 20 70 61 63 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 6e Pv6.packet.being.carried..The.en
20e00 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a 65 capsulation.overhead.is.the.size
20e20 20 6f 66 20 74 68 65 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 2c .of.the.IPv4.header.of.20.bytes,
20e40 20 74 68 65 72 65 66 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 62 .therefore.with.an.MTU.of.1500.b
20e60 79 74 65 73 2c 20 49 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 73 ytes,.IPv6.packets.of.1480.bytes
20e80 20 63 61 6e 20 62 65 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 69 .can.be.sent.without.fragmentati
20ea0 6f 6e 2e 20 54 68 69 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 on..This.tunneling.technique.is.
20ec0 66 72 65 71 75 65 6e 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 62 frequently.used.by.IPv6.tunnel.b
20ee0 72 6f 6b 65 72 73 20 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 rokers.like.`Hurricane.Electric`
20f00 5f 2e 00 37 00 37 30 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 _..7.70.8.802.1q.VLAN.interfaces
20f20 20 61 72 65 20 72 65 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 2d .are.represented.as.virtual.sub-
20f40 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 65 interfaces.in.VyOS..The.term.use
20f60 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 d.for.this.is.``vif``..9.:abbr:`
20f80 41 46 49 20 28 41 64 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 AFI.(Address.family.authority.id
20fa0 65 6e 74 69 66 69 65 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 entifier)`.-.``49``.The.AFI.valu
20fc0 65 20 34 39 20 69 73 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 e.49.is.what.IS-IS.uses.for.priv
20fe0 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 ate.addressing..:abbr:`ARP.(Addr
21000 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 63 ess.Resolution.Protocol)`.is.a.c
21020 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 64 ommunication.protocol.used.for.d
21040 69 73 63 6f 76 65 72 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 iscovering.the.link.layer.addres
21060 73 2c 20 73 75 63 68 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 69 s,.such.as.a.MAC.address,.associ
21080 61 74 65 64 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 72 ated.with.a.given.internet.layer
210a0 20 61 64 64 72 65 73 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 72 .address,.typically.an.IPv4.addr
210c0 65 73 73 2e 20 54 68 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 ess..This.mapping.is.a.critical.
210e0 66 75 6e 63 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f function.in.the.Internet.protoco
21100 6c 20 73 75 69 74 65 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 32 l.suite..ARP.was.defined.in.1982
21120 20 62 79 20 3a 72 66 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 74 .by.:rfc:`826`.which.is.Internet
21140 20 53 74 61 6e 64 61 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 .Standard.STD.37..:abbr:`BFD.(Bi
21160 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e directional.Forwarding.Detection
21180 29 60 20 69 73 20 64 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 20 )`.is.described.and.extended.by.
211a0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c the.following.RFCs:.:rfc:`5880`,
211c0 20 3a 72 66 63 3a 60 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 .:rfc:`5881`.and.:rfc:`5883`..:a
211e0 62 62 72 3a 60 42 47 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f bbr:`BGP.(Border.Gateway.Protoco
21200 6c 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 77 l)`.is.one.of.the.Exterior.Gatew
21220 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 74 ay.Protocols.and.the.de.facto.st
21240 61 6e 64 61 72 64 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f andard.interdomain.routing.proto
21260 63 6f 6c 2e 20 54 68 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 34 col..The.latest.BGP.version.is.4
21280 2e 20 42 47 50 2d 34 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 37 ..BGP-4.is.described.in.:rfc:`17
212a0 37 31 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 71`.and.updated.by.:rfc:`4271`..
212c0 3a 72 66 63 3a 60 32 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 73 :rfc:`2858`.adds.multiprotocol.s
212e0 75 70 70 6f 72 74 20 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 upport.to.BGP..:abbr:`CKN.(MACse
21300 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 c.connectivity.association.name)
21320 60 20 6b 65 79 00 3a 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 `.key.:abbr:`DMVPN.(Dynamic.Mult
21340 69 70 6f 69 6e 74 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 ipoint.Virtual.Private.Network)`
21360 20 69 73 20 61 20 64 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 .is.a.dynamic.:abbr:`VPN.(Virtua
21380 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 6f l.Private.Network)`.technology.o
213a0 72 69 67 69 6e 61 6c 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 68 riginally.developed.by.Cisco..Wh
213c0 69 6c 65 20 74 68 65 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f 6d ile.their.implementation.was.som
213e0 65 77 68 61 74 20 70 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e ewhat.proprietary,.the.underlyin
21400 67 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 6e g.technologies.are.actually.stan
21420 64 61 72 64 73 20 62 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f 67 dards.based..The.three.technolog
21440 69 65 73 20 61 72 65 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f ies.are:.:abbr:`DNAT.(Destinatio
21460 6e 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 n.Network.Address.Translation)`.
21480 63 68 61 6e 67 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 changes.the.destination.address.
214a0 6f 66 20 70 61 63 6b 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 of.packets.passing.through.the.r
214c0 6f 75 74 65 72 2c 20 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 outer,.while.:ref:`source-nat`.c
214e0 68 61 6e 67 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 hanges.the.source.address.of.pac
21500 6b 65 74 73 2e 20 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 65 kets..DNAT.is.typically.used.whe
21520 6e 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 64 n.an.external.(public).host.need
21540 73 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e 20 s.to.initiate.a.session.with.an.
21560 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 6f internal.(private).host..A.custo
21580 6d 65 72 20 6e 65 65 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 65 mer.needs.to.access.a.private.se
215a0 72 76 69 63 65 20 62 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 rvice.behind.the.routers.public.
215c0 49 50 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 IP..A.connection.is.established.
215e0 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 with.the.routers.public.IP.addre
21600 73 73 20 6f 6e 20 61 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 73 ss.on.a.well.known.port.and.thus
21620 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 65 .all.traffic.for.this.port.is.re
21640 77 72 69 74 74 65 6e 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 written.to.address.the.internal.
21660 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 (private).host..:abbr:`EAP.(Exte
21680 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 nsible.Authentication.Protocol)`
216a0 20 6f 76 65 72 20 4c 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 .over.LAN.(EAPoL).is.a.network.p
216c0 6f 72 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 ort.authentication.protocol.used
216e0 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 77 .in.IEEE.802.1X.(Port.Based.Netw
21700 6f 72 6b 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 6f ork.Access.Control).developed.to
21720 20 67 69 76 65 20 61 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e 20 .give.a.generic.network.sign-on.
21740 74 6f 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 62 to.access.network.resources..:ab
21760 62 72 3a 60 45 55 49 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 br:`EUI-64.(64-Bit.Extended.Uniq
21780 75 65 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 ue.Identifier)`.as.specified.in.
217a0 3a 72 66 63 3a 60 34 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 73 :rfc:`4291`.allows.a.host.to.ass
217c0 69 67 6e 20 69 74 65 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 20 ign.iteslf.a.unique.64-Bit.IPv6.
217e0 61 64 64 72 65 73 73 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 20 address..:abbr:`GENEVE.(Generic.
21800 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c 61 Network.Virtualization.Encapsula
21820 74 69 6f 6e 29 60 20 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 62 tion)`.supports.all.of.the.capab
21840 69 6c 69 74 69 65 73 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c ilities.of.:abbr:`VXLAN.(Virtual
21860 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 .Extensible.LAN)`,.:abbr:`NVGRE.
21880 28 4e 65 74 77 6f 72 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 (Network.Virtualization.using.Ge
218a0 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 61 neric.Routing.Encapsulation)`,.a
218c0 6e 64 20 3a 61 62 62 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f nd.:abbr:`STT.(Stateless.Transpo
218e0 72 74 20 54 75 6e 6e 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 rt.Tunneling)`.and.was.designed.
21900 74 6f 20 6f 76 65 72 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d 69 to.overcome.their.perceived.limi
21920 74 61 74 69 6f 6e 73 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f 75 tations..Many.believe.GENEVE.cou
21940 6c 64 20 65 76 65 6e 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 6c ld.eventually.replace.these.earl
21960 69 65 72 20 66 6f 72 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 45 ier.formats.entirely..:abbr:`GRE
21980 20 28 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 .(Generic.Routing.Encapsulation)
219a0 60 2c 20 47 52 45 2f 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 `,.GRE/IPsec.(or.IPIP/IPsec,.SIT
219c0 2f 49 50 73 65 63 2c 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 74 /IPsec,.or.any.other.stateless.t
219e0 75 6e 6e 65 6c 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 68 unnel.protocol.over.IPsec).is.th
21a00 65 20 75 73 75 61 6c 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 e.usual.way.to.protect.the.traff
21a20 69 63 20 69 6e 73 69 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 ic.inside.a.tunnel..:abbr:`GRO.(
21a40 47 65 6e 65 72 69 63 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 65 Generic.receive.offload)`.is.the
21a60 20 63 6f 6d 70 6c 65 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 20 .complement.to.GSO..Ideally.any.
21a80 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 65 frame.assembled.by.GRO.should.be
21aa0 20 73 65 67 6d 65 6e 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 61 .segmented.to.create.an.identica
21ac0 6c 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c 20 l.sequence.of.frames.using.GSO,.
21ae0 61 6e 64 20 61 6e 79 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d 65 and.any.sequence.of.frames.segme
21b00 6e 74 65 64 20 62 79 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 nted.by.GSO.should.be.able.to.be
21b20 20 72 65 61 73 73 65 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 .reassembled.back.to.the.origina
21b40 6c 20 62 79 20 47 52 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f 20 l.by.GRO..The.only.exception.to.
21b60 74 68 69 73 20 69 73 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 this.is.IPv4.ID.in.the.case.that
21b80 20 74 68 65 20 44 46 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 49 .the.DF.bit.is.set.for.a.given.I
21ba0 50 20 68 65 61 64 65 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 50 P.header..If.the.value.of.the.IP
21bc0 76 34 20 49 44 20 69 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 6d v4.ID.is.not.sequentially.increm
21be0 65 6e 74 69 6e 67 20 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 61 enting.it.will.be.altered.so.tha
21c00 74 20 69 74 20 69 73 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 76 t.it.is.when.a.frame.assembled.v
21c20 69 61 20 47 52 4f 20 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 62 ia.GRO.is.segmented.via.GSO..:ab
21c40 62 72 3a 60 47 53 4f 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 br:`GSO.(Generic.Segmentation.Of
21c60 66 6c 6f 61 64 29 60 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f fload)`.is.a.pure.software.offlo
21c80 61 64 20 74 68 61 74 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 61 ad.that.is.meant.to.deal.with.ca
21ca0 73 65 73 20 77 68 65 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 20 ses.where.device.drivers.cannot.
21cc0 70 65 72 66 6f 72 6d 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 61 perform.the.offloads.described.a
21ce0 62 6f 76 65 2e 20 57 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 74 bove..What.occurs.in.GSO.is.that
21d00 20 61 20 67 69 76 65 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 61 .a.given.skbuff.will.have.its.da
21d20 74 61 20 62 72 6f 6b 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 75 ta.broken.out.over.multiple.skbu
21d40 66 66 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d 61 ffs.that.have.been.resized.to.ma
21d60 74 63 68 20 74 68 65 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 69 tch.the.MSS.provided.via.skb_shi
21d80 6e 66 6f 28 29 2d 3e 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e nfo()->gso_size..:abbr:`IGMP.(In
21da0 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c ternet.Group.Management.Protocol
21dc0 29 60 20 70 72 6f 78 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 65 )`.proxy.sends.IGMP.host.message
21de0 73 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e s.on.behalf.of.a.connected.clien
21e00 74 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e 65 t..The.configuration.must.define
21e20 20 6f 6e 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 .one,.and.only.one.upstream.inte
21e40 72 66 61 63 65 2c 20 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 rface,.and.one.or.more.downstrea
21e60 6d 20 69 6e 74 65 72 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 m.interfaces..:abbr:`IPSec.(IP.S
21e80 65 63 75 72 69 74 79 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 73 ecurity)`.-.too.many.RFCs.to.lis
21ea0 74 2c 20 62 75 74 20 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 t,.but.start.with.:rfc:`4301`.:a
21ec0 62 62 72 3a 60 49 53 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 bbr:`IS-IS.(Intermediate.System.
21ee0 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c 69 to.Intermediate.System)`.is.a.li
21f00 6e 6b 2d 73 74 61 74 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 nk-state.interior.gateway.protoc
21f20 6f 6c 20 28 49 47 50 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 49 ol.(IGP).which.is.described.in.I
21f40 53 4f 31 30 35 38 39 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 SO10589,.:rfc:`1195`,.:rfc:`5308
21f60 60 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 `..IS-IS.runs.the.Dijkstra.short
21f80 65 73 74 2d 70 61 74 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 est-path.first.(SPF).algorithm.t
21fa0 6f 20 63 72 65 61 74 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 6f o.create.a.database.of.the.netwo
21fc0 72 6b e2 80 99 73 20 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 64 rk...s.topology,.and.from.that.d
21fe0 61 74 61 62 61 73 65 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 74 atabase.to.determine.the.best.(t
22000 68 61 74 20 69 73 2c 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 64 hat.is,.lowest.cost).path.to.a.d
22020 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 73 estination..The.intermediate.sys
22040 74 65 6d 73 20 28 74 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 68 tems.(the.name.for.routers).exch
22060 61 6e 67 65 20 74 6f 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 ange.topology.information.with.t
22080 68 65 69 72 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f 72 heir.directly.conencted.neighbor
220a0 73 2e 20 49 53 2d 49 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 s..IS-IS.runs.directly.on.the.da
220c0 74 61 20 6c 69 6e 6b 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 61 ta.link.layer.(Layer.2)..IS-IS.a
220e0 64 64 72 65 73 73 65 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 ddresses.are.called.:abbr:`NETs.
22100 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 6e (Network.Entity.Titles)`.and.can
22120 20 62 65 20 38 20 74 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 .be.8.to.20.bytes.long,.but.are.
22140 67 65 6e 65 72 61 6c 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 generally.10.bytes.long..The.tre
22160 65 20 64 61 74 61 62 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 e.database.that.is.created.with.
22180 49 53 2d 49 53 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 74 IS-IS.is.similar.to.the.one.that
221a0 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 68 .is.created.with.OSPF.in.that.th
221c0 65 20 70 61 74 68 73 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 e.paths.chosen.should.be.similar
221e0 2e 20 43 6f 6d 70 61 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 74 ..Comparisons.to.OSPF.are.inevit
22200 61 62 6c 65 20 61 6e 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e able.and.often.are.reasonable.on
22220 65 73 20 74 6f 20 6d 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 79 es.to.make.in.regards.to.the.way
22240 20 61 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 74 .a.network.will.respond.with.eit
22260 68 65 72 20 49 47 50 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c 61 79 her.IGP..:abbr:`L3VPN.VRFs.(.Lay
22280 65 72 20 33 20 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 29 60 er.3.Virtual.Private.Networks.)`
222a0 20 62 67 70 64 20 73 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 36 34 .bgpd.supports.for.IPv4.RFC.4364
222c0 20 61 6e 64 20 49 50 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 65 73 .and.IPv6.RFC.4659..L3VPN.routes
222e0 2c 20 61 6e 64 20 74 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c 53 20 ,.and.their.associated.VRF.MPLS.
22300 6c 61 62 65 6c 73 2c 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 56 50 labels,.can.be.distributed.to.VP
22320 4e 20 53 41 46 49 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2c N.SAFI.neighbors.in.the.default,
22340 20 69 2e 65 2e 2c 20 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 56 52 .i.e.,.non.VRF,.BGP.instance..VR
22360 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e 67 20 F.MPLS.labels.are.reached.using.
22380 63 6f 72 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 74 72 core.MPLS.labels.which.are.distr
223a0 69 62 75 74 65 64 20 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 64 20 ibuted.using.LDP.or.BGP.labeled.
223c0 75 6e 69 63 61 73 74 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e 74 65 unicast..bgpd.also.supports.inte
223e0 72 2d 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 r-VRF.route.leaking..:abbr:`LDP.
22400 28 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 (Label.Distribution.Protocol)`.i
22420 73 20 61 20 54 43 50 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 72 6f s.a.TCP.based.MPLS.signaling.pro
22440 74 6f 63 6f 6c 20 74 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 63 72 tocol.that.distributes.labels.cr
22460 65 61 74 69 6e 67 20 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 68 73 eating.MPLS.label.switched.paths
22480 20 69 6e 20 61 20 64 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e 6f 74 .in.a.dynamic.manner..LDP.is.not
224a0 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c 69 65 .a.routing.protocol,.as.it.relie
224c0 73 20 6f 6e 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 s.on.other.routing.protocols.for
224e0 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e 6e 6f .forwarding.decisions..LDP.canno
22500 74 20 62 6f 6f 74 73 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 t.bootstrap.itself,.and.therefor
22520 65 20 72 65 6c 69 65 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f e.relies.on.said.routing.protoco
22540 6c 73 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 72 20 ls.for.communication.with.other.
22560 72 6f 75 74 65 72 73 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 routers.that.use.LDP..:abbr:`LLD
22580 50 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c P.(Link.Layer.Discovery.Protocol
225a0 29 60 20 69 73 20 61 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 79 65 )`.is.a.vendor-neutral.link.laye
225c0 72 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f r.protocol.in.the.Internet.Proto
225e0 63 6f 6c 20 53 75 69 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 col.Suite.used.by.network.device
22600 73 20 66 6f 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 74 79 s.for.advertising.their.identity
22620 2c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 6f 6e ,.capabilities,.and.neighbors.on
22640 20 61 6e 20 49 45 45 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2c .an.IEEE.802.local.area.network,
22660 20 70 72 69 6e 63 69 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 68 65 .principally.wired.Ethernet..The
22680 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 .protocol.is.formally.referred.t
226a0 6f 20 62 79 20 74 68 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d 65 64 o.by.the.IEEE.as.Station.and.Med
226c0 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 20 44 ia.Access.Control.Connectivity.D
226e0 69 73 63 6f 76 65 72 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 iscovery.specified.in.IEEE.802.1
22700 41 42 20 61 6e 64 20 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e 20 36 AB.and.IEEE.802.3-2012.section.6
22720 20 63 6c 61 75 73 65 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b .clause.79..:abbr:`MKA.(MACsec.K
22740 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 64 20 ey.Agreement.protocol)`.is.used.
22760 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e 64 69 to.synchronize.keys.between.indi
22780 76 69 64 75 61 6c 20 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 vidual.peers..:abbr:`MPLS.(Multi
227a0 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 20 61 -Protocol.Label.Switching)`.is.a
227c0 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 69 63 .packet.forwarding.paradigm.whic
227e0 68 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 61 72 h.differs.from.regular.IP.forwar
22800 64 69 6e 67 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 65 ding..Instead.of.IP.addresses.be
22820 69 6e 67 20 75 73 65 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 6f 6e ing.used.to.make.the.decision.on
22840 20 66 69 6e 64 69 6e 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 20 72 .finding.the.exit.interface,.a.r
22860 6f 75 74 65 72 20 77 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 74 20 outer.will.instead.use.an.exact.
22880 6d 61 74 63 68 20 6f 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 72 20 match.on.a.32.bit/4.byte.header.
228a0 63 61 6c 6c 65 64 20 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 62 65 called.the.MPLS.label..This.labe
228c0 6c 20 69 73 20 69 6e 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 72 6e l.is.inserted.between.the.ethern
228e0 65 74 20 28 6c 61 79 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 20 28 et.(layer.2).header.and.the.IP.(
22900 6c 61 79 65 72 20 33 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 63 61 layer.3).header..One.can.statica
22920 6c 6c 79 20 6f 72 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 6c 20 lly.or.dynamically.assign.label.
22940 61 6c 6c 6f 63 61 74 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 20 6f allocations,.but.we.will.focus.o
22960 6e 20 64 79 6e 61 6d 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 20 75 n.dynamic.allocation.of.labels.u
22980 73 69 6e 67 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 sing.some.sort.of.label.distribu
229a0 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 6c 79 tion.protocol.(such.as.the.aptly
229c0 20 6e 61 6d 65 64 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 .named.Label.Distribution.Protoc
229e0 6f 6c 20 2f 20 4c 44 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e 20 50 ol./.LDP,.Resource.Reservation.P
22a00 72 6f 74 6f 63 6f 6c 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 rotocol./.RSVP,.or.Segment.Routi
22a20 6e 67 20 74 68 72 6f 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 72 6f ng.through.OSPF/ISIS)..These.pro
22a40 74 6f 63 6f 6c 73 20 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 tocols.allow.for.the.creation.of
22a60 20 61 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 20 63 .a.unidirectional/unicast.path.c
22a80 61 6c 6c 65 64 20 61 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 28 69 alled.a.labeled.switched.path.(i
22aa0 6e 69 74 69 61 6c 69 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 nitialized.as.LSP).throughout.th
22ac0 65 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d 75 63 e.network.that.operates.very.muc
22ae0 68 20 6c 69 6b 65 20 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 74 77 h.like.a.tunnel.through.the.netw
22b00 6f 72 6b 2e 20 41 6e 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 62 6f ork..An.easy.way.of.thinking.abo
22b20 75 74 20 68 6f 77 20 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f 72 77 ut.how.an.MPLS.LSP.actually.forw
22b40 61 72 64 73 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 6f 72 ards.traffic.throughout.a.networ
22b60 6b 20 69 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e 20 54 k.is.to.think.of.a.GRE.tunnel..T
22b80 68 65 79 20 61 72 65 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 hey.are.not.the.same.in.how.they
22ba0 20 6f 70 65 72 61 74 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 .operate,.but.they.are.the.same.
22bc0 69 6e 20 68 6f 77 20 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 64 20 in.how.they.handle.the.tunneled.
22be0 70 61 63 6b 65 74 2e 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 69 6e packet..It.would.be.good.to.thin
22c00 6b 20 6f 66 20 4d 50 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 6f 6c k.of.MPLS.as.a.tunneling.technol
22c20 6f 67 79 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 6f 72 ogy.that.can.be.used.to.transpor
22c40 74 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b 65 74 t.many.different.types.of.packet
22c60 73 2c 20 74 6f 20 61 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 s,.to.aid.in.traffic.engineering
22c80 20 62 79 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 74 68 .by.allowing.one.to.specify.path
22ca0 73 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e 67 20 s.throughout.the.network.(using.
22cc0 52 53 56 50 20 6f 72 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 61 6c RSVP.or.SR),.and.to.generally.al
22ce0 6c 6f 77 20 66 6f 72 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 77 6f low.for.easier.intra/inter.netwo
22d00 72 6b 20 74 72 61 6e 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 3a 61 rk.transport.of.data.packets..:a
22d20 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c bbr:`NAT.(Network.Address.Transl
22d40 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 72 65 ation)`.is.a.common.method.of.re
22d60 6d 61 70 70 69 6e 67 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 74 mapping.one.IP.address.space.int
22d80 6f 20 61 6e 6f 74 68 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 o.another.by.modifying.network.a
22da0 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 65 61 ddress.information.in.the.IP.hea
22dc0 64 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 69 6e der.of.packets.while.they.are.in
22de0 20 74 72 61 6e 73 69 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 69 6e .transit.across.a.traffic.routin
22e00 67 20 64 65 76 69 63 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 69 67 g.device..The.technique.was.orig
22e20 69 6e 61 6c 6c 79 20 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 76 6f inally.used.as.a.shortcut.to.avo
22e40 69 64 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 20 68 id.the.need.to.readdress.every.h
22e60 6f 73 74 20 77 68 65 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 49 74 ost.when.a.network.was.moved..It
22e80 20 68 61 73 20 62 65 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 6e 74 .has.become.a.popular.and.essent
22ea0 69 61 6c 20 74 6f 6f 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 61 64 ial.tool.in.conserving.global.ad
22ec0 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 34 20 dress.space.in.the.face.of.IPv4.
22ee0 61 64 64 72 65 73 73 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 65 74 address.exhaustion..One.Internet
22f00 2d 72 6f 75 74 61 62 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 67 61 -routable.IP.address.of.a.NAT.ga
22f20 74 65 77 61 79 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 65 20 teway.can.be.used.for.an.entire.
22f40 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 private.network..:abbr:`NAT.(Net
22f60 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 63 6f work.Address.Translation)`.is.co
22f80 6e 66 69 67 75 72 65 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 6f 66 nfigured.entirely.on.a.series.of
22fa0 20 73 6f 20 63 61 6c 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 6e 75 .so.called.`rules`..Rules.are.nu
22fc0 6d 62 65 72 65 64 20 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e 64 65 mbered.and.evaluated.by.the.unde
22fe0 72 6c 79 69 6e 67 20 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 54 68 rlying.OS.in.numerical.order!.Th
23000 65 20 72 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 62 79 e.rule.numbers.can.be.changes.by
23020 20 75 74 69 6c 69 7a 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 .utilizing.the.:cfgcmd:`rename`.
23040 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a 61 62 and.:cfgcmd:`copy`.commands..:ab
23060 62 72 3a 60 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 br:`NAT64.(IPv6-to-IPv4.Prefix.T
23080 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f ranslation)`.is.a.critical.compo
230a0 6e 65 6e 74 20 69 6e 20 6d 6f 64 65 72 6e 20 6e 65 74 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c nent.in.modern.networking,.facil
230c0 69 74 61 74 69 6e 67 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 itating.communication.between.IP
230e0 76 36 20 61 6e 64 20 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d v6.and.IPv4.networks..This.docum
23100 65 6e 74 61 74 69 6f 6e 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e entation.outlines.the.setup,.con
23120 66 69 67 75 72 61 74 69 6f 6e 2c 20 61 6e 64 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 figuration,.and.usage.of.the.NAT
23140 36 34 20 66 65 61 74 75 72 65 20 69 6e 20 79 6f 75 72 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 64.feature.in.your.project..Whet
23160 68 65 72 20 79 6f 75 20 61 72 65 20 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 her.you.are.transitioning.to.IPv
23180 36 20 6f 72 20 6e 65 65 64 20 74 6f 20 73 65 61 6d 6c 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 6.or.need.to.seamlessly.connect.
231a0 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 64 65 76 69 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 IPv4.and.IPv6.devices..NAT64.is.
231c0 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d a.stateful.translation.mechanism
231e0 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 .that.translates.IPv6.addresses.
23200 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 to.IPv4.addresses.and.IPv4.addre
23220 73 73 65 73 20 74 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 sses.to.IPv6.addresses..NAT64.is
23240 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 49 50 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 .used.to.enable.IPv6-only.client
23260 73 20 74 6f 20 63 6f 6e 74 61 63 74 20 49 50 76 34 20 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 s.to.contact.IPv4.servers.using.
23280 75 6e 69 63 61 73 74 20 55 44 50 2c 20 54 43 50 2c 20 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 unicast.UDP,.TCP,.or.ICMP..:abbr
232a0 3a 60 4e 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 73 65 :`NET.(Network.Entity.Title)`.se
232c0 6c 65 63 74 6f 72 3a 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 65 20 30 30 lector:.``00``.Must.always.be.00
232e0 2e 20 54 68 69 73 20 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 69 73 20 73 ..This.setting.indicates."this.s
23300 79 73 74 65 6d 22 20 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 62 62 72 3a ystem".or."local.system.".:abbr:
23320 60 4e 48 52 50 20 28 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f `NHRP.(Next.Hop.Resolution.Proto
23340 63 6f 6c 29 60 20 3a 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 col)`.:rfc:`2332`.:abbr:`NPTv6.(
23360 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e IPv6-to-IPv6.Network.Prefix.Tran
23380 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 slation)`.is.an.address.translat
233a0 69 6f 6e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 6e 65 74 ion.technology.based.on.IPv6.net
233c0 77 6f 72 6b 73 2c 20 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 76 36 20 61 works,.used.to.convert.an.IPv6.a
233e0 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 73 61 67 65 ddress.prefix.in.an.IPv6.message
23400 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 .into.another.IPv6.address.prefi
23420 78 2e 20 57 65 20 63 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 x..We.call.this.address.translat
23440 69 6f 6e 20 6d 65 74 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 73 ion.method.NAT66..Devices.that.s
23460 75 70 70 6f 72 74 20 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 65 20 63 61 upport.the.NAT66.function.are.ca
23480 6c 6c 65 64 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 6e 20 70 72 lled.NAT66.devices,.which.can.pr
234a0 6f 76 69 64 65 20 4e 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 ovide.NAT66.source.and.destinati
234c0 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 on.address.translation.functions
234e0 2e 00 3a 61 62 62 72 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f ..:abbr:`NTP.(Network.Time.Proto
23500 63 6f 6c 60 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 col`).is.a.networking.protocol.f
23520 6f 72 20 63 6c 6f 63 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 77 65 65 6e or.clock.synchronization.between
23540 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 74 2d 73 77 .computer.systems.over.packet-sw
23560 69 74 63 68 65 64 2c 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 61 20 6e 65 itched,.variable-latency.data.ne
23580 74 77 6f 72 6b 73 2e 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 65 66 6f 72 tworks..In.operation.since.befor
235a0 65 20 31 39 38 35 2c 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c 64 65 73 74 e.1985,.NTP.is.one.of.the.oldest
235c0 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 6e 74 20 75 .Internet.protocols.in.current.u
235e0 73 65 2e 00 3a 61 62 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 se..:abbr:`OSPF.(Open.Shortest.P
23600 61 74 68 20 46 69 72 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f ath.First)`.is.a.routing.protoco
23620 6c 20 66 6f 72 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 20 6e 65 74 l.for.Internet.Protocol.(IP).net
23640 77 6f 72 6b 73 2e 20 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 72 6f 75 74 works..It.uses.a.link.state.rout
23660 69 6e 67 20 28 4c 53 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c 73 20 69 6e ing.(LSR).algorithm.and.falls.in
23680 74 6f 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 to.the.group.of.interior.gateway
236a0 20 70 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 20 77 69 74 .protocols.(IGPs),.operating.wit
236c0 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 28 hin.a.single.autonomous.system.(
236e0 41 53 29 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 AS)..It.is.defined.as.OSPF.Versi
23700 6f 6e 20 32 20 69 6e 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 6f 72 20 49 on.2.in.:rfc:`2328`.(1998).for.I
23720 50 76 34 2e 20 55 70 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 65 63 69 66 Pv4..Updates.for.IPv6.are.specif
23740 69 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 63 3a 60 35 ied.as.OSPF.Version.3.in.:rfc:`5
23760 33 34 30 60 20 28 32 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 3a 340`.(2008)..OSPF.supports.the.:
23780 61 62 62 72 3a 60 43 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 abbr:`CIDR.(Classless.Inter-Doma
237a0 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 6c 2e 00 3a in.Routing)`.addressing.model..:
237c0 61 62 62 72 3a 60 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 abbr:`PIM.(Protocol.Independent.
237e0 4d 75 6c 74 69 63 61 73 74 29 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 Multicast)`.must.be.configured.i
23800 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 n.every.interface.of.every.parti
23820 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 cipating.router..Every.router.mu
23840 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 st.also.have.the.location.of.the
23860 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 .Rendevouz.Point.manually.config
23880 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 ured..Then,.unidirectional.share
238a0 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 d.trees.rooted.at.the.Rendevouz.
238c0 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c Point.will.automatically.be.buil
238e0 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 t.for.multicast.distribution..:a
23900 62 62 72 3a 60 50 50 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 50 72 6f 74 6f bbr:`PPPoE.(Point-to-Point.Proto
23920 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b col.over.Ethernet)`.is.a.network
23940 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 50 50 50 20 .protocol.for.encapsulating.PPP.
23960 66 72 61 6d 65 73 20 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2e 20 49 frames.inside.Ethernet.frames..I
23980 74 20 61 70 70 65 61 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 t.appeared.in.1999,.in.the.conte
239a0 78 74 20 6f 66 20 74 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 65 20 73 6f 6c xt.of.the.boom.of.DSL.as.the.sol
239c0 75 74 69 6f 6e 20 66 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 20 6f 76 65 72 ution.for.tunneling.packets.over
239e0 20 74 68 65 20 44 53 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 3a 61 62 62 72 .the.DSL.connection.to.the.:abbr
23a00 3a 60 49 53 50 73 20 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 :`ISPs.(Internet.Service.Provide
23a20 72 73 29 60 20 49 50 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 72 65 20 rs)`.IP.network,.and.from.there.
23a40 74 6f 20 74 68 65 20 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 20 32 to.the.rest.of.the.Internet..A.2
23a60 30 30 35 20 6e 65 74 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 68 61 74 20 22 005.networking.book.noted.that."
23a80 4d 6f 73 74 20 44 53 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f 45 2c 20 77 68 Most.DSL.providers.use.PPPoE,.wh
23aa0 69 63 68 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 65 6e 63 ich.provides.authentication,.enc
23ac0 72 79 70 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 54 79 70 69 63 ryption,.and.compression.".Typic
23ae0 61 6c 20 75 73 65 20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 76 65 72 61 67 al.use.of.PPPoE.involves.leverag
23b00 69 6e 67 20 74 68 65 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 61 75 74 68 65 ing.the.PPP.facilities.for.authe
23b20 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 73 65 72 6e 61 nticating.the.user.with.a.userna
23b40 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 65 6c 79 20 76 me.and.password,.predominately.v
23b60 69 61 20 74 68 65 20 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 73 20 6f 66 74 ia.the.PAP.protocol.and.less.oft
23b80 65 6e 20 76 69 61 20 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 en.via.CHAP..:abbr:`RAs.(Router.
23ba0 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 advertisements)`.are.described.i
23bc0 6e 20 3a 72 66 63 3a 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 54 68 65 n.:rfc:`4861#section-4.6.2`..The
23be0 79 20 61 72 65 20 70 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 3a y.are.part.of.what.is.known.as.:
23c00 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 abbr:`SLAAC.(Stateless.Address.A
23c20 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 utoconfiguration)`..:abbr:`RIP.(
23c40 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 Routing.Information.Protocol)`.i
23c60 73 20 61 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f 72 20 67 61 74 s.a.widely.deployed.interior.gat
23c80 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 eway.protocol..RIP.was.developed
23ca0 20 69 6e 20 74 68 65 20 31 39 37 30 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 20 61 73 20 70 .in.the.1970s.at.Xerox.Labs.as.p
23cc0 61 72 74 20 6f 66 20 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e art.of.the.XNS.routing.protocol.
23ce0 20 52 49 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 .RIP.is.a.distance-vector.protoc
23d00 6f 6c 20 61 6e 64 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c 6d 61 6e 2d 46 ol.and.is.based.on.the.Bellman-F
23d20 6f 72 64 20 61 6c 67 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 ord.algorithms..As.a.distance-ve
23d40 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 65 6e 64 20 75 ctor.protocol,.RIP.router.send.u
23d60 70 64 61 74 65 73 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 69 6f 64 69 63 pdates.to.its.neighbors.periodic
23d80 61 6c 6c 79 2c 20 74 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e 76 65 72 67 65 ally,.thus.allowing.the.converge
23da0 6e 63 65 20 74 6f 20 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e 20 65 61 63 68 nce.to.a.known.topology..In.each
23dc0 20 75 70 64 61 74 65 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e 79 20 67 69 76 .update,.the.distance.to.any.giv
23de0 65 6e 20 6e 65 74 77 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 en.network.will.be.broadcast.to.
23e00 69 74 73 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 62 72 3a 60 52 its.neighboring.router..:abbr:`R
23e20 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 PKI.(Resource.Public.Key.Infrast
23e40 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 62 62 72 3a 60 ructure)`.is.a.framework.:abbr:`
23e60 50 4b 49 20 28 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 PKI.(Public.Key.Infrastructure)`
23e80 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 .designed.to.secure.the.Internet
23ea0 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f .routing.infrastructure..It.asso
23ec0 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 ciates.BGP.route.announcements.w
23ee0 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 ith.the.correct.originating.:abb
23f00 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 r:`ASN.(Autonomus.System.Number)
23f20 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 `.which.BGP.routers.can.then.use
23f40 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 .to.check.each.route.against.the
23f60 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 .corresponding.:abbr:`ROA.(Route
23f80 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 .Origin.Authorisation)`.for.vali
23fa0 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a dity..RPKI.is.described.in.:rfc:
23fc0 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 `6480`..:abbr:`RPKI.(Resource.Pu
23fe0 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 blic.Key.Infrastructure)`.is.a.f
24000 72 61 6d 65 77 6f 72 6b 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 ramework.designed.to.secure.the.
24020 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e Internet.routing.infrastructure.
24040 20 49 74 20 61 73 73 6f 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 .It.associates.BGP.route.announc
24060 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 ements.with.the.correct.originat
24080 69 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d ing.:abbr:`ASN.(Autonomus.System
240a0 20 4e 75 6d 62 65 72 29 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 .Number)`.which.BGP.routers.can.
240c0 74 68 65 6e 20 75 73 65 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 then.use.to.check.each.route.aga
240e0 69 6e 73 74 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f inst.the.corresponding.:abbr:`RO
24100 41 20 28 52 6f 75 74 65 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 A.(Route.Origin.Authorisation)`.
24120 66 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 for.validity..RPKI.is.described.
24140 69 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 in.:rfc:`6480`..:abbr:`RPS.(Rece
24160 69 76 65 20 50 61 63 6b 65 74 20 53 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c ive.Packet.Steering)`.is.logical
24180 6c 79 20 61 20 73 6f 66 74 77 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 ly.a.software.implementation.of.
241a0 3a 61 62 62 72 3a 60 52 53 53 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 :abbr:`RSS.(Receive.Side.Scaling
241c0 29 60 2e 20 42 65 69 6e 67 20 69 6e 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 )`..Being.in.software,.it.is.nec
241e0 65 73 73 61 72 69 6c 79 20 63 61 6c 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 essarily.called.later.in.the.dat
24200 61 70 61 74 68 2e 20 57 68 65 72 65 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 apath..Whereas.RSS.selects.the.q
24220 75 65 75 65 20 61 6e 64 20 68 65 6e 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e ueue.and.hence.CPU.that.will.run
24240 20 74 68 65 20 68 61 72 64 77 61 72 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c .the.hardware.interrupt.handler,
24260 20 52 50 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 .RPS.selects.the.CPU.to.perform.
24280 70 72 6f 74 6f 63 6f 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e protocol.processing.above.the.in
242a0 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c terrupt.handler..This.is.accompl
242c0 69 73 68 65 64 20 62 79 20 70 6c 61 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 ished.by.placing.the.packet.on.t
242e0 68 65 20 64 65 73 69 72 65 64 20 43 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 he.desired.CPU's.backlog.queue.a
24300 6e 64 20 77 61 6b 69 6e 67 20 75 70 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 nd.waking.up.the.CPU.for.process
24320 69 6e 67 2e 20 52 50 53 20 68 61 73 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 ing..RPS.has.some.advantages.ove
24340 72 20 52 53 53 3a 00 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 r.RSS:.:abbr:`SLAAC.(Stateless.A
24360 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a ddress.Autoconfiguration)`.:rfc:
24380 60 34 38 36 32 60 2e 20 49 50 76 36 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 `4862`..IPv6.hosts.can.configure
243a0 20 74 68 65 6d 73 65 6c 76 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 .themselves.automatically.when.c
243c0 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e onnected.to.an.IPv6.network.usin
243e0 67 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f g.the.Neighbor.Discovery.Protoco
24400 6c 20 76 69 61 20 3a 61 62 62 72 3a 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f l.via.:abbr:`ICMPv6.(Internet.Co
24420 6e 74 72 6f 6c 20 4d 65 73 73 61 67 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 ntrol.Message.Protocol.version.6
24440 29 60 20 72 6f 75 74 65 72 20 64 69 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 )`.router.discovery.messages..Wh
24460 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c en.first.connected.to.a.network,
24480 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 .a.host.sends.a.link-local.route
244a0 72 20 73 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 r.solicitation.multicast.request
244c0 20 66 6f 72 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 .for.its.configuration.parameter
244e0 73 3b 20 72 6f 75 74 65 72 73 20 72 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 s;.routers.respond.to.such.a.req
24500 75 65 73 74 20 77 69 74 68 20 61 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 uest.with.a.router.advertisement
24520 20 70 61 63 6b 65 74 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c .packet.that.contains.Internet.L
24540 61 79 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a ayer.configuration.parameters..:
24560 61 62 62 72 3a 60 53 4e 41 54 20 28 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 abbr:`SNAT.(Source.Network.Addre
24580 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d ss.Translation)`.is.the.most.com
245a0 6d 6f 6e 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 mon.form.of.:abbr:`NAT.(Network.
245c0 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 Address.Translation)`.and.is.typ
245e0 69 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 ically.referred.to.simply.as.NAT
24600 2e 20 54 6f 20 62 65 20 6d 6f 72 65 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 ..To.be.more.correct,.what.most.
24620 70 65 6f 70 6c 65 20 72 65 66 65 72 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e people.refer.to.as.:abbr:`NAT.(N
24640 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 etwork.Address.Translation)`.is.
24660 61 63 74 75 61 6c 6c 79 20 74 68 65 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 actually.the.process.of.:abbr:`P
24680 41 54 20 28 50 6f 72 74 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 AT.(Port.Address.Translation)`,.
246a0 6f 72 20 4e 41 54 20 6f 76 65 72 6c 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c or.NAT.overload..SNAT.is.typical
246c0 6c 79 20 75 73 65 64 20 62 79 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 ly.used.by.internal.users/privat
246e0 65 20 68 6f 73 74 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d e.hosts.to.access.the.Internet.-
24700 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 .the.source.address.is.translate
24720 64 20 61 6e 64 20 74 68 75 73 20 6b 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 d.and.thus.kept.private..:abbr:`
24740 53 4e 41 54 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 53 6f 75 72 63 65 20 41 64 64 72 SNAT64.(IPv6-to-IPv4.Source.Addr
24760 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 ess.Translation)`.is.a.stateful.
24780 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 translation.mechanism.that.trans
247a0 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 lates.IPv6.addresses.to.IPv4.add
247c0 72 65 73 73 65 73 2e 00 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 resses..:abbr:`SNMP.(Simple.Netw
247e0 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 ork.Management.Protocol)`.is.an.
24800 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 72 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 Internet.Standard.protocol.for.c
24820 6f 6c 6c 65 63 74 69 6e 67 20 61 6e 64 20 6f 72 67 61 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 ollecting.and.organizing.informa
24840 74 69 6f 6e 20 61 62 6f 75 74 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 tion.about.managed.devices.on.IP
24860 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 66 6f 72 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 .networks.and.for.modifying.that
24880 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 63 68 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 .information.to.change.device.be
248a0 68 61 76 69 6f 72 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 havior..Devices.that.typically.s
248c0 75 70 70 6f 72 74 20 53 4e 4d 50 20 69 6e 63 6c 75 64 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 upport.SNMP.include.cable.modems
248e0 2c 20 72 6f 75 74 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f ,.routers,.switches,.servers,.wo
24900 72 6b 73 74 61 74 69 6f 6e 73 2c 20 70 72 69 6e 74 65 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 rkstations,.printers,.and.more..
24920 3a 61 62 62 72 3a 60 53 4e 50 54 76 36 20 28 53 6f 75 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 :abbr:`SNPTv6.(Source.IPv6-to-IP
24940 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 v6.Network.Prefix.Translation)`.
24960 54 68 65 20 63 6f 6e 76 65 72 73 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c The.conversion.function.is.mainl
24980 79 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f y.used.in.the.following.scenario
249a0 73 3a 00 3a 61 62 62 72 3a 60 53 53 48 20 28 53 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 s:.:abbr:`SSH.(Secure.Shell)`.is
249c0 20 61 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f .a.cryptographic.network.protoco
249e0 6c 20 66 6f 72 20 6f 70 65 72 61 74 69 6e 67 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 l.for.operating.network.services
24a00 20 73 65 63 75 72 65 6c 79 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 .securely.over.an.unsecured.netw
24a20 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 ork..The.standard.TCP.port.for.S
24a40 53 48 20 69 73 20 32 32 2e 20 54 68 65 20 62 65 73 74 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 SH.is.22..The.best.known.example
24a60 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e .application.is.for.remote.login
24a80 20 74 6f 20 63 6f 6d 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a .to.computer.systems.by.users..:
24aa0 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c abbr:`SSTP.(Secure.Socket.Tunnel
24ac0 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 ing.Protocol)`.is.a.form.of.:abb
24ae0 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 r:`VPN.(Virtual.Private.Network)
24b00 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 `.tunnel.that.provides.a.mechani
24b20 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f sm.to.transport.PPP.traffic.thro
24b40 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 ugh.an.SSL/TLS.channel..SSL/TLS.
24b60 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 provides.transport-level.securit
24b80 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 y.with.key.negotiation,.encrypti
24ba0 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e on.and.traffic.integrity.checkin
24bc0 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 g..The.use.of.SSL/TLS.over.TCP.p
24be0 6f 72 74 20 34 34 33 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f ort.443.allows.SSTP.to.pass.thro
24c00 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 ugh.virtually.all.firewalls.and.
24c20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 proxy.servers.except.for.authent
24c40 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 icated.web.proxies..:abbr:`SSTP.
24c60 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f (Secure.Socket.Tunneling.Protoco
24c80 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 l)`.is.a.form.of.:abbr:`VTP.(Vir
24ca0 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 tual.Private.Network)`.tunnel.th
24cc0 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 at.provides.a.mechanism.to.trans
24ce0 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f port.PPP.traffic.through.an.SSL/
24d00 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 TLS.channel..SSL/TLS.provides.tr
24d20 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 ansport-level.security.with.key.
24d40 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 negotiation,.encryption.and.traf
24d60 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 fic.integrity.checking..The.use.
24d80 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 of.SSL/TLS.over.TCP.port.443.(by
24da0 20 64 65 66 61 75 6c 74 2c 20 70 6f 72 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 .default,.port.can.be.changed).a
24dc0 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 llows.SSTP.to.pass.through.virtu
24de0 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 ally.all.firewalls.and.proxy.ser
24e00 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 vers.except.for.authenticated.we
24e20 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 b.proxies..:abbr:`STP.(Spanning.
24e40 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f Tree.Protocol)`.is.a.network.pro
24e60 74 6f 63 6f 6c 20 74 68 61 74 20 62 75 69 6c 64 73 20 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f tocol.that.builds.a.loop-free.lo
24e80 67 69 63 61 6c 20 74 6f 70 6f 6c 6f 67 79 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 gical.topology.for.Ethernet.netw
24ea0 6f 72 6b 73 2e 20 54 68 65 20 62 61 73 69 63 20 66 75 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 orks..The.basic.function.of.STP.
24ec0 69 73 20 74 6f 20 70 72 65 76 65 6e 74 20 62 72 69 64 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 is.to.prevent.bridge.loops.and.t
24ee0 68 65 20 62 72 6f 61 64 63 61 73 74 20 72 61 64 69 61 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 he.broadcast.radiation.that.resu
24f00 6c 74 73 20 66 72 6f 6d 20 74 68 65 6d 2e 20 53 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 lts.from.them..Spanning.tree.als
24f20 6f 20 61 6c 6c 6f 77 73 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 o.allows.a.network.design.to.inc
24f40 6c 75 64 65 20 62 61 63 6b 75 70 20 6c 69 6e 6b 73 20 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c lude.backup.links.providing.faul
24f60 74 20 74 6f 6c 65 72 61 6e 63 65 20 69 66 20 61 6e 20 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 t.tolerance.if.an.active.link.fa
24f80 69 6c 73 2e 00 3a 61 62 62 72 3a 60 54 46 54 50 20 28 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 ils..:abbr:`TFTP.(Trivial.File.T
24fa0 72 61 6e 73 66 65 72 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 ransfer.Protocol)`.is.a.simple,.
24fc0 6c 6f 63 6b 73 74 65 70 20 66 69 6c 65 20 74 72 61 6e 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 lockstep.file.transfer.protocol.
24fe0 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 which.allows.a.client.to.get.a.f
25000 69 6c 65 20 66 72 6f 6d 20 6f 72 20 70 75 74 20 61 20 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 ile.from.or.put.a.file.onto.a.re
25020 6d 6f 74 65 20 68 6f 73 74 2e 20 4f 6e 65 20 6f 66 20 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 mote.host..One.of.its.primary.us
25040 65 73 20 69 73 20 69 6e 20 74 68 65 20 65 61 72 6c 79 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 es.is.in.the.early.stages.of.nod
25060 65 73 20 62 6f 6f 74 69 6e 67 20 66 72 6f 6d 20 61 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 es.booting.from.a.local.area.net
25080 77 6f 72 6b 2e 20 54 46 54 50 20 68 61 73 20 62 65 65 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 work..TFTP.has.been.used.for.thi
250a0 73 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 76 65 72 79 s.application.because.it.is.very
250c0 20 73 69 6d 70 6c 65 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 .simple.to.implement..:abbr:`VNI
250e0 20 28 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 .(Virtual.Network.Identifier)`.i
25100 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 s.an.identifier.for.a.unique.ele
25120 6d 65 6e 74 20 6f 66 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d ment.of.a.virtual.network...In.m
25140 61 6e 79 20 73 69 74 75 61 74 69 6f 6e 73 20 74 68 69 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e any.situations.this.may.represen
25160 74 20 61 6e 20 4c 32 20 73 65 67 6d 65 6e 74 2c 20 68 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f t.an.L2.segment,.however,.the.co
25180 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 ntrol.plane.defines.the.forwardi
251a0 6e 67 20 73 65 6d 61 6e 74 69 63 73 20 6f 66 20 64 65 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 ng.semantics.of.decapsulated.pac
251c0 6b 65 74 73 2e 20 54 68 65 20 56 4e 49 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 70 61 72 kets..The.VNI.MAY.be.used.as.par
251e0 74 20 6f 66 20 45 43 4d 50 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f t.of.ECMP.forwarding.decisions.o
25200 72 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 r.MAY.be.used.as.a.mechanism.to.
25220 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 distinguish.between.overlapping.
25240 61 64 64 72 65 73 73 20 73 70 61 63 65 73 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 address.spaces.contained.in.the.
25260 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 encapsulated.packet.when.load.ba
25280 6c 61 6e 63 69 6e 67 20 61 63 72 6f 73 73 20 43 50 55 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 lancing.across.CPUs..:abbr:`VRF.
252a0 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 (Virtual.Routing.and.Forwarding)
252c0 60 20 64 65 76 69 63 65 73 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 `.devices.combined.with.ip.rules
252e0 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 .provides.the.ability.to.create.
25300 76 69 72 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 virtual.routing.and.forwarding.d
25320 6f 6d 61 69 6e 73 20 28 61 6b 61 20 56 52 46 73 2c 20 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 omains.(aka.VRFs,.VRF-lite.to.be
25340 20 73 70 65 63 69 66 69 63 29 20 69 6e 20 74 68 65 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 .specific).in.the.Linux.network.
25360 73 74 61 63 6b 2e 20 4f 6e 65 20 75 73 65 20 63 61 73 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 stack..One.use.case.is.the.multi
25380 2d 74 65 6e 61 6e 63 79 20 70 72 6f 62 6c 65 6d 20 77 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 -tenancy.problem.where.each.tena
253a0 6e 74 20 68 61 73 20 74 68 65 69 72 20 6f 77 6e 20 75 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 nt.has.their.own.unique.routing.
253c0 74 61 62 6c 65 73 20 61 6e 64 20 69 6e 20 74 68 65 20 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 tables.and.in.the.very.least.nee
253e0 64 20 64 69 66 66 65 72 65 6e 74 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 d.different.default.gateways..:a
25400 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c bbr:`VXLAN.(Virtual.Extensible.L
25420 41 4e 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e AN)`.is.a.network.virtualization
25440 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 61 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 .technology.that.attempts.to.add
25460 72 65 73 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 ress.the.scalability.problems.as
25480 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 6c 61 72 67 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 sociated.with.large.cloud.comput
254a0 69 6e 67 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 20 49 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d ing.deployments..It.uses.a.VLAN-
254c0 6c 69 6b 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 like.encapsulation.technique.to.
254e0 65 6e 63 61 70 73 75 6c 61 74 65 20 4f 53 49 20 6c 61 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 encapsulate.OSI.layer.2.Ethernet
25500 20 66 72 61 6d 65 73 20 77 69 74 68 69 6e 20 6c 61 79 65 72 20 34 20 55 44 50 20 64 61 74 61 67 .frames.within.layer.4.UDP.datag
25520 72 61 6d 73 2c 20 75 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 rams,.using.4789.as.the.default.
25540 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f IANA-assigned.destination.UDP.po
25560 72 74 20 6e 75 6d 62 65 72 2e 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 rt.number..VXLAN.endpoints,.whic
25580 68 20 74 65 72 6d 69 6e 61 74 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 h.terminate.VXLAN.tunnels.and.ma
255a0 79 20 62 65 20 65 69 74 68 65 72 20 76 69 72 74 75 61 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 y.be.either.virtual.or.physical.
255c0 73 77 69 74 63 68 20 70 6f 72 74 73 2c 20 61 72 65 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 switch.ports,.are.known.as.:abbr
255e0 3a 60 56 54 45 50 73 20 28 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 :`VTEPs.(VXLAN.tunnel.endpoints)
25600 60 2e 00 3a 61 62 62 72 3a 60 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 `..:abbr:`WAP.(Wireless.Access-P
25620 6f 69 6e 74 29 60 20 70 72 6f 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 oint)`.provides.network.access.t
25640 6f 20 63 6f 6e 6e 65 63 74 69 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 o.connecting.stations.if.the.phy
25660 73 69 63 61 6c 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 sical.hardware.supports.acting.a
25680 73 20 61 20 57 41 50 00 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 s.a.WAP.:abbr:`WLAN.(Wireless.LA
256a0 4e 29 60 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f N)`.interface.provide.802.11.(a/
256c0 62 2f 67 2f 6e 2f 61 63 29 20 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d b/g/n/ac).wireless.support.(comm
256e0 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 only.referred.to.as.Wi-Fi).by.me
25700 61 6e 73 20 6f 66 20 63 6f 6d 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 ans.of.compatible.hardware..If.y
25720 6f 75 72 20 68 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 our.hardware.supports.it,.VyOS.s
25740 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 upports.multiple.logical.wireles
25760 73 20 69 6e 74 65 72 66 61 63 65 73 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 s.interfaces.per.physical.device
25780 2e 00 3a 61 62 62 72 3a 60 57 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 ..:abbr:`WPA.(Wi-Fi.Protected.Ac
257a0 63 65 73 73 29 60 20 61 6e 64 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f cess)`.and.WPA2.Enterprise.in.co
257c0 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 mbination.with.802.1x.based.auth
257e0 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e entication.can.be.used.to.authen
25800 74 69 63 61 74 65 20 75 73 65 72 73 20 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 ticate.users.or.computers.in.a.d
25820 6f 6d 61 69 6e 2e 00 3a 61 62 62 72 3a 60 6d 47 52 45 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 omain..:abbr:`mGRE.(Multipoint.G
25840 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a eneric.Routing.Encapsulation)`.:
25860 72 66 63 3a 60 31 37 30 32 60 00 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c rfc:`1702`.:cfgcmd:`adv-router.<
25880 41 2e 42 2e 43 2e 44 3e 60 20 e2 80 93 20 72 6f 75 74 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c A.B.C.D>`.....router.id,.which.l
258a0 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 ink.advertisements.need.to.be.re
258c0 76 69 65 77 65 64 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 viewed..:cfgcmd:`self-originate`
258e0 20 64 69 73 70 6c 61 79 73 20 6f 6e 6c 79 20 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c .displays.only.self-originated.L
25900 53 41 73 20 66 72 6f 6d 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 SAs.from.the.local.router..:cfgc
25920 6d 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 md:`set.service.conntrack-sync.i
25940 6e 74 65 72 66 61 63 65 20 65 74 68 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 nterface.eth0.peer.192.168.0.250
25960 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 `.:code:`set.service.webproxy.ur
25980 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 l-filtering.squidguard.auto-upda
259a0 74 65 20 75 70 64 61 74 65 2d 68 6f 75 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 te.update-hour.23`.:code:`set.se
259c0 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 rvice.webproxy.url-filtering.squ
259e0 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 idguard.block-category.ads`.:cod
25a00 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 e:`set.service.webproxy.url-filt
25a20 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 ering.squidguard.block-category.
25a40 6d 61 6c 77 61 72 65 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 malware`.:code:`set.service.webp
25a60 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 roxy.whitelist.destination-addre
25a80 73 73 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 ss.192.0.2.0/24`.:code:`set.serv
25aa0 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 ice.webproxy.whitelist.destinati
25ac0 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a on-address.198.51.100.33`.:code:
25ae0 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 `set.service.webproxy.whitelist.
25b00 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 source-address.192.168.1.2`.:cod
25b20 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 e:`set.service.webproxy.whitelis
25b40 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 t.source-address.192.168.2.0/24`
25b60 00 3a 6c 61 73 74 70 72 6f 6f 66 72 65 61 64 3a 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d .:lastproofread:2021-07-12.:opcm
25b80 64 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 77 69 72 65 67 75 61 72 64 20 6b 65 79 2d 70 61 d:`generate.pki.wireguard.key-pa
25ba0 69 72 60 2e 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 6f ir`..:ref:`routing-bgp`.:ref:`ro
25bc0 75 74 69 6e 67 2d 62 67 70 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 uting-bgp`:.``set.vrf.name.<name
25be0 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 62 67 70 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 >.protocols.bgp....``.:ref:`rout
25c00 69 6e 67 2d 69 73 69 73 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 ing-isis`.:ref:`routing-isis`:.`
25c20 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 69 `set.vrf.name.<name>.protocols.i
25c40 73 69 73 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a 72 sis....``.:ref:`routing-ospf`.:r
25c60 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d ef:`routing-ospf`:.``set.vrf.nam
25c80 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 e.<name>.protocols.ospf....``.:r
25ca0 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e ef:`routing-ospfv3`.:ref:`routin
25cc0 67 2d 6f 73 70 66 76 33 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e g-ospfv3`:.``set.vrf.name.<name>
25ce0 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f .protocols.ospfv3....``.:ref:`ro
25d00 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 uting-static`.:ref:`routing-stat
25d20 69 63 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f ic`:.``set.vrf.name.<name>.proto
25d40 63 6f 6c 73 20 73 74 61 74 69 63 20 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 73 74 cols.static....``.:rfc:`2131`.st
25d60 61 74 65 73 3a 20 54 68 65 20 63 6c 69 65 6e 74 20 4d 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 65 ates:.The.client.MAY.choose.to.e
25d80 78 70 6c 69 63 69 74 6c 79 20 70 72 6f 76 69 64 65 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 xplicitly.provide.the.identifier
25da0 20 74 68 72 6f 75 67 68 20 74 68 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 .through.the.'client.identifier'
25dc0 20 6f 70 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6c 69 65 73 20 .option..If.the.client.supplies.
25de0 61 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 2c 20 74 68 65 20 63 6c 69 65 6e a.'client.identifier',.the.clien
25e00 74 20 4d 55 53 54 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e t.MUST.use.the.same.'client.iden
25e20 74 69 66 69 65 72 27 20 69 6e 20 61 6c 6c 20 73 75 62 73 65 71 75 65 6e 74 20 6d 65 73 73 61 67 tifier'.in.all.subsequent.messag
25e40 65 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 4d 55 53 54 20 75 73 65 20 74 68 61 74 es,.and.the.server.MUST.use.that
25e60 20 69 64 65 6e 74 69 66 69 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 63 6c 69 65 .identifier.to.identify.the.clie
25e80 6e 74 2e 00 3a 72 66 63 3a 60 32 31 33 36 60 20 42 61 73 65 64 00 3a 72 66 63 3a 60 32 33 32 38 nt..:rfc:`2136`.Based.:rfc:`2328
25ea0 60 2c 20 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 74 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 2c `,.the.successor.to.:rfc:`1583`,
25ec0 20 73 75 67 67 65 73 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 47 .suggests.according.to.section.G
25ee0 2e 32 20 28 63 68 61 6e 67 65 73 29 20 69 6e 20 73 65 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 61 .2.(changes).in.section.16.4.1.a
25f00 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 70 61 74 68 20 70 72 65 66 65 72 65 6e 63 65 20 61 .change.to.the.path.preference.a
25f20 6c 67 6f 72 69 74 68 6d 20 74 68 61 74 20 70 72 65 76 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 20 lgorithm.that.prevents.possible.
25f40 72 6f 75 74 69 6e 67 20 6c 6f 6f 70 73 20 74 68 61 74 20 77 65 72 65 20 70 6f 73 73 69 62 6c 65 routing.loops.that.were.possible
25f60 20 69 6e 20 74 68 65 20 6f 6c 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 4d .in.the.old.version.of.OSPFv2..M
25f80 6f 72 65 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 69 74 20 64 65 6d 61 6e 64 73 20 74 68 61 74 ore.specifically.it.demands.that
25fa0 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 .inter-area.paths.and.intra-area
25fc0 20 62 61 63 6b 62 6f 6e 65 20 70 61 74 68 20 61 72 65 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c 20 .backbone.path.are.now.of.equal.
25fe0 70 72 65 66 65 72 65 6e 63 65 20 62 75 74 20 73 74 69 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 72 preference.but.still.both.prefer
26000 72 65 64 20 74 6f 20 65 78 74 65 72 6e 61 6c 20 70 61 74 68 73 2e 00 3a 76 79 74 61 73 6b 3a 60 red.to.external.paths..:vytask:`
26020 54 33 36 34 32 60 20 64 65 73 63 72 69 62 65 73 20 61 20 6e 65 77 20 43 4c 49 20 73 75 62 73 79 T3642`.describes.a.new.CLI.subsy
26040 73 74 65 6d 20 74 68 61 74 20 73 65 72 76 65 73 20 61 73 20 61 20 22 63 65 72 74 73 74 6f 72 65 stem.that.serves.as.a."certstore
26060 22 20 74 6f 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 72 65 71 75 69 72 69 6e 67 20 61 6e 79 20 ".to.all.services.requiring.any.
26080 6b 69 6e 64 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 20 6b 65 79 28 73 29 2e 20 49 6e 20 73 68 kind.of.encryption.key(s)..In.sh
260a0 6f 72 74 2c 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 63 65 72 74 69 66 69 63 ort,.public.and.private.certific
260c0 61 74 65 73 20 61 72 65 20 6e 6f 77 20 73 74 6f 72 65 64 20 69 6e 20 50 4b 43 53 23 38 20 66 6f ates.are.now.stored.in.PKCS#8.fo
260e0 72 6d 61 74 20 69 6e 20 74 68 65 20 72 65 67 75 6c 61 72 20 56 79 4f 53 20 43 4c 49 2e 20 4b 65 rmat.in.the.regular.VyOS.CLI..Ke
26100 79 73 20 63 61 6e 20 6e 6f 77 20 62 65 20 61 64 64 65 64 2c 20 65 64 69 74 65 64 2c 20 61 6e 64 ys.can.now.be.added,.edited,.and
26120 20 64 65 6c 65 74 65 64 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 73 65 74 2f 65 .deleted.using.the.regular.set/e
26140 64 69 74 2f 64 65 6c 65 74 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 2e 00 3c 31 2d 36 35 35 33 dit/delete.CLI.commands..<1-6553
26160 35 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 2e 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 5>:.Numbered.port..<aa:nn:nn>:.E
26180 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 20 72 65 67 75 6c 61 72 20 65 xtended.community.list.regular.e
261a0 78 70 72 65 73 73 69 6f 6e 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 xpression..<h:h:h:h:h:h:h:h/x>:.
261c0 49 50 76 36 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 IPv6.prefix.to.match..<h:h:h:h:h
261e0 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 :h:h:h>-<h:h:h:h:h:h:h:h>:.IPv6.
26200 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 range.to.match..<h:h:h:h:h:h:h:h
26220 3e 3a 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 3c 6c 69 6e 65 73 >:.IPv6.address.to.match..<lines
26240 3e 00 3c 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 33 34 20 2d 20 31 37 33 >.<number>.must.be.from.34.-.173
26260 2e 20 46 6f 72 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 ..For.80.MHz.channels.it.should.
26280 62 65 20 63 68 61 6e 6e 65 6c 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e 20 e2 80 93 20 61 72 65 be.channel.+.6..<number>.....are
262a0 61 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 76 69 72 a.identifier.through.which.a.vir
262c0 74 75 61 6c 20 6c 69 6e 6b 20 67 6f 65 73 2e 20 3c 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 tual.link.goes..<A.B.C.D>.....AB
262e0 52 20 72 6f 75 74 65 72 2d 69 64 20 77 69 74 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c R.router-id.with.which.a.virtual
26300 20 6c 69 6e 6b 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 56 69 72 74 75 61 6c 20 6c 69 .link.is.established..Virtual.li
26320 6e 6b 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 62 6f 74 68 20 72 6f nk.must.be.configured.on.both.ro
26340 75 74 65 72 73 2e 00 3c 70 6f 72 74 20 6e 61 6d 65 3e 3a 20 4e 61 6d 65 64 20 70 6f 72 74 20 28 uters..<port.name>:.Named.port.(
26360 61 6e 79 20 6e 61 6d 65 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 65 2e 67 2e 2c any.name.in./etc/services,.e.g.,
26380 20 68 74 74 70 29 2e 00 3c 72 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 61 72 .http)..<rt.aa:nn:nn>:.Route.Tar
263a0 67 65 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 61 3a get.regular.expression..<soo.aa:
263c0 6e 6e 3a 6e 6e 3e 3a 20 53 69 74 65 20 6f 66 20 4f 72 69 67 69 6e 20 72 65 67 75 6c 61 72 20 65 nn:nn>:.Site.of.Origin.regular.e
263e0 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 65 72 xpression..<start>-<end>:.Number
26400 65 64 20 70 6f 72 74 20 72 61 6e 67 65 20 28 65 2e 67 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e ed.port.range.(e.g.,.1001-1005).
26420 00 3c 78 2e 78 2e 78 2e 78 2f 78 3e 3a 20 53 75 62 6e 65 74 20 74 6f 20 6d 61 74 63 68 2e 00 3c .<x.x.x.x/x>:.Subnet.to.match..<
26440 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 72 61 6e 67 65 20 74 6f 20 x.x.x.x>-<x.x.x.x>:.IP.range.to.
26460 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 match..<x.x.x.x>:.IP.address.to.
26480 6d 61 74 63 68 2e 00 41 20 2a 2a 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 match..A.**domain.group**.repres
264a0 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 41 20 ents.a.collection.of.domains..A.
264c0 2a 2a 6d 61 63 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 **mac.group**.represents.a.colle
264e0 63 74 69 6f 6e 20 6f 66 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2e 00 41 20 2a 2a 70 6f 72 74 ction.of.mac.addresses..A.**port
26500 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 6f 6e 6c 79 20 70 6f 72 74 20 6e 75 .group**.represents.only.port.nu
26520 6d 62 65 72 73 2c 20 6e 6f 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 67 72 mbers,.not.the.protocol..Port.gr
26540 6f 75 70 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 66 6f 72 20 65 69 74 68 65 oups.can.be.referenced.for.eithe
26560 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 r.TCP.or.UDP..It.is.recommended.
26580 74 68 61 74 20 54 43 50 20 61 6e 64 20 55 44 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 that.TCP.and.UDP.groups.are.crea
265a0 74 65 64 20 73 65 70 61 72 61 74 65 6c 79 20 74 6f 20 61 76 6f 69 64 20 61 63 63 69 64 65 6e 74 ted.separately.to.avoid.accident
265c0 61 6c 6c 79 20 66 69 6c 74 65 72 69 6e 67 20 75 6e 6e 65 63 65 73 73 61 72 79 20 70 6f 72 74 73 ally.filtering.unnecessary.ports
265e0 2e 20 52 61 6e 67 65 73 20 6f 66 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 ..Ranges.of.ports.can.be.specifi
26600 65 64 20 62 79 20 75 73 69 6e 67 20 60 2d 60 2e 00 41 20 2a 62 69 74 2a 20 69 73 20 77 72 69 74 ed.by.using.`-`..A.*bit*.is.writ
26620 74 65 6e 20 61 73 20 2a 2a 62 69 74 2a 2a 2c 00 41 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 ten.as.**bit**,.A.:abbr:`NIS.(Ne
26640 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 twork.Information.Service)`.doma
26660 69 6e 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 in.can.be.set.to.be.used.for.DHC
26680 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e Pv6.clients..A.BGP.confederation
266a0 20 64 69 76 69 64 65 73 20 6f 75 72 20 41 53 20 69 6e 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f .divides.our.AS.into.sub-ASes.to
266c0 20 72 65 64 75 63 65 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 .reduce.the.number.of.required.I
266e0 42 47 50 20 70 65 65 72 69 6e 67 73 2e 20 57 69 74 68 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 BGP.peerings..Within.a.sub-AS.we
26700 20 73 74 69 6c 6c 20 72 65 71 75 69 72 65 20 66 75 6c 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 .still.require.full-mesh.IBGP.bu
26720 74 20 62 65 74 77 65 65 6e 20 74 68 65 73 65 20 73 75 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 t.between.these.sub-ASes.we.use.
26740 73 6f 6d 65 74 68 69 6e 67 20 74 68 61 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 something.that.looks.like.EBGP.b
26760 75 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 49 42 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e ut.behaves.like.IBGP.(called.con
26780 66 65 64 65 72 61 74 69 6f 6e 20 42 47 50 29 2e 20 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d federation.BGP)..Confederation.m
267a0 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 echanism.is.described.in.:rfc:`5
267c0 30 36 35 60 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 065`.A.BGP-speaking.router.like.
267e0 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f VyOS.can.retrieve.ROA.informatio
26800 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 n.from.RPKI."Relying.Party.softw
26820 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 are".(often.just.called.an."RPKI
26840 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 .server".or."RPKI.validator").by
26860 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 .using.:abbr:`RTR.(RPKI.to.Route
26880 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 r)`.protocol..There.are.several.
268a0 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 open.source.implementations.to.c
268c0 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 hoose.from,.such.as.NLNetLabs'.R
268e0 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c outinator_.(written.in.Rust),.Cl
26900 6f 75 64 66 6c 61 72 65 27 73 20 47 6f 52 54 52 5f 20 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 oudflare's.GoRTR_.and.OctoRPKI_.
26920 28 77 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2c 20 61 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 (written.in.Go),.and.RIPE.NCC's.
26940 52 50 4b 49 20 56 61 6c 69 64 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 RPKI.Validator_.(written.in.Java
26960 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 )..The.RTR.protocol.is.described
26980 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 .in.:rfc:`8210`..A.BGP-speaking.
269a0 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f router.like.VyOS.can.retrieve.RO
269c0 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 A.information.from.RPKI."Relying
269e0 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c .Party.software".(often.just.cal
26a00 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 led.an."RPKI.server".or."RPKI.va
26a20 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 lidator").by.using.:abbr:`RTR.(R
26a40 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 PKI.to.Router)`.protocol..There.
26a60 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e are.several.open.source.implemen
26a80 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 tations.to.choose.from,.such.as.
26aa0 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 NLNetLabs'.Routinator_.(written.
26ac0 69 6e 20 52 75 73 74 29 2c 20 4f 70 65 6e 42 53 44 27 73 20 72 70 6b 69 2d 63 6c 69 65 6e 74 5f in.Rust),.OpenBSD's.rpki-client_
26ae0 20 28 77 72 69 74 74 65 6e 20 69 6e 20 43 29 2c 20 61 6e 64 20 53 74 61 79 52 54 52 5f 20 28 77 .(written.in.C),.and.StayRTR_.(w
26b00 72 69 74 74 65 6e 20 69 6e 20 47 6f 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 ritten.in.Go)..The.RTR.protocol.
26b20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 20 42 is.described.in.:rfc:`8210`..A.B
26b40 72 69 64 67 65 20 69 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 77 6f 20 45 74 ridge.is.a.way.to.connect.two.Et
26b60 68 65 72 6e 65 74 20 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 65 72 20 69 6e 20 61 20 70 72 hernet.segments.together.in.a.pr
26b80 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 2e 20 50 61 63 6b 65 74 73 20 otocol.independent.way..Packets.
26ba0 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 are.forwarded.based.on.Ethernet.
26bc0 61 64 64 72 65 73 73 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 address,.rather.than.IP.address.
26be0 28 6c 69 6b 65 20 61 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 20 66 6f 72 77 61 72 64 69 6e (like.a.router)..Since.forwardin
26c00 67 20 69 73 20 64 6f 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 61 6c 6c 20 70 72 6f 74 6f 63 g.is.done.at.Layer.2,.all.protoc
26c20 6f 6c 73 20 63 61 6e 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 6c 79 20 74 68 72 6f 75 67 68 ols.can.go.transparently.through
26c40 20 61 20 62 72 69 64 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 72 69 64 67 65 20 63 6f 64 65 .a.bridge..The.Linux.bridge.code
26c60 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 41 4e 53 49 .implements.a.subset.of.the.ANSI
26c80 2f 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 41 20 47 52 45 20 74 75 6e /IEEE.802.1d.standard..A.GRE.tun
26ca0 6e 65 6c 20 6f 70 65 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 33 20 6f 66 20 74 68 65 20 4f nel.operates.at.layer.3.of.the.O
26cc0 53 49 20 6d 6f 64 65 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 65 6e 74 65 64 20 62 79 20 49 SI.model.and.is.represented.by.I
26ce0 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 69 74 20 P.protocol.47..The.main.benefit.
26d00 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 of.a.GRE.tunnel.is.that.you.are.
26d20 61 62 6c 65 20 74 6f 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 able.to.carry.multiple.protocols
26d40 20 69 6e 73 69 64 65 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 6c 2e 20 47 52 45 20 61 6c 73 .inside.the.same.tunnel..GRE.als
26d60 6f 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 61 6e 64 o.supports.multicast.traffic.and
26d80 20 73 75 70 70 6f 72 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 .supports.routing.protocols.that
26da0 20 6c 65 76 65 72 61 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f 20 66 6f 72 6d 20 6e 65 69 67 .leverage.multicast.to.form.neig
26dc0 68 62 6f 72 20 61 64 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 6c 65 2d 53 65 74 20 63 61 6e hbor.adjacencies..A.Rule-Set.can
26de0 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 3a 00 .be.applied.to.every.interface:.
26e00 41 20 53 4e 54 50 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 A.SNTP.server.address.can.be.spe
26e20 63 69 66 69 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 56 52 46 cified.for.DHCPv6.clients..A.VRF
26e40 20 64 65 76 69 63 65 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 61 6e 20 61 73 73 6f 63 .device.is.created.with.an.assoc
26e60 69 61 74 65 64 20 72 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 iated.route.table..Network.inter
26e80 66 61 63 65 73 20 61 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 faces.are.then.enslaved.to.a.VRF
26ea0 20 64 65 76 69 63 65 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e 20 63 .device..A.VyOS.GRE.tunnel.can.c
26ec0 61 72 72 79 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 arry.both.IPv4.and.IPv6.traffic.
26ee0 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 64 20 6f 76 65 72 20 65 69 74 and.can.also.be.created.over.eit
26f00 68 65 72 20 49 50 76 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 20 28 69 70 36 67 72 65 29 2e her.IPv4.(gre).or.IPv6.(ip6gre).
26f20 00 41 20 56 79 4f 53 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 .A.VyOS.router.with.two.interfac
26f40 65 73 20 2d 20 65 74 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 68 31 20 28 4c 41 4e 29 20 2d es.-.eth0.(WAN).and.eth1.(LAN).-
26f60 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 61 20 73 70 6c 69 .is.required.to.implement.a.spli
26f80 74 2d 68 6f 72 69 7a 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 t-horizon.DNS.configuration.for.
26fa0 65 78 61 6d 70 6c 65 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 6f 6e 66 69 67 75 72 61 74 69 example.com..A.basic.configurati
26fc0 6f 6e 20 72 65 71 75 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 20 28 73 6f 75 on.requires.a.tunnel.source.(sou
26fe0 72 63 65 2d 61 64 64 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c 20 64 65 73 74 69 6e 61 74 69 rce-address),.a.tunnel.destinati
27000 6f 6e 20 28 72 65 6d 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 on.(remote),.an.encapsulation.ty
27020 70 65 20 28 67 72 65 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 73 73 20 28 69 70 76 34 2f 69 pe.(gre),.and.an.address.(ipv4/i
27040 70 76 36 29 2e 20 42 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 20 49 50 76 34 20 6f 6e 6c 79 pv6)..Below.is.a.basic.IPv4.only
27060 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 74 61 6b 65 6e 20 66 72 6f .configuration.example.taken.fro
27080 6d 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 43 69 73 63 6f 20 49 4f 53 20 m.a.VyOS.router.and.a.Cisco.IOS.
270a0 72 6f 75 74 65 72 2e 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 router..The.main.difference.betw
270c0 65 65 6e 20 74 68 65 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 69 73 20 een.these.two.configurations.is.
270e0 74 68 61 74 20 56 79 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 65 78 70 6c 69 63 69 74 6c that.VyOS.requires.you.explicitl
27100 79 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 y.configure.the.encapsulation.ty
27120 70 65 2e 20 54 68 65 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 65 66 61 75 6c 74 73 20 74 6f pe..The.Cisco.router.defaults.to
27140 20 47 52 45 20 49 50 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 6f 75 6c 64 20 68 61 76 65 20 .GRE.IP.otherwise.it.would.have.
27160 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 6c 6c 2e 00 41 20 62 61 73 69 to.be.configured.as.well..A.basi
27180 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 c.introduction.to.zone-based.fir
271a0 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 ewalls.can.be.found.`here.<https
271c0 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 ://support.vyos.io/en/kb/article
271e0 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c s/a-primer-to-zone-based-firewal
27200 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 l>`_,.and.an.example.at.:ref:`ex
27220 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 20 62 72 69 64 67 65 20 6e 61 amples-zone-policy`..A.bridge.na
27240 6d 65 64 20 60 62 72 31 30 30 60 00 41 20 62 72 69 65 66 20 64 65 73 63 72 69 70 74 69 6f 6e 20 med.`br100`.A.brief.description.
27260 77 68 61 74 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 61 6c 6c 20 61 62 6f 75 74 2e 00 what.this.network.is.all.about..
27280 41 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6d 61 74 63 68 20 A.class.can.have.multiple.match.
272a0 66 69 6c 74 65 72 73 3a 00 41 20 63 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 20 69 73 20 74 68 65 filters:.A.common.example.is.the
272c0 20 63 61 73 65 20 6f 66 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 77 68 69 63 68 2c 20 69 6e .case.of.some.policies.which,.in
272e0 20 6f 72 64 65 72 20 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 2c 20 74 68 65 79 20 6e 65 65 .order.to.be.effective,.they.nee
27300 64 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 d.to.be.applied.to.an.interface.
27320 74 68 61 74 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 77 68 65 72 65 that.is.directly.connected.where
27340 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 73 2e 20 49 66 20 79 6f 75 72 20 72 6f 75 74 .the.bottleneck.is..If.your.rout
27360 65 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 er.is.not.directly.connected.to.
27380 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 2c 20 62 75 74 20 73 6f 6d 65 20 68 6f 70 20 62 65 66 the.bottleneck,.but.some.hop.bef
273a0 6f 72 65 20 69 74 2c 20 79 6f 75 20 63 61 6e 20 65 6d 75 6c 61 74 65 20 74 68 65 20 62 6f 74 74 ore.it,.you.can.emulate.the.bott
273c0 6c 65 6e 65 63 6b 20 62 79 20 65 6d 62 65 64 64 69 6e 67 20 79 6f 75 72 20 6e 6f 6e 2d 73 68 61 leneck.by.embedding.your.non-sha
273e0 70 69 6e 67 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 ping.policy.into.a.classful.shap
27400 69 6e 67 20 6f 6e 65 20 73 6f 20 74 68 61 74 20 69 74 20 74 61 6b 65 73 20 65 66 66 65 63 74 2e ing.one.so.that.it.takes.effect.
27420 00 41 20 63 6f 6d 70 6c 65 74 65 20 4c 44 41 50 20 61 75 74 68 20 4f 70 65 6e 56 50 4e 20 63 6f .A.complete.LDAP.auth.OpenVPN.co
27440 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 75 6c 64 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 65 20 nfiguration.could.look.like.the.
27460 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 41 20 63 6f 6e 66 69 67 75 72 61 74 69 following.example:.A.configurati
27480 6f 6e 20 65 78 61 6d 70 6c 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 69 73 20 on.example.can.be.found.in.this.
274a0 73 65 63 74 69 6f 6e 2e 20 49 6e 20 74 68 69 73 20 73 69 6d 70 6c 69 66 69 65 64 20 73 63 65 6e section..In.this.simplified.scen
274c0 61 72 69 6f 2c 20 6d 61 69 6e 20 74 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 ario,.main.things.to.be.consider
274e0 65 64 20 61 72 65 3a 00 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 6c ed.are:.A.connection.attempt.wil
27500 6c 20 62 65 20 73 68 6f 77 6e 20 61 73 3a 00 41 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 l.be.shown.as:.A.default.route.i
27520 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 74 s.automatically.installed.once.t
27540 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 68 he.interface.is.up..To.change.th
27560 69 73 20 62 65 68 61 76 69 6f 72 20 75 73 65 20 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 is.behavior.use.the.``no-default
27580 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 69 -route``.CLI.option..A.descripti
275a0 6f 6e 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 on.can.be.added.for.each.and.eve
275c0 72 79 20 75 6e 69 71 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 ry.unique.relay.ID..This.is.usef
275e0 75 6c 20 74 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 ul.to.distinguish.between.multip
27600 6c 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 2e le.different.ports/appliactions.
27620 00 41 20 64 69 73 61 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 .A.disabled.group.will.be.remove
27640 64 20 66 72 6f 6d 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 72 d.from.the.VRRP.process.and.your
27660 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 .router.will.not.participate.in.
27680 56 52 52 50 20 66 6f 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 61 VRRP.for.that.VRID..It.will.disa
276a0 70 70 65 61 72 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d ppear.from.operational.mode.comm
276c0 61 6e 64 73 20 6f 75 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 74 ands.output,.rather.than.enter.t
276e0 68 65 20 62 61 63 6b 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 he.backup.state..A.domain.name.i
27700 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 s.the.label.(name).assigned.to.a
27720 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 6e .computer.network.and.is.thus.un
27740 69 71 75 65 2e 20 56 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 ique..VyOS.appends.the.domain.na
27760 6d 65 20 61 73 20 61 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 65 me.as.a.suffix.to.any.unqualifie
27780 64 20 6e 61 6d 65 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 20 d.name..For.example,.if.you.set.
277a0 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 61 the.domain.name.`example.com`,.a
277c0 6e 64 20 79 6f 75 20 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 65 nd.you.would.ping.the.unqualifie
277e0 64 20 6e 61 6d 65 20 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 6c d.name.of.`crux`,.then.VyOS.qual
27800 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e ifies.the.name.to.`crux.example.
27820 63 6f 6d 60 2e 00 41 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 com`..A.dummy.interface.for.the.
27840 70 72 6f 76 69 64 65 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c 6c provider-assigned.IP;.A.firewall
27860 20 6d 61 72 6b 20 60 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d 75 .mark.``fwmark``.allows.using.mu
27880 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 ltiple.ports.for.high-availabili
278a0 74 79 20 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 72 ty.virtual-server..It.uses.fwmar
278c0 6b 20 76 61 6c 75 65 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 6e k.value..A.full.example.of.a.Tun
278e0 6e 65 6c 62 72 6f 6b 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 6e nelbroker.net.config.can.be.foun
27900 64 20 61 74 20 3a 72 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c d.at.:ref:`here.<examples-tunnel
27920 62 72 6f 6b 65 72 2d 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 3e broker-ipv6>`..A.generic.`<name>
27940 60 20 72 65 66 65 72 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 2e `.referencing.this.sync.service.
27960 00 41 20 68 6f 73 74 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 .A.hostname.is.the.label.(name).
27980 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 20 assigned.to.a.network.device.(a.
279a0 68 6f 73 74 29 20 6f 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 host).on.a.network.and.is.used.t
279c0 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e o.distinguish.one.device.from.an
279e0 6f 74 68 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f 76 other.on.specific.networks.or.ov
27a00 65 72 20 74 68 65 20 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 er.the.internet..On.the.other.ha
27a20 6e 64 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 61 nd.this.will.be.the.name.which.a
27a40 70 70 65 61 72 73 20 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d 70 ppears.on.the.command.line.promp
27a60 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 t..A.human.readable.description.
27a80 77 68 61 74 20 74 68 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 72 what.this.CA.is.about..A.human.r
27aa0 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 65 eadable.description.what.this.ce
27ac0 72 74 69 66 69 63 61 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 69 rtificate.is.about..A.lookback.i
27ae0 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 nterface.is.always.up,.thus.it.c
27b00 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 ould.be.used.for.management.traf
27b20 66 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 fic.or.as.source/destination.for
27b40 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 .and.:abbr:`IGP.(Interior.Gatewa
27b60 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d y.Protocol)`.like.:ref:`routing-
27b80 62 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 bgp`.so.your.internal.BGP.link.i
27ba0 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b s.not.dependent.on.physical.link
27bc0 20 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 .states.and.multiple.routes.can.
27be0 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 be.chosen.to.the.destination..A.
27c00 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 :ref:`dummy-interface`.Interface
27c20 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 .should.always.be.preferred.over
27c40 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 .a.:ref:`loopback-interface`.int
27c60 65 72 66 61 63 65 2e 00 41 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 erface..A.loopback.interface.is.
27c80 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 always.up,.thus.it.could.be.used
27ca0 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f .for.management.traffic.or.as.so
27cc0 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 urce/destination.for.and.:abbr:`
27ce0 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 IGP.(Interior.Gateway.Protocol)`
27d00 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 .like.:ref:`routing-bgp`.so.your
27d20 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 .internal.BGP.link.is.not.depend
27d40 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 ent.on.physical.link.states.and.
27d60 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f multiple.routes.can.be.chosen.to
27d80 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d .the.destination..A.:ref:`dummy-
27da0 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 interface`.Interface.should.alwa
27dc0 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f ys.be.preferred.over.a.:ref:`loo
27de0 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 6d 61 pback-interface`.interface..A.ma
27e00 6e 61 67 65 64 20 64 65 76 69 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 6e 6f 64 65 20 74 naged.device.is.a.network.node.t
27e20 68 61 74 20 69 6d 70 6c 65 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 6e 74 65 72 66 61 63 65 hat.implements.an.SNMP.interface
27e40 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 .that.allows.unidirectional.(rea
27e60 64 2d 6f 6e 6c 79 29 20 6f 72 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 20 61 d-only).or.bidirectional.(read.a
27e80 6e 64 20 77 72 69 74 65 29 20 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 nd.write).access.to.node-specifi
27ea0 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 65 c.information..Managed.devices.e
27ec0 78 63 68 61 6e 67 65 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f xchange.node-specific.informatio
27ee0 6e 20 77 69 74 68 20 74 68 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d 65 73 20 63 61 6c 6c 65 n.with.the.NMSs..Sometimes.calle
27f00 64 20 6e 65 74 77 6f 72 6b 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 6d 61 6e 61 67 65 64 20 d.network.elements,.the.managed.
27f20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 6f 66 20 64 65 76 69 63 devices.can.be.any.type.of.devic
27f40 65 2c 20 69 6e 63 6c 75 64 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f e,.including,.but.not.limited.to
27f60 2c 20 72 6f 75 74 65 72 73 2c 20 61 63 63 65 73 73 20 73 65 72 76 65 72 73 2c 20 73 77 69 74 63 ,.routers,.access.servers,.switc
27f80 68 65 73 2c 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 65 73 2c 20 68 75 62 73 hes,.cable.modems,.bridges,.hubs
27fa0 2c 20 49 50 20 74 65 6c 65 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 6f 20 63 61 6d 65 72 61 ,.IP.telephones,.IP.video.camera
27fc0 73 2c 20 63 6f 6d 70 75 74 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 72 69 6e 74 65 72 73 2e s,.computer.hosts,.and.printers.
27fe0 00 41 20 6d 61 74 63 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6d 75 6c 74 .A.match.filter.can.contain.mult
28000 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d 61 74 63 68 20 74 72 61 iple.criteria.and.will.match.tra
28020 66 66 69 63 20 69 66 20 61 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 74 ffic.if.all.those.criteria.are.t
28040 72 75 65 2e 00 41 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f rue..A.monitored.static.route.co
28060 6e 64 69 74 69 6f 6e 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 74 6f 20 74 68 65 nditions.the.installation.to.the
28080 20 52 49 42 20 6f 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 .RIB.on.the.BFD.session.running.
280a0 73 74 61 74 65 3a 20 77 68 65 6e 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 75 70 20 74 68 state:.when.BFD.session.is.up.th
280c0 65 20 72 6f 75 74 65 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 52 49 42 2c 20 62 75 74 e.route.is.installed.to.RIB,.but
280e0 20 77 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 64 6f 77 6e 20 69 74 .when.the.BFD.session.is.down.it
28100 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 49 42 2e 00 41 20 6e 65 74 77 .is.removed.from.the.RIB..A.netw
28120 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 65 78 65 63 75 74 65 73 20 ork.management.station.executes.
28140 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 20 61 6e 64 20 63 6f applications.that.monitor.and.co
28160 6e 74 72 6f 6c 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 2e 20 4e 4d 53 73 20 70 72 6f 76 ntrol.managed.devices..NMSs.prov
28180 69 64 65 20 74 68 65 20 62 75 6c 6b 20 6f 66 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 61 ide.the.bulk.of.the.processing.a
281a0 6e 64 20 6d 65 6d 6f 72 79 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 nd.memory.resources.required.for
281c0 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 .network.management..One.or.more
281e0 20 4e 4d 53 73 20 6d 61 79 20 65 78 69 73 74 20 6f 6e 20 61 6e 79 20 6d 61 6e 61 67 65 64 20 6e .NMSs.may.exist.on.any.managed.n
28200 65 74 77 6f 72 6b 2e 00 41 20 6e 65 77 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 6f 6d 65 73 20 etwork..A.new.interface.becomes.
28220 70 72 65 73 65 6e 74 20 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 2c 20 61 6c 6c 20 63 present.``Port-channel1``,.all.c
28240 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 6b 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 69 onfiguration.like.allowed.VLAN.i
28260 6e 74 65 72 66 61 63 65 73 2c 20 53 54 50 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 68 65 72 65 2e nterfaces,.STP.will.happen.here.
28280 00 41 20 70 61 63 6b 65 74 20 72 61 74 65 20 6c 69 6d 69 74 20 63 61 6e 20 62 65 20 73 65 74 20 .A.packet.rate.limit.can.be.set.
282a0 66 6f 72 20 61 20 72 75 6c 65 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 72 75 6c 65 20 74 6f 20 for.a.rule.to.apply.the.rule.to.
282c0 74 72 61 66 66 69 63 20 61 62 6f 76 65 20 6f 72 20 62 65 6c 6f 77 20 61 20 73 70 65 63 69 66 69 traffic.above.or.below.a.specifi
282e0 65 64 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 72 ed.threshold..To.configure.the.r
28300 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 75 73 65 3a 00 41 20 70 61 63 6b 65 74 20 74 68 61 74 20 ate.limiting.use:.A.packet.that.
28320 66 69 6e 64 73 20 61 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c finds.a.matching.entry.in.the.fl
28340 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 68 69 74 29 20 69 73 20 74 72 61 6e 73 owtable.(flowtable.hit).is.trans
28360 6d 69 74 74 65 64 20 74 6f 20 74 68 65 20 6f 75 74 70 75 74 20 6e 65 74 64 65 76 69 63 65 2c 20 mitted.to.the.output.netdevice,.
28380 68 65 6e 63 65 2c 20 70 61 63 6b 65 74 73 20 62 79 70 61 73 73 20 74 68 65 20 63 6c 61 73 73 69 hence,.packets.bypass.the.classi
283a0 63 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 61 6e 64 20 75 73 65 73 20 74 68 c.IP.forwarding.path.and.uses.th
283c0 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 20 28 6f 72 61 6e 67 65 20 63 69 72 63 6c 65 73 20 e.**Fast.Path**.(orange.circles.
283e0 70 61 74 68 29 2e 20 54 68 65 20 76 69 73 69 62 6c 65 20 65 66 66 65 63 74 20 69 73 20 74 68 61 path)..The.visible.effect.is.tha
28400 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 65 65 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 66 t.you.do.not.see.these.packets.f
28420 72 6f 6d 20 61 6e 79 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 rom.any.of.the.Netfilter.hooks.c
28440 6f 6d 69 6e 67 20 61 66 74 65 72 20 69 6e 67 72 65 73 73 2e 20 49 6e 20 63 61 73 65 20 74 68 61 oming.after.ingress..In.case.tha
28460 74 20 74 68 65 72 65 20 69 73 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 t.there.is.no.matching.entry.in.
28480 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 the.flowtable.(flowtable.miss),.
284a0 74 68 65 20 70 61 63 6b 65 74 20 66 6f 6c 6c 6f 77 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 the.packet.follows.the.classic.I
284c0 50 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 2e 00 41 20 70 65 6e 61 6c 74 79 20 6f 66 20 P.forwarding.path..A.penalty.of.
284e0 31 30 30 30 20 69 73 20 61 73 73 65 73 73 65 64 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 1000.is.assessed.each.time.the.r
28500 6f 75 74 65 20 66 61 69 6c 73 2e 20 57 68 65 6e 20 74 68 65 20 70 65 6e 61 6c 74 69 65 73 20 72 oute.fails..When.the.penalties.r
28520 65 61 63 68 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 73 75 70 each.a.predefined.threshold.(sup
28540 70 72 65 73 73 2d 76 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 74 6f 70 73 20 61 press-value),.the.router.stops.a
28560 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 2e 00 41 20 70 68 79 73 69 63 61 6c dvertising.the.route..A.physical
28580 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 6f 6e 6e 65 63 .interface.is.required.to.connec
285a0 74 20 74 68 69 73 20 4d 41 43 73 65 63 20 69 6e 73 74 61 6e 63 65 20 74 6f 2e 20 54 72 61 66 66 t.this.MACsec.instance.to..Traff
285c0 69 63 20 6c 65 61 76 69 6e 67 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e ic.leaving.this.interface.will.n
285e0 6f 77 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2f 65 6e 63 72 79 70 74 65 64 2e 00 41 ow.be.authenticated/encrypted..A
28600 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 .pool.of.addresses.can.be.define
28620 64 20 62 79 20 75 73 69 6e 67 20 61 20 68 79 70 68 65 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 d.by.using.a.hyphen.between.two.
28640 49 50 20 61 64 64 72 65 73 73 65 73 3a 00 41 20 70 6f 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 IP.addresses:.A.port.can.be.set.
28660 77 69 74 68 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 with.a.port.number.or.a.name.whi
28680 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 73 65 72 76 69 ch.is.here.defined:.``/etc/servi
286a0 63 65 73 60 60 2e 00 41 20 71 75 65 72 79 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 72 65 20 69 ces``..A.query.for.which.there.i
286c0 73 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 77 65 72 20 69 73 20 63 s.authoritatively.no.answer.is.c
286e0 61 63 68 65 64 20 74 6f 20 71 75 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 72 65 63 6f 72 64 27 73 ached.to.quickly.deny.a.record's
28700 20 65 78 69 73 74 65 6e 63 65 20 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 68 6f 75 74 20 70 75 74 .existence.later.on,.without.put
28720 74 69 6e 67 20 61 20 68 65 61 76 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 ting.a.heavy.load.on.the.remote.
28740 73 65 72 76 65 72 2e 20 49 6e 20 70 72 61 63 74 69 63 65 2c 20 63 61 63 68 65 73 20 63 61 6e 20 server..In.practice,.caches.can.
28760 62 65 63 6f 6d 65 20 73 61 74 75 72 61 74 65 64 20 77 69 74 68 20 68 75 6e 64 72 65 64 73 20 6f become.saturated.with.hundreds.o
28780 66 20 74 68 6f 75 73 61 6e 64 73 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 20 61 72 65 20 74 f.thousands.of.hosts.which.are.t
287a0 72 69 65 64 20 6f 6e 6c 79 20 6f 6e 63 65 2e 00 41 20 72 65 63 65 69 76 65 64 20 4e 48 52 50 20 ried.only.once..A.received.NHRP.
287c0 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 Traffic.Indication.will.trigger.
287e0 74 68 65 20 72 65 73 6f 6c 75 74 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 the.resolution.and.establishment
28800 20 6f 66 20 61 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 2e 00 41 20 72 6f 75 74 69 6e 67 20 .of.a.shortcut.route..A.routing.
28820 74 61 62 6c 65 20 49 44 20 63 61 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 6f 6e 63 table.ID.can.not.be.modified.onc
28840 65 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 63 61 6e 20 6f 6e 6c 79 20 62 65 e.it.is.assigned..It.can.only.be
28860 20 63 68 61 6e 67 65 64 20 62 79 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 20 72 65 2d 61 64 64 69 .changed.by.deleting.and.re-addi
28880 6e 67 20 74 68 65 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 ng.the.VRF.instance..A.rule-set.
288a0 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 69 72 65 77 61 6c is.a.named.collection.of.firewal
288c0 6c 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 l.rules.that.can.be.applied.to.a
288e0 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 61 63 68 20 72 75 6c 65 n.interface.or.a.zone..Each.rule
28900 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 .is.numbered,.has.an.action.to.a
28920 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 pply.if.the.rule.is.matched,.and
28940 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 .the.ability.to.specify.the.crit
28960 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 eria.to.match..Data.packets.go.t
28980 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 hrough.the.rules.from.1.-.999999
289a0 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 ,.at.the.first.match.the.action.
289c0 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 of.the.rule.will.be.executed..A.
289e0 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f rule-set.is.a.named.collection.o
28a00 66 20 72 75 6c 65 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 f.rules.that.can.be.applied.to.a
28a20 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 n.interface..Each.rule.is.number
28a40 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 ed,.has.an.action.to.apply.if.th
28a60 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 e.rule.is.matched,.and.the.abili
28a80 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 ty.to.specify.the.criteria.to.ma
28aa0 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 tch..Data.packets.go.through.the
28ac0 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 .rules.from.1.-.999999,.at.the.f
28ae0 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c irst.match.the.action.of.the.rul
28b00 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 73 63 72 69 70 74 20 63 61 6e e.will.be.executed..A.script.can
28b20 20 62 65 20 72 75 6e 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 20 .be.run.when.an.interface.state.
28b40 63 68 61 6e 67 65 20 6f 63 63 75 72 73 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 72 75 6e 20 66 change.occurs..Scripts.are.run.f
28b60 72 6f 6d 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 61 20 64 69 66 66 65 rom./config/scripts,.for.a.diffe
28b80 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 66 75 6c 6c 20 70 rent.location.specify.the.full.p
28ba0 61 74 68 3a 00 41 20 73 65 67 6d 65 6e 74 20 49 44 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 ath:.A.segment.ID.that.contains.
28bc0 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 63 61 6c 63 75 6c 61 74 65 64 20 an.IP.address.prefix.calculated.
28be0 62 79 20 61 6e 20 49 47 50 20 69 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 by.an.IGP.in.the.service.provide
28c00 72 20 63 6f 72 65 20 6e 65 74 77 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 49 44 73 20 61 72 65 20 r.core.network..Prefix.SIDs.are.
28c20 67 6c 6f 62 61 6c 6c 79 20 75 6e 69 71 75 65 2c 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 64 65 globally.unique,.this.value.inde
28c40 6e 74 69 66 79 20 69 74 00 41 20 73 65 6e 64 69 6e 67 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 70 ntify.it.A.sending.station.(comp
28c60 75 74 65 72 20 6f 72 20 6e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 29 20 6d 61 79 20 62 65 20 74 uter.or.network.switch).may.be.t
28c80 72 61 6e 73 6d 69 74 74 69 6e 67 20 64 61 74 61 20 66 61 73 74 65 72 20 74 68 61 6e 20 74 68 65 ransmitting.data.faster.than.the
28ca0 20 6f 74 68 65 72 20 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 61 6e 20 61 63 63 65 70 .other.end.of.the.link.can.accep
28cc0 74 20 69 74 2e 20 55 73 69 6e 67 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2c 20 74 68 65 20 72 65 t.it..Using.flow.control,.the.re
28ce0 63 65 69 76 69 6e 67 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e 61 6c 20 74 68 65 20 73 ceiving.station.can.signal.the.s
28d00 65 6e 64 65 72 20 72 65 71 75 65 73 74 69 6e 67 20 73 75 73 70 65 6e 73 69 6f 6e 20 6f 66 20 74 ender.requesting.suspension.of.t
28d20 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 75 6e 74 69 6c 20 74 68 65 20 72 65 63 65 69 76 65 72 20 ransmissions.until.the.receiver.
28d40 63 61 74 63 68 65 73 20 75 70 2e 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d catches.up..A.shared.network.nam
28d60 65 64 20 60 60 4e 45 54 31 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 32 30 30 31 ed.``NET1``.serves.subnet.``2001
28d80 3a 64 62 38 3a 3a 2f 36 34 60 60 00 41 20 73 69 6d 70 6c 65 20 42 47 50 20 63 6f 6e 66 69 67 75 :db8::/64``.A.simple.BGP.configu
28da0 72 61 74 69 6f 6e 20 76 69 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c 65 20 52 61 6e 64 6f 6d ration.via.IPv6..A.simple.Random
28dc0 20 45 61 72 6c 79 20 44 65 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 6f 6c 69 63 79 20 77 6f .Early.Detection.(RED).policy.wo
28de0 75 6c 64 20 73 74 61 72 74 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b uld.start.randomly.dropping.pack
28e00 65 74 73 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 72 65 61 63 68 ets.from.a.queue.before.it.reach
28e20 65 73 20 69 74 73 20 71 75 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 61 76 6f 69 64 69 6e 67 es.its.queue.limit.thus.avoiding
28e40 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f 64 20 66 6f 72 20 54 43 .congestion..That.is.good.for.TC
28e60 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 64 75 61 6c 20 64 72 6f P.connections.as.the.gradual.dro
28e80 70 70 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 20 61 20 73 69 67 6e 61 pping.of.packets.acts.as.a.signa
28ea0 6c 20 66 6f 72 20 74 68 65 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 65 61 73 65 20 69 74 73 l.for.the.sender.to.decrease.its
28ec0 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 6d 70 6c 65 20 65 42 47 .transmission.rate..A.simple.eBG
28ee0 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c P.configuration:.A.simple.exampl
28f00 65 20 6f 66 20 53 68 61 70 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 74 69 65 73 2e 00 41 20 e.of.Shaper.using.priorities..A.
28f20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d 43 6f 44 65 6c 20 70 6f simple.example.of.an.FQ-CoDel.po
28f40 6c 69 63 79 20 77 6f 72 6b 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 61 70 65 72 20 6f 6e 65 licy.working.inside.a.Shaper.one
28f60 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 64 69 61 67 ..A.simplified.traffic.flow.diag
28f80 72 61 6d 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 ram,.based.on.Netfilter.packet.f
28fa0 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 low,.is.shown.next,.in.order.to.
28fc0 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 have.a.full.view.and.understandi
28fe0 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c ng.of.how.packets.are.processed,
29000 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 74 72 61 66 66 69 63 .and.what.possible.paths.traffic
29020 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 .can.take..A.simplified.traffic.
29040 66 6c 6f 77 2c 20 62 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 flow,.based.on.Netfilter.packet.
29060 66 6c 6f 77 2c 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f flow,.is.shown.next,.in.order.to
29080 20 68 61 76 65 20 61 20 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 .have.a.full.view.and.understand
290a0 69 6e 67 20 6f 66 20 68 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 ing.of.how.packets.are.processed
290c0 2c 20 61 6e 64 20 77 68 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 63 61 6e 20 74 61 ,.and.what.possible.paths.can.ta
290e0 6b 65 2e 00 41 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e ke..A.single.internal.network.an
29100 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 68 65 20 4e 41 54 36 d.external.network..Use.the.NAT6
29120 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e 67 6c 65 20 69 6e 74 6.device.to.connect.a.single.int
29140 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b ernal.network.and.public.network
29160 2c 20 61 6e 64 20 74 68 65 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 ,.and.the.hosts.in.the.internal.
29180 6e 65 74 77 6f 72 6b 20 75 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 65 network.use.IPv6.address.prefixe
291a0 73 20 74 68 61 74 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 6e 67 20 77 69 74 68 s.that.only.support.routing.with
291c0 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 61 20 68 6f 73 74 20 in.the.local.range..When.a.host.
291e0 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 65 73 in.the.internal.network.accesses
29200 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 65 20 73 6f 75 72 63 .the.external.network,.the.sourc
29220 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 6d 65 73 e.IPv6.address.prefix.in.the.mes
29240 73 61 67 65 20 77 69 6c 6c 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e 74 6f 20 61 20 67 6c sage.will.be.converted.into.a.gl
29260 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 obal.unicast.IPv6.address.prefix
29280 20 62 79 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 74 61 74 69 6f 6e 20 .by.the.NAT66.device..A.station.
292a0 61 63 74 73 20 61 73 20 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 6e 67 acts.as.a.Wi-Fi.client.accessing
292c0 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 62 6c .the.network.through.an.availabl
292e0 65 20 57 41 50 00 41 20 73 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 20 56 52 52 50 20 67 e.WAP.A.sync.group.allows.VRRP.g
29300 72 6f 75 70 73 20 74 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 68 65 72 2e 00 41 20 roups.to.transition.together..A.
29320 74 79 70 69 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f typical.configuration.using.2.no
29340 64 65 73 2e 00 41 20 74 79 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 75 73 69 6e des..A.typical.problem.with.usin
29360 67 20 4e 41 54 20 61 6e 64 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 73 65 72 76 65 72 73 g.NAT.and.hosting.public.servers
29380 20 69 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 .is.the.ability.for.internal.sys
293a0 74 65 6d 73 20 74 6f 20 72 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 tems.to.reach.an.internal.server
293c0 20 75 73 69 6e 67 20 69 74 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e .using.it's.external.IP.address.
293e0 20 54 68 65 20 73 6f 6c 75 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 .The.solution.to.this.is.usually
29400 20 74 68 65 20 75 73 65 20 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 63 6f 72 72 65 63 74 .the.use.of.split-DNS.to.correct
29420 6c 79 20 70 6f 69 6e 74 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 74 68 65 20 69 6e 74 ly.point.host.systems.to.the.int
29440 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 74 73 20 61 72 65 20 ernal.address.when.requests.are.
29460 6d 61 64 65 20 69 6e 74 65 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 6d 61 6e 79 20 73 6d made.internally..Because.many.sm
29480 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 6e 66 72 61 73 74 72 aller.networks.lack.DNS.infrastr
294a0 75 63 74 75 72 65 2c 20 61 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 63 6f 6d 6d 6f 6e 6c ucture,.a.work-around.is.commonl
294c0 79 20 64 65 70 6c 6f 79 65 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 74 68 65 20 74 72 61 y.deployed.to.facilitate.the.tra
294e0 66 66 69 63 20 62 79 20 4e 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 20 66 72 6f 6d 20 ffic.by.NATing.the.request.from.
29500 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 internal.hosts.to.the.source.add
29520 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f ress.of.the.internal.interface.o
29540 6e 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 n.the.firewall..A.user.friendly.
29560 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 43 61 6e 20 62 alias.for.this.connection..Can.b
29580 65 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6e 61 6d e.used.instead.of.the.device.nam
295a0 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 e.when.connecting..A.user.friend
295c0 6c 79 20 64 65 73 63 72 69 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 74 68 65 20 63 ly.description.identifying.the.c
295e0 6f 6e 6e 65 63 74 65 64 20 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 onnected.peripheral..A.value.of.
29600 30 20 64 69 73 61 62 6c 65 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 54 68 65 20 64 0.disables.ARP.monitoring..The.d
29620 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 32 39 efault.value.is.0..A.value.of.29
29640 36 20 77 6f 72 6b 73 20 77 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f 77 20 6c 69 6e 6b 73 20 6.works.well.on.very.slow.links.
29660 28 34 30 20 62 79 74 65 73 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 2b 20 32 35 (40.bytes.for.TCP/IP.header.+.25
29680 36 20 62 79 74 65 73 20 6f 66 20 64 61 74 61 29 2e 00 41 20 76 65 72 79 20 73 6d 61 6c 6c 20 62 6.bytes.of.data)..A.very.small.b
296a0 75 66 66 65 72 20 77 69 6c 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 6f 70 70 69 6e 67 20 70 uffer.will.soon.start.dropping.p
296c0 61 63 6b 65 74 73 2e 00 41 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ackets..A.zone.must.be.configure
296e0 64 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 d.before.an.interface.is.assigne
29700 64 20 74 6f 20 69 74 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 d.to.it.and.an.interface.can.be.
29720 61 73 73 69 67 6e 65 64 20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 7a 6f 6e 65 2e 00 assigned.to.only.a.single.zone..
29740 41 43 4d 45 00 41 43 4d 45 20 44 69 72 65 63 74 6f 72 79 20 52 65 73 6f 75 72 63 65 20 55 52 49 ACME.ACME.Directory.Resource.URI
29760 2e 00 41 50 49 00 41 52 50 00 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 ..API.ARP.Above.command.will.use
29780 20 60 31 30 2e 30 2e 30 2e 33 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 .`10.0.0.3`.as.source.IPv4.addre
297a0 73 73 20 66 6f 72 20 61 6c 6c 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 68 69 ss.for.all.RADIUS.queries.on.thi
297c0 73 20 4e 41 53 2e 00 41 62 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 6e 74 61 78 20 69 73 6e s.NAS..Above,.command.syntax.isn
297e0 20 6e 6f 74 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 .noted.to.configure.dynamic.dns.
29800 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 69 73 20 70 on.a.specific.interface..It.is.p
29820 6f 73 73 69 62 6c 65 20 74 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 61 64 64 69 74 69 6f 6e ossible.to.overlook.the.addition
29840 61 6c 20 61 64 64 72 65 73 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d al.address.option,.web,.when.com
29860 70 6c 65 74 65 69 6e 67 20 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e pleteing.those.commands..ddclien
29880 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 t_.has.another.way.to.determine.
298a0 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e 67 20 61 20 77 65 62 2d the.WAN.IP.address,.using.a.web-
298c0 62 61 73 65 64 20 75 72 6c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 65 72 based.url.to.determine.the.exter
298e0 6e 61 6c 20 49 50 2e 20 45 61 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f nal.IP..Each.of.the.commands.abo
29900 76 65 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 ve.will.need.to.be.modified.to.u
29920 73 65 20 27 77 65 62 27 20 61 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 63 65 27 20 73 70 65 63 se.'web'.as.the.'interface'.spec
29940 69 66 69 65 64 20 69 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 ified.if.this.functionality.is.t
29960 6f 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 o.be.utilized..Acceleration.Acce
29980 70 74 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e pt.SSH.connections.for.the.given
299a0 20 60 3c 64 65 76 69 63 65 3e 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 .`<device>`.on.TCP.port.`<port>`
299c0 2e 20 41 66 74 65 72 20 73 75 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 ..After.successfull.authenticati
299e0 6f 6e 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 64 72 6f on.the.user.will.be.directly.dro
29a00 70 70 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 72 69 61 6c 20 64 65 76 pped.to.the.connected.serial.dev
29a20 69 63 65 2e 00 41 63 63 65 70 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f ice..Accept.only.certain.protoco
29a40 6c 73 3a 20 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c 69 63 61 74 65 20 74 68 ls:.You.may.want.to.replicate.th
29a60 65 20 73 74 61 74 65 20 6f 66 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 e.state.of.flows.depending.on.th
29a80 65 69 72 20 6c 61 79 65 72 20 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 63 65 70 74 20 70 65 65 eir.layer.4.protocol..Accept.pee
29aa0 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 2e 20 42 79 20 64 65 66 61 75 r.interface.identifier..By.defau
29ac0 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 41 63 63 65 70 74 61 62 6c 65 20 72 61 lt.is.not.defined..Acceptable.ra
29ae0 74 65 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 36 te.of.connections.(e.g..1/min,.6
29b00 30 2f 73 65 63 29 00 41 63 63 65 73 73 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 41 63 63 65 73 73 0/sec).Access.List.Policy.Access
29b20 20 4c 69 73 74 73 00 41 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 69 6d 6d 65 .Lists.Action.must.be.taken.imme
29b40 64 69 61 74 65 6c 79 20 2d 20 41 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c diately.-.A.condition.that.shoul
29b60 64 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 73 75 63 68 d.be.corrected.immediately,.such
29b80 20 61 73 20 61 20 63 6f 72 72 75 70 74 65 64 20 73 79 73 74 65 6d 20 64 61 74 61 62 61 73 65 2e .as.a.corrupted.system.database.
29ba0 00 41 63 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 6f 6e 63 65 20 74 .Action.which.will.be.run.once.t
29bc0 68 65 20 63 74 72 6c 2d 61 6c 74 2d 64 65 6c 20 6b 65 79 73 74 72 6f 6b 65 20 69 73 20 72 65 63 he.ctrl-alt-del.keystroke.is.rec
29be0 65 69 76 65 64 2e 00 41 63 74 69 6f 6e 73 00 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 00 eived..Actions.Active.Directory.
29c00 41 63 74 69 76 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 62 61 63 6b 65 6e 64 20 73 65 72 76 Active.health.check.backend.serv
29c20 65 72 00 41 64 64 20 4e 54 41 20 28 6e 65 67 61 74 69 76 65 20 74 72 75 73 74 20 61 6e 63 68 6f er.Add.NTA.(negative.trust.ancho
29c40 72 29 20 66 6f 72 20 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 r).for.this.domain..This.must.be
29c60 20 73 65 74 20 69 66 20 74 68 65 20 64 6f 6d 61 69 6e 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 .set.if.the.domain.does.not.supp
29c80 6f 72 74 20 44 4e 53 53 45 43 2e 00 41 64 64 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 ort.DNSSEC..Add.Power.Constraint
29ca0 20 65 6c 65 6d 65 6e 74 20 74 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 .element.to.Beacon.and.Probe.Res
29cc0 70 6f 6e 73 65 20 66 72 61 6d 65 73 2e 00 41 64 64 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 72 ponse.frames..Add.a.forwarding.r
29ce0 75 6c 65 20 6d 61 74 63 68 69 6e 67 20 55 44 50 20 70 6f 72 74 20 6f 6e 20 79 6f 75 72 20 69 6e ule.matching.UDP.port.on.your.in
29d00 74 65 72 6e 65 74 20 72 6f 75 74 65 72 2e 00 41 64 64 20 61 20 68 6f 73 74 20 64 65 76 69 63 65 ternet.router..Add.a.host.device
29d20 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 41 64 64 20 61 63 63 65 73 73 2d 63 6f .to.the.container..Add.access-co
29d40 6e 74 72 6f 6c 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 61 6c 6c 6f 77 20 6f 72 20 64 65 6e 79 ntrol.directive.to.allow.or.deny
29d60 20 75 73 65 72 73 20 61 6e 64 20 67 72 6f 75 70 73 2e 20 44 69 72 65 63 74 69 76 65 73 20 61 72 .users.and.groups..Directives.ar
29d80 65 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 e.processed.in.the.following.ord
29da0 65 72 20 6f 66 20 70 72 65 63 65 64 65 6e 63 65 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 er.of.precedence:.``deny-users``
29dc0 2c 20 60 60 61 6c 6c 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 ,.``allow-users``,.``deny-groups
29de0 60 60 20 61 6e 64 20 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 64 64 20 63 75 73 ``.and.``allow-groups``..Add.cus
29e00 74 6f 6d 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2e 20 4d 75 6c 74 69 tom.environment.variables..Multi
29e20 70 6c 65 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 6c ple.environment.variables.are.al
29e40 6c 6f 77 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 lowed..The.following.commands.tr
29e60 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 65 20 6b 65 79 3d 76 61 6c 75 65 22 20 77 68 65 6e 20 74 anslate.to."-e.key=value".when.t
29e80 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 41 64 64 20 64 65 66 he.container.is.created..Add.def
29ea0 61 75 6c 74 20 72 6f 75 74 65 73 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 60 60 74 61 62 6c 65 20 ault.routes.for.routing.``table.
29ec0 31 30 60 60 20 61 6e 64 20 60 60 74 61 62 6c 65 20 31 31 60 60 00 41 64 64 20 6d 75 6c 74 69 70 10``.and.``table.11``.Add.multip
29ee0 6c 65 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 73 61 le.source.IP.in.one.rule.with.sa
29f00 6d 65 20 70 72 69 6f 72 69 74 79 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 53 4c 2d me.priority.Add.new.port.to.SSL-
29f20 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 ports.acl..Ports.included.by.def
29f40 61 75 6c 74 20 69 6e 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 3a 20 34 34 33 00 41 64 64 20 6e ault.in.SSL-ports.acl:.443.Add.n
29f60 65 77 20 70 6f 72 74 20 74 6f 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 ew.port.to.Safe-ports.acl..Ports
29f80 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 61 66 65 2d 70 6f 72 .included.by.default.in.Safe-por
29fa0 74 73 20 61 63 6c 3a 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 ts.acl:.21,.70,.80,.210,.280,.44
29fc0 33 2c 20 34 38 38 2c 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 3,.488,.591,.777,.873,.1025-6553
29fe0 35 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 61 5.Add.or.replace.BGP.community.a
2a000 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d ttribute.in.format.``<0-65535:0-
2a020 36 35 35 33 35 3e 60 60 20 6f 72 20 66 72 6f 6d 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 65535>``.or.from.well-known.comm
2a040 75 6e 69 74 79 20 6c 69 73 74 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 6c 61 unity.list.Add.or.replace.BGP.la
2a060 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 rge-community.attribute.in.forma
2a080 74 20 60 60 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 t.``<0-4294967295:0-4294967295:0
2a0a0 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 00 41 64 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 -4294967295>``.Add.policy.route.
2a0c0 6d 61 74 63 68 69 6e 67 20 56 4c 41 4e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 41 matching.VLAN.source.addresses.A
2a0e0 64 64 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 65 dd.public.key.portion.for.the.ce
2a100 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 rtificate.named.`name`.to.the.Vy
2a120 4f 53 20 43 4c 49 2e 00 41 64 64 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 OS.CLI..Add.the.CAs.private.key.
2a140 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 to.the.VyOS.CLI..This.should.nev
2a160 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 er.leave.the.system,.and.is.only
2a180 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 .required.if.you.use.VyOS.as.you
2a1a0 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 20 61 73 20 6d 65 6e 74 69 r.certificate.generator.as.menti
2a1c0 6f 6e 65 64 20 61 62 6f 76 65 2e 00 41 64 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f oned.above..Add.the.commands.fro
2a1e0 6d 20 53 6e 69 70 70 65 74 20 69 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 73 69 64 65 20 76 69 m.Snippet.in.the.Windows.side.vi
2a200 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d 70 6f 72 74 20 74 68 65 20 72 6f a.PowerShell..Also.import.the.ro
2a220 6f 74 20 43 41 20 63 65 72 74 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 73 20 e2 80 9c 54 72 75 ot.CA.cert.to.the.Windows....Tru
2a240 73 74 65 64 20 52 6f 6f 74 20 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 sted.Root.Certification.Authorit
2a260 69 65 73 e2 80 9d 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 ies....and.establish.the.connect
2a280 69 6f 6e 2e 00 41 64 64 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e ion..Add.the.private.key.portion
2a2a0 20 6f 66 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 43 4c 49 2e .of.this.certificate.to.the.CLI.
2a2c0 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 .This.should.never.leave.the.sys
2a2e0 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 tem.as.it.is.used.to.decrypt.the
2a300 20 64 61 74 61 2e 00 41 64 64 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 .data..Add.the.public.CA.certifi
2a320 63 61 74 65 20 66 6f 72 20 74 68 65 20 43 41 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 cate.for.the.CA.named.`name`.to.
2a340 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 41 64 64 69 6e 67 20 61 20 32 46 41 20 77 69 74 68 20 the.VyOS.CLI..Adding.a.2FA.with.
2a360 61 6e 20 4f 54 50 2d 6b 65 79 00 41 64 64 69 74 69 6f 6e 61 6c 20 67 6c 6f 62 61 6c 20 70 61 72 an.OTP-key.Additional.global.par
2a380 61 6d 65 74 65 72 73 20 61 72 65 20 73 65 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 6d ameters.are.set,.including.the.m
2a3a0 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 69 6d 69 74 20 6f aximum.number.connection.limit.o
2a3c0 66 20 34 30 30 30 20 61 6e 64 20 61 20 6d 69 6e 69 6d 75 6d 20 54 4c 53 20 76 65 72 73 69 6f 6e f.4000.and.a.minimum.TLS.version
2a3e0 20 6f 66 20 31 2e 33 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 74 6f 20 72 75 .of.1.3..Additional.option.to.ru
2a400 6e 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 n.TFTP.server.in.the.:abbr:`VRF.
2a420 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 (Virtual.Routing.and.Forwarding)
2a440 60 20 63 6f 6e 74 65 78 74 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 73 68 6f 75 6c `.context.Additionally.you.shoul
2a460 64 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 66 65 61 74 75 72 65 d.keep.in.mind.that.this.feature
2a480 20 66 75 6e 64 61 6d 65 6e 74 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 62 69 6c .fundamentally.disables.the.abil
2a4a0 69 74 79 20 74 6f 20 75 73 65 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 42 47 50 20 66 ity.to.use.widely.deployed.BGP.f
2a4c0 65 61 74 75 72 65 73 2e 20 42 47 50 20 75 6e 6e 75 6d 62 65 72 65 64 2c 20 68 6f 73 74 6e 61 6d eatures..BGP.unnumbered,.hostnam
2a4e0 65 20 73 75 70 70 6f 72 74 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 52 6f 75 74 65 20 52 e.support,.AS4,.Addpath,.Route.R
2a500 65 66 72 65 73 68 2c 20 4f 52 46 2c 20 44 79 6e 61 6d 69 63 20 43 61 70 61 62 69 6c 69 74 69 65 efresh,.ORF,.Dynamic.Capabilitie
2a520 73 2c 20 61 6e 64 20 67 72 61 63 65 66 75 6c 20 72 65 73 74 61 72 74 2e 00 41 64 64 69 74 69 6f s,.and.graceful.restart..Additio
2a540 6e 61 6c 6c 79 2c 20 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 61 20 63 6f 70 79 20 nally,.each.client.needs.a.copy.
2a560 6f 66 20 63 61 20 63 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c 69 65 6e 74 20 6b 65 of.ca.cert.and.its.own.client.ke
2a580 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c 65 73 20 61 72 65 20 y.and.cert.files..The.files.are.
2a5a0 70 6c 61 69 6e 74 65 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 63 6f 70 69 65 64 20 plaintext.so.they.may.be.copied.
2a5c0 65 69 74 68 65 72 20 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c either.manually.from.the.CLI..Cl
2a5e0 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 ient.key.and.cert.files.should.b
2a600 65 20 73 69 67 6e 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 e.signed.with.the.proper.ca.cert
2a620 20 61 6e 64 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 .and.generated.on.the.server.sid
2a640 65 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 75 73 65 20 e..Additionally,.we.want.to.use.
2a660 56 50 4e 73 20 6f 6e 6c 79 20 6f 6e 20 6f 75 72 20 65 74 68 31 20 69 6e 74 65 72 66 61 63 65 20 VPNs.only.on.our.eth1.interface.
2a680 28 74 68 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 74 68 65 20 69 (the.external.interface.in.the.i
2a6a0 6d 61 67 65 20 61 62 6f 76 65 29 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 43 6f 6e 76 mage.above).Address.Address.Conv
2a6c0 65 72 73 69 6f 6e 00 41 64 64 72 65 73 73 20 46 61 6d 69 6c 69 65 73 00 41 64 64 72 65 73 73 20 ersion.Address.Families.Address.
2a6e0 47 72 6f 75 70 73 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 20 73 68 61 6c 6c 20 62 65 20 60 60 32 Groups.Address.pool.shall.be.``2
2a700 30 30 31 3a 64 62 38 3a 3a 31 30 30 60 60 20 74 68 72 6f 75 67 68 20 60 60 32 30 30 31 3a 64 62 001:db8::100``.through.``2001:db
2a720 38 3a 3a 31 39 39 60 60 2e 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 73 00 41 64 64 72 65 73 73 20 8::199``..Address.pools.Address.
2a740 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 00 41 64 64 to.listen.for.HTTPS.requests.Add
2a760 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 s.registry.to.list.of.unqualifie
2a780 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c d-search-registries..By.default,
2a7a0 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 .for.any.image.that.does.not.inc
2a7c0 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e lude.the.registry.in.the.image.n
2a7e0 61 6d 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 6e 64 ame,.VyOS.will.use.docker.io.and
2a800 20 71 75 61 79 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 .quay.io.as.the.container.regist
2a820 72 79 2e 00 41 64 64 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 ry..Adds.registry.to.list.of.unq
2a840 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 ualified-search-registries..By.d
2a860 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 efault,.for.any.image.that.does.
2a880 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 not.include.the.registry.in.the.
2a8a0 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 6f 73 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 image.name,.Vyos.will.use.docker
2a8c0 2e 69 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 .io.as.the.container.registry..A
2a8e0 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 44 69 73 74 61 6e 63 65 00 41 64 76 61 6e 63 65 64 20 dministrative.Distance.Advanced.
2a900 49 6e 74 65 72 66 61 63 65 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f Interface.Options.Advanced.Optio
2a920 6e 73 00 41 64 76 61 6e 63 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 ns.Advanced.configuration.can.be
2a940 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f .used.in.order.to.apply.source.o
2a960 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 r.destination.NAT,.and.within.a.
2a980 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d single.rule,.be.able.to.define.m
2a9a0 75 6c 74 69 70 6c 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f ultiple.translated.addresses,.so
2a9c0 20 4e 41 54 20 62 61 6c 61 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 .NAT.balances.the.translations.a
2a9e0 6d 6f 6e 67 20 74 68 65 6d 2e 00 41 64 76 61 6e 74 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e mong.them..Advantages.of.OpenVPN
2aa00 20 61 72 65 3a 00 41 64 76 65 72 74 69 73 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 68 .are:.Advertise.DNS.server.per.h
2aa20 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 ttps://tools.ietf.org/html/rfc61
2aa40 30 36 00 41 64 76 65 72 74 69 73 69 6e 67 20 61 20 4e 41 54 36 34 20 50 72 65 66 69 78 00 41 64 06.Advertising.a.NAT64.Prefix.Ad
2aa60 76 65 72 74 69 73 69 6e 67 20 61 20 50 72 65 66 69 78 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 vertising.a.Prefix.After.commit.
2aa80 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 the.plaintext.passwords.will.be.
2aaa0 68 61 73 68 65 64 20 61 6e 64 20 73 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 hashed.and.stored.in.your.config
2aac0 75 72 61 74 69 6f 6e 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 uration..The.resulting.CLI.confi
2aae0 67 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 g.will.look.like:.After.committi
2ab00 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 ng.the.configuration.we.can.veri
2ab20 66 79 20 61 6c 6c 20 6c 65 61 6b 65 64 20 72 6f 75 74 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c fy.all.leaked.routes.are.install
2ab40 65 64 2c 20 61 6e 64 20 74 72 79 20 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f ed,.and.try.to.ICMP.ping.PC1.fro
2ab60 6d 20 50 43 33 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 m.PC3..After.the.PKI.certs.are.a
2ab80 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 ll.set.up.we.can.start.configuri
2aba0 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 ng.our.IPSec/IKE.proposals.used.
2abc0 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 for.key-exchange.end.data.encryp
2abe0 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 tion..The.used.encryption.cipher
2ac00 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 s.and.integrity.algorithms.vary.
2ac20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 from.operating.system.to.operati
2ac40 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 ng.system..The.ones.used.in.this
2ac60 20 65 78 61 6d 70 6c 65 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f .example.are.validated.to.work.o
2ac80 6e 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 n.Windows.10..After.the.PKI.cert
2aca0 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f s.are.all.set.up.we.can.start.co
2acc0 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c nfiguring.our.IPSec/IKE.proposal
2ace0 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 s.used.for.key-exchange.end.data
2ad00 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e .encryption..The.used.encryption
2ad20 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d .ciphers.and.integrity.algorithm
2ad40 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 s.vary.from.operating.system.to.
2ad60 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 operating.system..The.ones.used.
2ad80 69 6e 20 74 68 69 73 20 70 6f 73 74 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f in.this.post.are.validated.to.wo
2ada0 72 6b 20 6f 6e 20 62 6f 74 68 20 57 69 6e 64 6f 77 73 20 31 30 20 61 6e 64 20 69 4f 53 2f 69 50 rk.on.both.Windows.10.and.iOS/iP
2adc0 61 64 4f 53 20 31 34 20 74 6f 20 31 37 2e 00 41 66 74 65 72 20 77 65 20 68 61 76 65 20 69 6d 70 adOS.14.to.17..After.we.have.imp
2ade0 6f 72 74 65 64 20 74 68 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 28 73 29 20 77 65 20 63 orted.the.CA.certificate(s).we.c
2ae00 61 6e 20 6e 6f 77 20 69 6d 70 6f 72 74 20 61 6e 64 20 61 64 64 20 63 65 72 74 69 66 69 63 61 74 an.now.import.and.add.certificat
2ae20 65 73 20 75 73 65 64 20 62 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 es.used.by.services.on.this.rout
2ae40 65 72 2e 00 41 66 74 65 72 20 79 6f 75 20 6f 62 74 61 69 6e 65 64 20 79 6f 75 72 20 73 65 72 76 er..After.you.obtained.your.serv
2ae60 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 er.certificate.you.can.import.it
2ae80 20 66 72 6f 6d 20 61 20 66 69 6c 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 .from.a.file.on.the.local.filesy
2aea0 73 74 65 6d 2c 20 6f 72 20 70 61 73 74 65 20 69 74 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 stem,.or.paste.it.into.the.CLI..
2aec0 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 Please.note.that.when.entering.t
2aee0 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6d 61 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 he.certificate.manually.you.need
2af00 20 74 6f 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d .to.strip.the.``-----BEGIN.KEY--
2af20 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 ---``.and.``-----END.KEY-----``.
2af40 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b tags..Also,.the.certificate.or.k
2af60 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 ey.needs.to.be.presented.in.a.si
2af80 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 ngle.line.without.line.breaks.(`
2afa0 60 5c 6e 60 60 29 2e 00 41 67 65 6e 74 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 `\n``)..Agent.-.software.which.r
2afc0 75 6e 73 20 6f 6e 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 41 6c 65 72 74 00 41 6c 67 uns.on.managed.devices.Alert.Alg
2afe0 6f 72 69 74 68 6d 00 41 6c 69 61 73 65 73 00 41 6c 6c 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 orithm.Aliases.All.DNS.requests.
2b000 66 6f 72 20 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 6d 75 73 74 20 62 65 20 66 6f 72 77 61 72 64 65 for.example.com.must.be.forwarde
2b020 64 20 74 6f 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 61 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 d.to.a.DNS.server.at.192.0.2.254
2b040 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 63 61 66 65 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d .and.2001:db8:cafe::1.All.SNMP.M
2b060 49 42 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 20 6f 66 IBs.are.located.in.each.image.of
2b080 20 56 79 4f 53 20 68 65 72 65 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 .VyOS.here:.``/usr/share/snmp/mi
2b0a0 62 73 2f 60 60 00 41 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 bs/``.All.available.WWAN.cards.h
2b0c0 61 76 65 20 61 20 62 75 69 6c 64 20 69 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 ave.a.build.in,.reprogrammable.f
2b0e0 69 72 6d 77 61 72 65 2e 20 4d 6f 73 74 20 6f 66 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 6f irmware..Most.of.the.vendors.pro
2b100 76 69 64 65 20 61 20 72 65 67 75 6c 61 72 20 75 70 64 61 74 65 20 74 6f 20 74 68 65 20 66 69 72 vide.a.regular.update.to.the.fir
2b120 6d 77 61 72 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e mware.used.in.the.baseband.chip.
2b140 00 41 6c 6c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 74 6f 72 .All.certificates.should.be.stor
2b160 65 64 20 6f 6e 20 56 79 4f 53 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 ed.on.VyOS.under.``/config/auth`
2b180 60 2e 20 49 66 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 74 20 73 74 6f 72 65 `..If.certificates.are.not.store
2b1a0 64 20 69 6e 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 72 65 63 74 6f 72 79 20 74 d.in.the.``/config``.directory.t
2b1c0 68 65 79 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 hey.will.not.be.migrated.during.
2b1e0 61 20 73 6f 66 74 77 61 72 65 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 66 61 63 69 6c 69 74 69 65 a.software.update..All.facilitie
2b200 73 00 41 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 s.All.interfaces.used.for.the.DH
2b220 43 50 20 72 65 6c 61 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 CP.relay.must.be.configured..Thi
2b240 73 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 6f 20 74 68 65 20 44 48 43 s.includes.the.uplink.to.the.DHC
2b260 50 20 73 65 72 76 65 72 2e 00 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 61 20 73 79 6e 63 20 67 72 P.server..All.items.in.a.sync.gr
2b280 6f 75 70 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 20 63 6f 6e 66 69 67 75 72 oup.should.be.similarly.configur
2b2a0 65 64 2e 20 49 66 20 6f 6e 65 20 56 52 52 50 20 67 72 6f 75 70 20 69 73 20 73 65 74 20 74 6f 20 ed..If.one.VRRP.group.is.set.to.
2b2c0 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 64 65 6c 61 79 20 6f 72 20 a.different.preemption.delay.or.
2b2e0 70 72 69 6f 72 69 74 79 2c 20 69 74 20 77 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 priority,.it.would.result.in.an.
2b300 65 6e 64 6c 65 73 73 20 74 72 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f 74 68 endless.transition.loop..All.oth
2b320 65 72 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 er.DNS.requests.will.be.forwarde
2b340 64 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 20 6f 66 20 44 4e 53 20 73 65 72 76 d.to.a.different.set.of.DNS.serv
2b360 65 72 73 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 ers.at.192.0.2.1,.192.0.2.2,.200
2b380 31 3a 64 62 38 3a 3a 31 3a 66 66 66 66 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 1:db8::1:ffff.and.2001:db8::2:ff
2b3a0 66 66 00 41 6c 6c 20 72 65 70 6c 79 20 73 69 7a 65 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 ff.All.reply.sizes.are.accepted.
2b3c0 62 79 20 64 65 66 61 75 6c 74 2e 00 41 6c 6c 20 72 6f 75 74 65 72 73 20 69 6e 20 74 68 65 20 50 by.default..All.routers.in.the.P
2b3e0 49 4d 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 61 67 72 65 65 20 6f 6e 20 74 68 65 73 65 20 76 IM.network.must.agree.on.these.v
2b400 61 6c 75 65 73 2e 00 41 6c 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 63 75 74 65 64 20 74 68 69 alues..All.scripts.excecuted.thi
2b420 73 20 77 61 79 20 61 72 65 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 s.way.are.executed.as.root.user.
2b440 2d 20 74 68 69 73 20 6d 61 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 -.this.may.be.dangerous..Togethe
2b460 72 20 77 69 74 68 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 r.with.:ref:`command-scripting`.
2b480 74 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 this.can.be.used.for.automating.
2b4a0 28 72 65 2d 29 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 74 68 65 73 65 20 72 75 (re-)configuration..All.these.ru
2b4c0 6c 65 73 20 77 69 74 68 20 4f 54 43 20 77 69 6c 6c 20 68 65 6c 70 20 74 6f 20 64 65 74 65 63 74 les.with.OTC.will.help.to.detect
2b4e0 20 61 6e 64 20 6d 69 74 69 67 61 74 65 20 72 6f 75 74 65 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 .and.mitigate.route.leaks.and.ha
2b500 70 70 65 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 ppen.automatically.if.local-role
2b520 20 69 73 20 73 65 74 2e 00 41 6c 6c 20 74 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 .is.set..All.those.protocols.are
2b540 20 67 72 6f 75 70 65 64 20 75 6e 64 65 72 20 60 60 69 6e 74 65 72 66 61 63 65 73 20 74 75 6e 6e .grouped.under.``interfaces.tunn
2b560 65 6c 60 60 20 69 6e 20 56 79 4f 53 2e 20 4c 65 74 27 73 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 el``.in.VyOS..Let's.take.a.close
2b580 72 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 r.look.at.the.protocols.and.opti
2b5a0 6f 6e 73 20 63 75 72 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e ons.currently.supported.by.VyOS.
2b5c0 00 41 6c 6c 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 .All.traffic.between.zones.is.af
2b5e0 66 65 63 74 65 64 20 62 79 20 65 78 69 73 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 fected.by.existing.policies.All.
2b600 74 72 61 66 66 69 63 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 traffic.to.and.from.an.interface
2b620 20 77 69 74 68 69 6e 20 61 20 7a 6f 6e 65 20 69 73 20 70 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c .within.a.zone.is.permitted..All
2b640 20 74 75 6e 6e 65 6c 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 .tunnel.sessions.can.be.checked.
2b660 76 69 61 3a 00 41 6c 6c 6f 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 64 72 65 via:.Allocation.clients.ip.addre
2b680 73 73 65 73 20 62 79 20 52 41 44 49 55 53 00 41 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 64 79 6e sses.by.RADIUS.Allow.``ssh``.dyn
2b6a0 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f amic-protection..Allow.access.to
2b6c0 20 73 69 74 65 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 72 65 74 72 69 .sites.in.a.domain.without.retri
2b6e0 65 76 69 6e 67 20 74 68 65 6d 20 66 72 6f 6d 20 74 68 65 20 50 72 6f 78 79 20 63 61 63 68 65 2e eving.them.from.the.Proxy.cache.
2b700 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f .Specifying."vyos.net".will.allo
2b720 77 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 20 62 75 74 20 74 68 65 20 70 61 67 w.access.to.vyos.net.but.the.pag
2b740 65 73 20 61 63 63 65 73 73 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 61 63 68 65 64 2e 20 es.accessed.will.not.be.cached..
2b760 49 74 20 75 73 65 66 75 6c 20 66 6f 72 20 77 6f 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f It.useful.for.working.around.pro
2b780 62 6c 65 6d 73 20 77 69 74 68 20 22 49 66 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 20 63 blems.with."If-Modified-Since".c
2b7a0 68 65 63 6b 69 6e 67 20 61 74 20 63 65 72 74 61 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 hecking.at.certain.sites..Allow.
2b7c0 62 67 70 20 74 6f 20 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 bgp.to.negotiate.the.extended-ne
2b7e0 78 74 68 6f 70 20 63 61 70 61 62 69 6c 69 74 79 20 77 69 74 68 20 69 74 e2 80 99 73 20 70 65 65 xthop.capability.with.it...s.pee
2b800 72 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 r..If.you.are.peering.over.a.IPv
2b820 36 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 68 65 6e 20 74 68 69 73 20 63 6.Link-Local.address.then.this.c
2b840 61 70 61 62 69 6c 69 74 79 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 apability.is.turned.on.automatic
2b860 61 6c 6c 79 2e 20 49 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 ally..If.you.are.peering.over.a.
2b880 49 50 76 36 20 47 6c 6f 62 61 6c 20 41 64 64 72 65 73 73 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 IPv6.Global.Address.then.turning
2b8a0 20 6f 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 .on.this.command.will.allow.BGP.
2b8c0 74 6f 20 69 6e 73 74 61 6c 6c 20 49 50 76 34 20 72 6f 75 74 65 73 20 77 69 74 68 20 49 50 76 36 to.install.IPv4.routes.with.IPv6
2b8e0 20 6e 65 78 74 68 6f 70 73 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 49 50 76 .nexthops.if.you.do.not.have.IPv
2b900 34 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 4.configured.on.interfaces..Allo
2b920 77 20 65 78 70 6c 69 63 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 w.explicit.IPv6.address.for.the.
2b940 69 6e 74 65 72 66 61 63 65 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 interface..Allow.host.networking
2b960 20 69 6e 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 .in.a.container..The.network.sta
2b980 63 6b 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 ck.of.the.container.is.not.isola
2b9a0 74 65 64 20 66 72 6f 6d 20 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 ted.from.the.host.and.will.use.t
2b9c0 68 65 20 68 6f 73 74 20 49 50 2e 00 41 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 he.host.IP..Allow.listing.additi
2b9e0 6f 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 62 65 20 62 72 6f 77 73 65 onal.custom.domains.to.be.browse
2ba00 64 20 28 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 d.(in.addition.to.the.default.``
2ba20 6c 6f 63 61 6c 60 60 29 20 73 6f 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 local``).so.that.they.can.be.ref
2ba40 6c 65 63 74 65 64 2e 00 41 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 6e lected..Allow.this.BFD.peer.to.n
2ba60 6f 74 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 ot.be.directly.connected.Allowed
2ba80 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 .values.fpr.TCP.flags:.``SYN``,.
2baa0 60 60 41 43 4b 60 60 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 ``ACK``,.``FIN``,.``RST``,.``URG
2bac0 60 60 2c 20 60 60 50 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 66 ``,.``PSH``,.``ALL``.When.specif
2bae0 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 ying.more.than.one.flag,.flags.s
2bb00 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 60 hould.be.comma.separated..The.``
2bb20 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c !``.negate.the.selected.protocol
2bb40 2e 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 ..Allowed.values.fpr.TCP.flags:.
2bb60 60 60 61 63 6b 60 60 2c 20 60 60 63 77 72 60 60 2c 20 60 60 65 63 6e 60 60 2c 20 60 60 66 69 6e ``ack``,.``cwr``,.``ecn``,.``fin
2bb80 60 60 2c 20 60 60 70 73 68 60 60 2c 20 60 60 72 73 74 60 60 2c 20 60 60 73 79 6e 60 60 20 61 6e ``,.``psh``,.``rst``,.``syn``.an
2bba0 64 20 60 60 75 72 67 60 60 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 61 72 65 20 73 d.``urg``..Multiple.values.are.s
2bbc0 75 70 70 6f 72 74 65 64 2c 20 61 6e 64 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 upported,.and.for.inverted.selec
2bbe0 74 69 6f 6e 20 75 73 65 20 60 60 6e 6f 74 60 60 2c 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 tion.use.``not``,.as.shown.in.th
2bc00 65 20 65 78 61 6d 70 6c 65 2e 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 e.example..Allows.specific.VLAN.
2bc20 49 44 73 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d IDs.to.pass.through.the.bridge.m
2bc40 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 ember.interface..This.can.either
2bc60 20 62 65 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 .be.an.individual.VLAN.id.or.a.r
2bc80 61 6e 67 65 20 6f 66 20 56 4c 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 ange.of.VLAN.ids.delimited.by.a.
2bca0 68 79 70 68 65 6e 2e 00 41 6c 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 hyphen..Allows.to.define.URL.pat
2bcc0 68 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 h.matching.rules.for.a.specific.
2bce0 73 65 72 76 69 63 65 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 service..Allows.you.to.configure
2bd00 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 .the.next-hop.interface.for.an.i
2bd20 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 nterface-based.IPv4.static.route
2bd40 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 ..`<interface>`.will.be.the.next
2bd60 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 -hop.interface.where.traffic.is.
2bd80 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e routed.for.the.given.`<subnet>`.
2bda0 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 .Allows.you.to.configure.the.nex
2bdc0 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 t-hop.interface.for.an.interface
2bde0 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 -based.IPv6.static.route..`<inte
2be00 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 rface>`.will.be.the.next-hop.int
2be20 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 erface.where.traffic.is.routed.f
2be40 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 or.the.given.`<subnet>`..Already
2be60 20 6c 65 61 72 6e 65 64 20 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c .learned.known_hosts.files.of.cl
2be80 69 65 6e 74 73 20 6e 65 65 64 20 61 6e 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c ients.need.an.update.as.the.publ
2bea0 69 63 20 6b 65 79 20 77 69 6c 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 ic.key.will.change..Also,.**defa
2bec0 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 ult-action**.is.an.action.that.t
2bee0 61 6b 65 73 20 70 6c 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 akes.place.whenever.a.packet.doe
2bf00 73 20 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 s.not.match.any.rule.in.it's.cha
2bf20 69 6e 2e 20 46 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 in..For.base.chains,.possible.op
2bf40 74 69 6f 6e 73 20 66 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 tions.for.**default-action**.are
2bf60 20 2a 2a 61 63 63 65 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 66 .**accept**.or.**drop**..Also,.f
2bf80 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 68 69 73 20 or.backwards.compatibility.this.
2bfa0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 6e 65 72 69 configuration,.which.uses.generi
2bfc0 63 20 69 6e 74 65 72 66 61 63 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 74 69 6c 6c c.interface.definition,.is.still
2bfe0 20 76 61 6c 69 64 3a 00 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 .valid:.Also,.for.those.who.have
2c000 6e 27 74 20 75 70 64 61 74 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 n't.updated.to.newer.version,.le
2c020 67 61 63 79 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 gacy.documentation.is.still.pres
2c040 65 6e 74 20 61 6e 64 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 ent.and.valid.for.all.sagitta.ve
2c060 72 73 69 6f 6e 20 70 72 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d rsion.prior.to.VyOS.1.4-rolling-
2c080 32 30 32 33 30 38 30 34 30 35 35 37 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a 72 65 66 3a 60 64 65 73 202308040557:.Also,.in.:ref:`des
2c0a0 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2c 20 72 65 64 69 72 65 63 74 69 6f 6e 20 74 6f 20 6c 6f tination-nat`,.redirection.to.lo
2c0c0 63 61 6c 68 6f 73 74 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 20 72 65 64 69 72 65 calhost.is.supported..The.redire
2c0e0 63 74 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 61 20 73 70 65 63 69 61 6c 20 66 6f 72 6d 20 6f ct.statement.is.a.special.form.o
2c100 66 20 64 6e 61 74 20 77 68 69 63 68 20 61 6c 77 61 79 73 20 74 72 61 6e 73 6c 61 74 65 73 20 74 f.dnat.which.always.translates.t
2c120 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 6c 6f he.destination.address.to.the.lo
2c140 63 61 6c 20 68 6f 73 74 e2 80 99 73 20 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 cal.host...s.one..Alternate.Rout
2c160 69 6e 67 20 54 61 62 6c 65 73 00 41 6c 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 ing.Tables.Alternate.routing.tab
2c180 6c 65 73 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 les.are.used.with.policy.based.r
2c1a0 6f 75 74 69 6e 67 20 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 outing.by.utilizing.:ref:`vrf`..
2c1c0 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 Alternative.to.multicast,.the.re
2c1e0 6d 6f 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 mote.IPv4.address.of.the.VXLAN.t
2c200 75 6e 6e 65 6c 20 63 61 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 unnel.can.be.set.directly..Let's
2c220 20 63 68 61 6e 67 65 20 74 68 65 20 4d 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 .change.the.Multicast.example.fr
2c240 6f 6d 20 61 62 6f 76 65 3a 00 41 6c 77 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 om.above:.Always.exclude.this.ad
2c260 64 72 65 73 73 20 66 72 6f 6d 20 61 6e 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 dress.from.any.defined.range..Th
2c280 69 73 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 is.address.will.never.be.assigne
2c2a0 64 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 d.by.the.DHCP.server..An.**inter
2c2c0 66 61 63 65 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 face.group**.represents.a.collec
2c2e0 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 tion.of.interfaces..An.AS.is.a.c
2c300 6f 6e 6e 65 63 74 65 64 20 67 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 onnected.group.of.one.or.more.IP
2c320 20 70 72 65 66 69 78 65 73 20 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 .prefixes.run.by.one.or.more.net
2c340 77 6f 72 6b 20 6f 70 65 72 61 74 6f 72 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c work.operators.which.has.a.SINGL
2c360 45 20 61 6e 64 20 43 4c 45 41 52 4c 59 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f E.and.CLEARLY.DEFINED.routing.po
2c380 6c 69 63 79 2e 00 41 6e 20 49 50 76 34 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e licy..An.IPv4.TCP.filter.will.on
2c3a0 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 ly.match.packets.with.an.IPv4.he
2c3c0 61 64 65 72 20 6c 65 6e 67 74 68 20 6f 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 ader.length.of.20.bytes.(which.i
2c3e0 73 20 74 68 65 20 6d 61 6a 6f 72 69 74 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 s.the.majority.of.IPv4.packets.a
2c400 6e 79 77 61 79 29 2e 00 41 6e 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 nyway)..An.SNMP-managed.network.
2c420 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 consists.of.three.key.components
2c440 3a 00 41 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 :.An.`<interface>`.specifying.wh
2c460 69 63 68 20 73 6c 61 76 65 20 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e ich.slave.is.the.primary.device.
2c480 20 54 68 65 20 73 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 .The.specified.device.will.alway
2c4a0 73 20 62 65 20 74 68 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 s.be.the.active.slave.while.it.i
2c4c0 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 s.available..Only.when.the.prima
2c4e0 72 79 20 69 73 20 6f 66 66 2d 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 ry.is.off-line.will.alternate.de
2c500 76 69 63 65 73 20 62 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 vices.be.used..This.is.useful.wh
2c520 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 en.one.slave.is.preferred.over.a
2c540 6e 6f 74 68 65 72 2c 20 65 2e 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 nother,.e.g.,.when.one.slave.has
2c560 20 68 69 67 68 65 72 20 74 68 72 6f 75 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e .higher.throughput.than.another.
2c580 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 .An.additional.layer.of.symmetri
2c5a0 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 c-key.crypto.can.be.used.on.top.
2c5c0 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 of.the.asymmetric.crypto..An.add
2c5e0 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 itional.layer.of.symmetric-key.c
2c600 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 rypto.can.be.used.on.top.of.the.
2c620 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 asymmetric.crypto..This.command.
2c640 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 automatically.creates.for.you.th
2c660 65 20 72 65 71 75 69 72 65 64 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c e.required.CLI.command.to.instal
2c680 6c 20 74 68 69 73 20 50 53 4b 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 l.this.PSK.for.a.given.peer..An.
2c6a0 61 64 64 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 additional.layer.of.symmetric-ke
2c6c0 79 20 63 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 y.crypto.can.be.used.on.top.of.t
2c6e0 68 65 20 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 he.asymmetric.crypto..This.is.op
2c700 74 69 6f 6e 61 6c 2e 00 41 6e 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 tional..An.advantage.of.this.sch
2c720 65 6d 65 20 69 73 20 74 68 61 74 20 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 eme.is.that.you.get.a.real.inter
2c740 66 61 63 65 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 face.with.its.own.address,.which
2c760 20 6d 61 6b 65 73 20 69 74 20 65 61 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 .makes.it.easier.to.setup.static
2c780 20 72 6f 75 74 65 73 20 6f 72 20 75 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 .routes.or.use.dynamic.routing.p
2c7a0 72 6f 74 6f 63 6f 6c 73 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 rotocols.without.having.to.modif
2c7c0 79 20 49 50 73 65 63 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 y.IPsec.policies..The.other.adva
2c7e0 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 ntage.is.that.it.greatly.simplif
2c800 69 65 73 20 72 6f 75 74 65 72 20 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 ies.router.to.router.communicati
2c820 6f 6e 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 on,.which.can.be.tricky.with.pla
2c840 69 6e 20 49 50 73 65 63 20 62 65 63 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 in.IPsec.because.the.external.ou
2c860 74 67 6f 69 6e 67 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 tgoing.address.of.the.router.usu
2c880 61 6c 6c 79 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c ally.doesn't.match.the.IPsec.pol
2c8a0 69 63 79 20 6f 66 20 74 79 70 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 icy.of.typical.site-to-site.setu
2c8c0 70 20 61 6e 64 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f p.and.you.need.to.add.special.co
2c8e0 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 nfiguration.for.it,.or.adjust.th
2c900 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 e.source.address.for.outgoing.tr
2c920 61 66 66 69 63 20 6f 66 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f affic.of.your.applications..GRE/
2c940 49 50 73 65 63 20 68 61 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 IPsec.has.no.such.problem.and.is
2c960 20 63 6f 6d 70 6c 65 74 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 .completely.transparent.for.the.
2c980 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 applications..An.agent.is.a.netw
2c9a0 6f 72 6b 2d 6d 61 6e 61 67 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 ork-management.software.module.t
2c9c0 68 61 74 20 72 65 73 69 64 65 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e hat.resides.on.a.managed.device.
2c9e0 20 41 6e 20 61 67 65 6e 74 20 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 .An.agent.has.local.knowledge.of
2ca00 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e .management.information.and.tran
2ca20 73 6c 61 74 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 slates.that.information.to.or.fr
2ca40 6f 6d 20 61 6e 20 53 4e 4d 50 2d 73 70 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 om.an.SNMP-specific.form..An.alt
2ca60 65 72 6e 61 74 65 20 63 6f 6d 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 ernate.command.could.be."mpls-te
2ca80 20 6f 6e 22 20 28 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 .on".(Traffic.Engineering).An.ar
2caa0 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 bitrary.netmask.can.be.applied.t
2cac0 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 o.mask.addresses.to.only.match.a
2cae0 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 00 41 6e 20 61 72 gainst.a.specific.portion..An.ar
2cb00 62 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 bitrary.netmask.can.be.applied.t
2cb20 6f 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 o.mask.addresses.to.only.match.a
2cb40 67 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 gainst.a.specific.portion..This.
2cb60 69 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 is.particularly.useful.with.IPv6
2cb80 20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 .and.a.zone-based.firewall.as.ru
2cba0 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 les.will.remain.valid.if.the.IPv
2cbc0 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 6.prefix.changes.and.the.host.po
2cbe0 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 rtion.of.systems.IPv6.address.is
2cc00 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 .static.(for.example,.with.SLAAC
2cc20 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 .or.`tokenised.IPv6.addresses.<h
2cc40 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f ttps://datatracker.ietf.org/doc/
2cc60 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 id/draft-chown-6man-tokenised-ip
2cc80 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 v6-identifiers-02.txt>`_).An.arb
2cca0 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f itrary.netmask.can.be.applied.to
2ccc0 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 .mask.addresses.to.only.match.ag
2cce0 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 ainst.a.specific.portion..This.i
2cd00 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 s.particularly.useful.with.IPv6.
2cd20 61 6e 64 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c and.a.zone-based.firewall.as.rul
2cd40 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 es.will.remain.valid.if.the.IPv6
2cd60 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 .prefix.changes.and.the.host.por
2cd80 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 tion.of.systems.IPv6.address.is.
2cda0 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 static.(for.example,.with.SLAAC.
2cdc0 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 or.`tokenised.IPv6.addresses.<ht
2cde0 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 tps://datatracker.ietf.org/doc/i
2ce00 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 d/draft-chown-6man-tokenised-ipv
2ce20 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 6-identifiers-02.txt>`_)..An.arb
2ce40 69 74 72 61 72 79 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f itrary.netmask.can.be.applied.to
2ce60 20 6d 61 73 6b 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 .mask.addresses.to.only.match.ag
2ce80 61 69 6e 73 74 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 ainst.a.specific.portion..This.i
2cea0 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 s.particularly.useful.with.IPv6.
2cec0 61 73 20 72 75 6c 65 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 as.rules.will.remain.valid.if.th
2cee0 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f e.IPv6.prefix.changes.and.the.ho
2cf00 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 st.portion.of.systems.IPv6.addre
2cf20 73 73 20 69 73 20 73 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 ss.is.static.(for.example,.with.
2cf40 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 SLAAC.or.`tokenised.IPv6.address
2cf60 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 es.<https://datatracker.ietf.org
2cf80 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 /doc/id/draft-chown-6man-tokenis
2cfa0 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 ed-ipv6-identifiers-02.txt>`_).A
2cfc0 6e 20 62 61 73 69 63 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 n.basic.introduction.to.zone-bas
2cfe0 65 64 20 66 69 72 65 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 ed.firewalls.can.be.found.`here.
2d000 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 <https://support.vyos.io/en/kb/a
2d020 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 rticles/a-primer-to-zone-based-f
2d040 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 irewall>`_,.and.an.example.at.:r
2d060 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 6e 20 65 78 ef:`examples-zone-policy`..An.ex
2d080 61 6d 70 6c 65 20 6f 66 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 73 65 ample.of.a.configuration.that.se
2d0a0 6e 64 73 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 72 65 6d 6f nds.``telegraf``.metrics.to.remo
2d0c0 74 65 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 te.``InfluxDB.2``.An.example.of.
2d0e0 63 72 65 61 74 69 6e 67 20 61 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 20 69 73 20 creating.a.VLAN-aware.bridge.is.
2d100 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 79 20 67 65 as.follows:.An.example.of.key.ge
2d120 6e 65 72 61 74 69 6f 6e 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 64 61 74 61 neration:.An.example.of.the.data
2d140 20 63 61 70 74 75 72 65 64 20 62 79 20 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 72 76 65 72 .captured.by.a.FREERADIUS.server
2d160 20 77 69 74 68 20 73 71 6c 20 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 6d 70 6c 65 .with.sql.accounting:.An.example
2d180 3a 00 41 6e 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f 74 65 64 20 :.An.option.that.takes.a.quoted.
2d1a0 73 74 72 69 6e 67 20 69 73 20 73 65 74 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 string.is.set.by.replacing.all.q
2d1c0 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 uote.characters.with.the.string.
2d1e0 60 60 26 71 75 6f 74 3b 60 60 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 2d 6d 61 70 ``&quot;``.inside.the.static-map
2d200 70 69 6e 67 2d 70 61 72 61 6d 65 74 65 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 65 73 75 6c ping-parameters.value..The.resul
2d220 74 69 6e 67 20 6c 69 6e 65 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c 20 62 65 20 ting.line.in.dhcpd.conf.will.be.
2d240 60 60 6f 70 74 69 6f 6e 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 22 70 78 ``option.pxelinux.configfile."px
2d260 65 6c 69 6e 75 78 2e 63 66 67 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 22 elinux.cfg/01-00-15-17-44-2d-aa"
2d280 3b 60 60 2e 00 41 6e 61 6c 79 73 69 73 20 6f 6e 20 77 68 61 74 20 68 61 70 70 65 6e 73 20 66 6f ;``..Analysis.on.what.happens.fo
2d2a0 72 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 41 6e 64 20 62 61 73 65 20 63 r.desired.connection:.And.base.c
2d2c0 68 61 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 hain.for.traffic.generated.by.th
2d2e0 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 e.router.is.``set.firewall.ipv4.
2d300 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 output.filter....``.And.base.cha
2d320 69 6e 20 66 6f 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 in.for.traffic.generated.by.the.
2d340 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 router.is.``set.firewall.ipv6.ou
2d360 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 63 6f 6e 74 65 6e 74 20 6f 66 tput.filter....``.And.content.of
2d380 20 74 68 65 20 73 63 72 69 70 74 3a 00 41 6e 64 20 66 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 6e .the.script:.And.for.ipv6:.And.n
2d3a0 65 78 74 2c 20 73 6f 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 ext,.some.configuration.example.
2d3c0 77 68 65 72 65 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 3a 00 41 6e 64 20 6f 70 2d 6d 6f where.groups.are.used:.And.op-mo
2d3e0 64 65 20 63 6f 6d 6d 61 6e 64 73 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 de.commands:.And.the.different.I
2d400 50 76 34 20 2a 2a 72 65 73 65 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 Pv4.**reset**.commands.available
2d420 3a 00 41 6e 64 20 74 68 65 6e 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c :.And.then.hash.is.reduced.modul
2d440 6f 20 73 6c 61 76 65 20 63 6f 75 6e 74 2e 00 41 6e 64 2c 20 74 6f 20 70 72 69 6e 74 20 6f 6e 6c o.slave.count..And,.to.print.onl
2d460 79 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 41 y.bridge.firewall.information:.A
2d480 6e 6f 74 68 65 72 20 74 65 72 6d 20 6f 66 74 65 6e 20 75 73 65 64 20 66 6f 72 20 44 4e 41 54 20 nother.term.often.used.for.DNAT.
2d4a0 69 73 20 2a 2a 31 2d 74 6f 2d 31 20 4e 41 54 2a 2a 2e 20 46 6f 72 20 61 20 31 2d 74 6f 2d 31 20 is.**1-to-1.NAT**..For.a.1-to-1.
2d4c0 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 6f 74 68 20 44 4e 41 54 20 61 6e 64 NAT.configuration,.both.DNAT.and
2d4e0 20 53 4e 41 54 20 61 72 65 20 75 73 65 64 20 74 6f 20 4e 41 54 20 61 6c 6c 20 74 72 61 66 66 69 .SNAT.are.used.to.NAT.all.traffi
2d500 63 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f c.from.an.external.IP.address.to
2d520 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 76 69 63 65 .an.internal.IP.address.and.vice
2d540 2d 76 65 72 73 61 2e 00 41 6e 6f 74 68 65 72 20 74 68 69 6e 67 20 74 6f 20 6b 65 65 70 20 69 6e -versa..Another.thing.to.keep.in
2d560 20 6d 69 6e 64 20 77 69 74 68 20 4c 44 50 20 69 73 20 74 68 61 74 20 6d 75 63 68 20 6c 69 6b 65 .mind.with.LDP.is.that.much.like
2d580 20 42 47 50 2c 20 69 74 20 69 73 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 72 75 6e 73 .BGP,.it.is.a.protocol.that.runs
2d5a0 20 6f 6e 20 74 6f 70 20 6f 66 20 54 43 50 2e 20 49 74 20 68 6f 77 65 76 65 72 20 64 6f 65 73 20 .on.top.of.TCP..It.however.does.
2d5c0 6e 6f 74 20 68 61 76 65 20 61 6e 20 61 62 69 6c 69 74 79 20 74 6f 20 64 6f 20 73 6f 6d 65 74 68 not.have.an.ability.to.do.someth
2d5e0 69 6e 67 20 6c 69 6b 65 20 61 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 20 6c 69 ing.like.a.refresh.capability.li
2d600 6b 65 20 42 47 50 73 20 72 6f 75 74 65 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 ke.BGPs.route.refresh.capability
2d620 2e 20 54 68 65 72 65 66 6f 72 65 20 6f 6e 65 20 6d 69 67 68 74 20 68 61 76 65 20 74 6f 20 72 65 ..Therefore.one.might.have.to.re
2d640 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 61 20 63 61 70 61 62 69 6c 69 74 set.the.neighbor.for.a.capabilit
2d660 79 20 63 68 61 6e 67 65 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e y.change.or.a.configuration.chan
2d680 67 65 20 74 6f 20 77 6f 72 6b 2e 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 65 78 70 ge.to.work..Apple.iOS/iPadOS.exp
2d6a0 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 ects.the.server.name.to.be.also.
2d6c0 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 used.in.the.server's.certificate
2d6e0 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 .common.name,.so.it's.best.to.us
2d700 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e e.this.DNS.name.for.your.VPN.con
2d720 6e 65 63 74 69 6f 6e 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 nection..Apply.a.route-map.filte
2d740 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 r.to.routes.for.the.specified.pr
2d760 6f 74 6f 63 6f 6c 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 otocol..Apply.a.route-map.filter
2d780 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f .to.routes.for.the.specified.pro
2d7a0 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 tocol..The.following.protocols.c
2d7c0 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e an.be.used:.any,.babel,.bgp,.con
2d7e0 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 nected,.eigrp,.isis,.kernel,.osp
2d800 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 6f f,.rip,.static,.table.Apply.a.ro
2d820 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 ute-map.filter.to.routes.for.the
2d840 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 .specified.protocol..The.followi
2d860 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 ng.protocols.can.be.used:.any,.b
2d880 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e abel,.bgp,.connected,.isis,.kern
2d8a0 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 el,.ospfv3,.ripng,.static,.table
2d8c0 00 41 70 70 6c 79 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 .Apply.routing.policy.to.**inbou
2d8e0 6e 64 2a 2a 20 64 69 72 65 63 74 69 6f 6e 20 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 nd**.direction.of.out.VLAN.inter
2d900 66 61 63 65 73 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a faces.Applying.a.Rule-Set.to.a.Z
2d920 6f 6e 65 00 41 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e one.Applying.a.Rule-Set.to.an.In
2d940 74 65 72 66 61 63 65 00 41 70 70 6c 79 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 terface.Applying.a.traffic.polic
2d960 79 00 41 72 65 61 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 69 y.Area.Configuration.Area.identi
2d980 66 69 65 72 3a 20 60 60 30 30 30 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 fier:.``0001``.IS-IS.area.number
2d9a0 20 28 6e 75 6d 62 65 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 6e .(numberical.area.``1``).Argumen
2d9c0 74 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 65 ts.which.will.be.passed.to.the.e
2d9e0 78 65 63 75 74 61 62 6c 65 2e 00 41 72 69 73 74 61 20 45 4f 53 00 41 72 75 62 61 2f 48 50 00 41 xecutable..Arista.EOS.Aruba/HP.A
2da00 73 20 49 6e 74 65 72 6e 65 74 20 77 69 64 65 20 50 4d 54 55 20 64 69 73 63 6f 76 65 72 79 20 72 s.Internet.wide.PMTU.discovery.r
2da20 61 72 65 6c 79 20 77 6f 72 6b 73 2c 20 77 65 20 73 6f 6d 65 74 69 6d 65 73 20 6e 65 65 64 20 74 arely.works,.we.sometimes.need.t
2da40 6f 20 63 6c 61 6d 70 20 6f 75 72 20 54 43 50 20 4d 53 53 20 76 61 6c 75 65 20 74 6f 20 61 20 73 o.clamp.our.TCP.MSS.value.to.a.s
2da60 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 54 68 69 73 20 69 73 20 61 20 66 69 65 6c 64 20 69 pecific.value..This.is.a.field.i
2da80 6e 20 74 68 65 20 54 43 50 20 6f 70 74 69 6f 6e 73 20 70 61 72 74 20 6f 66 20 61 20 53 59 4e 20 n.the.TCP.options.part.of.a.SYN.
2daa0 70 61 63 6b 65 74 2e 20 42 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 4d 53 53 20 76 61 6c 75 65 packet..By.setting.the.MSS.value
2dac0 2c 20 79 6f 75 20 61 72 65 20 74 65 6c 6c 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 ,.you.are.telling.the.remote.sid
2dae0 65 20 75 6e 65 71 75 69 76 6f 63 61 6c 6c 79 20 27 64 6f 20 6e 6f 74 20 74 72 79 20 74 6f 20 73 e.unequivocally.'do.not.try.to.s
2db00 65 6e 64 20 6d 65 20 70 61 63 6b 65 74 73 20 62 69 67 67 65 72 20 74 68 61 6e 20 74 68 69 73 20 end.me.packets.bigger.than.this.
2db20 76 61 6c 75 65 27 2e 00 41 73 20 53 53 54 50 20 70 72 6f 76 69 64 65 73 20 50 50 50 20 76 69 61 value'..As.SSTP.provides.PPP.via
2db40 20 61 20 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 .a.SSL/TLS.channel.the.use.of.ei
2db60 74 68 65 72 20 70 75 62 6c 69 63 61 6c 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 ther.publically.signed.certifica
2db80 74 65 73 20 61 73 20 77 65 6c 6c 20 61 73 20 61 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 tes.as.well.as.a.private.PKI.is.
2dba0 72 65 71 75 69 72 65 64 2e 00 41 73 20 56 79 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 64 required..As.VyOS.is.Linux.based
2dbc0 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 73 .the.default.port.used.is.not.us
2dbe0 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 ing.4789.as.the.default.IANA-ass
2dc00 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 igned.destination.UDP.port.numbe
2dc20 72 2e 20 49 6e 73 74 65 61 64 20 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 64 r..Instead.VyOS.uses.the.Linux.d
2dc40 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 20 efault.port.of.8472..As.VyOS.is.
2dc60 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 61 6e 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 based.on.Linux.and.there.was.no.
2dc80 6f 66 66 69 63 69 61 6c 20 49 41 4e 41 20 70 6f 72 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 20 official.IANA.port.assigned.for.
2dca0 56 58 4c 41 4e 2c 20 56 79 4f 53 20 75 73 65 73 20 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 VXLAN,.VyOS.uses.a.default.port.
2dcc0 6f 66 20 38 34 37 32 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 74 of.8472..You.can.change.the.port
2dce0 20 6f 6e 20 61 20 70 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 .on.a.per.VXLAN.interface.basis.
2dd00 74 6f 20 67 65 74 20 69 74 20 77 6f 72 6b 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c to.get.it.working.across.multipl
2dd20 65 20 76 65 6e 64 6f 72 73 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c e.vendors..As.VyOS.is.based.on.L
2dd40 69 6e 75 78 20 69 74 20 6c 65 76 65 72 61 67 65 73 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 inux.it.leverages.its.firewall..
2dd60 54 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 69 70 The.Netfilter.project.created.ip
2dd80 74 61 62 6c 65 73 20 61 6e 64 20 69 74 73 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 tables.and.its.successor.nftable
2dda0 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 s.for.the.Linux.kernel.to.work.d
2ddc0 69 72 65 63 74 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 irectly.on.packet.data.flows..Th
2dde0 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f is.now.extends.the.concept.of.zo
2de00 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d ne-based.security.to.allow.for.m
2de20 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 anipulating.the.data.at.multiple
2de40 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 .stages.once.accepted.by.the.net
2de60 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 work.interface.and.the.driver.be
2de80 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 fore.being.handed.off.to.the.des
2dea0 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 2c 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 tination.(e.g.,.a.web.server.OR.
2dec0 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 another.device)..As.VyOS.makes.u
2dee0 73 65 20 6f 66 20 74 68 65 20 51 4d 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 se.of.the.QMI.interface.to.conne
2df00 63 74 20 74 6f 20 74 68 65 20 57 57 41 4e 20 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 61 6c 73 6f ct.to.the.WWAN.modem.cards,.also
2df20 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 .the.firmware.can.be.reprogramme
2df40 64 2e 00 41 73 20 61 20 72 65 66 65 72 65 6e 63 65 3a 20 66 6f 72 20 31 30 6d 62 69 74 2f 73 20 d..As.a.reference:.for.10mbit/s.
2df60 6f 6e 20 49 6e 74 65 6c 2c 20 79 6f 75 20 6d 69 67 68 74 20 6e 65 65 64 20 61 74 20 6c 65 61 73 on.Intel,.you.might.need.at.leas
2df80 74 20 31 30 6b 62 79 74 65 20 62 75 66 66 65 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 t.10kbyte.buffer.if.you.want.to.
2dfa0 72 65 61 63 68 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 65 64 20 72 61 74 65 2e 00 41 73 20 61 reach.your.configured.rate..As.a
2dfc0 20 72 65 73 75 6c 74 2c 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 65 61 63 68 20 .result,.the.processing.of.each.
2dfe0 70 61 63 6b 65 74 20 62 65 63 6f 6d 65 73 20 6d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 2c 20 70 packet.becomes.more.efficient,.p
2e000 6f 74 65 6e 74 69 61 6c 6c 79 20 6c 65 76 65 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 65 otentially.leveraging.hardware.e
2e020 6e 63 72 79 70 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 73 75 70 70 6f 72 74 20 61 76 61 ncryption.offloading.support.ava
2e040 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 41 73 20 61 6e 20 61 6c 74 65 ilable.in.the.kernel..As.an.alte
2e060 72 6e 61 74 69 76 65 20 74 6f 20 61 70 70 6c 79 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e rnative.to.applying.policy.to.an
2e080 20 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 6c 79 2c 20 61 20 7a 6f 6e 65 2d 62 61 73 65 .interface.directly,.a.zone-base
2e0a0 64 20 66 69 72 65 77 61 6c 6c 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 74 6f 20 73 69 6d d.firewall.can.be.created.to.sim
2e0c0 70 6c 69 66 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c plify.configuration.when.multipl
2e0e0 65 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 73 61 6d 65 20 e.interfaces.belong.to.the.same.
2e100 73 65 63 75 72 69 74 79 20 7a 6f 6e 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 61 70 70 6c 79 69 security.zone..Instead.of.applyi
2e120 6e 67 20 72 75 6c 65 2d 73 65 74 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 79 ng.rule-sets.to.interfaces,.they
2e140 20 61 72 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 7a 6f 6e 65 2d 64 65 73 74 .are.applied.to.source.zone-dest
2e160 69 6e 61 74 69 6f 6e 20 7a 6f 6e 65 20 70 61 69 72 73 2e 00 41 73 20 62 6f 74 68 20 4d 69 63 72 ination.zone.pairs..As.both.Micr
2e180 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 osoft.Windows.and.Apple.iOS/iPad
2e1a0 4f 53 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 61 20 63 65 72 74 61 69 6e 20 73 65 74 20 6f 66 OS.only.support.a.certain.set.of
2e1c0 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 .encryption.ciphers.and.integrit
2e1e0 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 77 65 20 77 69 6c 6c 20 76 61 6c 69 64 61 74 65 20 74 68 y.algorithms.we.will.validate.th
2e200 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 4b 45 2f 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 e.configured.IKE/ESP.proposals.a
2e220 6e 64 20 6f 6e 6c 79 20 6c 69 73 74 20 74 68 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 6f 6e 65 73 nd.only.list.the.compatible.ones
2e240 20 74 6f 20 74 68 65 20 75 73 65 72 20 e2 80 94 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 61 72 65 .to.the.user.....if.multiple.are
2e260 20 64 65 66 69 6e 65 64 2e 20 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6d 61 74 63 68 69 .defined..If.there.are.no.matchi
2e280 6e 67 20 70 72 6f 70 6f 73 61 6c 73 20 66 6f 75 6e 64 20 e2 80 94 20 77 65 20 63 61 6e 20 6e 6f ng.proposals.found.....we.can.no
2e2a0 74 20 67 65 6e 65 72 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 79 6f 75 2e 00 41 73 t.generate.a.profile.for.you..As
2e2c0 20 64 65 73 63 72 69 62 65 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 .described,.first.packet.will.be
2e2e0 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 .evaluated.by.all.the.firewall.p
2e300 61 74 68 2c 20 73 6f 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c ath,.so.desired.connection.shoul
2e320 64 20 62 65 20 65 78 70 6c 69 63 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 d.be.explicitely.accepted..Same.
2e340 74 68 69 6e 67 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 thing.should.be.taken.into.accou
2e360 6e 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e nt.for.traffic.in.reverse.order.
2e380 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 .In.most.cases.state.policies.ar
2e3a0 65 20 75 73 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 e.used.in.order.to.accept.connec
2e3c0 74 69 6f 6e 20 69 6e 20 72 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 6d 6f 72 65 20 61 tion.in.reverse.patch..As.more.a
2e3e0 6e 64 20 6d 6f 72 65 20 72 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 65 72 76 69 73 6f nd.more.routers.run.on.Hyperviso
2e400 72 73 2c 20 65 78 70 65 63 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 72 3a 60 4e 4f 53 rs,.expecially.with.a.:abbr:`NOS
2e420 20 28 4e 65 74 77 6f 72 6b 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 29 60 20 61 73 20 .(Network.Operating.System)`.as.
2e440 56 79 4f 53 2c 20 69 74 20 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 65 77 65 72 20 73 VyOS,.it.makes.fewer.and.fewer.s
2e460 65 6e 73 65 20 74 6f 20 75 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 65 20 62 69 6e 64 ense.to.use.static.resource.bind
2e480 69 6e 67 73 20 6c 69 6b 65 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 61 73 20 70 72 ings.like.``smp-affinity``.as.pr
2e4a0 65 73 65 6e 74 20 69 6e 20 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c 69 65 72 20 74 6f esent.in.VyOS.1.2.and.earlier.to
2e4c0 20 70 69 6e 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 73 20 .pin.certain.interrupt.handlers.
2e4e0 74 6f 20 73 70 65 63 69 66 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 to.specific.CPUs..As.network.add
2e500 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 49 50 ress.translation.modifies.the.IP
2e520 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 63 6b 65 74 73 2c .address.information.in.packets,
2e540 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 61 72 79 20 69 6e .NAT.implementations.may.vary.in
2e560 20 74 68 65 69 72 20 73 70 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 6e 20 76 61 72 69 .their.specific.behavior.in.vari
2e580 6f 75 73 20 61 64 64 72 65 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 68 65 69 72 20 65 ous.addressing.cases.and.their.e
2e5a0 66 66 65 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 70 ffect.on.network.traffic..The.sp
2e5c0 65 63 69 66 69 63 73 20 6f 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 65 20 6e 6f 74 20 ecifics.of.NAT.behavior.are.not.
2e5e0 63 6f 6d 6d 6f 6e 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e 64 6f 72 73 20 6f commonly.documented.by.vendors.o
2e600 66 20 65 71 75 69 70 6d 65 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 20 69 6d 70 6c 65 f.equipment.containing.NAT.imple
2e620 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e mentations..As.of.VyOS.1.4,.Open
2e640 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 VPN.site-to-site.mode.can.use.ei
2e660 74 68 65 72 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 ther.pre-shared.keys.or.x.509.ce
2e680 72 74 69 66 69 63 61 74 65 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 20 61 6e 64 20 69 rtificates..As.per.default.and.i
2e6a0 66 20 6e 6f 74 20 6f 74 68 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d 73 63 68 61 70 2d f.not.otherwise.defined,.mschap-
2e6c0 76 32 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 v2.is.being.used.for.authenticat
2e6e0 69 6f 6e 20 61 6e 64 20 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 65 6c 65 73 73 29 ion.and.mppe.128-bit.(stateless)
2e700 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 65 77 61 79 2d 61 .for.encryption..If.no.gateway-a
2e720 64 64 72 65 73 73 20 69 73 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 ddress.is.set.within.the.configu
2e740 72 61 74 69 6f 6e 2c 20 74 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 6f 66 20 74 68 65 ration,.the.lowest.IP.out.of.the
2e760 20 2f 32 34 20 63 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 6e 67 20 75 73 65 ./24.client-ip-pool.is.being.use
2e780 64 2e 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 d..For.instance,.in.the.example.
2e7a0 62 65 6c 6f 77 20 69 74 20 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 below.it.would.be.192.168.0.1..A
2e7c0 73 20 73 61 69 64 20 62 65 66 6f 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 77 61 6c 6c 20 67 72 6f s.said.before,.once.firewall.gro
2e7e0 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 2c 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 ups.are.created,.they.can.be.ref
2e800 65 72 65 6e 63 65 64 20 65 69 74 68 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 2c erenced.either.in.firewall,.nat,
2e820 20 6e 61 74 36 36 20 61 6e 64 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 74 65 20 72 75 6c 65 73 .nat66.and/or.policy-route.rules
2e840 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c ..As.shown.in.the.example.above,
2e860 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 .one.of.the.possibilities.to.mat
2e880 63 68 20 70 61 63 6b 65 74 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e ch.packets.is.based.on.marks.don
2e8a0 65 20 62 79 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 67 69 76 e.by.the.firewall,.`that.can.giv
2e8c0 65 20 79 6f 75 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 e.you.a.great.deal.of.flexibilit
2e8e0 79 60 5f 2e 00 41 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e y`_..As.shown.in.the.last.comman
2e900 64 20 6f 66 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 71 75 65 d.of.the.example.above,.the.`que
2e920 75 65 2d 74 79 70 65 60 20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 20 63 6f ue-type`.setting.allows.these.co
2e940 6d 62 69 6e 61 74 69 6f 6e 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 mbinations..You.will.be.able.to.
2e960 75 73 65 20 69 74 20 69 6e 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 68 65 20 use.it.in.many.policies..As.the.
2e980 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 example.image.below.shows,.the.d
2e9a0 65 76 69 63 65 20 6e 6f 77 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 evice.now.needs.rules.to.allow/b
2e9c0 6c 6f 63 6b 20 74 72 61 66 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 lock.traffic.to.or.from.the.serv
2e9e0 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 ices.running.on.the.device.that.
2ea00 68 61 76 65 20 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e have.open.connections.on.that.in
2ea20 74 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 terface..As.the.example.image.be
2ea40 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 low.shows,.the.device.was.config
2ea60 75 72 65 64 20 77 69 74 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 ured.with.rules.blocking.inbound
2ea80 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 .or.outbound.traffic.on.each.int
2eaa0 65 72 66 61 63 65 2e 00 41 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 erface..As.the.name.implies,.it'
2eac0 73 20 49 50 76 34 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 2c 20 61 73 20 s.IPv4.encapsulated.in.IPv6,.as.
2eae0 73 69 6d 70 6c 65 20 61 73 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 62 simple.as.that..As.well.as.the.b
2eb00 65 6c 6f 77 20 74 6f 20 61 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 20 28 77 68 65 elow.to.allow.NAT-traversal.(whe
2eb20 6e 20 4e 41 54 20 69 73 20 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 4e 20 63 6c 69 n.NAT.is.detected.by.the.VPN.cli
2eb40 65 6e 74 2c 20 45 53 50 20 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 55 44 50 20 ent,.ESP.is.encapsulated.in.UDP.
2eb60 66 6f 72 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 for.NAT-traversal):.As.with.othe
2eb80 72 20 70 6f 6c 69 63 69 65 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 r.policies,.Round-Robin.can.embe
2eba0 64 5f 20 61 6e 6f 74 68 65 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 d_.another.policy.into.a.class.t
2ebc0 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e hrough.the.``queue-type``.settin
2ebe0 67 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 53 68 61 70 65 g..As.with.other.policies,.Shape
2ec00 72 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f r.can.embed_.other.policies.into
2ec20 20 69 74 73 20 63 6c 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 .its.classes.through.the.``queue
2ec40 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 -type``.setting.and.then.configu
2ec60 72 65 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 68 20 6f 74 68 re.their.parameters..As.with.oth
2ec80 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 64 69 66 66 er.policies,.you.can.define.diff
2eca0 65 72 65 6e 74 20 74 79 70 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 erent.type.of.matching.rules.for
2ecc0 20 79 6f 75 72 20 63 6c 61 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c .your.classes:.As.with.other.pol
2ece0 69 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 icies,.you.can.embed_.other.poli
2ed00 63 69 65 73 20 69 6e 74 6f 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 64 65 66 61 75 cies.into.the.classes.(and.defau
2ed20 6c 74 29 20 6f 66 20 79 6f 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 lt).of.your.Priority.Queue.polic
2ed40 79 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 y.through.the.``queue-type``.set
2ed60 74 69 6e 67 3a 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 20 65 78 61 6d ting:.As.you.can.see.in.the.exam
2ed80 70 6c 65 20 68 65 72 65 2c 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d ple.here,.you.can.assign.the.sam
2eda0 65 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 66 61 63 65 73 e.rule-set.to.several.interfaces
2edc0 2e 20 41 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 ..An.interface.can.only.have.one
2ede0 20 72 75 6c 65 2d 73 65 74 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 .rule-set.per.chain..As.you.can.
2ee00 73 65 65 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 see,.Leaf2.and.Leaf3.configurati
2ee20 6f 6e 20 69 73 20 61 6c 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 on.is.almost.identical..There.ar
2ee40 65 20 6c 6f 74 73 20 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 e.lots.of.commands.above,.I'll.t
2ee60 72 79 20 74 6f 20 69 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f ry.to.into.more.detail.below,.co
2ee80 6d 6d 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e mmand.descriptions.are.placed.un
2eea0 64 65 72 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 67 6e 20 60 3c der.the.command.boxes:.Assign.`<
2eec0 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 65 20 60 3c 69 member>`.interface.to.bridge.`<i
2eee0 6e 74 65 72 66 61 63 65 3e 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 nterface>`..A.completion.helper.
2ef00 77 69 6c 6c 20 68 65 6c 70 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f 77 65 64 20 69 will.help.you.with.all.allowed.i
2ef20 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 2e 20 nterfaces.which.can.be.bridged..
2ef40 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 This.includes.:ref:`ethernet-int
2ef60 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 erface`,.:ref:`bond-interface`,.
2ef80 3a 72 65 66 3a 60 6c 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f :ref:`l2tpv3-interface`,.:ref:`o
2efa0 70 65 6e 76 70 6e 60 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c penvpn`,.:ref:`vxlan-interface`,
2efc0 20 3a 72 65 66 3a 60 77 69 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 .:ref:`wireless-interface`,.:ref
2efe0 3a 60 74 75 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 66 3a 60 67 65 :`tunnel-interface`.and.:ref:`ge
2f000 6e 65 76 65 2d 69 6e 74 65 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 70 65 63 69 66 neve-interface`..Assign.a.specif
2f020 69 63 20 62 61 63 6b 65 6e 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e 20 69 6e 74 65 ic.backend.to.a.rule.Assign.inte
2f040 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e rface.identified.by.`<interface>
2f060 60 20 74 6f 20 56 52 46 20 6e 61 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 `.to.VRF.named.`<name>`..Assign.
2f080 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c member.interfaces.to.PortChannel
2f0a0 00 41 73 73 69 67 6e 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 .Assign.static.IP.address.to.`<u
2f0c0 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 50 20 61 64 64 ser>`.account..Assign.the.IP.add
2f0e0 72 65 73 73 20 74 6f 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e ress.to.this.machine.for.`<time>
2f100 60 20 73 65 63 6f 6e 64 73 2e 00 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 75 62 6c 69 63 `.seconds..Assign.the.SSH.public
2f120 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 66 69 65 64 20 .key.portion.`<key>`.identified.
2f140 62 79 20 70 65 72 2d 6b 65 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 6f 20 74 68 65 by.per-key.`<identifier>`.to.the
2f160 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 .local.user.`<username>`..Associ
2f180 61 74 65 73 20 74 68 65 20 70 72 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 65 64 20 70 72 ates.the.previously.generated.pr
2f1a0 69 76 61 74 65 20 6b 65 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 ivate.key.to.a.specific.WireGuar
2f1c0 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 63 61 6e d.interface..The.private.key.can
2f1e0 20 62 65 20 67 65 6e 65 72 61 74 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 .be.generate.via.the.command.Ass
2f200 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c ure.that.your.firewall.rules.all
2f220 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 73 65 20 79 6f ow.the.traffic,.in.which.case.yo
2f240 75 20 68 61 76 65 20 61 20 77 6f 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 57 69 72 65 47 u.have.a.working.VPN.using.WireG
2f260 75 61 72 64 2e 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 31 00 uard..Assured.Forwarding(AF).11.
2f280 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 73 73 75 72 65 Assured.Forwarding(AF).12.Assure
2f2a0 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 d.Forwarding(AF).13.Assured.Forw
2f2c0 61 72 64 69 6e 67 28 41 46 29 20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 arding(AF).21.Assured.Forwarding
2f2e0 28 41 46 29 20 32 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 (AF).22.Assured.Forwarding(AF).2
2f300 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 00 41 73 73 75 3.Assured.Forwarding(AF).31.Assu
2f320 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 72 65 64 20 46 6f red.Forwarding(AF).32.Assured.Fo
2f340 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 rwarding(AF).33.Assured.Forwardi
2f360 6e 67 28 41 46 29 20 34 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 ng(AF).41.Assured.Forwarding(AF)
2f380 20 34 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 33 00 41 74 .42.Assured.Forwarding(AF).43.At
2f3a0 20 65 76 65 72 79 20 72 6f 75 6e 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 .every.round,.the.deficit.counte
2f3c0 72 20 61 64 64 73 20 74 68 65 20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 65 76 65 6e 20 r.adds.the.quantum.so.that.even.
2f3e0 6c 61 72 67 65 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 6f 70 large.packets.will.have.their.op
2f400 70 6f 72 74 75 6e 69 74 79 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 74 20 74 68 65 portunity.to.be.dequeued..At.the
2f420 20 6d 6f 6d 65 6e 74 20 69 74 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 .moment.it.not.possible.to.look.
2f440 61 74 20 74 68 65 20 77 68 6f 6c 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 at.the.whole.firewall.log.with.V
2f460 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f yOS.operational.commands..All.lo
2f480 67 73 20 77 69 6c 6c 20 73 61 76 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 gs.will.save.to.``/var/logs/mess
2f4a0 61 67 65 73 60 60 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 20 27 31 30 2e ages``..For.example:.``grep.'10.
2f4c0 31 30 2e 30 2e 31 30 27 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 41 74 20 10.0.10'./var/log/messages``.At.
2f4e0 74 68 65 20 74 69 6d 65 20 6f 66 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 65 20 66 6f 6c the.time.of.this.writing.the.fol
2f500 6c 6f 77 69 6e 67 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 41 lowing.displays.are.supported:.A
2f520 74 20 76 65 72 79 20 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 t.very.low.rates.(below.3Mbit),.
2f540 62 65 73 69 64 65 73 20 74 75 6e 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 besides.tuning.`quantum`.(300.ke
2f560 65 70 73 20 62 65 69 6e 67 20 6f 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 eps.being.ok).you.may.also.want.
2f580 74 6f 20 69 6e 63 72 65 61 73 65 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e to.increase.`target`.to.somethin
2f5a0 67 20 6c 69 6b 65 20 31 35 6d 73 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 6e 74 65 72 76 g.like.15ms.and.increase.`interv
2f5c0 61 6c 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 al`.to.something.around.150.ms..
2f5e0 41 74 74 61 63 68 65 73 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f Attaches.user-defined.network.to
2f600 20 61 20 63 6f 6e 74 61 69 6e 65 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d .a.container..Only.one.network.m
2f620 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 6c 72 65 61 64 ust.be.specified.and.must.alread
2f640 79 20 65 78 69 73 74 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 y.exist..Authentication.Authenti
2f660 63 61 74 69 6f 6e 20 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 41 64 cation.(EAPoL).Authentication.Ad
2f680 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 vanced.Options.Authentication.ap
2f6a0 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 plication.client-id..Authenticat
2f6c0 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 ion.application.client-secret..A
2f6e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 uthentication.application.tenant
2f700 2d 69 64 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 62 79 20 75 73 -id.Authentication.is.done.by.us
2f720 69 6e 67 20 74 68 65 20 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 ing.the.``openvpn-auth-ldap.so``
2f740 20 70 6c 75 67 69 6e 20 77 68 69 63 68 20 69 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 65 76 .plugin.which.is.shipped.with.ev
2f760 65 72 79 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 ery.VyOS.installation..A.dedicat
2f780 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 71 75 69 72 65 ed.configuration.file.is.require
2f7a0 64 2e 20 49 74 20 69 73 20 62 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 74 6f 72 65 20 d..It.is.best.practise.to.store.
2f7c0 69 74 20 69 6e 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 65 20 69 6d 61 it.in.``/config``.to.survive.ima
2f7e0 67 65 20 75 70 64 61 74 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 ge.updates.Authentication.organi
2f800 7a 61 74 69 6f 6e 20 6e 61 6d 65 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e zation.name.Authentication.token
2f820 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 66 79 20 74 68 .Authentication.....to.verify.th
2f840 61 74 20 74 68 65 20 6d 65 73 73 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 at.the.message.is.from.a.valid.s
2f860 6f 75 72 63 65 2e 00 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 7a 6f 6e 65 73 00 41 75 74 68 6f ource..Authoritative.zones.Autho
2f880 72 69 7a 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 43 72 rization.token.Automatic.VLAN.Cr
2f8a0 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f 6e 00 41 eation.Automatic.VLAN.creation.A
2f8c0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 utomatically.create.BFD.session.
2f8e0 66 6f 72 20 65 61 63 68 20 52 49 50 20 70 65 65 72 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 for.each.RIP.peer.discovered.in.
2f900 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 this.interface..When.the.BFD.ses
2f920 73 69 6f 6e 20 6d 6f 6e 69 74 6f 72 20 73 69 67 6e 61 6c 69 7a 65 20 74 68 61 74 20 74 68 65 20 sion.monitor.signalize.that.the.
2f940 6c 69 6e 6b 20 69 73 20 64 6f 77 6e 20 74 68 65 20 52 49 50 20 70 65 65 72 20 69 73 20 72 65 6d link.is.down.the.RIP.peer.is.rem
2f960 6f 76 65 64 20 61 6e 64 20 61 6c 6c 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 oved.and.all.the.learned.routes.
2f980 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 70 65 65 72 20 61 72 65 20 72 65 associated.with.that.peer.are.re
2f9a0 6d 6f 76 65 64 2e 00 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 73 79 73 74 moved..Automatically.reboot.syst
2f9c0 65 6d 20 6f 6e 20 6b 65 72 6e 65 6c 20 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 73 65 63 6f em.on.kernel.panic.after.60.seco
2f9e0 6e 64 73 2e 00 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 73 00 41 76 6f 69 64 69 6e 67 nds..Autonomous.Systems.Avoiding
2fa00 20 22 6c 65 61 6b 79 22 20 4e 41 54 00 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 ."leaky".NAT.Azure-data-explorer
2fa20 00 42 46 44 00 42 46 44 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 .BFD.BFD.Static.Route.Monitoring
2fa40 00 42 46 44 20 73 65 6e 64 73 20 6c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 20 70 61 63 .BFD.sends.lots.of.small.UDP.pac
2fa60 6b 65 74 73 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 20 74 68 61 kets.very.quickly.to.ensures.tha
2fa80 74 20 74 68 65 20 70 65 65 72 20 69 73 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 47 50 00 42 t.the.peer.is.still.alive..BGP.B
2faa0 47 50 20 2d 20 41 53 20 50 61 74 68 20 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f 6d 6d 75 6e GP.-.AS.Path.Policy.BGP.-.Commun
2fac0 69 74 79 20 4c 69 73 74 00 42 47 50 20 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 ity.List.BGP.-.Extended.Communit
2fae0 79 20 4c 69 73 74 00 42 47 50 20 2d 20 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 y.List.BGP.-.Large.Community.Lis
2fb00 74 00 42 47 50 20 45 78 61 6d 70 6c 65 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e 66 69 67 75 t.BGP.Example.BGP.Router.Configu
2fb20 72 61 74 69 6f 6e 00 42 47 50 20 53 63 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e ration.BGP.Scaling.Configuration
2fb40 00 42 47 50 20 61 67 67 72 65 67 61 74 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 53 20 6e 75 .BGP.aggregator.attribute:.AS.nu
2fb60 6d 62 65 72 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 72 65 67 61 mber.or.IP.address.of.an.aggrega
2fb80 74 69 6f 6e 2e 00 42 47 50 20 61 73 2d 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e tion..BGP.as-path.list.to.match.
2fba0 00 42 47 50 20 61 74 6f 6d 69 63 20 61 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 75 74 65 2e .BGP.atomic.aggregate.attribute.
2fbc0 00 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 .BGP.community-list.to.match..BG
2fbe0 50 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 68 2e 00 42 P.extended.community.to.match..B
2fc00 47 50 20 72 6f 6c 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 GP.roles.are.defined.in.RFC.:rfc
2fc20 3a 60 39 32 33 34 60 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 77 61 79 20 :`9234`.and.provide.an.easy.way.
2fc40 74 6f 20 61 64 64 20 72 6f 75 74 65 20 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e 2c 20 64 65 to.add.route.leak.prevention,.de
2fc60 74 65 63 74 69 6f 6e 20 61 6e 64 20 6d 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 6c 6f 63 61 tection.and.mitigation..The.loca
2fc80 6c 20 52 6f 6c 65 20 76 61 6c 75 65 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 69 74 68 20 l.Role.value.is.negotiated.with.
2fca0 74 68 65 20 6e 65 77 20 42 47 50 20 52 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 77 68 69 63 the.new.BGP.Role.capability.whic
2fcc0 68 20 68 61 73 20 61 20 62 75 69 6c 74 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 63 6f h.has.a.built-in.check.of.the.co
2fce0 72 72 65 73 70 6f 6e 64 69 6e 67 20 76 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 rresponding.value..In.case.of.a.
2fd00 6d 69 73 6d 61 74 63 68 20 74 68 65 20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 4d 69 73 6d mismatch.the.new.OPEN.Roles.Mism
2fd20 61 74 63 68 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f 75 6c 64 20 atch.Notification.<2,.11>.would.
2fd40 62 65 20 73 65 6e 74 2e 20 54 68 65 20 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 69 72 73 20 be.sent..The.correct.Role.pairs.
2fd60 61 72 65 3a 00 42 47 50 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 73 69 64 are:.BGP.routers.connected.insid
2fd80 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 6c 6f 6e 67 e.the.same.AS.through.BGP.belong
2fda0 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c 20 6f 72 20 .to.an.internal.BGP.session,.or.
2fdc0 49 42 47 50 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f 75 74 69 6e IBGP..In.order.to.prevent.routin
2fde0 67 20 74 61 62 6c 65 20 6c 6f 6f 70 73 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 64 6f 65 73 g.table.loops,.IBGP.speaker.does
2fe00 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 72 6f 75 74 .not.advertise.IBGP-learned.rout
2fe20 65 73 20 74 6f 20 6f 74 68 65 72 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 6c 69 74 20 es.to.other.IBGP.speaker.(Split.
2fe40 48 6f 72 69 7a 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c 20 49 42 47 Horizon.mechanism)..As.such,.IBG
2fe60 50 20 72 65 71 75 69 72 65 73 20 61 20 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c 6c 20 70 65 P.requires.a.full.mesh.of.all.pe
2fe80 65 72 73 2e 20 46 6f 72 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 73 20 71 75 ers..For.large.networks,.this.qu
2fea0 69 63 6b 6c 79 20 62 65 63 6f 6d 65 73 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 50 20 72 6f ickly.becomes.unscalable..BGP.ro
2fec0 75 74 65 73 20 6d 61 79 20 62 65 20 6c 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 69 65 64 29 utes.may.be.leaked.(i.e..copied)
2fee0 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 .between.a.unicast.VRF.RIB.and.t
2ff00 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 he.VPN.SAFI.RIB.of.the.default.V
2ff20 52 46 20 66 6f 72 20 75 73 65 20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 50 4e 73 2e RF.for.use.in.MPLS-based.L3VPNs.
2ff40 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 6c 65 61 6b .Unicast.routes.may.also.be.leak
2ff60 65 64 20 62 65 74 77 65 65 6e 20 61 6e 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 ed.between.any.VRFs.(including.t
2ff80 68 65 20 75 6e 69 63 61 73 74 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 42 47 he.unicast.RIB.of.the.default.BG
2ffa0 50 20 69 6e 73 74 61 6e 63 65 29 2e 20 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 69 P.instance)..A.shortcut.syntax.i
2ffc0 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 s.also.available.for.specifying.
2ffe0 6c 65 61 6b 69 6e 67 20 66 72 6f 6d 20 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 68 65 72 20 leaking.from.one.VRF.to.another.
30000 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e 63 65 e2 80 VRF.using.the.default.instance..
30020 99 73 20 56 50 4e 20 52 49 42 20 61 73 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 79 20 2e 20 .s.VPN.RIB.as.the.intemediary...
30040 41 20 63 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 56 52 46 2d A.common.application.of.the.VRF-
30060 56 52 46 20 66 65 61 74 75 72 65 20 69 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 63 75 73 74 VRF.feature.is.to.connect.a.cust
30080 6f 6d 65 72 e2 80 99 73 20 70 72 69 76 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 6e 20 omer...s.private.routing.domain.
300a0 74 6f 20 61 20 70 72 6f 76 69 64 65 72 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 65 2e 20 4c to.a.provider...s.VPN.service..L
300c0 65 61 6b 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f eaking.is.configured.from.the.po
300e0 69 6e 74 20 6f 66 20 76 69 65 77 20 6f 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 52 46 int.of.view.of.an.individual.VRF
30100 3a 20 69 6d 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 :.import.refers.to.routes.leaked
30120 20 66 72 6f 6d 20 56 50 4e 20 74 6f 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 77 68 65 72 .from.VPN.to.a.unicast.VRF,.wher
30140 65 61 73 20 65 78 70 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b eas.export.refers.to.routes.leak
30160 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 42 61 ed.from.a.unicast.VRF.to.VPN..Ba
30180 62 65 6c 00 42 61 62 65 6c 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e bel.Babel.a.dual.stack.protocol.
301a0 20 41 20 73 69 6e 67 6c 65 20 42 61 62 65 6c 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 62 6c 65 .A.single.Babel.instance.is.able
301c0 20 74 6f 20 70 65 72 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 .to.perform.routing.for.both.IPv
301e0 34 20 61 6e 64 20 49 50 76 36 2e 00 42 61 62 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 6e 20 72 6f 4.and.IPv6..Babel.is.a.modern.ro
30200 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 72 6f uting.protocol.designed.to.be.ro
30220 62 75 73 74 20 61 6e 64 20 65 66 66 69 63 69 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f 72 64 69 6e bust.and.efficient.both.in.ordin
30240 61 72 79 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 72 65 6c 65 ary.wired.networks.and.in.wirele
30260 73 73 20 6d 65 73 68 20 6e 65 74 77 6f 72 6b 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 ss.mesh.networks..By.default,.it
30280 20 75 73 65 73 20 68 6f 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b .uses.hop-count.on.wired.network
302a0 73 20 61 6e 64 20 61 20 76 61 72 69 61 6e 74 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 72 65 6c 65 s.and.a.variant.of.ETX.on.wirele
302c0 73 73 20 6c 69 6e 6b 73 2c 20 49 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 ss.links,.It.can.be.configured.t
302e0 6f 20 74 61 6b 65 20 72 61 64 69 6f 20 64 69 76 65 72 73 69 74 79 20 69 6e 74 6f 20 61 63 63 6f o.take.radio.diversity.into.acco
30300 75 6e 74 20 61 6e 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d 70 75 74 65 unt.and.to.automatically.compute
30320 20 61 20 6c 69 6e 6b 27 73 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 65 20 69 74 .a.link's.latency.and.include.it
30340 20 69 6e 20 74 68 65 20 6d 65 74 72 69 63 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e .in.the.metric..It.is.defined.in
30360 20 3a 72 66 63 3a 60 38 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 42 61 63 6b 65 6e 64 20 73 65 .:rfc:`8966`..Backend.Backend.se
30380 72 76 69 63 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 63 68 65 63 6b 65 64 20 61 rvice.certificates.are.checked.a
303a0 67 61 69 6e 73 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 gainst.the.certificate.authority
303c0 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c .specified.in.the.configuration,
303e0 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 2e 00 .which.could.be.an.internal.CA..
30400 42 61 6c 61 6e 63 65 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 Balance.algorithms:.Balancing.Ru
30420 6c 65 73 00 42 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 les.Balancing.based.on.domain.na
30440 6d 65 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 me.Bandwidth.Shaping.Bandwidth.S
30460 68 61 70 69 6e 67 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 haping.for.local.users.Bandwidth
30480 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 .rate.limits.can.be.set.for.loca
304a0 6c 20 75 73 65 72 73 20 6f 72 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 l.users.or.RADIUS.based.attribut
304c0 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 es..Bandwidth.rate.limits.can.be
304e0 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 .set.for.local.users.or.via.RADI
30500 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 US.based.attributes..Bandwidth.r
30520 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 ate.limits.can.be.set.for.local.
30540 75 73 65 72 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f users.within.the.configuration.o
30560 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 r.via.RADIUS.based.attributes..B
30580 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 ase.chain.is.for.traffic.toward.
305a0 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 the.router.is.``set.firewall.ipv
305c0 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 4.input.filter....``.Base.chain.
305e0 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 is.for.traffic.toward.the.router
30600 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 .is.``set.firewall.ipv6.input.fi
30620 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f lter....``.Baseline.DMVPN.topolo
30640 67 79 00 42 61 73 69 63 20 43 6f 6e 63 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 gy.Basic.Concepts.Basic.commands
30660 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 .Basic.filtering.can.be.done.usi
30680 6e 67 20 61 63 63 65 73 73 2d 6c 69 73 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e ng.access-list.and.access-list6.
306a0 00 42 61 73 69 63 20 66 69 6c 74 65 72 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 .Basic.filtering.could.also.be.a
306c0 70 70 6c 69 65 64 20 74 6f 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 pplied.to.IPv6.traffic..Basic.se
306e0 74 75 70 00 42 65 20 73 75 72 65 20 74 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c tup.Be.sure.to.set.a.sane.defaul
30700 74 20 63 6f 6e 66 69 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 t.config.in.the.default.config.f
30720 69 6c 65 2c 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 ile,.this.will.be.loaded.in.the.
30740 63 61 73 65 20 74 68 61 74 20 61 20 75 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 case.that.a.user.is.authenticate
30760 64 20 61 6e 64 20 6e 6f 20 66 69 6c 65 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f d.and.no.file.is.found.in.the.co
30780 6e 66 69 67 75 72 65 64 20 64 69 72 65 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 nfigured.directory.matching.the.
307a0 75 73 65 72 73 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 2e 00 42 65 61 6d 66 6f 72 6d 69 6e users.username/group..Beamformin
307c0 67 20 63 61 70 61 62 69 6c 69 74 69 65 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 g.capabilities:.Because.an.aggre
307e0 67 61 74 6f 72 20 63 61 6e 6e 6f 74 20 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 gator.cannot.be.active.without.a
30800 74 20 6c 65 61 73 74 20 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 t.least.one.available.link,.sett
30820 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 ing.this.option.to.0.or.to.1.has
30840 20 74 68 65 20 65 78 61 63 74 20 73 61 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 .the.exact.same.effect..Because.
30860 65 78 69 73 74 69 6e 67 20 73 65 73 73 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 existing.sessions.do.not.automat
30880 69 63 61 6c 6c 79 20 66 61 69 6c 20 6f 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 ically.fail.over.to.a.new.path,.
308a0 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 the.session.table.can.be.flushed
308c0 20 6f 6e 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 .on.each.connection.state.change
308e0 3a 00 42 65 66 6f 72 65 20 65 6e 61 62 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 :.Before.enabling.any.hardware.s
30900 65 67 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 egmentation.offload.a.correspond
30920 69 6e 67 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 ing.software.offload.is.required
30940 20 69 6e 20 47 53 4f 2e 20 4f 74 68 65 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f .in.GSO..Otherwise.it.becomes.po
30960 73 73 69 62 6c 65 20 66 6f 72 20 61 20 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 ssible.for.a.frame.to.be.re-rout
30980 65 64 20 62 65 74 77 65 65 6e 20 64 65 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 ed.between.devices.and.end.up.be
309a0 69 6e 67 20 75 6e 61 62 6c 65 20 74 6f 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 ing.unable.to.be.transmitted..Be
309c0 66 6f 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c fore.you.are.able.to.apply.a.rul
309e0 65 2d 73 65 74 20 74 6f 20 61 20 7a 6f 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 e-set.to.a.zone.you.have.to.crea
30a00 74 65 20 74 68 65 20 7a 6f 6e 65 73 20 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 61 72 65 20 61 20 te.the.zones.first..Below.are.a.
30a20 6c 69 73 74 20 6f 66 20 72 65 63 6f 72 64 20 74 79 70 65 73 20 61 76 61 69 6c 61 62 6c 65 20 74 list.of.record.types.available.t
30a40 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 69 6e 20 56 79 4f 53 2e 20 53 6f 6d o.be.configured.within.VyOS..Som
30a60 65 20 72 65 63 6f 72 64 73 20 73 75 70 70 6f 72 74 20 73 70 65 63 69 61 6c 20 60 3c 6e 61 6d 65 e.records.support.special.`<name
30a80 3e 60 20 6b 65 79 77 6f 72 64 73 3a 00 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f >`.keywords:.Below.flow-chart.co
30aa0 75 6c 64 20 62 65 20 61 20 71 75 69 63 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 uld.be.a.quick.reference.for.the
30ac0 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 .close-action.combination.depend
30ae0 69 6e 67 20 6f 6e 20 68 6f 77 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 ing.on.how.the.peer.is.configure
30b00 64 2e 00 42 65 6c 6f 77 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 d..Below.is.an.example.to.config
30b20 75 72 65 20 61 20 4c 4e 53 3a 00 42 65 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 ure.a.LNS:.Best.effort.traffic,.
30b40 64 65 66 61 75 6c 74 00 42 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d default.Between.computers,.the.m
30b60 6f 73 74 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 ost.common.configuration.used.wa
30b80 73 20 22 38 4e 31 22 3a 20 65 69 67 68 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 s."8N1":.eight.bit.characters,.w
30ba0 69 74 68 20 6f 6e 65 20 73 74 61 72 74 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c ith.one.start.bit,.one.stop.bit,
30bc0 20 61 6e 64 20 6e 6f 20 70 61 72 69 74 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 .and.no.parity.bit..Thus.10.Baud
30be0 20 74 69 6d 65 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 .times.are.used.to.send.a.single
30c00 20 63 68 61 72 61 63 74 65 72 2c 20 61 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 .character,.and.so.dividing.the.
30c20 73 69 67 6e 61 6c 6c 69 6e 67 20 62 69 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c signalling.bit-rate.by.ten.resul
30c40 74 73 20 69 6e 20 74 68 65 20 6f 76 65 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 ts.in.the.overall.transmission.s
30c60 70 65 65 64 20 69 6e 20 63 68 61 72 61 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 peed.in.characters.per.second..T
30c80 68 69 73 20 69 73 20 61 6c 73 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 his.is.also.the.default.setting.
30ca0 69 66 20 6e 6f 6e 65 20 6f 66 20 74 68 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 if.none.of.those.options.are.def
30cc0 69 6e 65 64 2e 00 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 ined..Bidirectional.NAT.Binary.v
30ce0 61 6c 75 65 00 42 69 6e 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 alue.Bind.container.network.to.a
30d00 20 67 69 76 65 6e 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 42 69 6e 64 20 6c 69 73 74 65 6e .given.VRF.instance..Bind.listen
30d20 65 72 20 74 6f 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 er.to.specific.interface/address
30d40 2c 20 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e ,.mandatory.for.IPv6.Binds.eth1.
30d60 32 34 31 20 61 6e 64 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 241.and.vxlan241.to.each.other.b
30d80 79 20 6d 61 6b 69 6e 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 y.making.them.both.member.interf
30da0 61 63 65 73 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f aces.of.the.same.bridge..Blackho
30dc0 6c 65 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 le.Block.source.IP.in.seconds..S
30de0 75 62 73 65 71 75 65 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 ubsequent.blocks.increase.by.a.f
30e00 61 63 74 6f 72 20 6f 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e actor.of.1.5.The.default.is.120.
30e20 00 42 6c 6f 63 6b 20 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 .Block.source.IP.when.their.cumu
30e40 6c 61 74 69 76 65 20 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 lative.attack.score.exceeds.thre
30e60 73 68 6f 6c 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 shold..The.default.is.30..Blocki
30e80 6e 67 20 63 61 6c 6c 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 ng.call.with.no.timeout..System.
30ea0 77 69 6c 6c 20 62 65 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 will.become.unresponsive.if.scri
30ec0 70 74 20 64 6f 65 73 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 pt.does.not.return!.Boarder.Gate
30ee0 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 way.Protocol.(BGP).origin.code.t
30f00 6f 20 6d 61 74 63 68 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e o.match..Bond./.Link.Aggregation
30f20 00 42 6f 6e 64 20 6f 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 .Bond.options.Boot.image.length.
30f40 69 6e 20 35 31 32 2d 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 in.512-octet.blocks.Bootstrap.fi
30f60 6c 65 20 6e 61 6d 65 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 le.name.Both.IPv4.and.IPv6.multi
30f80 63 61 73 74 20 69 73 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d cast.is.possible..Both.local.adm
30fa0 69 6e 69 73 74 65 72 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 inistered.and.remote.administere
30fc0 64 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 d.:abbr:`RADIUS.(Remote.Authenti
30fe0 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 cation.Dial-In.User.Service)`.ac
31000 63 6f 75 6e 74 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 counts.are.supported..Both.repli
31020 65 73 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 es.and.requests.type.gratuitous.
31040 61 72 70 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 arp.will.trigger.the.ARP.table.t
31060 6f 20 62 65 20 75 70 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 o.be.updated,.if.this.setting.is
31080 20 6f 6e 2e 00 42 72 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 .on..Branch.1's.router.might.hav
310a0 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 e.the.following.lines:.Bridge.Br
310c0 69 64 67 65 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 idge.Firewall.Configuration.Brid
310e0 67 65 20 4f 70 74 69 6f 6e 73 00 42 72 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 67 65 20 61 ge.Options.Bridge.Rules.Bridge.a
31100 6e 73 77 65 72 73 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 nswers.on.IP.address.192.0.2.1/2
31120 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 4.and.2001:db8::ffff/64.Bridge.m
31140 61 78 69 6d 75 6d 20 61 67 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 aximum.aging.`<time>`.in.seconds
31160 20 28 64 65 66 61 75 6c 74 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 72 73 74 20 63 6f .(default:.20)..Bridge:.Burst.co
31180 75 6e 74 00 42 75 73 69 6e 65 73 73 20 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 unt.Business.Users.But.before.le
311a0 61 72 6e 69 6e 67 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c arning.to.configure.your.policy,
311c0 20 77 65 20 77 69 6c 6c 20 77 61 72 6e 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 .we.will.warn.you.about.the.diff
311e0 65 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f erent.units.you.can.use.and.also
31200 20 73 68 6f 77 20 79 6f 75 20 77 68 61 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 .show.you.what.*classes*.are.and
31220 20 68 6f 77 20 74 68 65 79 20 77 6f 72 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 .how.they.work,.as.some.policies
31240 20 6d 61 79 20 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 .may.require.you.to.configure.th
31260 65 6d 2e 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 em..By.default.VRRP.uses.multica
31280 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 st.packets..If.your.network.does
312a0 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 .not.support.multicast.for.whate
312c0 76 65 72 20 72 65 61 73 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 ver.reason,.you.can.make.VRRP.us
312e0 65 20 75 6e 69 63 61 73 74 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e e.unicast.communication.instead.
31300 00 42 79 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e .By.default.VRRP.uses.preemption
31320 2e 20 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e ..You.can.disable.it.with.the."n
31340 6f 2d 70 72 65 65 6d 70 74 22 20 6f 70 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 o-preempt".option:.By.default.`s
31360 74 72 69 63 74 2d 6c 73 61 2d 63 68 65 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 trict-lsa-checking`.is.configure
31380 64 20 74 68 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 d.then.the.helper.will.abort.the
313a0 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 .Graceful.Restart.when.a.LSA.cha
313c0 6e 67 65 20 6f 63 63 75 72 73 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 nge.occurs.which.affects.the.res
313e0 74 61 72 74 69 6e 67 20 72 6f 75 74 65 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 tarting.router..By.default.the.s
31400 63 6f 70 65 20 6f 66 20 74 68 65 20 70 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e cope.of.the.port.bindings.for.un
31420 62 6f 75 6e 64 20 73 6f 63 6b 65 74 73 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 bound.sockets.is.limited.to.the.
31440 64 65 66 61 75 6c 74 20 56 52 46 2e 20 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f default.VRF..That.is,.it.will.no
31460 74 20 62 65 20 6d 61 74 63 68 65 64 20 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 t.be.matched.by.packets.arriving
31480 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 .on.interfaces.enslaved.to.a.VRF
314a0 20 61 6e 64 20 70 72 6f 63 65 73 73 65 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 .and.processes.may.bind.to.the.s
314c0 61 6d 65 20 70 6f 72 74 20 69 66 20 74 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 ame.port.if.they.bind.to.a.VRF..
314e0 42 79 20 64 65 66 61 75 6c 74 2c 20 46 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 By.default,.FRR.will.bring.up.pe
31500 65 72 69 6e 67 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 ering.with.minimal.common.capabi
31520 6c 69 74 79 20 66 6f 72 20 74 68 65 20 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 lity.for.the.both.sides..For.exa
31540 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e mple,.if.the.local.router.has.un
31560 69 63 61 73 74 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 icast.and.multicast.capabilities
31580 20 61 6e 64 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 .and.the.remote.router.only.has.
315a0 75 6e 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 unicast.capability.the.local.rou
315c0 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f ter.will.establish.the.connectio
315e0 6e 20 77 69 74 68 20 75 6e 69 63 61 73 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 n.with.unicast.only.capability..
31600 57 68 65 6e 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c When.there.are.no.common.capabil
31620 69 74 69 65 73 2c 20 46 52 52 20 73 65 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 ities,.FRR.sends.Unsupported.Cap
31640 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 ability.error.and.then.resets.th
31660 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 e.connection..By.default,.VyOS.d
31680 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 oes.not.advertise.a.default.rout
316a0 65 20 28 30 2e 30 2e 30 2e 30 2f 30 29 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 e.(0.0.0.0/0).even.if.it.is.in.r
316c0 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 outing.table..When.you.want.to.a
316e0 6e 6e 6f 75 6e 63 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 nnounce.default.routes.to.the.pe
31700 65 72 2c 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 er,.use.this.command..Using.opti
31720 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 onal.argument.:cfgcmd:`route-map
31740 60 20 79 6f 75 20 63 61 6e 20 69 6e 6a 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 `.you.can.inject.the.default.rou
31760 74 65 20 74 6f 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 te.to.given.neighbor.only.if.the
31780 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 .conditions.in.the.route.map.are
317a0 20 6d 65 74 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 .met..By.default,.a.new.token.is
317c0 20 67 65 6e 65 72 61 74 65 64 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 .generated.every.30.seconds.by.t
317e0 68 65 20 6d 6f 62 69 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 he.mobile.application..In.order.
31800 74 6f 20 63 6f 6d 70 65 6e 73 61 74 65 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d to.compensate.for.possible.time-
31820 73 6b 65 77 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 skew.between.the.client.and.the.
31840 73 65 72 76 65 72 2c 20 61 6e 20 65 78 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e server,.an.extra.token.before.an
31860 64 20 61 66 74 65 72 20 74 68 65 20 63 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f d.after.the.current.time.is.allo
31880 77 65 64 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 wed..This.allows.for.a.time.skew
318a0 20 6f 66 20 75 70 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 .of.up.to.30.seconds.between.aut
318c0 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 hentication.server.and.client..B
318e0 79 20 64 65 66 61 75 6c 74 2c 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 y.default,.ddclient_.will.update
31900 20 61 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 .a.dynamic.dns.record.using.the.
31920 49 50 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 IP.address.directly.attached.to.
31940 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 the.interface..If.your.VyOS.inst
31960 61 6e 63 65 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 ance.is.behind.NAT,.your.record.
31980 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 will.be.updated.to.point.to.your
319a0 20 69 6e 74 65 72 6e 61 6c 20 49 50 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 .internal.IP..By.default,.enabli
319c0 6e 67 20 52 50 4b 49 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 ng.RPKI.does.not.change.best.pat
319e0 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 h.selection..In.particular,.inva
31a00 6c 69 64 20 70 72 65 66 69 78 65 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 lid.prefixes.will.still.be.consi
31a20 64 65 72 65 64 20 64 75 72 69 6e 67 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e dered.during.best.path.selection
31a40 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e ..However,.the.router.can.be.con
31a60 66 69 67 75 72 65 64 20 74 6f 20 69 67 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 figured.to.ignore.all.invalid.pr
31a80 65 66 69 78 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 efixes..By.default,.it.supports.
31aa0 62 6f 74 68 20 70 6c 61 6e 6e 65 64 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 both.planned.and.unplanned.outag
31ac0 65 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6c 6f 63 61 6c 6c 79 20 61 64 76 65 72 74 69 73 es..By.default,.locally.advertis
31ae0 65 64 20 70 72 65 66 69 78 65 73 20 75 73 65 20 74 68 65 20 69 6d 70 6c 69 63 69 74 2d 6e 75 6c ed.prefixes.use.the.implicit-nul
31b00 6c 20 6c 61 62 65 6c 20 74 6f 20 65 6e 63 6f 64 65 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e l.label.to.encode.in.the.outgoin
31b20 67 20 4e 4c 52 49 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 g.NLRI..By.default,.nginx.expose
31b40 73 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 49 20 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 s.the.local.API.on.all.virtual.s
31b60 65 72 76 65 72 73 2e 20 55 73 65 20 74 68 69 73 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 ervers..Use.this.to.restrict.ngi
31b80 6e 78 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e nx.to.one.or.more.virtual.hosts.
31ba0 00 42 79 20 64 65 66 61 75 6c 74 2c 20 72 65 63 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c .By.default,.recorded.flows.will
31bc0 20 62 65 20 73 61 76 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 .be.saved.internally.and.can.be.
31be0 6c 69 73 74 65 64 20 77 69 74 68 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 listed.with.the.CLI.command..You
31c00 20 6d 61 79 20 64 69 73 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d .may.disable.using.the.local.in-
31c20 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 memory.table.with.the.command:.B
31c40 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 42 47 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 y.default,.the.BGP.prefix.is.adv
31c60 65 72 74 69 73 65 64 20 65 76 65 6e 20 69 66 20 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 ertised.even.if.it's.not.present
31c80 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 .in.the.routing.table..This.beha
31ca0 76 69 6f 75 72 20 64 69 66 66 65 72 73 20 66 72 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 viour.differs.from.the.implement
31cc0 61 74 69 6f 6e 20 6f 66 20 73 6f 6d 65 20 76 65 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c ation.of.some.vendors..By.defaul
31ce0 74 2c 20 74 68 69 73 20 62 72 69 64 67 69 6e 67 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 t,.this.bridging.is.allowed..By.
31d00 64 65 66 61 75 6c 74 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 default,.when.VyOS.receives.an.I
31d20 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 CMP.echo.request.packet.destined
31d40 20 66 6f 72 20 69 74 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 .for.itself,.it.will.answer.with
31d60 20 61 6e 20 49 43 4d 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 .an.ICMP.echo.reply,.unless.you.
31d80 61 76 6f 69 64 20 69 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 avoid.it.through.its.firewall..B
31da0 79 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 y.using.Pseudo-Ethernet.interfac
31dc0 65 73 20 74 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6c 65 73 73 20 73 79 73 74 65 6d 20 6f 76 65 es.there.will.be.less.system.ove
31de0 72 68 65 61 64 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 61 64 rhead.compared.to.running.a.trad
31e00 69 74 69 6f 6e 61 6c 20 62 72 69 64 67 69 6e 67 20 61 70 70 72 6f 61 63 68 2e 20 50 73 65 75 64 itional.bridging.approach..Pseud
31e20 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 o-Ethernet.interfaces.can.also.b
31e40 65 20 75 73 65 64 20 74 6f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 72 61 6c e.used.to.workaround.the.general
31e60 20 6c 69 6d 69 74 20 6f 66 20 34 30 39 36 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 .limit.of.4096.virtual.LANs.(VLA
31e80 4e 73 29 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2c 20 Ns).per.physical.Ethernet.port,.
31ea0 73 69 6e 63 65 20 74 68 61 74 20 6c 69 6d 69 74 20 69 73 20 77 69 74 68 20 72 65 73 70 65 63 74 since.that.limit.is.with.respect
31ec0 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 42 79 70 61 73 73 .to.a.single.MAC.address..Bypass
31ee0 69 6e 67 20 74 68 65 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 ing.the.webproxy.CA.(Certificate
31f00 20 41 75 74 68 6f 72 69 74 79 29 00 43 52 49 54 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 .Authority).CRITIC/ECP.Call.anot
31f20 68 65 72 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 her.route-map.policy.on.match..C
31f40 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 apability.Negotiation.Certain.ve
31f60 6e 64 6f 72 73 20 75 73 65 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 ndors.use.broadcasts.to.identify
31f80 20 74 68 65 69 72 20 65 71 75 69 70 6d 65 6e 74 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 .their.equipment.within.one.ethe
31fa0 72 6e 65 74 20 73 65 67 6d 65 6e 74 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 rnet.segment..Unfortunately.if.y
31fc0 6f 75 20 73 70 6c 69 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 ou.split.your.network.with.multi
31fe0 70 6c 65 20 56 4c 41 4e 73 20 79 6f 75 20 6c 6f 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 ple.VLANs.you.loose.the.ability.
32000 6f 66 20 69 64 65 6e 74 69 66 79 69 6e 67 20 79 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 of.identifying.your.equipment..C
32020 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 ertificate.Authority.(CA).Certif
32040 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 icate.revocation.list.in.PEM.for
32060 6d 61 74 2e 00 43 65 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 mat..Certificates.Change.system.
32080 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 keyboard.layout.to.given.languag
320a0 65 2e 00 43 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 e..Change.the.default-action.wit
320c0 68 20 74 68 69 73 20 73 65 74 74 69 6e 67 2e 00 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 h.this.setting..Changes.in.BGP.p
320e0 6f 6c 69 63 69 65 73 20 72 65 71 75 69 72 65 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 olicies.require.the.BGP.session.
32100 74 6f 20 62 65 20 63 6c 65 61 72 65 64 2e 20 43 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 to.be.cleared..Clearing.has.a.la
32120 72 67 65 20 6e 65 67 61 74 69 76 65 20 69 6d 70 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f rge.negative.impact.on.network.o
32140 70 65 72 61 74 69 6f 6e 73 2e 20 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 perations..Soft.reconfiguration.
32160 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 67 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 enables.you.to.generate.inbound.
32180 75 70 64 61 74 65 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 updates.from.a.neighbor,.change.
321a0 61 6e 64 20 61 63 74 69 76 61 74 65 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 and.activate.BGP.policies.withou
321c0 74 20 63 6c 65 61 72 69 6e 67 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e t.clearing.the.BGP.session..Chan
321e0 67 65 73 20 74 6f 20 74 68 65 20 4e 41 54 20 73 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 ges.to.the.NAT.system.only.affec
32200 74 20 6e 65 77 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e t.newly.established.connections.
32220 20 41 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .Already.established.connections
32240 20 61 72 65 20 6e 6f 74 20 61 66 66 65 63 74 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 .are.not.affected..Changing.the.
32260 6b 65 79 6d 61 70 20 6f 6e 6c 79 20 68 61 73 20 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 keymap.only.has.an.effect.on.the
32280 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 .system.console,.using.SSH.or.Se
322a0 72 69 61 6c 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 rial.remote.access.to.the.device
322c0 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 65 64 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 .is.not.affected.as.the.keyboard
322e0 20 6c 61 79 6f 75 74 20 68 65 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 .layout.here.corresponds.to.your
32300 20 61 63 63 65 73 73 20 73 79 73 74 65 6d 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 .access.system..Channel.number.(
32320 49 45 45 45 20 38 30 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 IEEE.802.11),.for.2.4Ghz.(802.11
32340 20 62 2f 67 2f 6e 29 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 .b/g/n).channels.range.from.1-14
32360 2e 20 4f 6e 20 35 47 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 ..On.5Ghz.(802.11.a/h/j/n/ac).ch
32380 61 6e 6e 65 6c 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 annels.available.are.0,.34.to.17
323a0 33 00 43 68 65 63 6b 20 69 66 20 74 68 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 64 65 76 69 63 3.Check.if.the.Intel...QAT.devic
323c0 65 20 69 73 20 75 70 20 61 6e 64 20 72 65 61 64 79 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f 62 2e e.is.up.and.ready.to.do.the.job.
323e0 00 43 68 65 63 6b 20 73 74 61 74 75 73 00 43 68 65 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 61 72 .Check.status.Check.the.many.par
32400 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 60 73 68 6f 77 20 ameters.available.for.the.`show.
32420 69 70 76 36 20 72 6f 75 74 65 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 65 63 6b 3a 00 43 68 65 63 ipv6.route`.command:.Check:.Chec
32440 6b 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 43 68 65 63 6b 73 00 43 68 6f 6f 73 65 20 79 king.connections.Checks.Choose.y
32460 6f 75 72 20 60 60 64 69 72 65 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 65 66 our.``directory``.location.caref
32480 75 6c 6c 79 20 6f 72 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e 74 65 ully.or.you.will.loose.the.conte
324a0 6e 74 20 6f 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 63 74 nt.on.image.upgrades..Any.direct
324c0 6f 72 79 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 73 61 76 65 20 61 74 ory.under.``/config``.is.save.at
324e0 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 43 61 .this.will.be.migrated..Cisco.Ca
32500 74 61 6c 79 73 74 00 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 talyst.Cisco.and.Allied.Telesyn.
32520 63 61 6c 6c 20 69 74 20 50 72 69 76 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 20 66 call.it.Private.VLAN.Clamp.MSS.f
32540 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 49 50 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 6e 74 or.a.specific.IP.Class.treatment
32560 00 43 6c 61 73 73 65 73 00 43 6c 61 73 73 6c 65 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 .Classes.Classless.static.route.
32580 43 6c 65 61 72 20 61 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 43 6c Clear.all.BGP.extcommunities..Cl
325a0 69 65 6e 74 00 43 6c 69 65 6e 74 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 6e 74 ient.Client.Address.Pools.Client
325c0 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 .Authentication.Client.Configura
325e0 74 69 6f 6e 00 43 6c 69 65 6e 74 20 49 50 20 50 6f 6f 6c 20 41 64 76 61 6e 63 65 64 20 4f 70 74 tion.Client.IP.Pool.Advanced.Opt
32600 69 6f 6e 73 00 43 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 ions.Client.IP.addresses.will.be
32620 20 70 72 6f 76 69 64 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 .provided.from.pool.`192.0.2.0/2
32640 35 60 00 43 6c 69 65 6e 74 20 53 69 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 5`.Client.Side.Client.configurat
32660 69 6f 6e 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f ion.Client.domain.name.Client.do
32680 6d 61 69 6e 20 73 65 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e main.search.Client.isolation.can
326a0 20 62 65 20 75 73 65 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 .be.used.to.prevent.low-level.br
326c0 69 64 67 69 6e 67 20 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 61 idging.of.frames.between.associa
326e0 74 65 64 20 73 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a ted.stations.in.the.BSS..Client:
32700 00 43 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 43 .Clients.are.identified.by.the.C
32720 4e 20 66 69 65 6c 64 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 N.field.of.their.x.509.certifica
32740 74 65 73 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 60 tes,.in.this.example.the.CN.is.`
32760 60 63 6c 69 65 6e 74 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 64 `client0``:.Clients.receiving.ad
32780 76 65 72 74 69 73 65 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 vertise.messages.from.multiple.s
327a0 65 72 76 65 72 73 20 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 ervers.choose.the.server.with.th
327c0 65 20 68 69 67 68 65 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 e.highest.preference.value..The.
327e0 72 61 6e 67 65 20 66 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 range.for.this.value.is.``0...25
32800 35 60 60 2e 00 43 6c 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 5``..Clock.daemon.Command.comple
32820 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 62 tion.can.be.used.to.list.availab
32840 6c 65 20 74 69 6d 65 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f le.time.zones..The.adjustment.fo
32860 72 20 64 61 79 6c 69 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 r.daylight.time.will.take.place.
32880 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 automatically.based.on.the.time.
328a0 6f 66 20 79 65 61 72 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 of.year..Command.for.disabling.a
328c0 20 72 75 6c 65 20 62 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 .rule.but.keep.it.in.the.configu
328e0 72 61 74 69 6f 6e 2e 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 ration..Command.should.probably.
32900 62 65 20 65 78 74 65 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 61 be.extended.to.list.also.the.rea
32920 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f 6e l.interfaces.assigned.to.this.on
32940 65 20 56 52 46 20 74 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e 00 e.VRF.to.get.a.better.overview..
32960 43 6f 6d 6d 61 6e 64 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 74 Command.used.to.update.GeoIP.dat
32980 61 62 61 73 65 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 61 6e 64 abase.and.firewall.sets..Command
329a0 73 00 43 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f s.Common.configuration,.valid.fo
329c0 72 20 62 6f 74 68 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 r.both.primary.and.secondary.nod
329e0 65 2e 00 43 6f 6d 6d 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e..Common.interface.configuratio
32a00 6e 00 43 6f 6d 6d 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 69 6f n.Common.parameters.Confederatio
32a20 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 n.Configuration.Confidentiality.
32a40 e2 80 93 20 45 6e 63 72 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 ....Encryption.of.packets.to.pre
32a60 76 65 6e 74 20 73 6e 6f 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 vent.snooping.by.an.unauthorized
32a80 20 73 6f 75 72 63 65 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 .source..Configuration.Configura
32aa0 74 69 6f 6e 20 45 78 61 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 tion.Example.Configuration.Examp
32ac0 6c 65 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 75 72 les.Configuration.Guide.Configur
32ae0 61 74 69 6f 6e 20 4f 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d ation.Options.Configuration.comm
32b00 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 43 6f ands.covered.in.this.section:.Co
32b20 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 74 68 65 20 70 72 69 nfiguration.commands.for.the.pri
32b40 76 61 74 65 20 61 6e 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 64 69 73 70 vate.and.public.key.will.be.disp
32b60 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 69 63 68 20 6e 65 65 64 73 20 layed.on.the.screen.which.needs.
32b80 74 6f 20 62 65 20 73 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 66 69 72 73 74 2e 20 4e to.be.set.on.the.router.first..N
32ba0 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 ote.the.command.with.the.public.
32bc0 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 key.(set.pki.key-pair.ipsec-LEFT
32be0 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e .public.key.'MIIBIjANBgkqh...').
32c00 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 .Then.do.the.same.on.the.opposit
32c20 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 e.router:.Configuration.commands
32c40 20 77 69 6c 6c 20 64 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 .will.display..Note.the.command.
32c60 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 with.the.public.key.(set.pki.key
32c80 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 -pair.ipsec-LEFT.public.key.'MII
32ca0 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d BIjANBgkqh...')..Then.do.the.sam
32cc0 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 e.on.the.opposite.router:.Config
32ce0 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 uration.example:.Configuration.f
32d00 6f 72 20 74 68 65 73 65 20 65 78 70 6f 72 74 65 64 20 72 6f 75 74 65 73 20 6d 75 73 74 2c 20 61 or.these.exported.routes.must,.a
32d20 74 20 61 20 6d 69 6e 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 20 74 68 65 73 65 20 74 77 6f 20 70 t.a.minimum,.specify.these.two.p
32d40 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 3a 72 65 66 arameters..Configuration.of.:ref
32d60 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 :`routing-static`.Configuration.
32d80 6f 66 20 61 20 44 48 43 50 20 48 41 20 70 61 69 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e of.a.DHCP.HA.pair:.Configuration
32da0 20 6f 66 20 61 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 69 72 00 43 6f 6e 66 69 67 75 .of.a.DHCP.failover.pair.Configu
32dc0 72 61 74 69 6f 6e 20 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 20 62 65 74 77 65 65 6e 20 ration.of.route.leaking.between.
32de0 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 a.unicast.VRF.RIB.and.the.VPN.SA
32e00 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 69 73 20 61 63 63 FI.RIB.of.the.default.VRF.is.acc
32e20 6f 6d 70 6c 69 73 68 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 74 68 65 20 63 6f omplished.via.commands.in.the.co
32e40 6e 74 65 78 74 20 6f 66 20 61 20 56 52 46 20 61 64 64 72 65 73 73 2d 66 61 6d 69 6c 79 2e 00 43 ntext.of.a.VRF.address-family..C
32e60 6f 6e 66 69 67 75 72 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 4d onfigure.Configure.:abbr:`MTU.(M
32e80 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 29 60 20 6f 6e 20 67 69 aximum.Transmission.Unit)`.on.gi
32ea0 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 69 73 20 74 68 65 20 73 69 7a ven.`<interface>`..It.is.the.siz
32ec0 65 20 28 69 6e 20 62 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c 61 72 67 65 73 74 20 65 74 68 65 e.(in.bytes).of.the.largest.ethe
32ee0 72 6e 65 74 20 66 72 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 69 73 20 6c 69 6e 6b 2e 00 43 6f rnet.frame.sent.on.this.link..Co
32f00 6e 66 69 67 75 72 65 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 72 65 63 6f nfigure.BFD.Configure.DNS.`<reco
32f20 72 64 3e 60 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 75 70 64 61 74 65 64 2e 20 54 68 rd>`.which.should.be.updated..Th
32f40 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 43 6f is.can.be.set.multiple.times..Co
32f60 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 6f 20 62 65 20 75 70 64 61 74 nfigure.DNS.`<zone>`.to.be.updat
32f80 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 74 75 6e 6e 65 6c 20 66 61 72 20 ed..Configure.GENEVE.tunnel.far.
32fa0 65 6e 64 2f 72 65 6d 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 end/remote.tunnel.endpoint..Conf
32fc0 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 igure.Graceful.Restart.:rfc:`362
32fe0 33 60 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 68 3`.helper.support..By.default,.h
33000 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 61 6c elper.support.is.disabled.for.al
33020 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 20 65 6e 61 62 6c 65 l.neighbours..This.config.enable
33040 73 2f 64 69 73 61 62 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 74 68 69 s/disables.helper.support.on.thi
33060 73 20 72 6f 75 74 65 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 43 6f 6e s.router.for.all.neighbours..Con
33080 66 69 67 75 72 65 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 figure.Graceful.Restart.:rfc:`36
330a0 32 33 60 20 72 65 73 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 74 2e 20 57 68 65 6e 20 65 6e 61 23`.restarting.support..When.ena
330c0 62 6c 65 64 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 63 65 20 70 65 72 69 6f 64 20 69 bled,.the.default.grace.period.i
330e0 73 20 31 32 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 43 4d 50 20 74 68 s.120.seconds..Configure.ICMP.th
33100 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 50 reshold.parameters..Configure.IP
33120 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 3c 73 65 72 76 65 72 3e 60 20 .address.of.the.DHCP.`<server>`.
33140 77 68 69 63 68 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 6c 61 79 65 64 20 70 61 which.will.handle.the.relayed.pa
33160 63 6b 65 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 ckets..Configure.RADIUS.`<server
33180 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f 72 74 20 66 6f 72 20 61 75 74 >`.and.its.required.port.for.aut
331a0 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 hentication.requests..Configure.
331c0 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 RADIUS.`<server>`.and.its.requir
331e0 65 64 20 73 68 61 72 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 ed.shared.`<secret>`.for.communi
33200 63 61 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 43 cating.with.the.RADIUS.server..C
33220 6f 6e 66 69 67 75 72 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 29 20 74 6f 20 6f 6e 6c 79 20 onfigure.SNAT.rule.(40).to.only.
33240 4e 41 54 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 NAT.packets.with.a.destination.a
33260 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 75 72 65 20 54 ddress.of.192.0.2.1..Configure.T
33280 43 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 CP.threshold.parameters.Configur
332a0 65 20 55 44 50 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 e.UDP.threshold.parameters.Confi
332c0 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 gure.`<message>`.which.is.shown.
332e0 61 66 74 65 72 20 75 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 20 after.user.has.logged.in.to.the.
33300 73 79 73 74 65 6d 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 system..Configure.`<message>`.wh
33320 69 63 68 20 69 73 20 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e 65 63 74 20 ich.is.shown.during.SSH.connect.
33340 61 6e 64 20 62 65 66 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2e 00 and.before.a.user.is.logged.in..
33360 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e Configure.`<password>`.used.when
33380 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 .authenticating.the.update.reque
333a0 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 st.for.DynDNS.service.identified
333c0 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 .by.`<service-name>`..Configure.
333e0 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 `<password>`.used.when.authentic
33400 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e ating.the.update.request.for.Dyn
33420 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 DNS.service.identified.by.`<serv
33440 69 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 ice>`..Configure.`<username>`.us
33460 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 ed.when.authenticating.the.updat
33480 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 e.request.for.DynDNS.service.ide
334a0 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e ntified.by.`<service-name>`..Con
334c0 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 figure.`<username>`.used.when.au
334e0 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 thenticating.the.update.request.
33500 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 for.DynDNS.service.identified.by
33520 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 .`<service>`..For.Namecheap,.set
33540 20 74 68 65 20 3c 64 6f 6d 61 69 6e 3e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 .the.<domain>.you.wish.to.update
33560 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 55 52 4c 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 ..Configure.a.URL.that.contains.
33580 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 69 6d 61 67 65 73 2e 00 43 6f 6e 66 69 67 information.about.images..Config
335a0 75 72 65 20 61 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 61 ure.a.sFlow.agent.address..It.ca
335c0 6e 20 62 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 n.be.IPv4.or.IPv6.address,.but.y
335e0 6f 75 20 6d 75 73 74 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 ou.must.set.the.same.protocol,.w
33600 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 hich.is.used.for.sFlow.collector
33620 20 61 64 64 72 65 73 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 6f .addresses..By.default,.using.ro
33640 75 74 65 72 2d 69 64 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f uter-id.from.BGP.or.OSPF.protoco
33660 6c 2c 20 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f l,.or.the.primary.IP.address.fro
33680 6d 20 74 68 65 20 66 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 m.the.first.interface..Configure
336a0 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 .a.static.route.for.<subnet>.usi
336c0 6e 67 20 67 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 63 ng.gateway.<address>.,.use.sourc
336e0 65 20 61 64 64 72 65 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 20 e.address.to.indentify.the.peer.
33700 77 68 65 6e 20 69 73 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 68 when.is.multi-hop.session.and.th
33720 65 20 67 61 74 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 e.gateway.address.as.BFD.peer.de
33740 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 stination.address..Configure.a.s
33760 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 tatic.route.for.<subnet>.using.g
33780 61 74 65 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 74 ateway.<address>.and.use.the.gat
337a0 65 77 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 eway.address.as.BFD.peer.destina
337c0 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 tion.address..Configure.address.
337e0 6f 66 20 4e 65 74 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 65 of.NetFlow.collector..NetFlow.se
33800 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 20 rver.at.`<address>`.can.be.both.
33820 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 listening.on.an.IPv4.or.IPv6.add
33840 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 ress..Configure.address.of.sFlow
33860 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 64 .collector..sFlow.server.at.<add
33880 72 65 73 73 3e 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 ress>.can.be.both.listening.on.a
338a0 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 n.IPv4.or.IPv6.address..Configur
338c0 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 e.address.of.sFlow.collector..sF
338e0 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 low.server.at.`<address>`.can.be
33900 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 6f .an.IPv4.or.IPv6.address..But.yo
33920 75 20 63 61 6e 6e 6f 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 u.cannot.export.to.both.IPv4.and
33940 20 49 50 76 36 20 63 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d .IPv6.collectors.at.the.same.tim
33960 65 21 00 43 6f 6e 66 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 e!.Configure.agent.IP.address.as
33980 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f sociated.with.this.interface..Co
339a0 6e 66 69 67 75 72 65 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 20 nfigure.aggregation.delay.timer.
339c0 69 6e 74 65 72 76 61 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6c 65 72 74 20 73 63 72 69 70 74 interval..Configure.alert.script
339e0 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 61 6e 20 61 .that.will.be.executed.when.an.a
33a00 74 74 61 63 6b 20 69 73 20 64 65 74 65 63 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 20 ttack.is.detected..Configure.an.
33a20 61 63 63 6f 75 6e 74 69 6e 67 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 63 63 accounting.server.and.enable.acc
33a40 6f 75 6e 74 69 6e 67 20 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 ounting.with:.Configure.and.enab
33a60 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f le.collection.of.flow.informatio
33a80 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 n.for.the.interface.identified.b
33aa0 79 20 3c 69 6e 74 65 72 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 y.<interface>..Configure.and.ena
33ac0 62 6c 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 ble.collection.of.flow.informati
33ae0 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 on.for.the.interface.identified.
33b00 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 75 74 6f by.`<interface>`..Configure.auto
33b20 2d 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 6e 65 77 20 69 6d 61 67 65 73 00 43 6f 6e 66 69 67 75 -checking.for.new.images.Configu
33b40 72 65 20 62 61 63 6b 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 re.backend.`<name>`.mode.TCP.or.
33b60 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 28 61 20 61 HTTP.Configure.both.routers.(a.a
33b80 6e 64 20 62 29 20 66 6f 72 20 44 48 43 50 76 36 2d 50 44 20 76 69 61 20 64 75 6d 6d 79 20 69 6e nd.b).for.DHCPv6-PD.via.dummy.in
33ba0 74 65 72 66 61 63 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 terface:.Configure.direction.for
33bc0 20 70 72 6f 63 65 73 73 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 .processing.traffic..Configure.e
33be0 69 74 68 65 72 20 6f 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 69 73 ither.one.or.two.stop.bits..This
33c00 20 64 65 66 61 75 6c 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 6c 65 .defaults.to.one.stop.bits.if.le
33c20 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 ft.unconfigured..Configure.eithe
33c40 72 20 73 65 76 65 6e 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 69 73 r.seven.or.eight.data.bits..This
33c60 20 64 65 66 61 75 6c 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 66 20 .defaults.to.eight.data.bits.if.
33c80 6c 65 66 74 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 67 65 6e left.unconfigured..Configure.gen
33ca0 65 72 61 6c 20 74 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 eral.threshold.parameters..Confi
33cc0 67 75 72 65 20 68 6f 77 20 6c 6f 6e 67 20 61 6e 20 49 50 20 28 61 74 74 61 63 6b 65 72 29 20 73 gure.how.long.an.IP.(attacker).s
33ce0 68 6f 75 6c 64 20 62 65 20 6b 65 70 74 20 69 6e 20 62 6c 6f 63 6b 65 64 20 73 74 61 74 65 2e 20 hould.be.kept.in.blocked.state..
33d00 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 39 30 30 2e 00 43 6f 6e 66 69 67 75 72 65 Default.value.is.1900..Configure
33d20 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 .individual.bridge.port.`<priori
33d40 74 79 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 ty>`..Configure.interface.`<inte
33d60 72 66 61 63 65 3e 60 20 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 rface>`.with.one.or.more.interfa
33d80 63 65 20 61 64 64 72 65 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 ce.addresses..Configure.interfac
33da0 65 2d 73 70 65 63 69 66 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 e-specific.Host/Router.behaviour
33dc0 2e 20 49 66 20 73 65 74 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 ..If.set,.the.interface.will.swi
33de0 74 63 68 20 74 6f 20 68 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 tch.to.host.mode.and.IPv6.forwar
33e00 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e ding.will.be.disabled.on.this.in
33e20 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 69 73 74 65 6e 20 69 6e 74 65 72 66 terface..Configure.listen.interf
33e40 61 63 65 20 66 6f 72 20 6d 69 72 72 6f 72 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 ace.for.mirroring.traffic..Confi
33e60 67 75 72 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 gure.local.IPv4.address.to.liste
33e80 6e 20 66 6f 72 20 73 66 6c 6f 77 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 n.for.sflow..Configure.new.SNMP.
33ea0 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 user.named."vyos".with.password.
33ec0 22 76 79 6f 73 31 32 33 34 35 36 37 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f "vyos12345678".Configure.next-ho
33ee0 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 p.`<address>`.and.`<target-addre
33f00 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 ss>`.for.an.IPv4.static.route..S
33f20 70 65 63 69 66 79 20 74 68 65 20 74 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 pecify.the.target.IPv4.address.f
33f40 6f 72 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 or.health.checking..Configure.ne
33f60 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 xt-hop.`<address>`.for.an.IPv4.s
33f80 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 tatic.route..Multiple.static.rou
33fa0 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 tes.can.be.created..Configure.ne
33fc0 78 74 2d 68 6f 70 20 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 xt-hop.`<address>`.for.an.IPv6.s
33fe0 74 61 74 69 63 20 72 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 tatic.route..Multiple.static.rou
34000 74 65 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e tes.can.be.created..Configure.on
34020 65 20 6f 66 20 74 68 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f e.of.the.predefined.system.perfo
34040 72 6d 61 6e 63 65 20 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f rmance.profiles..Configure.one.o
34060 72 20 6d 6f 72 65 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e r.more.attributes.to.the.given.N
34080 54 50 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 TP.server..Configure.one.or.more
340a0 20 73 65 72 76 65 72 73 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 .servers.for.synchronisation..Se
340c0 72 76 65 72 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 rver.name.can.be.either.an.IP.ad
340e0 64 72 65 73 73 20 6f 72 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c dress.or.:abbr:`FQDN.(Fully.Qual
34100 69 66 69 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f ified.Domain.Name)`..Configure.o
34120 70 74 69 6f 6e 61 6c 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 ptional.TTL.value.on.the.given.r
34140 65 73 6f 75 72 63 65 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f esource.record..This.defaults.to
34160 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c .600.seconds..Configure.physical
34180 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 .interface.duplex.setting..Confi
341a0 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 gure.physical.interface.speed.se
341c0 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 tting..Configure.port.mirroring.
341e0 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 for.`interface`.inbound.traffic.
34200 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 and.copy.the.traffic.to.`monitor
34220 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f -interface`.Configure.port.mirro
34240 72 69 6e 67 20 66 6f 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 ring.for.`interface`.outbound.tr
34260 61 66 66 69 63 20 61 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d affic.and.copy.the.traffic.to.`m
34280 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 onitor-interface`.Configure.port
342a0 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 .number.of.remote.VXLAN.endpoint
342c0 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 ..Configure.port.number.to.be.us
342e0 65 64 20 66 6f 72 20 73 66 6c 6f 77 20 63 6f 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 ed.for.sflow.conection..Default.
34300 70 6f 72 74 20 69 73 20 36 33 34 33 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c port.is.6343..Configure.protocol
34320 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 .used.for.communication.to.remot
34340 65 20 73 79 73 6c 6f 67 20 68 6f 73 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 e.syslog.host..This.can.be.eithe
34360 72 20 55 44 50 20 6f 72 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 78 79 20 70 6f r.UDP.or.TCP..Configure.proxy.po
34380 72 74 20 69 66 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6c 69 73 74 65 6e 20 74 6f 20 74 68 65 20 rt.if.it.does.not.listen.to.the.
343a0 64 65 66 61 75 6c 74 20 70 6f 72 74 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 72 65 71 75 65 default.port.80..Configure.reque
343c0 73 74 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 75 73 65 sts.to.the.backend.server.to.use
343e0 20 53 53 4c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 65 .SSL.encryption.and.authenticate
34400 20 62 61 63 6b 65 6e 64 20 61 67 61 69 6e 73 74 20 3c 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 .backend.against.<ca-certificate
34420 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 20 >.Configure.sFlow.agent.IPv4.or.
34440 49 50 76 36 20 61 64 64 72 65 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 20 IPv6.address.Configure.schedule.
34460 63 6f 75 6e 74 65 72 2d 70 6f 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 counter-polling.in.seconds.(defa
34480 75 6c 74 3a 20 33 30 29 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d ult:.30).Configure.service.`<nam
344a0 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 73 e>`.mode.TCP.or.HTTP.Configure.s
344c0 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b 65 ervice.`<name>`.to.use.the.backe
344e0 6e 64 20 3c 6e 61 6d 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 nd.<name>.Configure.session.time
34500 6f 75 74 20 61 66 74 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 out.after.which.the.user.will.be
34520 20 6c 6f 67 67 65 64 20 6f 75 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 6f .logged.out..Configure.system.do
34540 6d 61 69 6e 20 6e 61 6d 65 2e 20 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 main.name..A.domain.name.must.st
34560 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 art.and.end.with.a.letter.or.dig
34580 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 it,.and.have.as.interior.charact
345a0 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 ers.only.letters,.digits,.or.a.h
345c0 79 70 68 65 6e 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 41 2d 73 69 64 65 20 72 6f 75 74 yphen..Configure.the.A-side.rout
345e0 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 er.for.NPTv6.using.the.prefixes.
34600 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 42 2d 73 69 64 65 20 72 6f 75 74 above:.Configure.the.B-side.rout
34620 65 72 20 66 6f 72 20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 er.for.NPTv6.using.the.prefixes.
34640 61 62 6f 76 65 3a 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 65 above:.Configure.the.DNS.`<serve
34660 72 3e 60 20 49 50 2f 46 51 44 4e 20 75 73 65 64 20 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 74 r>`.IP/FQDN.used.when.updating.t
34680 68 69 73 20 64 79 6e 61 6d 69 63 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 his.dynamic.assignment..Configur
346a0 65 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 e.the.IPv4.or.IPv6.listen.addres
346c0 73 20 6f 66 20 74 68 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 s.of.the.TFTP.server..Multiple.I
346e0 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 69 Pv4.and.IPv6.addresses.can.be.gi
34700 76 65 6e 2e 20 54 68 65 72 65 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 76 ven..There.will.be.one.TFTP.serv
34720 65 72 20 69 6e 73 74 61 6e 63 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 er.instances.listening.on.each.I
34740 50 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 P.address..Configure.the.connect
34760 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 ion.tracking.protocol.helper.mod
34780 75 6c 65 73 2e 20 41 6c 6c 20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e 61 62 6c 65 20 62 79 20 ules..All.modules.are.enable.by.
347a0 64 65 66 61 75 6c 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 default..Configure.the.discrete.
347c0 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 port.under.which.the.RADIUS.serv
347e0 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 er.can.be.reached..Configure.the
34800 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 54 .discrete.port.under.which.the.T
34820 41 43 41 43 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e ACACS.server.can.be.reached..Con
34840 66 69 67 75 72 65 20 74 68 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 73 figure.the.load-balancing.revers
34860 65 2d 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 e-proxy.service.for.HTTP..Config
34880 75 72 65 20 74 72 61 66 66 69 63 20 63 61 70 74 75 72 65 20 6d 6f 64 65 2e 00 43 6f 6e 66 69 67 ure.traffic.capture.mode..Config
348a0 75 72 65 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 ure.user.defined.:abbr:`MAC.(Med
348c0 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 6f 6e 20 67 ia.Access.Control)`.address.on.g
348e0 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 77 61 iven.`<interface>`..Configure.wa
34900 74 65 72 6d 61 72 6b 20 77 61 72 6e 69 6e 67 20 67 65 6e 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 termark.warning.generation.for.a
34920 6e 20 49 47 4d 50 20 67 72 6f 75 70 20 6c 69 6d 69 74 2e 20 47 65 6e 65 72 61 74 65 73 20 77 61 n.IGMP.group.limit..Generates.wa
34940 72 6e 69 6e 67 20 6f 6e 63 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 6f 75 70 20 rning.once.the.configured.group.
34960 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 20 77 68 69 6c 65 20 61 64 64 69 6e 67 20 6e 65 limit.is.reached.while.adding.ne
34980 77 20 67 72 6f 75 70 73 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 w.groups..Configured.routing.tab
349a0 6c 65 20 60 3c 69 64 3e 60 20 69 73 20 75 73 65 64 20 62 79 20 56 52 46 20 60 3c 6e 61 6d 65 3e le.`<id>`.is.used.by.VRF.`<name>
349c0 60 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 00 43 6f 6e 66 69 67 75 72 65 73 20 74 `..Configured.value.Configures.t
349e0 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 73 6f 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 61 he.BGP.speaker.so.that.it.only.a
34a00 63 63 65 70 74 73 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 2c ccepts.inbound.connections.from,
34a20 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 69 74 69 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 .but.does.not.initiate.outbound.
34a40 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 connections.to.the.peer.or.peer.
34a60 67 72 6f 75 70 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 6f 45 20 53 65 72 76 65 72 00 43 group..Configuring.IPoE.Server.C
34a80 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 73 65 63 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 32 54 onfiguring.IPsec.Configuring.L2T
34aa0 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 4e 53 20 28 4c 32 54 50 20 4e P.Server.Configuring.LNS.(L2TP.N
34ac0 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 etwork.Server).Configuring.PPPoE
34ae0 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 54 50 20 53 65 72 76 65 72 00 .Server.Configuring.PPTP.Server.
34b00 43 6f 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 43 6f Configuring.RADIUS.accounting.Co
34b20 6e 66 69 67 75 72 69 6e 67 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 nfiguring.RADIUS.authentication.
34b40 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 Configuring.SSTP.Server.Configur
34b60 69 6e 67 20 53 53 54 50 20 63 6c 69 65 6e 74 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 79 4f 53 ing.SSTP.client.Configuring.VyOS
34b80 20 74 6f 20 61 63 74 20 61 73 20 79 6f 75 72 20 49 50 53 65 63 20 61 63 63 65 73 73 20 63 6f 6e .to.act.as.your.IPSec.access.con
34ba0 63 65 6e 74 72 61 74 6f 72 20 69 73 20 6f 6e 65 20 74 68 69 6e 67 2c 20 62 75 74 20 79 6f 75 20 centrator.is.one.thing,.but.you.
34bc0 70 72 6f 62 61 62 6c 79 20 6e 65 65 64 20 74 6f 20 73 65 74 75 70 20 79 6f 75 72 20 63 6c 69 65 probably.need.to.setup.your.clie
34be0 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 73 6f 20 74 nt.connecting.to.the.server.so.t
34c00 68 65 79 20 63 61 6e 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 49 50 53 65 63 20 67 61 74 65 77 61 hey.can.talk.to.the.IPSec.gatewa
34c20 79 2e 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 20 y..Configuring.a.listen-address.
34c40 69 73 20 65 73 73 65 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 76 69 63 65 20 74 6f 20 is.essential.for.the.service.to.
34c60 77 6f 72 6b 2e 00 43 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 work..Connect/Disconnect.Connect
34c80 65 64 20 63 6c 69 65 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 65 73 73 3e 60 ed.client.should.use.`<address>`
34ca0 20 61 73 20 74 68 65 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 .as.their.DNS.server..This.comma
34cc0 6e 64 20 61 63 63 65 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 nd.accepts.both.IPv4.and.IPv6.ad
34ce0 64 72 65 73 73 65 73 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 dresses..Up.to.two.nameservers.c
34d00 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 75 70 20 74 6f an.be.configured.for.IPv4,.up.to
34d20 20 74 68 72 65 65 20 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 .three.for.IPv6..Connections.to.
34d40 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 the.RPKI.caching.server.can.not.
34d60 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 only.be.established.by.HTTP/TLS.
34d80 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 but.you.can.also.rely.on.a.secur
34da0 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 e.SSH.session.to.the.server..To.
34dc0 65 6e 61 62 6c 65 20 53 53 48 20 79 6f 75 20 66 69 72 73 74 20 6e 65 65 64 20 74 6f 20 63 72 65 enable.SSH.you.first.need.to.cre
34de0 61 74 65 20 79 6f 75 72 73 65 6c 73 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 ate.yoursels.an.SSH.client.keypa
34e00 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b ir.using.``generate.ssh.client-k
34e20 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f ey./config/auth/id_rsa_rpki``..O
34e40 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 nce.your.key.is.created.you.can.
34e60 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e setup.the.connection..Connection
34e80 73 20 74 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e s.to.the.RPKI.caching.server.can
34ea0 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 .not.only.be.established.by.HTTP
34ec0 2f 54 4c 53 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 /TLS.but.you.can.also.rely.on.a.
34ee0 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 secure.SSH.session.to.the.server
34f00 2e 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 ..To.enable.SSH,.first.you.need.
34f20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 to.create.an.SSH.client.keypair.
34f40 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 using.``generate.ssh.client-key.
34f60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 /config/auth/id_rsa_rpki``..Once
34f80 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 .your.key.is.created.you.can.set
34fa0 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 up.the.connection..Connections.t
34fc0 6f 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f o.the.RPKI.caching.server.can.no
34fe0 74 20 6f 6e 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 54 43 50 20 75 73 69 t.only.be.established.by.TCP.usi
35000 6e 67 20 74 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 ng.the.RTR.protocol.but.you.can.
35020 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f also.rely.on.a.secure.SSH.sessio
35040 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 70 72 6f 76 69 64 65 73 20 74 n.to.the.server..This.provides.t
35060 72 61 6e 73 70 6f 72 74 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 63 6f 6e 66 69 64 65 6e 74 ransport.integrity.and.confident
35080 69 61 6c 69 74 79 20 61 6e 64 20 69 74 20 69 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 69 66 20 iality.and.it.is.a.good.idea.if.
350a0 79 6f 75 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 6f 66 74 77 61 72 65 20 73 75 70 70 6f 72 74 your.validation.software.support
350c0 73 20 69 74 2e 20 20 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 s.it...To.enable.SSH,.first.you.
350e0 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 need.to.create.an.SSH.client.key
35100 70 61 69 72 20 75 73 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 pair.using.``generate.ssh.client
35120 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e -key./config/auth/id_rsa_rpki``.
35140 20 4f 6e 63 65 20 79 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 .Once.your.key.is.created.you.ca
35160 6e 20 73 65 74 75 70 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 61 63 n.setup.the.connection..Conntrac
35180 6b 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 20 k.Conntrack.Sync.Conntrack.Sync.
351a0 45 78 61 6d 70 6c 65 00 43 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 00 43 Example.Conntrack.ignore.rules.C
351c0 6f 6e 6e 74 72 61 63 6b 20 6c 6f 67 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 65 72 onntrack.log.Console.Console.Ser
351e0 76 65 72 00 43 6f 6e 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c 61 62 ver.Constrain.the.memory.availab
35200 6c 65 20 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 00 43 le.to.the.container..Container.C
35220 6f 6e 74 61 69 6e 65 72 20 4e 65 74 77 6f 72 6b 73 00 43 6f 6e 74 61 69 6e 65 72 20 52 65 67 69 ontainer.Networks.Container.Regi
35240 73 74 72 79 00 43 6f 6e 74 72 61 63 6b 20 54 69 6d 65 6f 75 74 73 00 43 6f 6e 76 65 72 74 20 74 stry.Contrack.Timeouts.Convert.t
35260 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 he.address.prefix.of.a.single.`f
35280 63 30 30 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 31 3a 3a 2f 36 34 60 c00::/64`.network.to.`fc01::/64`
352a0 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 .Convert.the.address.prefix.of.a
352c0 20 73 69 6e 67 6c 65 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 .single.`fc01::/64`.network.to.`
352e0 66 63 30 30 3a 3a 2f 36 34 60 00 43 6f 70 79 20 74 68 65 20 6b 65 79 2c 20 61 73 20 69 74 20 69 fc00::/64`.Copy.the.key,.as.it.i
35300 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 s.not.stored.on.the.local.filesy
35320 73 74 65 6d 2e 20 42 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 6d 6d 65 74 72 69 63 20 stem..Because.it.is.a.symmetric.
35340 6b 65 79 2c 20 6f 6e 6c 79 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 65 65 72 20 73 68 6f 75 key,.only.you.and.your.peer.shou
35360 6c 64 20 68 61 76 65 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 69 74 73 20 63 6f 6e 74 65 6e 74 ld.have.knowledge.of.its.content
35380 2e 20 4d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 6b ..Make.sure.you.distribute.the.k
353a0 65 79 20 69 6e 20 61 20 73 61 66 65 20 6d 61 6e 6e 65 72 2c 00 43 6f 75 6e 74 72 79 20 63 6f 64 ey.in.a.safe.manner,.Country.cod
353c0 65 20 28 49 53 4f 2f 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f 20 73 65 74 20 e.(ISO/IEC.3166-1)..Used.to.set.
353e0 72 65 67 75 6c 61 74 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e 65 65 64 65 64 regulatory.domain..Set.as.needed
35400 20 74 6f 20 69 6e 64 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 68 20 64 65 .to.indicate.country.in.which.de
35420 76 69 63 65 20 69 73 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 6c 69 6d 69 vice.is.operating..This.can.limi
35440 74 20 61 76 61 69 6c 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 61 6e 73 6d 69 t.available.channels.and.transmi
35460 74 20 70 6f 77 65 72 2e 00 43 72 65 61 74 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f t.power..Creat.community-list.po
35480 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 licy.identified.by.name.<text>..
354a0 43 72 65 61 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 Creat.extcommunity-list.policy.i
354c0 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 dentified.by.name.<text>..Create
354e0 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 .DHCP.address.range.with.a.range
35500 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 .id.of.`<n>`..DHCP.leases.are.ta
35520 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 61 ken.from.this.pool..The.pool.sta
35540 72 74 73 20 61 74 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 rts.at.address.`<address>`..Crea
35560 74 65 20 44 48 43 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e te.DHCP.address.range.with.a.ran
35580 67 65 20 69 64 20 6f 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 ge.id.of.`<n>`..DHCP.leases.are.
355a0 74 61 6b 65 6e 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 taken.from.this.pool..The.pool.s
355c0 74 6f 70 73 20 77 69 74 68 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 tops.with.address.`<address>`..C
355e0 72 65 61 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 70 65 72 20 63 6c 69 65 6e 74 20 6c 65 61 73 reate.DNS.record.per.client.leas
35600 65 2c 20 62 79 20 61 64 64 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 2f 65 74 63 2f 68 6f 73 e,.by.adding.clients.to./etc/hos
35620 74 73 20 66 69 6c 65 2e 20 45 6e 74 72 79 20 77 69 6c 6c 20 68 61 76 65 20 66 6f 72 6d 61 74 3a ts.file..Entry.will.have.format:
35640 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 3c 68 6f 73 74 6e 61 6d .`<shared-network-name>_<hostnam
35660 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 43 72 65 61 74 65 20 60 3c 75 73 65 72 3e e>.<domain-name>`.Create.`<user>
35680 60 20 66 6f 72 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 `.for.local.authentication.on.th
356a0 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 20 77 69 is.system..The.users.password.wi
356c0 6c 6c 20 62 65 20 73 65 74 20 74 6f 20 60 3c 70 61 73 73 3e 60 2e 00 43 72 65 61 74 65 20 60 60 ll.be.set.to.`<pass>`..Create.``
356e0 31 37 32 2e 31 38 2e 32 30 31 2e 30 2f 32 34 60 60 20 61 73 20 61 20 73 75 62 6e 65 74 20 77 69 172.18.201.0/24``.as.a.subnet.wi
35700 74 68 69 6e 20 60 60 4e 45 54 31 60 60 20 61 6e 64 20 70 61 73 73 20 61 64 64 72 65 73 73 20 6f thin.``NET1``.and.pass.address.o
35720 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 f.Unifi.controller.at.``172.16.1
35740 30 30 2e 31 60 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 6f 66 20 74 68 61 74 20 73 75 62 6e 65 74 00.1``.to.clients.of.that.subnet
35760 2e 00 43 72 65 61 74 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 43 72 65 61 74 65 20 61 ..Create.a.basic.bridge.Create.a
35780 20 66 69 6c 65 20 6e 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 .file.named.``VyOS-1.3.6.1.4.1.4
357a0 34 36 34 31 2e 43 6f 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 69 6e 67 4641.ConfigMgmt-Commands``.using
357c0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 43 72 65 61 74 65 20 61 .the.following.content:.Create.a
357e0 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 20 63 61 6e 20 62 65 20 .load.balancing.rule,.it.can.be.
35800 61 20 6e 75 6d 62 65 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 3a 00 43 72 65 a.number.between.1.and.9999:.Cre
35820 61 74 65 20 61 20 6e 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 ate.a.new.:abbr:`CA.(Certificate
35840 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 43 41 73 20 .Authority)`.and.output.the.CAs.
35860 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 63 6f public.and.private.key.on.the.co
35880 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 nsole..Create.a.new.DHCP.static.
358a0 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 mapping.named.`<description>`.wh
358c0 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 ich.is.valid.for.the.host.identi
358e0 66 69 65 64 20 62 79 20 69 74 73 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 fied.by.its.DHCP.unique.identifi
35900 65 72 20 28 44 55 49 44 29 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 2e 00 43 72 65 61 74 65 er.(DUID).`<identifier>`..Create
35920 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 .a.new.DHCP.static.mapping.named
35940 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 .`<description>`.which.is.valid.
35960 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 4d for.the.host.identified.by.its.M
35980 41 43 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 56 4c 41 AC.`<address>`..Create.a.new.VLA
359a0 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 N.interface.on.interface.`<inter
359c0 66 61 63 65 3e 60 20 75 73 69 6e 67 20 74 68 65 20 56 4c 41 4e 20 6e 75 6d 62 65 72 20 70 72 6f face>`.using.the.VLAN.number.pro
359e0 76 69 64 65 64 20 76 69 61 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 2e 00 43 72 65 61 74 65 20 61 20 vided.via.`<vlan-id>`..Create.a.
35a00 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 61 6e 64 20 6f new.public/private.keypair.and.o
35a20 75 74 70 75 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 63 6f 6e utput.the.certificate.on.the.con
35a40 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 sole..Create.a.new.public/privat
35a60 65 20 6b 65 79 70 61 69 72 20 77 68 69 63 68 20 69 73 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 e.keypair.which.is.signed.by.the
35a80 20 43 41 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 20 54 68 65 .CA.referenced.by.`ca-name`..The
35aa0 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 74 68 65 6e 20 6f 75 74 70 .signed.certificate.is.then.outp
35ac0 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 ut.to.the.console..Create.a.new.
35ae0 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 54 68 65 20 70 75 62 self-signed.certificate..The.pub
35b00 6c 69 63 2f 70 72 69 76 61 74 65 20 69 73 20 74 68 65 6e 20 73 68 6f 77 6e 20 6f 6e 20 74 68 65 lic/private.is.then.shown.on.the
35b20 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 .console..Create.a.new.subordina
35b40 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 te.:abbr:`CA.(Certificate.Author
35b60 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 ity)`.and.sign.it.using.the.priv
35b80 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e ate.key.referenced.by.`ca-name`.
35ba0 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a .Create.a.new.subordinate.:abbr:
35bc0 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 `CA.(Certificate.Authority)`.and
35be0 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 .sign.it.using.the.private.key.r
35c00 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 70 65 eferenced.by.`name`..Create.a.pe
35c20 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 er.as.you.would.when.you.specify
35c40 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 .an.ASN,.except.that.if.the.peer
35c60 73 20 41 53 4e 20 69 73 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 6d 69 6e 65 20 61 73 20 s.ASN.is.different.than.mine.as.
35c80 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f specified.under.the.:cfgcmd:`pro
35ca0 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f tocols.bgp.<asn>`.command.the.co
35cc0 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 nnection.will.be.denied..Create.
35ce0 61 20 70 65 65 72 20 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 a.peer.as.you.would.when.you.spe
35d00 63 69 66 79 20 61 6e 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 cify.an.ASN,.except.that.if.the.
35d20 70 65 65 72 73 20 41 53 4e 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 6d 69 6e 65 20 61 73 peers.ASN.is.the.same.as.mine.as
35d40 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 .specified.under.the.:cfgcmd:`pr
35d60 6f 74 6f 63 6f 6c 73 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 otocols.bgp.<asn>`.command.the.c
35d80 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 onnection.will.be.denied..Create
35da0 20 61 20 73 74 61 74 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 77 68 69 63 68 .a.static.hostname.mapping.which
35dc0 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6e 61 6d 65 20 60 3c .will.always.resolve.the.name.`<
35de0 68 6f 73 74 6e 61 6d 65 3e 60 20 74 6f 20 49 50 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 hostname>`.to.IP.address.`<addre
35e00 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 73 2d 70 61 74 68 2d 70 6f 6c 69 63 79 20 69 64 65 6e ss>`..Create.as-path-policy.iden
35e20 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 66 69 tified.by.name.<text>..Create.fi
35e40 72 65 77 61 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e rewall.rule.in.forward.chain,.an
35e60 64 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 66 6c 6f 77 74 62 61 6c 65 20 73 68 6f 75 6c 64 20 d.define.which.flowtbale.should.
35e80 62 65 20 75 73 65 64 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 61 63 74 69 be.used..Only.applicable.if.acti
35ea0 6f 6e 20 69 73 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 on.is.``offload``..Create.firewa
35ec0 6c 6c 20 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 73 65 ll.rule.in.forward.chain,.and.se
35ee0 74 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 t.action.to.``offload``..Create.
35f00 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 3a 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c firewall.rule:.create.a.firewall
35f20 20 72 75 6c 65 2c 20 73 65 74 74 69 6e 67 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f .rule,.setting.action.to.``offlo
35f40 61 64 60 60 20 61 6e 64 20 75 73 69 6e 67 20 64 65 73 69 72 65 64 20 66 6c 6f 77 74 61 62 6c 65 ad``.and.using.desired.flowtable
35f60 20 66 6f 72 20 60 60 6f 66 66 6c 6f 61 64 2d 74 61 72 67 65 74 60 60 2e 00 43 72 65 61 74 65 20 .for.``offload-target``..Create.
35f80 66 6c 6f 77 74 61 62 6c 65 3a 20 63 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 2c 20 77 68 69 flowtable:.create.flowtable,.whi
35fa0 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 ch.includes.the.interfaces.that.
35fc0 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 are.going.to.be.used.by.the.flow
35fe0 74 61 62 6c 65 2e 00 43 72 65 61 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 table..Create.large-community-li
36000 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 st.policy.identified.by.name.<te
36020 78 74 3e 2e 00 43 72 65 61 74 65 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 20 xt>..Create.named.`<alias>`.for.
36040 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 6f the.configured.static.mapping.fo
36060 72 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 61 64 64 72 65 73 73 r.`<hostname>`..Thus.the.address
36080 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 .configured.as.:cfgcmd:`set.syst
360a0 65 6d 20 73 74 61 74 69 63 2d 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 em.static-host-mapping.host-name
360c0 20 3c 68 6f 73 74 6e 61 6d 65 3e 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 .<hostname>.inet.<address>`.can.
360e0 62 65 20 72 65 61 63 68 65 64 20 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 43 be.reached.via.multiple.names..C
36100 72 65 61 74 65 20 6e 65 77 20 3a 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 65 reate.new.:rfc:`2136`.DNS.update
36120 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 .configuration.which.will.update
36140 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e .the.IP.address.assigned.to.`<in
36160 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e terface>`.on.the.service.you.con
36180 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 figured.under.`<service-name>`..
361a0 43 72 65 61 74 65 20 6e 65 77 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e Create.new.VRF.instance.with.`<n
361c0 61 6d 65 3e 60 2e 20 54 68 65 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 ame>`..The.name.is.used.when.pla
361e0 63 69 6e 67 20 69 6e 64 69 76 69 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 cing.individual.interfaces.into.
36200 74 68 65 20 56 52 46 2e 00 43 72 65 61 74 65 20 6e 65 77 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 the.VRF..Create.new.dynamic.DNS.
36220 75 70 64 61 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 update.configuration.which.will.
36240 75 70 64 61 74 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 update.the.IP.address.assigned.t
36260 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 o.`<interface>`.on.the.service.y
36280 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 ou.configured.under.`<service-na
362a0 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 6e 65 77 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 me>`..Create.new.system.user.wit
362c0 68 20 75 73 65 72 6e 61 6d 65 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 6d h.username.`<name>`.and.real-nam
362e0 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 74 e.specified.by.`<string>`..Creat
36300 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 e.service.`<name>`.to.listen.on.
36320 3c 70 6f 72 74 3e 00 43 72 65 61 74 65 73 20 61 20 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 72 <port>.Creates.a.named.container
36340 20 6e 65 74 77 6f 72 6b 00 43 72 65 61 74 65 73 20 6c 6f 63 61 6c 20 49 50 6f 45 20 75 73 65 72 .network.Creates.local.IPoE.user
36360 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 3d 2a 2a 3c 69 6e 74 65 72 66 61 63 65 3e 2a 2a 20 61 .with.username=**<interface>**.a
36380 6e 64 20 70 61 73 73 77 6f 72 64 3d 2a 2a 3c 4d 41 43 3e 2a 2a 20 28 6d 61 63 2d 61 64 64 72 65 nd.password=**<MAC>**.(mac-addre
363a0 73 73 29 00 43 72 65 61 74 65 73 20 73 74 61 74 69 63 20 70 65 65 72 20 6d 61 70 70 69 6e 67 20 ss).Creates.static.peer.mapping.
363c0 6f 66 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 62 62 72 3a 60 4e 42 of.protocol-address.to.:abbr:`NB
363e0 4d 41 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 MA.(Non-broadcast.multiple-acces
36400 73 20 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 74 69 6e 67 20 61 20 s.network)`.address..Creating.a.
36420 62 72 69 64 67 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 2e bridge.interface.is.very.simple.
36440 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 3a 00 .In.this.example,.we.will.have:.
36460 43 72 65 61 74 69 6e 67 20 61 20 66 6c 6f 77 20 74 61 62 6c 65 3a 00 43 72 65 61 74 69 6e 67 20 Creating.a.flow.table:.Creating.
36480 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 a.traffic.policy.Creating.rules.
364a0 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 20 74 61 62 6c 65 73 3a 00 43 72 65 64 65 6e 74 69 61 for.using.flow.tables:.Credentia
364c0 6c 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 20 61 6e 64 20 77 69 6c 6c 20 ls.can.be.defined.here.and.will.
364e0 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 64 64 69 6e 67 20 61 20 63 6f 6e 74 61 only.be.used.when.adding.a.conta
36500 69 6e 65 72 20 69 6d 61 67 65 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 72 69 74 69 63 iner.image.to.the.system..Critic
36520 61 6c 00 43 72 69 74 69 63 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 65 2e 67 2e 20 68 61 al.Critical.conditions.-.e.g..ha
36540 72 64 20 64 72 69 76 65 20 65 72 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 rd.drive.errors..Crystalfontz.CF
36560 41 2d 35 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 A-533.Crystalfontz.CFA-631.Cryst
36580 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 alfontz.CFA-633.Crystalfontz.CFA
365a0 2d 36 33 35 00 43 75 72 20 48 6f 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e 74 6c 79 20 64 6f 65 -635.Cur.Hop.Limit.Currently.doe
365c0 73 20 6e 6f 74 20 64 6f 20 6d 75 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 69 73 20 6e 6f 74 20 s.not.do.much.as.caching.is.not.
365e0 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 6e 61 6d 69 63 20 72 implemented..Currently.dynamic.r
36600 6f 75 74 69 6e 67 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c outing.is.supported.for.the.foll
36620 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 69 6c 65 00 43 75 73 owing.protocols:.Custom.File.Cus
36640 74 6f 6d 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 tom.bridge.firewall.chains.can.b
36660 65 20 63 72 65 61 74 65 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 e.create.with.command.``set.fire
36680 77 61 6c 6c 20 62 72 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 wall.bridge.name.<name>....``..I
366a0 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e n.order.to.use.such.custom.chain
366c0 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 ,.a.rule.with.action.jump,.and.t
366e0 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 he.appropiate.target.should.be.d
36700 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 efined.in.a.base.chain..Custom.f
36720 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 irewall.chains.can.be.created,.w
36740 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 ith.commands.``set.firewall.[ipv
36760 34 20 7c 20 69 70 76 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 4.|.ipv6].[name.|.ipv6-name].<na
36780 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 me>....``..In.order.to.use.such.
367a0 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 custom.chain,.a.rule.with.**acti
367c0 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a on.jump**,.and.the.appropiate.**
367e0 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 target**.should.be.defined.in.a.
36800 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 base.chain..Custom.firewall.chai
36820 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 ns.can.be.created,.with.commands
36840 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e .``set.firewall.ipv4.name.<name>
36860 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 ....``..In.order.to.use.such.cus
36880 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 tom.chain,.a.rule.with.**action.
368a0 6a 75 6d 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 jump**,.and.the.appropiate.**tar
368c0 67 65 74 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 get**.should.be.defined.in.a.bas
368e0 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 e.chain..Custom.firewall.chains.
36900 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 can.be.created,.with.commands.``
36920 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e set.firewall.ipv6.name.<name>...
36940 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d .``..In.order.to.use.such.custom
36960 20 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d .chain,.a.rule.with.**action.jum
36980 70 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 p**,.and.the.appropiate.**target
369a0 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 **.should.be.defined.in.a.base.c
369c0 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 73 63 72 69 70 74 hain..Custom.health-check.script
369e0 20 61 6c 6c 6f 77 73 20 63 68 65 63 6b 69 6e 67 20 72 65 61 6c 2d 73 65 72 76 65 72 20 61 76 61 .allows.checking.real-server.ava
36a00 69 6c 61 62 69 6c 69 74 79 00 43 75 73 74 6f 6d 69 7a 65 64 20 69 67 6e 6f 72 65 20 72 75 6c 65 ilability.Customized.ignore.rule
36a20 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 s,.based.on.a.packet.and.flow.se
36a40 6c 65 63 74 6f 72 2e 00 44 43 4f 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 lector..DCO.can.be.enabled.for.b
36a60 6f 74 68 20 6e 65 77 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 2c 56 79 4f oth.new.and.existing.tunnels,VyO
36a80 53 20 61 64 64 73 20 61 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 S.adds.an.option.in.each.tunnel.
36aa0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c configuration.where.we.can.enabl
36ac0 65 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 20 2e 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 e.this.function...The.current.be
36ae0 73 74 20 70 72 61 63 74 69 63 65 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 st.practice.is.to.create.a.new.t
36b00 75 6e 6e 65 6c 20 77 69 74 68 20 44 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 unnel.with.DCO.to.minimize.the.c
36b20 68 61 6e 63 65 20 6f 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 hance.of.problems.with.existing.
36b40 63 6c 69 65 6e 74 73 2e 00 44 43 4f 20 73 75 70 70 6f 72 74 20 69 73 20 61 20 70 65 72 2d 74 75 clients..DCO.support.is.a.per-tu
36b60 6e 6e 65 6c 20 6f 70 74 69 6f 6e 20 61 6e 64 20 69 74 20 69 73 20 6e 6f 74 20 61 75 74 6f 6d 61 nnel.option.and.it.is.not.automa
36b80 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 6e tically.enabled.by.default.for.n
36ba0 65 77 20 6f 72 20 75 70 67 72 61 64 65 64 20 74 75 6e 6e 65 6c 73 2e 20 45 78 69 73 74 69 6e 67 ew.or.upgraded.tunnels..Existing
36bc0 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 63 6f 6e 74 69 6e 75 65 20 74 6f 20 66 75 6e 63 74 69 .tunnels.will.continue.to.functi
36be0 6f 6e 20 61 73 20 74 68 65 79 20 68 61 76 65 20 69 6e 20 74 68 65 20 70 61 73 74 2e 00 44 44 6f on.as.they.have.in.the.past..DDo
36c00 53 20 50 72 6f 74 65 63 74 69 6f 6e 00 44 48 20 47 72 6f 75 70 20 31 34 00 44 48 43 50 20 48 69 S.Protection.DH.Group.14.DHCP.Hi
36c20 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 gh.Availability.must.be.configur
36c40 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 ed.explicitly.by.the.following.s
36c60 74 61 74 65 6d 65 6e 74 73 20 6f 6e 20 62 6f 74 68 20 73 65 72 76 65 72 73 3a 00 44 48 43 50 20 tatements.on.both.servers:.DHCP.
36c80 52 65 6c 61 79 00 44 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 Relay.DHCP.Server.DHCP.failover.
36ca0 70 61 72 61 6d 65 74 65 72 73 00 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 44 48 43 50 parameters.DHCP.lease.range.DHCP
36cc0 20 72 61 6e 67 65 20 73 70 61 6e 73 20 66 72 6f 6d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 .range.spans.from.`192.168.189.1
36ce0 30 60 20 2d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 30 60 00 44 48 43 50 20 72 65 6c 61 0`.-.`192.168.189.250`.DHCP.rela
36d00 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 y.example.DHCP.server.is.located
36d20 20 61 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 .at.IPv4.address.10.0.1.4.on.``e
36d40 74 68 32 60 60 2e 00 44 48 43 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 73 20 6d 75 73 74 th2``..DHCPv6.address.pools.must
36d60 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f .be.configured.for.the.system.to
36d80 20 61 63 74 20 61 73 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 54 68 65 20 66 6f 6c .act.as.a.DHCPv6.server..The.fol
36da0 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 64 65 73 63 72 69 62 65 73 20 61 20 63 6f 6d 6d 6f lowing.example.describes.a.commo
36dc0 6e 20 73 63 65 6e 61 72 69 6f 2e 00 44 48 43 50 76 36 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 n.scenario..DHCPv6.relay.example
36de0 00 44 48 43 50 76 36 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 .DHCPv6.requests.are.received.by
36e00 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 60 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 .the.router.on.`listening.interf
36e20 61 63 65 60 20 60 60 65 74 68 31 60 60 00 44 4d 56 50 4e 00 44 4d 56 50 4e 20 65 78 61 6d 70 6c ace`.``eth1``.DMVPN.DMVPN.exampl
36e40 65 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6f 6e e.network.DMVPN.network.DMVPN.on
36e60 6c 79 20 61 75 74 6f 6d 61 74 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 ly.automates.the.tunnel.endpoint
36e80 20 64 69 73 63 6f 76 65 72 79 20 61 6e 64 20 73 65 74 75 70 2e 20 41 20 63 6f 6d 70 6c 65 74 65 .discovery.and.setup..A.complete
36ea0 20 73 6f 6c 75 74 69 6f 6e 20 61 6c 73 6f 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 74 68 65 20 .solution.also.incorporates.the.
36ec0 75 73 65 20 6f 66 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 50 20 69 use.of.a.routing.protocol..BGP.i
36ee0 73 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 77 65 6c 6c 20 73 75 69 74 65 64 20 66 6f 72 20 75 s.particularly.well.suited.for.u
36f00 73 65 20 77 69 74 68 20 44 4d 56 50 4e 2e 00 44 4e 41 54 00 44 4e 41 54 20 69 73 20 74 79 70 69 se.with.DMVPN..DNAT.DNAT.is.typi
36f20 63 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 2a 2a 50 6f 72 74 20 46 6f cally.referred.to.as.a.**Port.Fo
36f40 72 77 61 72 64 2a 2a 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 56 79 4f 53 20 61 73 20 61 20 4e 41 rward**..When.using.VyOS.as.a.NA
36f60 54 20 72 6f 75 74 65 72 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d 6f 6e 20 T.router.and.firewall,.a.common.
36f80 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 61 73 6b 20 69 73 20 74 6f 20 72 65 64 69 72 65 63 configuration.task.is.to.redirec
36fa0 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 73 79 73 74 65 6d 20 62 t.incoming.traffic.to.a.system.b
36fc0 65 68 69 6e 64 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 44 4e 41 54 20 72 75 6c 65 20 31 30 ehind.the.firewall..DNAT.rule.10
36fe0 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 .replaces.the.destination.addres
37000 73 20 6f 66 20 61 6e 20 69 6e 62 6f 75 6e 64 20 70 61 63 6b 65 74 20 77 69 74 68 20 31 39 32 2e s.of.an.inbound.packet.with.192.
37020 30 2e 32 2e 31 30 00 44 4e 41 54 36 36 00 44 4e 53 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 0.2.10.DNAT66.DNS.Forwarding.DNS
37040 20 6e 61 6d 65 20 73 65 72 76 65 72 73 00 44 4e 53 20 73 65 61 72 63 68 20 6c 69 73 74 20 74 6f .name.servers.DNS.search.list.to
37060 20 61 64 76 65 72 74 69 73 65 00 44 4e 53 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 .advertise.DNS.server.IPv4.addre
37080 73 73 00 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 32 30 ss.DNS.server.is.located.at.``20
370a0 30 31 3a 64 62 38 3a 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 44 53 43 50 20 76 61 6c 75 65 73 01:db8::ffff``.DNSSL.DSCP.values
370c0 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 32 34 37 34 60 20 61 6e 64 20 3a 72 66 63 3a 60 34 35 .as.per.:rfc:`2474`.and.:rfc:`45
370e0 39 35 60 3a 00 44 53 53 53 2f 43 43 4b 20 4d 6f 64 65 20 69 6e 20 34 30 20 4d 48 7a 2c 20 74 68 95`:.DSSS/CCK.Mode.in.40.MHz,.th
37100 69 73 20 73 65 74 73 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 44 61 74 61 20 69 is.sets.``[DSSS_CCK-40]``.Data.i
37120 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 44 42 2d 49 50 2e 63 6f 6d 20 75 6e 64 65 72 20 43 43 s.provided.by.DB-IP.com.under.CC
37140 2d 42 59 2d 34 2e 30 20 6c 69 63 65 6e 73 65 2e 20 41 74 74 72 69 62 75 74 69 6f 6e 20 72 65 71 -BY-4.0.license..Attribution.req
37160 75 69 72 65 64 2c 20 70 65 72 6d 69 74 73 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 73 6f uired,.permits.redistribution.so
37180 20 77 65 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 61 20 64 61 74 61 62 61 73 65 20 69 6e 20 69 6d .we.can.include.a.database.in.im
371a0 61 67 65 73 28 7e 33 4d 42 20 63 6f 6d 70 72 65 73 73 65 64 29 2e 20 49 6e 63 6c 75 64 65 73 20 ages(~3MB.compressed)..Includes.
371c0 63 72 6f 6e 20 73 63 72 69 70 74 20 28 6d 61 6e 75 61 6c 6c 79 20 63 61 6c 6c 61 62 6c 65 20 62 cron.script.(manually.callable.b
371e0 79 20 6f 70 2d 6d 6f 64 65 20 75 70 64 61 74 65 20 67 65 6f 69 70 29 20 74 6f 20 6b 65 65 70 20 y.op-mode.update.geoip).to.keep.
37200 64 61 74 61 62 61 73 65 20 61 6e 64 20 72 75 6c 65 73 20 75 70 64 61 74 65 64 2e 00 44 65 62 75 database.and.rules.updated..Debu
37220 67 00 44 65 62 75 67 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 20 2d 20 4d 65 73 73 61 67 65 g.Debug-level.messages.-.Message
37240 73 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 72 6d 61 s.that.contain.information.norma
37260 6c 6c 79 20 6f 66 20 75 73 65 20 6f 6e 6c 79 20 77 68 65 6e 20 64 65 62 75 67 67 69 6e 67 20 61 lly.of.use.only.when.debugging.a
37280 20 70 72 6f 67 72 61 6d 2e 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 31 2e 00 44 65 66 .program..Default.Default.1..Def
372a0 61 75 6c 74 20 47 61 74 65 77 61 79 2f 52 6f 75 74 65 00 44 65 66 61 75 6c 74 20 52 6f 75 74 65 ault.Gateway/Route.Default.Route
372c0 72 20 50 72 65 66 65 72 65 6e 63 65 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 r.Preference.Default.behavior.-.
372e0 64 6f 6e 27 74 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 don't.ask.client.for.mppe,.but.a
37300 6c 6c 6f 77 20 69 74 20 69 66 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 llow.it.if.client.wants..Please.
37320 6e 6f 74 65 20 74 68 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 note.that.RADIUS.may.override.th
37340 69 73 20 6f 70 74 69 6f 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d is.option.by.MS-MPPE-Encryption-
37360 50 6f 6c 69 63 79 20 61 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 Policy.attribute..Default.gatewa
37380 79 20 61 6e 64 20 44 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 74 20 60 31 39 32 2e 30 2e 32 2e y.and.DNS.server.is.at.`192.0.2.
373a0 32 35 34 60 00 44 65 66 61 75 6c 74 20 69 73 20 35 31 32 20 4d 42 2e 20 55 73 65 20 30 20 4d 42 254`.Default.is.512.MB..Use.0.MB
373c0 20 66 6f 72 20 75 6e 6c 69 6d 69 74 65 64 20 6d 65 6d 6f 72 79 2e 00 44 65 66 61 75 6c 74 20 69 .for.unlimited.memory..Default.i
373e0 73 20 60 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 s.``any-available``..Default.is.
37400 60 60 69 63 6d 70 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 74 6f 20 64 65 74 65 63 74 73 20 ``icmp``..Default.is.to.detects.
37420 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 2e 00 44 65 66 physical.link.state.changes..Def
37440 61 75 6c 74 20 70 6f 72 74 20 69 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 44 65 ault.port.is.3128..Default:.1.De
37460 66 61 75 6c 74 3a 20 34 34 33 00 44 65 66 61 75 6c 74 73 20 74 6f 20 27 75 69 64 27 00 44 65 66 fault:.443.Defaults.to.'uid'.Def
37480 61 75 6c 74 73 20 74 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 44 65 66 61 75 6c 74 73 20 74 6f aults.to.225.0.0.50..Defaults.to
374a0 20 60 60 75 73 60 60 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 .``us``..Define.Conection.Timeou
374c0 74 73 00 44 65 66 69 6e 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 70 72 65 66 69 78 20 66 6f ts.Define.IPv4.or.IPv6.prefix.fo
374e0 72 20 61 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 20 4f 6e 6c 79 20 6f 6e 65 r.a.given.network.name..Only.one
37500 20 49 50 76 34 20 61 6e 64 20 6f 6e 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 .IPv4.and.one.IPv6.prefix.can.be
37520 20 75 73 65 64 20 70 65 72 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 00 44 65 66 69 6e 65 20 49 .used.per.network.name..Define.I
37540 50 76 34 2f 49 50 76 36 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 72 61 6e Pv4/IPv6.management.address.tran
37560 73 6d 69 74 74 65 64 20 76 69 61 20 4c 4c 44 50 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 smitted.via.LLDP..Multiple.addre
37580 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 sses.can.be.defined..Only.addres
375a0 73 65 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c ses.connected.to.the.system.will
375c0 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f .be.transmitted..Define.a.IPv4.o
375e0 72 20 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 49 r.IPv6.Network.group..Define.a.I
37600 50 76 34 20 6f 72 20 61 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 00 44 65 66 69 Pv4.or.a.IPv6.address.group.Defi
37620 6e 65 20 61 20 5a 6f 6e 65 00 44 65 66 69 6e 65 20 61 20 64 69 73 63 72 65 74 65 20 73 6f 75 72 ne.a.Zone.Define.a.discrete.sour
37640 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 ce.IP.address.of.100.64.0.1.for.
37660 53 4e 41 54 20 72 75 6c 65 20 32 30 00 44 65 66 69 6e 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f SNAT.rule.20.Define.a.domain.gro
37680 75 70 2e 00 44 65 66 69 6e 65 20 61 20 6d 61 63 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 up..Define.a.mac.group..Define.a
376a0 20 70 6f 72 74 20 67 72 6f 75 70 2e 20 41 20 70 6f 72 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 .port.group..A.port.name.can.be.
376c0 61 6e 79 20 6e 61 6d 65 20 64 65 66 69 6e 65 64 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 any.name.defined.in./etc/service
376e0 73 2e 20 65 2e 67 2e 3a 20 68 74 74 70 00 44 65 66 69 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 s..e.g.:.http.Define.allowed.cip
37700 68 65 72 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e hers.used.for.the.SSH.connection
37720 2e 20 41 20 6e 75 6d 62 65 72 20 6f 66 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 63 61 ..A.number.of.allowed.ciphers.ca
37740 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2c 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 n.be.specified,.use.multiple.occ
37760 75 72 72 65 6e 63 65 73 20 74 6f 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 65 urrences.to.allow.multiple.ciphe
37780 72 73 2e 00 44 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 rs..Define.an.interface.group..W
377a0 69 6c 64 63 61 72 64 20 61 72 65 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 ildcard.are.accepted.too..Define
377c0 20 62 65 68 61 76 69 6f 72 20 66 6f 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 .behavior.for.gratuitous.ARP.fra
377e0 6d 65 73 20 77 68 6f 27 73 20 49 50 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 mes.who's.IP.is.not.already.pres
37800 65 6e 74 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 ent.in.the.ARP.table..If.configu
37820 72 65 64 20 63 72 65 61 74 65 20 6e 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 red.create.new.entries.in.the.AR
37840 50 20 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 P.table..Define.different.modes.
37860 66 6f 72 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 for.IP.directed.broadcast.forwar
37880 64 69 6e 67 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 ding.as.described.in.:rfc:`1812`
378a0 20 61 6e 64 20 3a 72 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 .and.:rfc:`2644`..Define.differe
378c0 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 65 73 20 69 6e 20 nt.modes.for.sending.replies.in.
378e0 72 65 73 70 6f 6e 73 65 20 74 6f 20 72 65 63 65 69 76 65 64 20 41 52 50 20 72 65 71 75 65 73 74 response.to.received.ARP.request
37900 73 20 74 68 61 74 20 72 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 s.that.resolve.local.target.IP.a
37920 64 64 72 65 73 73 65 73 3a 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 72 65 73 74 72 ddresses:.Define.different.restr
37940 69 63 74 69 6f 6e 20 6c 65 76 65 6c 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 iction.levels.for.announcing.the
37960 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 .local.source.IP.address.from.IP
37980 20 70 61 63 6b 65 74 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 6f 6e .packets.in.ARP.requests.sent.on
379a0 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 .interface..Define.how.to.handle
379c0 20 6c 65 61 66 2d 73 65 6f 6e 64 73 2e 00 44 65 66 69 6e 65 20 69 6e 74 65 72 66 61 63 65 73 20 .leaf-seonds..Define.interfaces.
379e0 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 44 65 66 to.be.used.in.the.flowtable..Def
37a00 69 6e 65 20 6c 65 6e 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f 20 ine.length.of.packet.payload.to.
37a20 69 6e 63 6c 75 64 65 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f 6e 6c 79 include.in.netlink.message..Only
37a40 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c .applicable.if.rule.log.is.enabl
37a60 65 20 61 6e 64 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 e.and.log.group.is.defined..Defi
37a80 6e 65 20 6c 6f 67 20 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 73 61 67 65 20 74 6f 2e ne.log.group.to.send.message.to.
37aa0 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 .Only.applicable.if.rule.log.is.
37ac0 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c 79 20 61 enable..Define.log-level..Only.a
37ae0 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e pplicable.if.rule.log.is.enable.
37b00 00 44 65 66 69 6e 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 .Define.number.of.packets.to.que
37b20 75 65 20 69 6e 73 69 64 65 20 74 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 ue.inside.the.kernel.before.send
37b40 69 6e 67 20 74 68 65 6d 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c ing.them.to.userspace..Only.appl
37b60 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 icable.if.rule.log.is.enable.and
37b80 20 6c 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6f 70 .log.group.is.defined..Define.op
37ba0 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 eration.mode.of.High.Availabilit
37bc0 79 20 66 65 61 74 75 72 65 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 66 20 63 6f 6d 6d y.feature..Default.value.if.comm
37be0 61 6e 64 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 73 20 60 61 63 74 69 76 65 2d and.is.not.specified.is.`active-
37c00 61 63 74 69 76 65 60 00 44 65 66 69 6e 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c active`.Define.the.time.interval
37c20 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 65 66 69 6e .to.update.the.local.cache.Defin
37c40 65 20 74 68 65 20 7a 6f 6e 65 20 61 73 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 41 20 6c 6f e.the.zone.as.a.local.zone..A.lo
37c60 63 61 6c 20 7a 6f 6e 65 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 77 cal.zone.has.no.interfaces.and.w
37c80 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 ill.be.applied.to.the.router.its
37ca0 65 6c 66 2e 00 44 65 66 69 6e 65 20 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f 61 64 20 74 6f 20 62 elf..Define.type.of.offload.to.b
37cc0 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 60 60 68 61 72 64 77 e.used.by.the.flowtable:.``hardw
37ce0 61 72 65 60 60 20 6f 72 20 60 60 73 6f 66 74 77 61 72 65 60 60 2e 20 42 79 20 64 65 66 61 75 6c are``.or.``software``..By.defaul
37d00 74 2c 20 60 60 73 6f 66 74 77 61 72 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 73 20 75 73 65 64 2e t,.``software``.offload.is.used.
37d20 00 44 65 66 69 6e 65 20 75 73 65 64 20 65 74 68 65 72 74 79 70 65 20 6f 66 20 62 72 69 64 67 65 .Define.used.ethertype.of.bridge
37d40 20 69 6e 74 65 72 66 61 63 65 2e 00 44 65 66 69 6e 65 64 20 74 68 65 20 49 50 76 34 2c 20 49 50 .interface..Defined.the.IPv4,.IP
37d60 76 36 20 6f 72 20 46 51 44 4e 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 v6.or.FQDN.and.port.number.of.th
37d80 65 20 63 61 63 68 69 6e 67 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 20 e.caching.RPKI.caching.instance.
37da0 77 68 69 63 68 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6c 74 65 72 6e 61 74 65 which.is.used..Defines.alternate
37dc0 20 73 6f 75 72 63 65 73 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 20 61 6e 64 20 49 47 .sources.for.multicasting.and.IG
37de0 4d 50 20 64 61 74 61 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6d 75 73 MP.data..The.network.address.mus
37e00 74 20 62 65 20 6f 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 20 27 61 2e t.be.on.the.following.format.'a.
37e20 62 2e 63 2e 64 2f 6e 27 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 72 6f 75 74 65 72 b.c.d/n'..By.default,.the.router
37e40 20 77 69 6c 6c 20 61 63 63 65 70 74 20 64 61 74 61 20 66 72 6f 6d 20 73 6f 75 72 63 65 73 20 6f .will.accept.data.from.sources.o
37e60 6e 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 n.the.same.network.as.configured
37e80 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 74 68 65 20 6d 75 6c 74 69 63 61 .on.an.interface..If.the.multica
37ea0 73 74 20 73 6f 75 72 63 65 20 6c 69 65 73 20 6f 6e 20 61 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f st.source.lies.on.a.remote.netwo
37ec0 72 6b 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 66 72 6f 6d 20 77 68 65 72 65 20 74 rk,.one.must.define.from.where.t
37ee0 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 44 65 66 69 6e raffic.should.be.accepted..Defin
37f00 65 73 20 61 6e 20 6f 66 66 2d 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 20 66 6f es.an.off-NBMA.network.prefix.fo
37f20 72 20 77 68 69 63 68 20 74 68 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 61 r.which.the.GRE.interface.will.a
37f40 63 74 20 61 73 20 61 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 61 6e 20 61 6c 74 65 72 6e 61 ct.as.a.gateway..This.an.alterna
37f60 74 69 76 65 20 74 6f 20 64 65 66 69 6e 69 6e 67 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 tive.to.defining.local.interface
37f80 73 20 77 69 74 68 20 73 68 6f 72 74 63 75 74 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6c 61 67 s.with.shortcut-destination.flag
37fa0 2e 00 44 65 66 69 6e 65 73 20 62 6c 61 63 6b 68 6f 6c 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 ..Defines.blackhole.distance.for
37fc0 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 .this.route,.routes.with.smaller
37fe0 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 .administrative.distance.are.ele
38000 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 cted.prior.to.those.with.a.highe
38020 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 6d 69 6e 69 6d 75 6d 20 61 63 63 65 r.distance..Defines.minimum.acce
38040 70 74 61 62 6c 65 20 4d 54 55 2e 20 49 66 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 74 72 79 20 74 ptable.MTU..If.client.will.try.t
38060 6f 20 6e 65 67 6f 74 69 61 74 65 20 6c 65 73 73 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 o.negotiate.less.then.specified.
38080 4d 54 55 20 74 68 65 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 4e 41 4b 65 64 20 6f 72 20 64 69 73 MTU.then.it.will.be.NAKed.or.dis
380a0 63 6f 6e 6e 65 63 74 65 64 20 69 66 20 72 65 6a 65 63 74 73 20 67 72 65 61 74 65 72 20 4d 54 55 connected.if.rejects.greater.MTU
380c0 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 31 30 30 2a 2a 2e 00 44 65 66 69 ..Default.value.is.**100**..Defi
380e0 6e 65 73 20 6e 65 78 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 nes.next-hop.distance.for.this.r
38100 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 oute,.routes.with.smaller.admini
38120 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 strative.distance.are.elected.pr
38140 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 ior.to.those.with.a.higher.dista
38160 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 70 72 65 66 65 72 72 65 64 20 4d 52 55 2e 20 42 79 20 64 nce..Defines.preferred.MRU..By.d
38180 65 66 61 75 6c 74 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 73 20 70 efault.is.not.defined..Defines.p
381a0 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 41 52 50 2c 20 49 43 4d 50 2c rotocols.for.checking.ARP,.ICMP,
381c0 20 54 43 50 00 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 .TCP.Defines.the.maximum.`<numbe
381e0 72 3e 60 20 6f 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e r>`.of.unanswered.echo.requests.
38200 20 55 70 6f 6e 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 .Upon.reaching.the.value.`<numbe
38220 72 3e 60 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 00 r>`,.the.session.will.be.reset..
38240 44 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f Defines.the.maximum.`<number>`.o
38260 66 20 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e f.unanswered.echo.requests..Upon
38280 20 72 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 .reaching.the.value.`<number>`,.
382a0 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 20 44 65 66 61 75 the.session.will.be.reset..Defau
382c0 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 33 2a 2a 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 73 lt.value.is.**3**..Defines.the.s
382e0 70 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 6d 20 63 6f 6e 73 pecified.device.as.a.system.cons
38300 6f 6c 65 2e 20 41 76 61 69 6c 61 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 20 63 ole..Available.console.devices.c
38320 61 6e 20 62 65 20 28 73 65 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a 00 44 an.be.(see.completion.helper):.D
38340 65 66 69 6e 69 6e 67 20 50 65 65 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 efining.Peers.Delegate.prefixes.
38360 66 72 6f 6d 20 74 68 65 20 72 61 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 from.the.range.indicated.by.the.
38380 73 74 61 72 74 20 61 6e 64 20 73 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 start.and.stop.qualifier..Delete
383a0 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f .BGP.communities.matching.the.co
383c0 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 mmunity-list..Delete.BGP.communi
383e0 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 ties.matching.the.large-communit
38400 79 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 61 20 70 61 72 y-list..Delete.Logs.Delete.a.par
38420 74 69 63 75 6c 61 72 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 62 61 73 65 64 20 6f 6e ticular.container.image.based.on
38440 20 69 74 27 73 20 69 6d 61 67 65 20 49 44 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 6c .it's.image.ID..You.can.also.del
38460 65 74 65 20 61 6c 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 20 61 74 20 6f 6e 63 65 ete.all.container.images.at.once
38480 2e 00 44 65 6c 65 74 65 20 61 6c 6c 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c ..Delete.all.BGP.communities.Del
384a0 65 74 65 20 61 6c 6c 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 ete.all.BGP.large-communities.De
384c0 6c 65 74 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 lete.default.route.from.the.syst
384e0 65 6d 2e 00 44 65 6c 65 74 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 em..Deletes.the.specified.user-d
38500 65 66 69 6e 65 64 20 66 69 6c 65 20 3c 74 65 78 74 3e 20 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c efined.file.<text>.in.the./var/l
38520 6f 67 2f 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 og/user.directory.Depending.on.t
38540 68 65 20 6c 6f 63 61 74 69 6f 6e 2c 20 6e 6f 74 20 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 68 he.location,.not.all.of.these.ch
38560 61 6e 6e 65 6c 73 20 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 21 annels.may.be.available.for.use!
38580 00 44 65 73 63 72 69 70 74 69 6f 6e 00 44 65 73 70 69 74 65 20 74 68 65 20 44 72 6f 70 2d 54 61 .Description.Despite.the.Drop-Ta
385a0 69 6c 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 il.policy.does.not.slow.down.pac
385c0 6b 65 74 73 2c 20 69 66 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 6f 20 62 65 20 kets,.if.many.packets.are.to.be.
385e0 73 65 6e 74 2c 20 74 68 65 79 20 63 6f 75 6c 64 20 67 65 74 20 64 72 6f 70 70 65 64 20 77 68 65 sent,.they.could.get.dropped.whe
38600 6e 20 74 72 79 69 6e 67 20 74 6f 20 67 65 74 20 65 6e 71 75 65 75 65 64 20 61 74 20 74 68 65 20 n.trying.to.get.enqueued.at.the.
38620 74 61 69 6c 2e 20 54 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 69 66 20 74 68 65 20 71 75 65 tail..This.can.happen.if.the.que
38640 75 65 20 68 61 73 20 73 74 69 6c 6c 20 6e 6f 74 20 62 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 ue.has.still.not.been.able.to.re
38660 6c 65 61 73 65 20 65 6e 6f 75 67 68 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 69 74 73 20 68 65 lease.enough.packets.from.its.he
38680 61 64 2e 00 44 65 73 70 69 74 65 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 41 44 20 69 73 20 ad..Despite.the.fact.that.AD.is.
386a0 61 20 73 75 70 65 72 73 65 74 20 6f 66 20 4c 44 41 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 a.superset.of.LDAP.Destination.A
386c0 64 64 72 65 73 73 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 44 65 73 74 69 6e 61 74 69 ddress.Destination.NAT.Destinati
386e0 6f 6e 20 50 72 65 66 69 78 00 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 on.Prefix.Detailed.information.a
38700 62 6f 75 74 20 22 63 69 73 63 6f 22 20 61 6e 64 20 22 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 bout."cisco".and."ibm".models.di
38720 66 66 65 72 65 6e 63 65 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 fferences.can.be.found.in.:rfc:`
38740 33 35 30 39 60 2e 20 41 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 3509`..A."shortcut".model.allows
38760 20 41 42 52 20 74 6f 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 61 72 .ABR.to.create.routes.between.ar
38780 65 61 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 eas.based.on.the.topology.of.the
387a0 20 61 72 65 61 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 .areas.connected.to.this.router.
387c0 62 75 74 20 6e 6f 74 20 75 73 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e but.not.using.a.backbone.area.in
387e0 20 63 61 73 65 20 69 66 20 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c .case.if.non-backbone.route.will
38800 20 62 65 20 63 68 65 61 70 65 72 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f .be.cheaper..For.more.informatio
38820 6e 20 61 62 6f 75 74 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 n.about."shortcut".model,.see.:t
38840 3a 60 6f 73 70 66 2d 73 68 6f 72 74 63 75 74 2d 61 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 :`ospf-shortcut-abr-02.txt`.Dete
38860 72 6d 69 6e 65 73 20 68 6f 77 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c rmines.how.opennhrp.daemon.shoul
38880 64 20 73 6f 66 74 20 73 77 69 74 63 68 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 d.soft.switch.the.multicast.traf
388a0 66 69 63 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 fic..Currently,.multicast.traffi
388c0 63 20 69 73 20 63 61 70 74 75 72 65 64 20 62 79 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e c.is.captured.by.opennhrp.daemon
388e0 20 75 73 69 6e 67 20 61 20 70 61 63 6b 65 74 20 73 6f 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 .using.a.packet.socket,.and.rese
38900 6e 74 20 62 61 63 6b 20 74 6f 20 70 72 6f 70 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 nt.back.to.proper.destinations..
38920 54 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 This.means.that.multicast.packet
38940 20 73 65 6e 64 69 6e 67 20 69 73 20 43 50 55 20 69 6e 74 65 6e 73 69 76 65 2e 00 44 65 76 69 63 .sending.is.CPU.intensive..Devic
38960 65 20 69 73 20 69 6e 63 61 70 61 62 6c 65 20 6f 66 20 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 e.is.incapable.of.40.MHz,.do.not
38980 20 61 64 76 65 72 74 69 73 65 2e 20 54 68 69 73 20 73 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f .advertise..This.sets.``[40-INTO
389a0 4c 45 52 41 4e 54 5d 60 60 00 44 65 76 69 63 65 73 20 65 76 61 6c 75 61 74 69 6e 67 20 77 68 65 LERANT]``.Devices.evaluating.whe
389c0 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 70 75 62 6c 69 63 20 6d ther.an.IPv4.address.is.public.m
389e0 75 73 74 20 62 65 20 75 70 64 61 74 65 64 20 74 6f 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 ust.be.updated.to.recognize.the.
38a00 6e 65 77 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f new.address.space..Allocating.mo
38a20 72 65 20 70 72 69 76 61 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f re.private.IPv4.address.space.fo
38a40 72 20 4e 41 54 20 64 65 76 69 63 65 73 20 6d 69 67 68 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 r.NAT.devices.might.prolong.the.
38a60 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 49 50 76 36 2e 00 44 69 66 66 65 72 65 6e 74 20 4e 41 transition.to.IPv6..Different.NA
38a80 54 20 54 79 70 65 73 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 T.Types.Diffie-Hellman.parameter
38aa0 73 00 44 69 72 65 63 74 69 6f 6e 3a 20 2a 2a 69 6e 2a 2a 20 61 6e 64 20 2a 2a 6f 75 74 2a 2a 2e s.Direction:.**in**.and.**out**.
38ac0 20 50 72 6f 74 65 63 74 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 65 78 74 .Protect.public.network.from.ext
38ae0 65 72 6e 61 6c 20 61 74 74 61 63 6b 73 2c 20 61 6e 64 20 69 64 65 6e 74 69 66 79 20 69 6e 74 65 ernal.attacks,.and.identify.inte
38b00 72 6e 61 6c 20 61 74 74 61 63 6b 73 20 74 6f 77 61 72 64 73 20 69 6e 74 65 72 6e 65 74 2e 00 44 rnal.attacks.towards.internet..D
38b20 69 73 61 62 6c 65 20 28 6c 6f 63 6b 29 20 61 63 63 6f 75 6e 74 2e 20 55 73 65 72 20 77 69 6c 6c isable.(lock).account..User.will
38b40 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 6c 6f 67 20 69 6e 2e 00 44 69 73 61 62 6c 65 20 .not.be.able.to.log.in..Disable.
38b60 43 50 55 20 70 6f 77 65 72 20 73 61 76 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 73 20 61 6c 73 6f CPU.power.saving.mechanisms.also
38b80 20 6b 6e 6f 77 6e 20 61 73 20 43 20 73 74 61 74 65 73 2e 00 44 69 73 61 62 6c 65 20 43 6f 6d 70 .known.as.C.states..Disable.Comp
38ba0 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 2e 20 ression.Control.Protocol.(CCP)..
38bc0 43 43 50 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 44 69 73 61 62 CCP.is.enabled.by.default..Disab
38be0 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 le.MLD.reports.and.query.on.the.
38c00 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f interface..Disable.`<user>`.acco
38c20 75 6e 74 2e 00 44 69 73 61 62 6c 65 20 61 20 42 46 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 unt..Disable.a.BFD.peer.Disable.
38c40 61 20 63 6f 6e 74 61 69 6e 65 72 2e 00 44 69 73 61 62 6c 65 20 61 20 67 69 76 65 6e 20 63 6f 6e a.container..Disable.a.given.con
38c60 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 6f 70 74 69 tainer.registry.Disable.all.opti
38c80 6f 6e 61 6c 20 43 50 55 20 6d 69 74 69 67 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 6d 70 72 6f onal.CPU.mitigations..This.impro
38ca0 76 65 73 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 62 75 74 20 69 74 20 6d ves.system.performance,.but.it.m
38cc0 61 79 20 61 6c 73 6f 20 65 78 70 6f 73 65 20 75 73 65 72 73 20 74 6f 20 73 65 76 65 72 61 6c 20 ay.also.expose.users.to.several.
38ce0 43 50 55 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 69 65 73 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e CPU.vulnerabilities..Disable.con
38d00 6e 65 63 74 69 6f 6e 20 6c 6f 67 67 69 6e 67 20 76 69 61 20 53 79 73 6c 6f 67 2e 00 44 69 73 61 nection.logging.via.Syslog..Disa
38d20 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e ble.conntrack.loose.track.option
38d40 00 44 69 73 61 62 6c 65 20 64 68 63 70 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 .Disable.dhcp-relay.service..Dis
38d60 61 62 6c 65 20 64 68 63 70 76 36 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 able.dhcpv6-relay.service..Disab
38d80 6c 65 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 77 69 6c 6c 20 le.given.`<interface>`..It.will.
38da0 62 65 20 70 6c 61 63 65 64 20 69 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 64 6f be.placed.in.administratively.do
38dc0 77 6e 20 28 60 60 41 2f 44 60 60 29 20 73 74 61 74 65 2e 00 44 69 73 61 62 6c 65 20 68 6f 73 74 wn.(``A/D``).state..Disable.host
38de0 69 6e 67 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 7a 6f 6e 65 20 66 6f 72 20 60 3c 64 6f 6d ing.authoritative.zone.for.`<dom
38e00 61 69 6e 2d 6e 61 6d 65 3e 60 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 66 72 6f 6d ain-name>`.without.deleting.from
38e20 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 20 69 6d 6d 65 64 69 61 74 .configuration..Disable.immediat
38e40 65 20 73 65 73 73 69 6f 6e 20 72 65 73 65 74 20 69 66 20 70 65 65 72 27 73 20 63 6f 6e 6e 65 63 e.session.reset.if.peer's.connec
38e60 74 65 64 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 ted.link.goes.down..Disable.pass
38e80 77 6f 72 64 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 4c 6f 67 69 6e word.based.authentication..Login
38ea0 20 76 69 61 20 53 53 48 20 6b 65 79 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 68 61 72 64 65 6e 73 .via.SSH.keys.only..This.hardens
38ec0 20 73 65 63 75 72 69 74 79 21 00 44 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 .security!.Disable.sending.and.r
38ee0 65 63 65 69 76 69 6e 67 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 eceiving.PIM.control.packets.on.
38f00 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 73 70 65 63 69 66 69 63 20 the.interface..Disable.specific.
38f20 72 65 63 6f 72 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 69 74 20 66 72 6f 6d 20 record.without.deleting.it.from.
38f40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 20 configuration..Disable.the.host.
38f60 76 61 6c 69 64 61 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c validation.through.reverse.DNS.l
38f80 6f 6f 6b 75 70 73 20 2d 20 63 61 6e 20 73 70 65 65 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 20 ookups.-.can.speedup.login.time.
38fa0 77 68 65 6e 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 when.reverse.lookup.is.not.possi
38fc0 62 6c 65 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 ble..Disable.the.peer.configurat
38fe0 69 6f 6e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 ion.Disable.this.IPv4.static.rou
39000 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 36 20 73 74 61 74 te.entry..Disable.this.IPv6.stat
39020 69 63 20 72 6f 75 74 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 ic.route.entry..Disable.this.ser
39040 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 74 72 61 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 66 vice..Disable.transmit.of.LLDP.f
39060 72 61 6d 65 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 73 rames.on.given.`<interface>`..Us
39080 65 66 75 6c 20 74 6f 20 65 78 63 6c 75 64 65 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 63 eful.to.exclude.certain.interfac
390a0 65 73 20 66 72 6f 6d 20 4c 4c 44 50 20 77 68 65 6e 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 62 es.from.LLDP.when.``all``.have.b
390c0 65 65 6e 20 65 6e 61 62 6c 65 64 2e 00 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 een.enabled..Disabled.by.default
390e0 20 2d 20 6e 6f 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 61 .-.no.kernel.module.loaded..Disa
39100 62 6c 65 73 20 63 61 63 68 69 6e 67 20 6f 66 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e bles.caching.of.peer.information
39120 20 66 72 6f 6d 20 66 6f 72 77 61 72 64 65 64 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 .from.forwarded.NHRP.Resolution.
39140 52 65 70 6c 79 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 Reply.packets..This.can.be.used.
39160 74 6f 20 72 65 64 75 63 65 20 6d 65 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 to.reduce.memory.consumption.on.
39180 62 69 67 20 4e 42 4d 41 20 73 75 62 6e 65 74 73 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 big.NBMA.subnets..Disables.inter
391a0 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 face-based.IPv4.static.route..Di
391c0 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 sables.interface-based.IPv6.stat
391e0 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 6d 6f ic.route..Disables.quickleave.mo
39200 64 65 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c de..In.this.mode.the.daemon.will
39220 20 6e 6f 74 20 73 65 6e 64 20 61 20 4c 65 61 76 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 20 75 .not.send.a.Leave.IGMP.message.u
39240 70 73 74 72 65 61 6d 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 74 20 72 65 63 65 69 76 65 73 20 61 pstream.as.soon.as.it.receives.a
39260 20 4c 65 61 76 65 20 6d 65 73 73 61 67 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 65 61 .Leave.message.for.any.downstrea
39280 6d 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 m.interface..The.daemon.will.not
392a0 20 61 73 6b 20 66 6f 72 20 4d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e 20 74 .ask.for.Membership.reports.on.t
392c0 68 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 69 66 he.downstream.interfaces,.and.if
392e0 20 61 20 72 65 70 6f 72 74 20 69 73 20 72 65 63 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 70 20 .a.report.is.received.the.group.
39300 69 73 20 6e 6f 74 20 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d is.not.joined.again.the.upstream
39320 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 20 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f 75 74 ..Disables.web.filtering.without
39340 20 64 69 73 63 61 72 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 .discarding.configuration..Disab
39360 6c 65 73 20 77 65 62 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 20 61 les.web.proxy.transparent.mode.a
39380 74 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 6e 67 t.a.listening.address..Disabling
393a0 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 52 50 .Advertisements.Disabling.a.VRRP
393c0 20 67 72 6f 75 70 00 44 69 73 61 62 6c 69 6e 67 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 .group.Disabling.the.encryption.
393e0 6f 6e 20 74 68 65 20 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 72 69 on.the.link.by.removing.``securi
39400 74 79 20 65 6e 63 72 79 70 74 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 6e 63 ty.encrypt``.will.show.the.unenc
39420 72 79 70 74 65 64 20 62 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 6e 74 rypted.but.authenticated.content
39440 2e 00 44 69 73 61 64 76 61 6e 74 61 67 65 73 20 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 61 74 ..Disadvantages.are:.Disassociat
39460 65 20 73 74 61 74 69 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 74 72 e.stations.based.on.excessive.tr
39480 61 6e 73 6d 69 73 73 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 6e 64 ansmission.failures.or.other.ind
394a0 69 63 61 74 69 6f 6e 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 69 73 ications.of.connection.loss..Dis
394c0 70 6c 61 79 20 49 50 76 34 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 play.IPv4.routing.table.for.VRF.
394e0 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 identified.by.`<name>`..Display.
39500 49 50 76 36 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 IPv6.routing.table.for.VRF.ident
39520 69 66 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 73 00 ified.by.`<name>`..Display.Logs.
39540 44 69 73 70 6c 61 79 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c 61 79 Display.OTP.key.for.user.Display
39560 20 61 6c 6c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 20 74 .all.authorization.attempts.of.t
39580 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b he.specified.image.Display.all.k
395a0 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 76 65 nown.ARP.table.entries.on.a.give
395c0 6e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 70 6c n.interface.only.(`eth1`):.Displ
395e0 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 73 ay.all.known.ARP.table.entries.s
39600 70 61 6e 6e 69 6e 67 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 44 69 panning.across.all.interfaces.Di
39620 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 75 73 splay.contents.of.a.specified.us
39640 65 72 2d 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 63 69 er-defined.log.file.of.the.speci
39660 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 fied.image.Display.contents.of.a
39680 6c 6c 20 6d 61 73 74 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 ll.master.log.files.of.the.speci
396a0 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 6f 66 fied.image.Display.last.lines.of
396c0 20 74 68 65 20 73 79 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 .the.system.log.of.the.specified
396e0 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 72 2d .image.Display.list.of.all.user-
39700 64 65 66 69 6e 65 64 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 defined.log.files.of.the.specifi
39720 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 ed.image.Display.log.files.of.gi
39740 76 65 6e 20 63 61 74 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 ven.category.on.the.console..Use
39760 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 .tab.completion.to.get.a.list.of
39780 20 61 76 61 69 6c 61 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 74 65 .available.categories..Thos.cate
397a0 67 6f 72 69 65 73 20 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 gories.could.be:.all,.authorizat
397c0 69 6f 6e 2c 20 63 6c 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 ion,.cluster,.conntrack-sync,.dh
397e0 63 70 2c 20 64 69 72 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 cp,.directory,.dns,.file,.firewa
39800 6c 6c 2c 20 68 74 74 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e ll,.https,.image.lldp,.nat,.open
39820 76 70 6e 2c 20 73 6e 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 6c vpn,.snmp,.tail,.vpn,.vrrp.Displ
39840 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 62 ays.information.about.all.neighb
39860 6f 72 73 20 64 69 73 63 6f 76 65 72 65 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 79 ors.discovered.via.LLDP..Display
39880 73 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 20 s.queue.information.for.a.PPPoE.
398a0 69 6e 74 65 72 66 61 63 65 2e 00 44 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 interface..Displays.the.route.pa
398c0 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 74 ckets.taken.to.a.network.host.ut
398e0 69 6c 69 7a 69 6e 67 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 ilizing.VRF.instance.identified.
39900 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 34 by.`<name>`..When.using.the.IPv4
39920 20 6f 72 20 49 50 76 36 20 6f 70 74 69 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f .or.IPv6.option,.displays.the.ro
39940 75 74 65 20 70 61 63 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 68 ute.packets.taken.to.the.given.h
39960 6f 73 74 73 20 49 50 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 74 osts.IP.address.family..This.opt
39980 69 6f 6e 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 73 ion.is.useful.when.the.host.is.s
399a0 70 65 63 69 66 69 65 64 20 61 73 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 68 pecified.as.a.hostname.rather.th
399c0 61 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 an.an.IP.address..Do.*not*.manua
399e0 6c 6c 79 20 65 64 69 74 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c 65 lly.edit.`/etc/hosts`..This.file
39a00 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 74 .will.automatically.be.regenerat
39a20 65 64 20 6f 6e 20 62 6f 6f 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 73 ed.on.boot.based.on.the.settings
39a40 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 6f .in.this.section,.which.means.yo
39a60 75 27 6c 6c 20 6c 6f 73 65 20 61 6c 6c 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 2e u'll.lose.all.your.manual.edits.
39a80 20 49 6e 73 74 65 61 64 2c 20 63 6f 6e 66 69 67 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 20 .Instead,.configure.static.host.
39aa0 6d 61 70 70 69 6e 67 73 20 61 73 20 66 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f mappings.as.follows..Do.not.allo
39ac0 77 20 49 50 76 34 20 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c w.IPv4.nexthop.tracking.to.resol
39ae0 76 65 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 ve.via.the.default.route..This.p
39b00 61 72 61 6d 65 74 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 arameter.is.configured.per-VRF,.
39b20 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 so.the.command.is.also.available
39b40 20 69 6e 20 74 68 65 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f .in.the.VRF.subnode..Do.not.allo
39b60 77 20 49 50 76 36 20 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c w.IPv6.nexthop.tracking.to.resol
39b80 76 65 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 ve.via.the.default.route..This.p
39ba0 61 72 61 6d 65 74 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 arameter.is.configured.per-VRF,.
39bc0 73 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 so.the.command.is.also.available
39be0 20 69 6e 20 74 68 65 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 73 73 69 .in.the.VRF.subnode..Do.not.assi
39c00 67 6e 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 gn.a.link-local.IPv6.address.to.
39c20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 this.interface..Do.not.configure
39c40 20 49 46 42 20 61 73 20 74 68 65 20 66 69 72 73 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 72 .IFB.as.the.first.step..First.cr
39c60 65 61 74 65 20 65 76 65 72 79 74 68 69 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 61 eate.everything.else.of.your.tra
39c80 66 66 69 63 2d 70 6f 6c 69 63 79 2c 20 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f ffic-policy,.and.then.you.can.co
39ca0 6e 66 69 67 75 72 65 20 49 46 42 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 74 nfigure.IFB..Otherwise.you.might
39cc0 20 67 65 74 20 74 68 65 20 60 60 52 54 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c .get.the.``RTNETLINK.answer:.Fil
39ce0 65 20 65 78 69 73 74 73 60 60 20 65 72 72 6f 72 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 e.exists``.error,.which.can.be.s
39d00 6f 6c 76 65 64 20 77 69 74 68 20 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 olved.with.``sudo.ip.link.delete
39d20 20 69 66 62 30 60 60 2e 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 48 61 72 64 20 52 65 73 65 74 20 .ifb0``..Do.not.send.Hard.Reset.
39d40 43 45 41 53 45 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 66 6f 72 20 22 41 64 6d 69 6e 69 73 74 CEASE.Notification.for."Administ
39d60 72 61 74 69 76 65 20 52 65 73 65 74 22 20 65 76 65 6e 74 73 2e 20 57 68 65 6e 20 73 65 74 20 61 rative.Reset".events..When.set.a
39d80 6e 64 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e nd.Graceful.Restart.Notification
39da0 20 63 61 70 61 62 69 6c 69 74 79 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e .capability.is.exchanged.between
39dc0 20 74 68 65 20 70 65 65 72 73 2c 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 70 72 6f .the.peers,.Graceful.Restart.pro
39de0 63 65 64 75 72 65 73 20 61 70 70 6c 79 2c 20 61 6e 64 20 72 6f 75 74 65 73 20 77 69 6c 6c 20 62 cedures.apply,.and.routes.will.b
39e00 65 20 72 65 74 61 69 6e 65 64 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c e.retained..Do.not.use.the.local
39e20 20 60 60 2f 65 74 63 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 72 65 73 .``/etc/hosts``.file.in.name.res
39e40 6f 6c 75 74 69 6f 6e 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 olution..VyOS.DHCP.server.will.u
39e60 73 65 20 74 68 69 73 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 20 74 6f se.this.file.to.add.resolvers.to
39e80 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 20 6e 65 .assigned.addresses..Does.not.ne
39ea0 65 64 20 74 6f 20 62 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 72 6f 78 ed.to.be.used.together.with.prox
39ec0 79 5f 61 72 70 2e 00 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 6f 6d 61 y_arp..Domain.Domain.Groups.Doma
39ee0 69 6e 20 4e 61 6d 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 69 63 68 in.Name.Domain.name(s).for.which
39f00 20 74 6f 20 6f 62 74 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e 20 6e 61 .to.obtain.certificate.Domain.na
39f20 6d 65 73 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 mes.can.include.letters,.numbers
39f40 2c 20 68 79 70 68 65 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 6d 61 78 ,.hyphens.and.periods.with.a.max
39f60 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 2e 00 44 imum.length.of.253.characters..D
39f80 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 74 6f 20 61 70 70 6c 79 2c 20 6d 75 6c 74 69 70 6c 65 20 64 omain.names.to.apply,.multiple.d
39fa0 6f 6d 61 69 6e 2d 6e 61 6d 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 44 6f omain-names.can.be.specified..Do
39fc0 6d 61 69 6e 20 73 65 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 66 72 61 69 main.search.order.Don't.be.afrai
39fe0 64 20 74 68 61 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 72 20 63 6f d.that.you.need.to.re-do.your.co
3a000 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 20 nfiguration..Key.transformation.
3a020 69 73 20 68 61 6e 64 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 72 20 6d 69 is.handled,.as.always,.by.our.mi
3a040 67 72 61 74 69 6f 6e 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c 6c 20 62 65 gration.scripts,.so.this.will.be
3a060 20 61 20 73 6d 6f 6f 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 21 00 44 6f .a.smooth.transition.for.you!.Do
3a080 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e n't.forget,.the.CIDR.declared.in
3a0a0 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 54 20 65 78 .the.network.statement.**MUST.ex
3a0c0 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d ist.in.your.routing.table.(dynam
3a0e0 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d ic.or.static),.the.best.way.to.m
3a100 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e ake.sure.that.is.true.is.creatin
3a120 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 g.a.static.route:**.Don't.forget
3a140 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f ,.the.CIDR.declared.in.the.netwo
3a160 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e 20 79 6f 75 rk.statement.MUST.**exist.in.you
3a180 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 r.routing.table.(dynamic.or.stat
3a1a0 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 ic),.the.best.way.to.make.sure.t
3a1c0 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 hat.is.true.is.creating.a.static
3a1e0 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 61 62 6f .route:**.Don't.get.confused.abo
3a200 75 74 20 74 68 65 20 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 2e 20 3a ut.the.used./31.tunnel.subnet..:
3a220 72 66 63 3a 60 33 30 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f 6e 61 6c 20 rfc:`3021`.gives.you.additional.
3a240 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 62 6e 65 74 information.for.using./31.subnet
3a260 73 20 6f 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 6f 77 6e 6c s.on.point-to-point.links..Downl
3a280 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f oad.bandwidth.limit.in.kbit/s.fo
3a2a0 72 20 60 3c 75 73 65 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c r.`<user>`..Download.bandwidth.l
3a2c0 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 imit.in.kbit/s.for.user.on.inter
3a2e0 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 face.`<interface>`..Download/Upd
3a300 61 74 65 20 63 6f 6d 70 6c 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f ate.complete.blacklist.Download/
3a320 55 70 64 61 74 65 20 70 61 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 Update.partial.blacklist..Drop.A
3a340 53 2d 4e 55 4d 42 45 52 20 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 S-NUMBER.from.the.BGP.AS.path..D
3a360 72 6f 70 20 54 61 69 6c 00 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 rop.Tail.Drop.rate.Dropped.packe
3a380 74 73 20 72 65 70 6f 72 74 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 ts.reported.on.DROPMON.Netlink.c
3a3a0 68 61 6e 6e 65 6c 20 62 79 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 hannel.by.Linux.kernel.are.expor
3a3c0 74 65 64 20 76 69 61 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 ted.via.the.standard.sFlow.v5.ex
3a3e0 74 65 6e 73 69 6f 6e 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 tension.for.reporting.dropped.pa
3a400 63 6b 65 74 73 00 44 75 61 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 ckets.Dual-Stack.IPv4/IPv6.provi
3a420 73 69 6f 6e 69 6e 67 20 77 69 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 sioning.with.Prefix.Delegation.D
3a440 75 6d 6d 79 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 ummy.Dummy.interface.Dummy.inter
3a460 66 61 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 faces.can.be.used.as.interfaces.
3a480 74 68 61 74 20 61 6c 77 61 79 73 20 73 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 that.always.stay.up.(in.the.same
3a4a0 20 66 61 73 68 69 6f 6e 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 .fashion.to.loopbacks.in.Cisco.I
3a4c0 4f 53 29 2c 20 6f 72 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 OS),.or.for.testing.purposes..Du
3a4e0 70 6c 69 63 61 74 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 plicate.packets.are.not.included
3a500 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c .in.the.packet.loss.calculation,
3a520 20 61 6c 74 68 6f 75 67 68 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 .although.the.round-trip.time.of
3a540 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c .these.packets.is.used.in.calcul
3a560 61 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d ating.the.minimum/.average/maxim
3a580 75 6d 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 75 72 69 um.round-trip.time.numbers..Duri
3a5a0 6e 67 20 69 6e 69 74 69 61 6c 20 64 65 70 6c 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d 6d 65 ng.initial.deployment.we.recomme
3a5c0 6e 64 20 75 73 69 6e 67 20 74 68 65 20 73 74 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 74 73 nd.using.the.staging.API.of.Lets
3a5e0 45 6e 63 72 79 70 74 20 74 6f 20 70 72 65 76 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 73 74 Encrypt.to.prevent.and.blacklist
3a600 69 6e 67 20 6f 66 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e 64 70 ing.of.your.system..The.API.endp
3a620 6f 69 6e 74 20 69 73 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 30 32 oint.is.https://acme-staging-v02
3a640 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 44 .api.letsencrypt.org/directory.D
3a660 75 72 69 6e 67 20 70 72 6f 66 69 6c 65 20 69 6d 70 6f 72 74 2c 20 74 68 65 20 75 73 65 72 20 69 uring.profile.import,.the.user.i
3a680 73 20 61 73 6b 65 64 20 74 6f 20 65 6e 74 65 72 20 69 74 73 20 49 50 53 65 63 20 63 72 65 64 65 s.asked.to.enter.its.IPSec.crede
3a6a0 6e 74 69 61 6c 73 20 28 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 29 20 77 ntials.(username.and.password).w
3a6c0 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 2e 00 44 79 hich.is.stored.on.the.mobile..Dy
3a6e0 6e 61 6d 69 63 20 44 4e 53 00 44 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 50 namic.DNS.Dynamic-protection.EAP
3a700 6f 4c 20 63 6f 6d 65 73 20 77 69 74 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f 6e oL.comes.with.an.identify.option
3a720 2e 20 57 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 ..We.automatically.use.the.inter
3a740 66 61 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 72 face.MAC.address.as.identity.par
3a760 61 6d 65 74 65 72 2e 00 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 ameter..ESP.(Encapsulating.Secur
3a780 69 74 79 20 50 61 79 6c 6f 61 64 29 20 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 73 ity.Payload).Attributes.ESP.Phas
3a7a0 65 3a 00 45 53 50 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 e:.ESP.is.used.to.provide.confid
3a7c0 65 6e 74 69 61 6c 69 74 79 2c 20 64 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 entiality,.data.origin.authentic
3a7e0 61 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 2c ation,.connectionless.integrity,
3a800 20 61 6e 20 61 6e 74 69 2d 72 65 70 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d 20 .an.anti-replay.service.(a.form.
3a820 6f 66 20 70 61 72 74 69 61 6c 20 73 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c 20 of.partial.sequence.integrity),.
3a840 61 6e 64 20 6c 69 6d 69 74 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 65 and.limited.traffic.flow.confide
3a860 6e 74 69 61 6c 69 74 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 ntiality..https://datatracker.ie
3a880 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 63 68 20 3a 61 62 tf.org/doc/html/rfc4303.Each.:ab
3a8a0 62 72 3a 60 41 53 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 68 61 73 20 br:`AS.(Autonomous.System)`.has.
3a8c0 61 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 6e 75 6d 62 65 72 20 61 73 73 6f 63 69 61 74 65 64 an.identifying.number.associated
3a8e0 20 77 69 74 68 20 69 74 20 63 61 6c 6c 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 .with.it.called.an.:abbr:`ASN.(A
3a900 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 69 73 20 utonomous.System.Number)`..This.
3a920 69 73 20 61 20 74 77 6f 20 6f 63 74 65 74 20 76 61 6c 75 65 20 72 61 6e 67 69 6e 67 20 69 6e 20 is.a.two.octet.value.ranging.in.
3a940 76 61 6c 75 65 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 41 53 20 6e 75 value.from.1.to.65535..The.AS.nu
3a960 6d 62 65 72 73 20 36 34 35 31 32 20 74 68 72 6f 75 67 68 20 36 35 35 33 35 20 61 72 65 20 64 65 mbers.64512.through.65535.are.de
3a980 66 69 6e 65 64 20 61 73 20 70 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 2e 20 50 72 69 fined.as.private.AS.numbers..Pri
3a9a0 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 64 76 65 vate.AS.numbers.must.not.be.adve
3a9c0 72 74 69 73 65 64 20 6f 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 6e 65 74 2e 20 54 rtised.on.the.global.Internet..T
3a9e0 68 65 20 32 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 68 61 73 20 62 65 he.2-byte.AS.number.range.has.be
3aa00 65 6e 20 65 78 68 61 75 73 74 65 64 2e 20 34 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 en.exhausted..4-byte.AS.numbers.
3aa20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 2c 20 61 6e are.specified.in.:rfc:`6793`,.an
3aa40 64 20 70 72 6f 76 69 64 65 20 61 20 70 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 37 32 39 36 20 41 d.provide.a.pool.of.4294967296.A
3aa60 53 20 6e 75 6d 62 65 72 73 2e 00 45 61 63 68 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 S.numbers..Each.Netfilter.connec
3aa80 74 69 6f 6e 20 69 73 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 tion.is.uniquely.identified.by.a
3aaa0 20 28 6c 61 79 65 72 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 .(layer-3.protocol,.source.addre
3aac0 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c 61 79 65 72 2d 34 ss,.destination.address,.layer-4
3aae0 20 70 72 6f 74 6f 63 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 6b 65 79 29 20 74 75 70 6c 65 2e 20 54 .protocol,.layer-4.key).tuple..T
3ab00 68 65 20 6c 61 79 65 72 2d 34 20 6b 65 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 74 72 he.layer-4.key.depends.on.the.tr
3ab20 61 6e 73 70 6f 72 74 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f 55 44 50 20 69 74 ansport.protocol;.for.TCP/UDP.it
3ab40 20 69 73 20 74 68 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 74 75 6e 6e 65 6c .is.the.port.numbers,.for.tunnel
3ab60 73 20 69 74 20 63 61 6e 20 62 65 20 74 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 44 2c 20 62 75 74 s.it.can.be.their.tunnel.ID,.but
3ab80 20 6f 74 68 65 72 77 69 73 65 20 69 73 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 73 20 69 66 20 69 .otherwise.is.just.zero,.as.if.i
3aba0 74 20 77 65 72 65 20 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 75 70 6c 65 2e 20 54 6f t.were.not.part.of.the.tuple..To
3abc0 20 62 65 20 61 62 6c 65 20 74 6f 20 69 6e 73 70 65 63 74 20 74 68 65 20 54 43 50 20 70 6f 72 74 .be.able.to.inspect.the.TCP.port
3abe0 20 69 6e 20 61 6c 6c 20 63 61 73 65 73 2c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 6d .in.all.cases,.packets.will.be.m
3ac00 61 6e 64 61 74 6f 72 69 6c 79 20 64 65 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 61 63 68 20 56 58 andatorily.defragmented..Each.VX
3ac20 4c 41 4e 20 73 65 67 6d 65 6e 74 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 74 68 72 6f 75 67 LAN.segment.is.identified.throug
3ac40 68 20 61 20 32 34 2d 62 69 74 20 73 65 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 6d 65 64 20 74 68 h.a.24-bit.segment.ID,.termed.th
3ac60 65 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e e.:abbr:`VNI.(VXLAN.Network.Iden
3ac80 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 2c 20 tifier.(or.VXLAN.Segment.ID))`,.
3aca0 54 68 69 73 20 61 6c 6c 6f 77 73 20 75 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 4e 20 73 65 67 6d This.allows.up.to.16M.VXLAN.segm
3acc0 65 6e 74 73 20 74 6f 20 63 6f 65 78 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 ents.to.coexist.within.the.same.
3ace0 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 68 20 62 72 69 64 administrative.domain..Each.brid
3ad00 67 65 20 68 61 73 20 61 20 72 65 6c 61 74 69 76 65 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 63 ge.has.a.relative.priority.and.c
3ad20 6f 73 74 2e 20 45 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 ost..Each.interface.is.associate
3ad40 64 20 77 69 74 68 20 61 20 70 6f 72 74 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 74 68 65 20 53 54 d.with.a.port.(number).in.the.ST
3ad60 50 20 63 6f 64 65 2e 20 45 61 63 68 20 68 61 73 20 61 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 P.code..Each.has.a.priority.and.
3ad80 61 20 63 6f 73 74 2c 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 69 64 65 20 77 a.cost,.that.is.used.to.decide.w
3ada0 68 69 63 68 20 69 73 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 74 6f 20 66 6f 72 hich.is.the.shortest.path.to.for
3adc0 77 61 72 64 20 61 20 70 61 63 6b 65 74 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 63 6f 73 74 20 70 ward.a.packet..The.lowest.cost.p
3ade0 61 74 68 20 69 73 20 61 6c 77 61 79 73 20 75 73 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 6f 74 ath.is.always.used.unless.the.ot
3ae00 68 65 72 20 70 61 74 68 20 69 73 20 64 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 her.path.is.down..If.you.have.mu
3ae20 6c 74 69 70 6c 65 20 62 72 69 64 67 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 ltiple.bridges.and.interfaces.th
3ae40 65 6e 20 79 6f 75 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 70 72 en.you.may.need.to.adjust.the.pr
3ae60 69 6f 72 69 74 69 65 73 20 74 6f 20 61 63 68 69 65 76 65 20 6f 70 74 69 6d 75 6d 20 70 65 72 66 iorities.to.achieve.optimum.perf
3ae80 6f 72 6d 61 6e 63 65 2e 00 45 61 63 68 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 69 6e ormance..Each.broadcast.relay.in
3aea0 73 74 61 6e 63 65 20 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 64 69 73 61 62 stance.can.be.individually.disab
3aec0 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 led.without.deleting.the.configu
3aee0 72 65 64 20 6e 6f 64 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 red.node.by.using.the.following.
3af00 63 6f 6d 6d 61 6e 64 3a 00 45 61 63 68 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 61 20 67 command:.Each.class.can.have.a.g
3af20 75 61 72 61 6e 74 65 65 64 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 6f 74 61 6c 20 62 61 6e 64 uaranteed.part.of.the.total.band
3af40 77 69 64 74 68 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 77 68 6f 6c 65 20 70 6f 6c 69 width.defined.for.the.whole.poli
3af60 63 79 2c 20 73 6f 20 61 6c 6c 20 74 68 6f 73 65 20 73 68 61 72 65 73 20 74 6f 67 65 74 68 65 72 cy,.so.all.those.shares.together
3af80 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 70 .should.not.be.higher.than.the.p
3afa0 6f 6c 69 63 79 27 73 20 77 68 6f 6c 65 20 62 61 6e 64 77 69 64 74 68 2e 00 45 61 63 68 20 63 6c olicy's.whole.bandwidth..Each.cl
3afc0 61 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 61 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 ass.is.assigned.a.deficit.counte
3afe0 72 20 28 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 68 61 74 20 61 20 66 6c r.(the.number.of.bytes.that.a.fl
3b000 6f 77 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 77 68 65 6e 20 69 ow.is.allowed.to.transmit.when.i
3b020 74 20 69 73 20 69 74 73 20 74 75 72 6e 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 6f 20 71 75 t.is.its.turn).initialized.to.qu
3b040 61 6e 74 75 6d 2e 20 51 75 61 6e 74 75 6d 20 69 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 79 6f antum..Quantum.is.a.parameter.yo
3b060 75 20 63 6f 6e 66 69 67 75 72 65 20 77 68 69 63 68 20 61 63 74 73 20 6c 69 6b 65 20 61 20 63 72 u.configure.which.acts.like.a.cr
3b080 65 64 69 74 20 6f 66 20 66 69 78 20 62 79 74 65 73 20 74 68 65 20 63 6f 75 6e 74 65 72 20 72 65 edit.of.fix.bytes.the.counter.re
3b0a0 63 65 69 76 65 73 20 6f 6e 20 65 61 63 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e 20 74 68 65 20 52 ceives.on.each.round..Then.the.R
3b0c0 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 20 73 74 61 72 74 73 20 6d 6f 76 69 6e 67 20 ound-Robin.policy.starts.moving.
3b0e0 69 74 73 20 52 6f 75 6e 64 20 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 72 6f 75 67 68 20 its.Round.Robin.pointer.through.
3b100 74 68 65 20 71 75 65 75 65 73 2e 20 49 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 the.queues..If.the.deficit.count
3b120 65 72 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 63 6b 65 74 27 73 20 er.is.greater.than.the.packet's.
3b140 73 69 7a 65 20 61 74 20 74 68 65 20 68 65 61 64 20 6f 66 20 74 68 65 20 71 75 65 75 65 2c 20 74 size.at.the.head.of.the.queue,.t
3b160 68 69 73 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e 64 20 74 68 65 20 his.packet.will.be.sent.and.the.
3b180 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 62 65 20 64 65 63 value.of.the.counter.will.be.dec
3b1a0 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 73 69 7a 65 2e 20 54 68 65 remented.by.the.packet.size..The
3b1c0 6e 2c 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 78 74 20 70 61 63 6b 65 74 20 77 n,.the.size.of.the.next.packet.w
3b1e0 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 63 6f 75 6e 74 65 72 20 76 ill.be.compared.to.the.counter.v
3b200 61 6c 75 65 20 61 67 61 69 6e 2c 20 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 70 72 6f 63 65 73 alue.again,.repeating.the.proces
3b220 73 2e 20 4f 6e 63 65 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 20 6f 72 20 74 68 s..Once.the.queue.is.empty.or.th
3b240 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 69 73 20 69 6e 73 75 66 66 e.value.of.the.counter.is.insuff
3b260 69 63 69 65 6e 74 2c 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 icient,.the.Round-Robin.pointer.
3b280 77 69 6c 6c 20 6d 6f 76 65 20 74 6f 20 74 68 65 20 6e 65 78 74 20 71 75 65 75 65 2e 20 49 66 20 will.move.to.the.next.queue..If.
3b2a0 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 2c 20 74 68 65 20 76 61 6c 75 65 20 6f 66 the.queue.is.empty,.the.value.of
3b2c0 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 72 65 73 65 74 20 74 6f .the.deficit.counter.is.reset.to
3b2e0 20 30 2e 00 45 61 63 68 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 67 65 74 20 61 20 .0..Each.dynamic.NHS.will.get.a.
3b300 70 65 65 72 20 65 6e 74 72 79 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e peer.entry.with.the.configured.n
3b320 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 65 etwork.address.and.the.discovere
3b340 64 20 4e 42 4d 41 20 61 64 64 72 65 73 73 2e 00 45 61 63 68 20 68 65 61 6c 74 68 20 63 68 65 63 d.NBMA.address..Each.health.chec
3b360 6b 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 6f 77 6e 20 74 65 73 74 2c k.is.configured.in.its.own.test,
3b380 20 74 65 73 74 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 70 72 6f 63 65 73 73 65 .tests.are.numbered.and.processe
3b3a0 64 20 69 6e 20 6e 75 6d 65 72 69 63 20 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 6c 74 69 20 74 61 d.in.numeric.order..For.multi.ta
3b3c0 72 67 65 74 20 68 65 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 65 rget.health.checking.multiple.te
3b3e0 73 74 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 3a 00 45 61 63 68 20 69 6e 64 69 76 69 64 sts.can.be.defined:.Each.individ
3b400 75 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 76 65 72 20 64 65 ual.configured.console-server.de
3b420 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 72 65 63 74 6c 79 20 65 78 70 6f 73 65 64 20 74 6f 20 vice.can.be.directly.exposed.to.
3b440 74 68 65 20 6f 75 74 73 69 64 65 20 77 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 63 61 6e 20 64 69 the.outside.world..A.user.can.di
3b460 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 20 76 69 61 20 53 53 48 20 74 6f 20 74 68 65 20 63 6f rectly.connect.via.SSH.to.the.co
3b480 6e 66 69 67 75 72 65 64 20 70 6f 72 74 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 48 75 62 20 61 6e nfigured.port..Each.node.(Hub.an
3b4a0 64 20 53 70 6f 6b 65 29 20 75 73 65 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d d.Spoke).uses.an.IP.address.from
3b4c0 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 .the.network.172.16.253.128/29..
3b4e0 45 61 63 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 Each.of.the.install.command.shou
3b500 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 ld.be.applied.to.the.configurati
3b520 6f 6e 20 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 on.and.commited.before.using.und
3b540 65 72 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e er.the.openconnect.configuration
3b560 3a 00 45 61 63 68 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 68 61 73 20 74 68 65 :.Each.site-to-site.peer.has.the
3b580 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 .next.options:.Eenables.the.Gene
3b5a0 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 ric.Protocol.extension.(VXLAN-GP
3b5c0 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 E)..Currently,.this.is.only.supp
3b5e0 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c orted.together.with.the.external
3b600 20 6b 65 79 77 6f 72 64 2e 00 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 .keyword..Email.address.to.assoc
3b620 69 61 74 65 20 77 69 74 68 20 63 65 72 74 69 66 69 63 61 74 65 00 45 6d 61 69 6c 20 75 73 65 64 iate.with.certificate.Email.used
3b640 20 66 6f 72 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 79 20 63 .for.registration.and.recovery.c
3b660 6f 6e 74 61 63 74 2e 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 ontact..Embedding.one.policy.int
3b680 6f 20 61 6e 6f 74 68 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c 65 20 3a o.another.one.Emergency.Enable.:
3b6a0 61 62 62 72 3a 60 42 4d 50 20 28 42 47 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 72 6f 74 6f 63 abbr:`BMP.(BGP.Monitoring.Protoc
3b6c0 6f 6c 29 60 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 49 53 49 53 ol)`.support.Enable.BFD.for.ISIS
3b6e0 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 .on.an.interface.Enable.BFD.for.
3b700 4f 53 50 46 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 OSPF.on.an.interface.Enable.BFD.
3b720 66 6f 72 20 4f 53 50 46 76 33 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c for.OSPFv3.on.an.interface.Enabl
3b740 65 20 42 46 44 20 69 6e 20 42 47 50 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 49 53 49 53 00 e.BFD.in.BGP.Enable.BFD.in.ISIS.
3b760 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e Enable.BFD.in.OSPF.Enable.BFD.on
3b780 20 61 20 42 47 50 20 70 65 65 72 20 67 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 .a.BGP.peer.group.Enable.BFD.on.
3b7a0 61 20 73 69 6e 67 6c 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 a.single.BGP.neighbor.Enable.DHC
3b7c0 50 20 66 61 69 6c 6f 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 P.failover.configuration.for.thi
3b7e0 73 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 62 6c 65 20 48 54 2d 64 65 6c 61 79 65 s.address.pool..Enable.HT-delaye
3b800 64 20 42 6c 6f 63 6b 20 41 63 6b 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 d.Block.Ack.``[DELAYED-BA]``.Ena
3b820 62 6c 65 20 49 43 4d 50 20 52 6f 75 74 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 ble.ICMP.Router.Discovery.Protoc
3b840 6f 6c 20 73 75 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 71 ol.support.Enable.IGMP.and.MLD.q
3b860 75 65 72 69 65 72 2e 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f uerier..Enable.IGMP.and.MLD.snoo
3b880 70 69 6e 67 2e 00 45 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 63 6c ping..Enable.IP.forwarding.on.cl
3b8a0 69 65 6e 74 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 ient.Enable.IS-IS.Enable.IS-IS.a
3b8c0 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 45 6e 61 62 6c nd.IGP-LDP.synchronization.Enabl
3b8e0 65 20 49 53 2d 49 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 72 6f 75 74 65 73 20 e.IS-IS.and.redistribute.routes.
3b900 6e 6f 74 20 6e 61 74 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d not.natively.in.IS-IS.Enable.IS-
3b920 49 53 20 77 69 74 68 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d IS.with.Segment.Routing.(Experim
3b940 65 6e 74 61 6c 29 00 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 6f 74 65 63 74 ental).Enable.L-SIG.TXOP.protect
3b960 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 28 4c 6f 77 20 ion.capability.Enable.LDPC.(Low.
3b980 44 65 6e 73 69 74 79 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e 67 20 63 61 70 Density.Parity.Check).coding.cap
3b9a0 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 63 61 70 61 62 ability.Enable.LDPC.coding.capab
3b9c0 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 ility.Enable.LLDP.service.Enable
3b9e0 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 .OSPF.Enable.OSPF.and.IGP-LDP.sy
3ba00 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 nchronization:.Enable.OSPF.with.
3ba20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a 00 Segment.Routing.(Experimental):.
3ba40 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 73 74 72 69 62 Enable.OSPF.with.route.redistrib
3ba60 75 74 69 6f 6e 20 6f 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 65 66 61 75 6c ution.of.the.loopback.and.defaul
3ba80 74 20 6f 72 69 67 69 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 20 66 6f 72 20 t.originate:.Enable.OTP.2FA.for.
3baa0 75 73 65 72 20 60 75 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 73 65 74 user.`username`.with.default.set
3bac0 74 69 6e 67 73 2c 20 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 6f 64 65 64 20 tings,.using.the.BASE32.encoded.
3bae0 32 46 41 2f 4d 46 41 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 3e 60 2FA/MFA.key.specified.by.`<key>`
3bb00 2e 00 45 6e 61 62 6c 65 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 ..Enable.OpenVPN.Data.Channel.Of
3bb20 66 6c 6f 61 64 20 66 65 61 74 75 72 65 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 61 70 70 fload.feature.by.loading.the.app
3bb40 72 6f 70 72 69 61 74 65 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 62 6c 65 20 50 ropriate.kernel.module..Enable.P
3bb60 52 45 46 36 34 20 6f 70 74 69 6f 6e 20 61 73 20 6f 75 74 6c 69 6e 65 64 20 69 6e 20 3a 72 66 63 REF64.option.as.outlined.in.:rfc
3bb80 3a 60 38 37 38 31 60 2e 00 45 6e 61 62 6c 65 20 53 4e 4d 50 00 45 6e 61 62 6c 65 20 53 4e 4d 50 :`8781`..Enable.SNMP.Enable.SNMP
3bba0 20 71 75 65 72 69 65 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 74 61 62 61 73 65 00 45 6e .queries.of.the.LLDP.database.En
3bbc0 61 62 6c 65 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 6e 20 69 6e 64 69 76 69 64 able.SNMP.support.for.an.individ
3bbe0 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2e 00 45 6e 61 62 6c 65 20 53 54 50 00 45 ual.routing.daemon..Enable.STP.E
3bc00 6e 61 62 6c 65 20 54 46 54 50 20 73 65 72 76 69 63 65 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 nable.TFTP.service.by.specifying
3bc20 20 74 68 65 20 60 3c 64 69 72 65 63 74 6f 72 79 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 .the.`<directory>`.which.will.be
3bc40 20 75 73 65 64 20 74 6f 20 73 65 72 76 65 20 66 69 6c 65 73 2e 00 45 6e 61 62 6c 65 20 56 48 54 .used.to.serve.files..Enable.VHT
3bc60 20 54 58 4f 50 20 50 6f 77 65 72 20 53 61 76 65 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 56 4c 41 .TXOP.Power.Save.Mode.Enable.VLA
3bc80 4e 2d 41 77 61 72 65 20 42 72 69 64 67 65 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 N-Aware.Bridge.Enable.automatic.
3bca0 72 65 64 69 72 65 63 74 20 66 72 6f 6d 20 68 74 74 70 20 74 6f 20 68 74 74 70 73 2e 00 45 6e 61 redirect.from.http.to.https..Ena
3bcc0 62 6c 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 2e ble.creation.of.shortcut.routes.
3bce0 00 45 6e 61 62 6c 65 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 61 72 64 77 .Enable.different.types.of.hardw
3bd00 61 72 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 4e 49 43 2e are.offloading.on.the.given.NIC.
3bd20 00 45 6e 61 62 6c 65 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e .Enable.given.legacy.protocol.on
3bd40 20 74 68 69 73 20 4c 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 70 72 6f 74 .this.LLDP.instance..Legacy.prot
3bd60 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 37 20 48 54 ocols.include:.Enable.layer.7.HT
3bd80 54 50 20 68 65 61 6c 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 TP.health.check.Enable.logging.f
3bda0 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 73 20 63 or.the.matched.packet..If.this.c
3bdc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 72 65 73 onfiguration.command.is.not.pres
3bde0 65 6e 74 2c 20 74 68 65 6e 20 6c 6f 67 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 00 45 6e ent,.then.log.is.not.enabled..En
3be00 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 63 3a able.or.Disable.VyOS.to.be.:rfc:
3be20 60 31 33 33 37 60 20 63 6f 6e 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 `1337`.conform..The.following.sy
3be40 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 stem.parameter.will.be.altered:.
3be60 45 6e 61 62 6c 65 20 6f 72 20 44 69 73 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 20 49 50 Enable.or.Disable.if.VyOS.use.IP
3be80 76 34 20 54 43 50 20 53 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e v4.TCP.SYN.Cookies..The.followin
3bea0 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 g.system.parameter.will.be.alter
3bec0 65 64 3a 00 45 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f ed:.Enable.or.disable.logging.fo
3bee0 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f 73 70 r.the.matched.packet..Enable.osp
3bf00 66 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 73 65 74 20 61 73 73 6f 63 69 f.on.an.interface.and.set.associ
3bf20 61 74 65 64 20 61 72 65 61 2e 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 79 20 66 6f 72 20 73 6f 75 ated.area..Enable.policy.for.sou
3bf40 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 62 79 20 72 65 76 65 72 73 65 64 20 70 61 74 68 2c rce.validation.by.reversed.path,
3bf60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 43 75 .as.specified.in.:rfc:`3704`..Cu
3bf80 72 72 65 6e 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 69 63 65 20 69 6e 20 3a 72 rrent.recommended.practice.in.:r
3bfa0 66 63 3a 60 33 37 30 34 60 20 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 74 72 69 63 74 20 6d 6f fc:`3704`.is.to.enable.strict.mo
3bfc0 64 65 20 74 6f 20 70 72 65 76 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 6e 67 20 66 72 6f 6d 20 44 de.to.prevent.IP.spoofing.from.D
3bfe0 44 6f 73 20 61 74 74 61 63 6b 73 2e 20 49 66 20 75 73 69 6e 67 20 61 73 79 6d 6d 65 74 72 69 63 Dos.attacks..If.using.asymmetric
3c000 20 72 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 72 6f .routing.or.other.complicated.ro
3c020 75 74 69 6e 67 2c 20 74 68 65 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 69 73 20 72 65 63 6f 6d 6d uting,.then.loose.mode.is.recomm
3c040 65 6e 64 65 64 2e 00 45 6e 61 62 6c 65 20 72 65 63 65 69 76 69 6e 67 20 50 50 44 55 20 75 73 69 ended..Enable.receiving.PPDU.usi
3c060 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 ng.STBC.(Space.Time.Block.Coding
3c080 29 00 45 6e 61 62 6c 65 20 73 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 77 68 ).Enable.sampling.of.packets,.wh
3c0a0 69 63 68 20 77 69 6c 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 73 46 6c 6f 77 ich.will.be.transmitted.to.sFlow
3c0c0 20 63 6f 6c 6c 65 63 74 6f 72 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 50 50 44 55 .collectors..Enable.sending.PPDU
3c0e0 20 75 73 69 6e 67 20 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f .using.STBC.(Space.Time.Block.Co
3c100 64 69 6e 67 29 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 20 43 69 73 63 6f 20 73 74 ding).Enable.sending.of.Cisco.st
3c120 79 6c 65 20 4e 48 52 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 70 61 63 6b yle.NHRP.Traffic.Indication.pack
3c140 65 74 73 2e 20 49 66 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6f 70 65 6e ets..If.this.is.enabled.and.open
3c160 6e 68 72 70 20 64 65 74 65 63 74 73 20 61 20 66 6f 72 77 61 72 64 65 64 20 20 70 61 63 6b 65 74 nhrp.detects.a.forwarded..packet
3c180 2c 20 69 74 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 65 20 ,.it.will.send.a.message.to.the.
3c1a0 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e original.sender.of.the.packet.in
3c1c0 73 74 72 75 63 74 69 6e 67 20 69 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 69 72 65 63 74 20 structing.it.to.create.a.direct.
3c1e0 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e connection.with.the.destination.
3c200 20 54 68 69 73 20 69 73 20 62 61 73 69 63 61 6c 6c 79 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e .This.is.basically.a.protocol.in
3c220 64 65 70 65 6e 64 65 6e 74 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 49 43 4d 50 20 72 65 64 dependent.equivalent.of.ICMP.red
3c240 69 72 65 63 74 2e 00 45 6e 61 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 70 72 6f 74 irect..Enable.spanning.tree.prot
3c260 6f 63 6f 6c 2e 20 53 54 50 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 ocol..STP.is.disabled.by.default
3c280 2e 00 45 6e 61 62 6c 65 20 74 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 20 63 61 70 61 62 69 6c 69 ..Enable.the.Opaque-LSA.capabili
3c2a0 74 79 20 28 72 66 63 32 33 37 30 29 2c 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 74 72 61 6e 73 ty.(rfc2370),.necessary.to.trans
3c2c0 70 6f 72 74 20 6c 61 62 65 6c 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c 65 20 74 68 69 73 20 66 65 port.label.on.IGP.Enable.this.fe
3c2e0 61 74 75 72 65 20 63 61 75 73 65 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 65 74 2e ature.causes.an.interface.reset.
3c300 00 45 6e 61 62 6c 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 4c 4c 44 50 20 69 6e 66 .Enable.transmission.of.LLDP.inf
3c320 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e ormation.on.given.`<interface>`.
3c340 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c 60 60 20 68 65 72 65 20 73 .You.can.also.say.``all``.here.s
3c360 6f 20 4c 4c 44 50 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 65 76 65 72 79 20 69 6e 74 o.LLDP.is.turned.on.on.every.int
3c380 65 72 66 61 63 65 2e 00 45 6e 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 erface..Enabled.on-demand.PPPoE.
3c3a0 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 62 72 69 6e 67 20 75 70 20 74 68 65 20 6c 69 6e 6b 20 6f 6e connections.bring.up.the.link.on
3c3c0 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 6e 65 65 64 73 20 74 6f 20 70 61 73 73 20 74 68 ly.when.traffic.needs.to.pass.th
3c3e0 69 73 20 6c 69 6e 6b 2e 20 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 is.link...If.the.link.fails.for.
3c400 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 any.reason,.the.link.is.brought.
3c420 62 61 63 6b 20 75 70 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 back.up.automatically.once.traff
3c440 69 63 20 70 61 73 73 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 67 61 69 6e 2e 20 49 ic.passes.the.interface.again..I
3c460 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 f.you.configure.an.on-demand.PPP
3c480 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 20 61 6c 73 6f 20 63 6f 6e oE.connection,.you.must.also.con
3c4a0 66 69 67 75 72 65 20 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 70 65 72 69 6f 64 2c 20 figure.the.idle.timeout.period,.
3c4c0 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 69 64 6c 65 20 50 50 50 6f 45 20 6c 69 6e 6b 20 77 after.which.an.idle.PPPoE.link.w
3c4e0 69 6c 6c 20 62 65 20 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 6e 6f 6e 2d 7a 65 72 6f 20 ill.be.disconnected..A.non-zero.
3c500 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 20 64 69 73 63 6f 6e 6e 65 idle.timeout.will.never.disconne
3c520 63 74 20 74 68 65 20 6c 69 6e 6b 20 61 66 74 65 72 20 69 74 20 66 69 72 73 74 20 63 61 6d 65 20 ct.the.link.after.it.first.came.
3c540 75 70 2e 00 45 6e 61 62 6c 65 73 20 43 69 73 63 6f 20 73 74 79 6c 65 20 61 75 74 68 65 6e 74 69 up..Enables.Cisco.style.authenti
3c560 63 61 74 69 6f 6e 20 6f 6e 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 65 6d 62 cation.on.NHRP.packets..This.emb
3c580 65 64 73 20 74 68 65 20 73 65 63 72 65 74 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 eds.the.secret.plaintext.passwor
3c5a0 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 d.to.the.outgoing.NHRP.packets..
3c5c0 49 6e 63 6f 6d 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e Incoming.NHRP.packets.on.this.in
3c5e0 74 65 72 66 61 63 65 20 61 72 65 20 64 69 73 63 61 72 64 65 64 20 75 6e 6c 65 73 73 20 74 68 65 terface.are.discarded.unless.the
3c600 20 73 65 63 72 65 74 20 70 61 73 73 77 6f 72 64 20 69 73 20 70 72 65 73 65 6e 74 2e 20 4d 61 78 .secret.password.is.present..Max
3c620 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 73 65 63 72 65 74 20 69 73 20 38 20 63 imum.length.of.the.secret.is.8.c
3c640 68 61 72 61 63 74 65 72 73 2e 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d 50 4c 53 20 6c 61 62 65 6c haracters..Enables.an.MPLS.label
3c660 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 .to.be.attached.to.a.route.expor
3c680 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 ted.from.the.current.unicast.VRF
3c6a0 20 74 6f 20 56 50 4e 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 .to.VPN..If.the.value.specified.
3c6c0 69 73 20 61 75 74 6f 2c 20 74 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 69 73 20 61 75 74 6f is.auto,.the.label.value.is.auto
3c6e0 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 61 20 70 6f 6f 6c 20 6d matically.assigned.from.a.pool.m
3c700 61 69 6e 74 61 69 6e 65 64 2e 00 45 6e 61 62 6c 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 aintained..Enables.bandwidth.sha
3c720 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 74 20 ping.via.RADIUS..Enables.import.
3c740 6f 72 20 65 78 70 6f 72 74 20 6f 66 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 or.export.of.routes.between.the.
3c760 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 6e 61 current.unicast.VRF.and.VPN..Ena
3c780 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 bles.the.Generic.Protocol.extens
3c7a0 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 ion.(VXLAN-GPE)..Currently,.this
3c7c0 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 .is.only.supported.together.with
3c7e0 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6e 61 62 6c 65 73 20 74 .the.external.keyword..Enables.t
3c800 68 65 20 65 63 68 6f 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 65 00 45 6e 61 62 6c 65 he.echo.transmission.mode.Enable
3c820 73 20 74 68 65 20 72 6f 6f 74 20 70 61 72 74 69 74 69 6f 6e 20 61 75 74 6f 2d 65 78 74 65 6e 73 s.the.root.partition.auto-extens
3c840 69 6f 6e 20 61 6e 64 20 72 65 73 69 7a 65 73 20 74 6f 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 ion.and.resizes.to.the.maximum.a
3c860 76 61 69 6c 61 62 6c 65 20 73 70 61 63 65 20 6f 6e 20 73 79 73 74 65 6d 20 62 6f 6f 74 2e 00 45 vailable.space.on.system.boot..E
3c880 6e 61 62 6c 69 6e 67 20 41 64 76 65 72 74 69 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 6e 67 20 4f nabling.Advertisments.Enabling.O
3c8a0 70 65 6e 56 50 4e 20 44 43 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 20 72 65 71 penVPN.DCO.Enabling.SSH.only.req
3c8c0 75 69 72 65 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 60 60 uires.you.to.specify.the.port.``
3c8e0 3c 70 6f 72 74 3e 60 60 20 79 6f 75 20 77 61 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 74 65 6e 20 <port>``.you.want.SSH.to.listen.
3c900 6f 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 70 6f 72 74 on..By.default,.SSH.runs.on.port
3c920 20 32 32 2e 00 45 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 63 72 .22..Enabling.this.function.incr
3c940 65 61 73 65 73 20 74 68 65 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 73 61 74 75 eases.the.risk.of.bandwidth.satu
3c960 72 61 74 69 6f 6e 2e 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 65 63 ration..Enforce.strict.path.chec
3c980 6b 69 6e 67 00 45 6e 73 6c 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 king.Enslave.`<member>`.interfac
3c9a0 65 20 74 6f 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 75 72 65 20 e.to.bond.`<interface>`..Ensure.
3c9c0 74 68 61 74 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 77 68 65 72 65 that.when.comparing.routes.where
3c9e0 20 62 6f 74 68 20 61 72 65 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 69 63 73 2c .both.are.equal.on.most.metrics,
3ca00 20 69 6e 63 6c 75 64 69 6e 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 54 48 20 6c .including.local-pref,.AS_PATH.l
3ca20 65 6e 67 74 68 2c 20 49 47 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 68 65 20 74 ength,.IGP.cost,.MED,.that.the.t
3ca40 69 65 20 69 73 20 62 72 6f 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 2d 49 44 2e ie.is.broken.based.on.router-ID.
3ca60 00 45 6e 74 65 72 70 72 69 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 75 61 6c 6c .Enterprise.installations.usuall
3ca80 79 20 73 68 69 70 20 61 20 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 74 6f 72 79 20 73 65 72 76 69 y.ship.a.kind.of.directory.servi
3caa0 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 74 6f 20 68 61 76 65 20 61 20 73 69 6e 67 6c ce.which.is.used.to.have.a.singl
3cac0 65 20 70 61 73 73 77 6f 72 64 20 73 74 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 6c 6f 79 65 e.password.store.for.all.employe
3cae0 65 73 2e 20 56 79 4f 53 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 20 75 73 69 es..VyOS.and.OpenVPN.support.usi
3cb00 6e 67 20 4c 44 41 50 2f 41 44 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 61 63 6b 65 6e ng.LDAP/AD.as.single.user.backen
3cb20 64 2e 00 45 72 69 63 73 73 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 65 64 20 46 d..Ericsson.call.it.MAC-Forced.F
3cb40 6f 72 77 61 72 64 69 6e 67 20 28 52 46 43 20 44 72 61 66 74 29 00 45 72 72 6f 72 00 45 72 72 6f orwarding.(RFC.Draft).Error.Erro
3cb60 72 20 63 6f 6e 64 69 74 69 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 65 64 20 73 65 73 73 69 6f 6e r.conditions.Established.session
3cb80 73 20 63 61 6e 20 62 65 20 76 69 65 77 65 64 20 75 73 69 6e 67 20 74 68 65 20 2a 2a 73 68 6f 77 s.can.be.viewed.using.the.**show
3cba0 20 6c 32 74 70 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 61 74 69 6f .l2tp-server.sessions**.operatio
3cbc0 6e 61 6c 20 63 6f 6d 6d 61 6e 64 00 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 6e 65 74 20 66 6c nal.command.Ethernet.Ethernet.fl
3cbe0 6f 77 20 63 6f 6e 74 72 6f 6c 20 69 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 74 65 ow.control.is.a.mechanism.for.te
3cc00 6d 70 6f 72 61 72 69 6c 79 20 73 74 6f 70 70 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 mporarily.stopping.the.transmiss
3cc20 69 6f 6e 20 6f 66 20 64 61 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 66 61 6d 69 6c 79 20 63 ion.of.data.on.Ethernet.family.c
3cc40 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f 66 20 74 68 omputer.networks..The.goal.of.th
3cc60 69 73 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 72 6f 20 70 is.mechanism.is.to.ensure.zero.p
3cc80 61 63 6b 65 74 20 6c 6f 73 73 20 69 6e 20 74 68 65 20 70 72 65 73 65 6e 63 65 20 6f 66 20 6e 65 acket.loss.in.the.presence.of.ne
3cca0 74 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f 70 74 69 6f twork.congestion..Ethernet.optio
3ccc0 6e 73 00 45 74 68 65 72 74 79 70 65 20 60 60 30 78 38 31 30 30 60 60 20 69 73 20 75 73 65 64 20 ns.Ethertype.``0x8100``.is.used.
3cce0 66 6f 72 20 60 60 38 30 32 2e 31 71 60 60 20 61 6e 64 20 65 74 68 65 72 74 79 70 65 20 60 60 30 for.``802.1q``.and.ethertype.``0
3cd00 78 38 38 61 38 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 61 64 60 60 2e x88a8``.is.used.for.``802.1ad``.
3cd20 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 43 6f 6e .Event.Handler.Event.Handler.Con
3cd40 66 69 67 75 72 61 74 69 6f 6e 20 53 74 65 70 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 54 figuration.Steps.Event.Handler.T
3cd60 65 63 68 6e 6f 6c 6f 67 79 20 4f 76 65 72 76 69 65 77 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 echnology.Overview.Event.handler
3cd80 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 73 63 72 69 70 74 73 20 77 .allows.you.to.execute.scripts.w
3cda0 68 65 6e 20 61 20 73 74 72 69 6e 67 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 72 65 67 65 hen.a.string.that.matches.a.rege
3cdc0 78 20 6f 72 20 61 20 72 65 67 65 78 20 77 69 74 68 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 x.or.a.regex.with.a.service.name
3cde0 20 61 70 70 65 61 72 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e 20 59 6f 75 20 63 .appears.in.journald.logs..You.c
3ce00 61 6e 20 70 61 73 73 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 61 6e an.pass.variables,.arguments,.an
3ce20 64 20 61 20 66 75 6c 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 72 69 6e 67 20 74 6f 20 74 68 65 20 d.a.full.matching.string.to.the.
3ce40 73 63 72 69 70 74 2e 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 73 63 72 69 70 74 00 45 76 65 script..Event.handler.script.Eve
3ce60 6e 74 20 68 61 6e 64 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 74 61 nt.handler.that.monitors.the.sta
3ce80 74 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2e 00 45 76 65 72 79 20 4e 41 54 20 te.of.interface.eth0..Every.NAT.
3cea0 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 rule.has.a.translation.command.d
3cec0 65 66 69 6e 65 64 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 efined..The.address.defined.for.
3cee0 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 61 64 64 72 65 73 73 20 75 the.translation.is.the.address.u
3cf00 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e sed.when.the.address.information
3cf20 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 45 76 65 72 79 20 .in.a.packet.is.replaced..Every.
3cf40 53 4e 41 54 36 36 20 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f SNAT66.rule.has.a.translation.co
3cf60 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 mmand.defined..The.prefix.define
3cf80 64 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 70 72 65 d.for.the.translation.is.the.pre
3cfa0 66 69 78 20 75 73 65 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d fix.used.when.the.address.inform
3cfc0 61 74 69 6f 6e 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e e3 80 ation.in.a.packet.is.replaced...
3cfe0 81 00 45 76 65 72 79 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 68 72 65 65 20 70 ..Every.SSH.key.comes.in.three.p
3d000 61 72 74 73 3a 00 45 76 65 72 79 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 arts:.Every.SSH.public.key.porti
3d020 6f 6e 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 on.referenced.by.`<identifier>`.
3d040 72 65 71 75 69 72 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 requires.the.configuration.of.th
3d060 65 20 60 3c 74 79 70 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 73 65 64 2e 20 54 e.`<type>`.of.public-key.used..T
3d080 68 69 73 20 74 79 70 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 65 72 79 20 55 44 his.type.can.be.any.of:.Every.UD
3d0a0 50 20 70 6f 72 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 20 72 65 71 P.port.which.will.be.forward.req
3d0c0 75 69 72 65 73 20 6f 6e 65 20 75 6e 69 71 75 65 20 49 44 2e 20 43 75 72 72 65 6e 74 6c 79 20 77 uires.one.unique.ID..Currently.w
3d0e0 65 20 73 75 70 70 6f 72 74 20 39 39 20 49 44 73 21 00 45 76 65 72 79 20 56 69 72 74 75 61 6c 20 e.support.99.IDs!.Every.Virtual.
3d100 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 68 61 76 65 73 20 6c 69 6b 65 Ethernet.interfaces.behaves.like
3d120 20 61 20 72 65 61 6c 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 79 .a.real.Ethernet.interface..They
3d140 20 63 61 6e 20 68 61 76 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 6f .can.have.IPv4/IPv6.addresses.co
3d160 6e 66 69 67 75 72 65 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 nfigured,.or.can.request.address
3d180 65 73 20 62 79 20 44 48 43 50 2f 20 44 48 43 50 76 36 20 61 6e 64 20 61 72 65 20 61 73 73 6f 63 es.by.DHCP/.DHCPv6.and.are.assoc
3d1a0 69 61 74 65 64 2f 6d 61 70 70 65 64 20 77 69 74 68 20 61 20 72 65 61 6c 20 65 74 68 65 72 6e 65 iated/mapped.with.a.real.etherne
3d1c0 74 20 70 6f 72 74 2e 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 65 75 64 6f 2d 45 t.port..This.also.makes.Pseudo-E
3d1e0 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 thernet.interfaces.interesting.f
3d200 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 20 41 20 50 73 65 75 64 6f 2d 45 74 or.testing.purposes..A.Pseudo-Et
3d220 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 63 68 61 72 61 hernet.device.will.inherit.chara
3d240 63 74 65 72 69 73 74 69 63 73 20 28 73 70 65 65 64 2c 20 64 75 70 6c 65 78 2c 20 2e 2e 2e 29 20 cteristics.(speed,.duplex,....).
3d260 66 72 6f 6d 20 69 74 73 20 70 68 79 73 69 63 61 6c 20 70 61 72 65 6e 74 20 28 74 68 65 20 73 6f from.its.physical.parent.(the.so
3d280 20 63 61 6c 6c 65 64 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 61 63 65 2e 00 45 76 65 72 79 20 57 .called.link).interface..Every.W
3d2a0 57 41 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 3a 61 62 62 72 WAN.connection.requires.an.:abbr
3d2c0 3a 60 41 50 4e 20 28 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 20 77 68 69 63 68 :`APN.(Access.Point.Name)`.which
3d2e0 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 64 69 61 6c 20 69 .is.used.by.the.client.to.dial.i
3d300 6e 74 6f 20 74 68 65 20 49 53 50 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 73 20 61 20 nto.the.ISPs.network..This.is.a.
3d320 6d 61 6e 64 61 74 6f 72 79 20 70 61 72 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 63 74 20 79 6f 75 mandatory.parameter..Contact.you
3d340 72 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 20 66 6f 72 20 63 6f 72 72 65 63 74 20 41 r.Service.Provider.for.correct.A
3d360 50 4e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 PN..Every.connection/remote-acce
3d380 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 ss.pool.we.configure.also.needs.
3d3a0 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 a.pool.where.we.can.draw.our.cli
3d3c0 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 ent.IP.addresses.from..We.provid
3d3e0 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 e.one.IPv4.and.IPv6.pool..Author
3d400 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 ized.clients.will.receive.an.IPv
3d420 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 31 32 38 2f 32 4.address.from.the.192.0.2.128/2
3d440 35 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 5.prefix.and.an.IPv6.address.fro
3d460 6d 20 74 68 65 20 32 30 30 31 3a 64 62 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 72 65 66 69 78 2e m.the.2001:db8:2000::/64.prefix.
3d480 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 .We.can.also.send.some.DNS.names
3d4a0 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 ervers.down.to.our.clients.used.
3d4c0 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 on.their.connection..Every.conne
3d4e0 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 ction/remote-access.pool.we.conf
3d500 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 igure.also.needs.a.pool.where.we
3d520 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 .can.draw.our.client.IP.addresse
3d540 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 s.from..We.provide.one.IPv4.and.
3d560 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 IPv6.pool..Authorized.clients.wi
3d580 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 ll.receive.an.IPv4.address.from.
3d5a0 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 the.configured.IPv4.prefix.and.a
3d5c0 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 n.IPv6.address.from.the.IPv6.pre
3d5e0 66 69 78 2e 20 57 65 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e fix..We.can.also.send.some.DNS.n
3d600 61 6d 65 73 65 72 76 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 ameservers.down.to.our.clients.u
3d620 73 65 64 20 6f 6e 20 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 sed.on.their.connection..Example
3d640 00 45 78 61 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 78 61 6d 70 6c 65 20 49 .Example.Configuration.Example.I
3d660 50 76 36 20 6f 6e 6c 79 3a 00 45 78 61 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 00 45 78 61 6d 70 6c Pv6.only:.Example.Network.Exampl
3d680 65 20 50 61 72 74 69 61 6c 20 43 6f 6e 66 69 67 00 45 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 e.Partial.Config.Example.configu
3d6a0 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 3a ration.for.WireGuard.interfaces:
3d6c0 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 68 61 6e 67 69 6e 67 20 72 61 74 65 2d 6c 69 6d 69 74 .Example.for.changing.rate-limit
3d6e0 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 6f 6e .via.RADIUS.CoA..Example.for.con
3d700 66 69 67 75 72 69 6e 67 20 61 20 73 69 6d 70 6c 65 20 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 figuring.a.simple.L2TP.over.IPse
3d720 63 20 56 50 4e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 28 77 6f 72 6b 73 20 77 c.VPN.for.remote.access.(works.w
3d740 69 74 68 20 6e 61 74 69 76 65 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 4d 61 63 20 56 50 4e 20 63 ith.native.Windows.and.Mac.VPN.c
3d760 6c 69 65 6e 74 73 29 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 72 65 64 69 72 65 63 74 69 6f 6e 3a lients):.Example.of.redirection:
3d780 00 45 78 61 6d 70 6c 65 20 73 79 6e 70 72 6f 78 79 00 45 78 61 6d 70 6c 65 2c 20 66 72 6f 6d 20 .Example.synproxy.Example,.from.
3d7a0 72 61 64 69 75 73 2d 73 65 72 76 65 72 20 73 65 6e 64 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 radius-server.send.command.for.d
3d7c0 69 73 63 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 74 isconnect.client.with.username.t
3d7e0 65 73 74 00 45 78 61 6d 70 6c 65 3a 00 45 78 61 6d 70 6c 65 3a 20 44 65 6c 65 67 61 74 65 20 61 est.Example:.Example:.Delegate.a
3d800 20 2f 36 34 20 70 72 65 66 69 78 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 38 20 77 68 ./64.prefix.to.interface.eth8.wh
3d820 69 63 68 20 77 69 6c 6c 20 75 73 65 20 61 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 6e 20 ich.will.use.a.local.address.on.
3d840 74 68 69 73 20 72 6f 75 74 65 72 20 6f 66 20 60 60 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 60 this.router.of.``<prefix>::ffff`
3d860 60 2c 20 61 73 20 74 68 65 20 61 64 64 72 65 73 73 20 36 35 35 33 34 20 77 69 6c 6c 20 63 6f 72 `,.as.the.address.65534.will.cor
3d880 72 65 73 70 6f 6e 64 20 74 6f 20 60 60 66 66 66 66 60 60 20 69 6e 20 68 65 78 61 64 65 63 69 6d respond.to.``ffff``.in.hexadecim
3d8a0 61 6c 20 6e 6f 74 61 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 3a 20 46 6f 72 20 61 6e 20 7e 38 2c al.notation..Example:.For.an.~8,
3d8c0 30 30 30 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 20 61 20 73 6f 75 72 63 65 20 4e 41 54 20 70 6f 000.host.network.a.source.NAT.po
3d8e0 6f 6c 20 6f 66 20 33 32 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 73 20 72 65 63 6f 6d 6d 65 ol.of.32.IP.addresses.is.recomme
3d900 6e 64 65 64 2e 00 45 78 61 6d 70 6c 65 3a 20 49 66 20 49 44 20 69 73 20 31 20 61 6e 64 20 74 68 nded..Example:.If.ID.is.1.and.th
3d920 65 20 63 6c 69 65 6e 74 20 69 73 20 64 65 6c 65 67 61 74 65 64 20 61 6e 20 49 50 76 36 20 70 72 e.client.is.delegated.an.IPv6.pr
3d940 65 66 69 78 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 efix.2001:db8:ffff::/48,.dhcp6c.
3d960 77 69 6c 6c 20 63 6f 6d 62 69 6e 65 20 74 68 65 20 74 77 6f 20 76 61 6c 75 65 73 20 69 6e 74 6f will.combine.the.two.values.into
3d980 20 61 20 73 69 6e 67 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 32 30 30 31 3a 64 62 38 3a .a.single.IPv6.prefix,.2001:db8:
3d9a0 66 66 66 66 3a 31 3a 3a 2f 36 34 2c 20 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 ffff:1::/64,.and.will.configure.
3d9c0 74 68 65 20 70 72 65 66 69 78 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 the.prefix.on.the.specified.inte
3d9e0 72 66 61 63 65 2e 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 rface..Example:.Mirror.the.inbou
3da00 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 nd.traffic.of.`bond1`.port.to.`e
3da20 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 th3`.Example:.Mirror.the.inbound
3da40 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 .traffic.of.`br1`.port.to.`eth3`
3da60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 .Example:.Mirror.the.inbound.tra
3da80 66 66 69 63 20 6f 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 ffic.of.`eth1`.port.to.`eth3`.Ex
3daa0 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 ample:.Mirror.the.outbound.traff
3dac0 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 ic.of.`bond1`.port.to.`eth3`.Exa
3dae0 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 mple:.Mirror.the.outbound.traffi
3db00 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c c.of.`br1`.port.to.`eth3`.Exampl
3db20 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f e:.Mirror.the.outbound.traffic.o
3db40 66 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a f.`eth1`.port.to.`eth3`.Example:
3db60 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c .Set.`eth0`.member.port.to.be.al
3db80 6c 6f 77 65 64 20 56 4c 41 4e 20 34 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 lowed.VLAN.4.Example:.Set.`eth0`
3dba0 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 .member.port.to.be.allowed.VLAN.
3dbc0 36 2d 38 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6-8.Example:.Set.`eth0`.member.p
3dbe0 6f 72 74 20 74 6f 20 62 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 32 00 45 78 61 6d 70 6c 65 3a ort.to.be.native.VLAN.2.Example:
3dc00 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 69 73 20 73 65 74 20 74 6f 20 60 60 76 79 6f 73 .to.be.appended.is.set.to.``vyos
3dc20 2e 6e 65 74 60 60 20 61 6e 64 20 74 68 65 20 55 52 4c 20 72 65 63 65 69 76 65 64 20 69 73 20 60 .net``.and.the.URL.received.is.`
3dc40 60 77 77 77 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2c 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c `www/foo.html``,.the.system.will
3dc60 20 75 73 65 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 2c 20 66 69 6e 61 6c 20 55 52 4c 20 6f 66 .use.the.generated,.final.URL.of
3dc80 20 60 60 77 77 77 2e 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 61 6d .``www.vyos.net/foo.html``..Exam
3dca0 70 6c 65 73 00 45 78 61 6d 70 6c 65 73 20 6f 66 20 70 6f 6c 69 63 69 65 73 20 75 73 61 67 65 3a ples.Examples.of.policies.usage:
3dcc0 00 45 78 61 6d 70 6c 65 73 3a 00 45 78 63 6c 75 64 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 .Examples:.Exclude.IP.addresses.
3dce0 66 72 6f 6d 20 60 60 56 52 52 50 20 70 61 63 6b 65 74 73 60 60 2e 20 54 68 69 73 20 6f 70 74 69 from.``VRRP.packets``..This.opti
3dd00 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 20 69 73 20 75 73 65 64 20 on.``excluded-address``.is.used.
3dd20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 73 65 74 20 49 50 76 34 20 2b 20 49 50 76 36 when.you.want.to.set.IPv4.+.IPv6
3dd40 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 76 69 72 74 75 61 6c 20 69 .addresses.on.the.same.virtual.i
3dd60 6e 74 65 72 66 61 63 65 20 6f 72 20 77 68 65 6e 20 75 73 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 nterface.or.when.used.more.than.
3dd80 32 30 20 49 50 20 61 64 64 72 65 73 73 65 73 2e 00 45 78 63 6c 75 64 65 20 61 64 64 72 65 73 73 20.IP.addresses..Exclude.address
3dda0 00 45 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 .Exclude.traffic.Exit.policy.on.
3ddc0 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 6e 65 78 74 20 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 match:.go.to.next.sequence.numbe
3dde0 72 2e 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 72 r..Exit.policy.on.match:.go.to.r
3de00 75 6c 65 20 3c 31 2d 36 35 35 33 35 3e 00 45 78 70 65 64 69 74 65 64 20 66 6f 72 77 61 72 64 69 ule.<1-65535>.Expedited.forwardi
3de20 6e 67 20 28 45 46 29 00 45 78 70 6c 61 6e 61 74 69 6f 6e 00 45 78 70 6c 69 63 69 74 6c 79 20 64 ng.(EF).Explanation.Explicitly.d
3de40 65 63 6c 61 72 65 20 49 44 20 66 6f 72 20 74 68 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 eclare.ID.for.this.minion.to.use
3de60 20 28 64 65 66 61 75 6c 74 3a 20 68 6f 73 74 6e 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 .(default:.hostname).External.DH
3de80 43 50 76 36 20 73 65 72 76 65 72 20 69 73 20 61 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 CPv6.server.is.at.2001:db8::4.Ex
3dea0 74 65 72 6e 61 6c 20 52 6f 75 74 65 20 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 00 45 78 74 65 72 ternal.Route.Summarisation.Exter
3dec0 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 nal.attack:.an.attack.from.the.i
3dee0 6e 74 65 72 6e 65 74 20 74 6f 77 61 72 64 73 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 69 nternet.towards.an.internal.IP.i
3df00 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f s.identify..In.this.case,.all.co
3df20 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 77 61 72 64 73 20 73 75 63 68 20 49 50 20 77 69 6c 6c 20 62 nnections.towards.such.IP.will.b
3df40 65 20 62 6c 6f 63 6b 65 64 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 66 69 67 68 e.blocked.FQ-CoDel.FQ-CoDel.figh
3df60 74 73 20 62 75 66 66 65 72 62 6c 6f 61 74 20 61 6e 64 20 72 65 64 75 63 65 73 20 6c 61 74 65 6e ts.bufferbloat.and.reduces.laten
3df80 63 79 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 63 6f 6d 70 6c 65 78 20 63 cy.without.the.need.of.complex.c
3dfa0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 74 68 65 onfigurations..It.has.become.the
3dfc0 20 6e 65 77 20 64 65 66 61 75 6c 74 20 51 75 65 75 65 69 6e 67 20 44 69 73 63 69 70 6c 69 6e 65 .new.default.Queueing.Discipline
3dfe0 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 73 6f 6d 65 20 47 4e 55 2f .for.the.interfaces.of.some.GNU/
3e000 4c 69 6e 75 78 20 64 69 73 74 72 69 62 75 74 69 6f 6e 73 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 Linux.distributions..FQ-CoDel.is
3e020 20 62 61 73 65 64 20 6f 6e 20 61 20 6d 6f 64 69 66 69 65 64 20 44 65 66 69 63 69 74 20 52 6f 75 .based.on.a.modified.Deficit.Rou
3e040 6e 64 20 52 6f 62 69 6e 20 28 44 52 52 5f 29 20 71 75 65 75 65 20 73 63 68 65 64 75 6c 65 72 20 nd.Robin.(DRR_).queue.scheduler.
3e060 77 69 74 68 20 74 68 65 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 20 4d 61 6e 61 with.the.CoDel.Active.Queue.Mana
3e080 67 65 6d 65 6e 74 20 28 41 51 4d 29 20 61 6c 67 6f 72 69 74 68 6d 20 6f 70 65 72 61 74 69 6e 67 gement.(AQM).algorithm.operating
3e0a0 20 6f 6e 20 65 61 63 68 20 71 75 65 75 65 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 74 75 6e 65 .on.each.queue..FQ-CoDel.is.tune
3e0c0 64 20 74 6f 20 72 75 6e 20 6f 6b 20 77 69 74 68 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 61 72 d.to.run.ok.with.its.default.par
3e0e0 61 6d 65 74 65 72 73 20 61 74 20 31 30 47 62 69 74 20 73 70 65 65 64 73 2e 20 49 74 20 6d 69 67 ameters.at.10Gbit.speeds..It.mig
3e100 68 74 20 77 6f 72 6b 20 6f 6b 20 74 6f 6f 20 61 74 20 6f 74 68 65 72 20 73 70 65 65 64 73 20 77 ht.work.ok.too.at.other.speeds.w
3e120 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 74 68 69 6e 67 2c 20 62 75 74 ithout.configuring.anything,.but
3e140 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 65 78 70 6c 61 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 .here.we.will.explain.some.cases
3e160 20 77 68 65 6e 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 69 74 73 .when.you.might.want.to.tune.its
3e180 20 70 61 72 61 6d 65 74 65 72 73 2e 00 46 51 2d 43 6f 64 65 6c 20 69 73 20 61 20 6e 6f 6e 2d 73 .parameters..FQ-Codel.is.a.non-s
3e1a0 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c haping.(work-conserving).policy,
3e1c0 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f .so.it.will.only.be.useful.if.yo
3e1e0 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 ur.outgoing.interface.is.really.
3e200 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f full..If.it.is.not,.VyOS.will.no
3e220 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 51 2d 43 6f 64 65 6c 20 77 69 6c t.own.the.queue.and.FQ-Codel.wil
3e240 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 l.have.no.effect..If.there.is.ba
3e260 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 ndwidth.available.on.the.physica
3e280 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 51 2d 43 6f 64 65 6c 20 l.link,.you.can.embed_.FQ-Codel.
3e2a0 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 into.a.classful.shaping.policy.t
3e2c0 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 o.make.sure.it.owns.the.queue..I
3e2e0 66 20 79 6f 75 20 61 72 65 20 6e 6f 74 20 73 75 72 65 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 f.you.are.not.sure.if.you.need.t
3e300 6f 20 65 6d 62 65 64 20 79 6f 75 72 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 69 6e 74 o.embed.your.FQ-CoDel.policy.int
3e320 6f 20 61 20 53 68 61 70 65 72 2c 20 64 6f 20 69 74 2e 00 46 52 52 00 46 52 52 20 6f 66 66 65 72 o.a.Shaper,.do.it..FRR.FRR.offer
3e340 73 20 6f 6e 6c 79 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 6f 6d 65 20 s.only.partial.support.for.some.
3e360 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f of.the.routing.protocol.extensio
3e380 6e 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 4d 50 4c 53 2d 54 45 3b 20 69 ns.that.are.used.with.MPLS-TE;.i
3e3a0 74 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 52 53 t.does.not.support.a.complete.RS
3e3c0 56 50 2d 54 45 20 73 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 75 70 70 6f 72 74 73 20 61 20 6e VP-TE.solution..FRR.supports.a.n
3e3e0 65 77 20 77 61 79 20 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 6f 2d 56 4e ew.way.of.configuring.VLAN-to-VN
3e400 49 20 6d 61 70 70 69 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 65 6e 20 I.mappings.for.EVPN-VXLAN,.when.
3e420 77 6f 72 6b 69 6e 67 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 working.with.the.Linux.kernel..I
3e440 6e 20 74 68 69 73 20 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 61 n.this.new.way,.the.mapping.of.a
3e460 20 56 4c 41 4e 20 74 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 .VLAN.to.a.:abbr:`VNI.(VXLAN.Net
3e480 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e work.Identifier.(or.VXLAN.Segmen
3e4a0 74 20 49 44 29 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 61 20 t.ID))`.is.configured.against.a.
3e4c0 63 6f 6e 74 61 69 6e 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 container.VXLAN.interface.which.
3e4e0 69 73 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a 60 53 56 44 20 28 is.referred.to.as.a.:abbr:`SVD.(
3e500 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 46 54 50 20 64 61 65 6d 6f Single.VXLAN.device)`..FTP.daemo
3e520 6e 00 46 61 63 69 6c 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 65 73 20 63 61 6e 20 62 65 20 61 n.Facilities.Facilities.can.be.a
3e540 64 6a 75 73 74 65 64 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e 65 65 64 73 20 6f 66 20 74 68 65 djusted.to.meet.the.needs.of.the
3e560 20 75 73 65 72 3a 00 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 46 61 69 6c 6f 76 65 72 00 46 61 .user:.Facility.Code.Failover.Fa
3e580 69 6c 6f 76 65 72 20 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 72 20 6d 65 63 68 61 6e 69 73 6d ilover.Routes.Failover.mechanism
3e5a0 20 74 6f 20 75 73 65 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 46 61 69 6c .to.use.for.conntrack-sync..Fail
3e5c0 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 over.routes.are.manually.configu
3e5e0 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 red.routes,.but.they.install.to.
3e600 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d the.routing.table.if.the.health-
3e620 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 check.target.is.alive..If.the.ta
3e640 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 rget.is.not.alive.the.route.is.r
3e660 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e emoved.from.the.routing.table.un
3e680 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 til.the.target.will.be.available
3e6a0 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 ..Failover.routes.are.manually.c
3e6c0 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 6f 6e 6c 79 20 onfigured.routes,.but.they.only.
3e6e0 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 install.to.the.routing.table.if.
3e700 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 the.health-check.target.is.alive
3e720 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 ..If.the.target.is.not.alive.the
3e740 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 .route.is.removed.from.the.routi
3e760 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 62 65 63 6f 6d 65 ng.table.until.the.target.become
3e780 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 75 65 00 46 61 69 72 20 51 75 65 s.available..Fair.Queue.Fair.Que
3e7a0 75 65 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 ue.is.a.non-shaping.(work-conser
3e7c0 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 ving).policy,.so.it.will.only.be
3e7e0 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 .useful.if.your.outgoing.interfa
3e800 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c ce.is.really.full..If.it.is.not,
3e820 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 .VyOS.will.not.own.the.queue.and
3e840 20 46 61 69 72 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e .Fair.Queue.will.have.no.effect.
3e860 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 .If.there.is.bandwidth.available
3e880 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 .on.the.physical.link,.you.can.e
3e8a0 6d 62 65 64 5f 20 46 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c mbed_.Fair-Queue.into.a.classful
3e8c0 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 .shaping.policy.to.make.sure.it.
3e8e0 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 owns.the.queue..Fair.Queue.is.a.
3e900 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 75 6c 65 72 20 77 68 69 63 68 20 work-conserving.scheduler.which.
3e920 73 63 68 65 64 75 6c 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 70 61 schedules.the.transmission.of.pa
3e940 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 61 74 20 69 73 2c 20 69 ckets.based.on.flows,.that.is,.i
3e960 74 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 t.balances.traffic.distributing.
3e980 69 74 20 74 68 72 6f 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 71 75 65 75 65 73 20 it.through.different.sub-queues.
3e9a0 69 6e 20 6f 72 64 65 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 69 72 6e 65 73 73 20 73 6f 20 74 in.order.to.ensure.fairness.so.t
3e9c0 68 61 74 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 64 61 hat.each.flow.is.able.to.send.da
3e9e0 74 61 20 69 6e 20 74 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 6e 79 20 73 69 6e 67 6c ta.in.turn,.preventing.any.singl
3ea00 65 20 6f 6e 65 20 66 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f 75 74 20 74 68 65 20 72 65 73 74 e.one.from.drowning.out.the.rest
3ea20 2e 00 46 61 73 74 4e 65 74 4d 6f 6e 00 46 61 73 74 4e 65 74 4d 6f 6e 20 69 73 20 61 20 68 69 67 ..FastNetMon.FastNetMon.is.a.hig
3ea40 68 2d 70 65 72 66 6f 72 6d 61 6e 63 65 20 44 44 6f 53 20 64 65 74 65 63 74 6f 72 2f 73 65 6e 73 h-performance.DDoS.detector/sens
3ea60 6f 72 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 70 61 63 6b or.built.on.top.of.multiple.pack
3ea80 65 74 20 63 61 70 74 75 72 65 20 65 6e 67 69 6e 65 73 3a 20 4e 65 74 46 6c 6f 77 2c 20 49 50 46 et.capture.engines:.NetFlow,.IPF
3eaa0 49 58 2c 20 73 46 6c 6f 77 2c 20 41 46 5f 50 41 43 4b 45 54 20 28 70 6f 72 74 20 6d 69 72 72 6f IX,.sFlow,.AF_PACKET.(port.mirro
3eac0 72 29 2e 20 49 74 20 63 61 6e 20 64 65 74 65 63 74 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 64 r)..It.can.detect.hosts.in.the.d
3eae0 65 70 6c 6f 79 65 64 20 6e 65 74 77 6f 72 6b 20 73 65 6e 64 69 6e 67 20 6f 72 20 72 65 63 65 69 eployed.network.sending.or.recei
3eb00 76 69 6e 67 20 6c 61 72 67 65 20 76 6f 6c 75 6d 65 73 20 6f 66 20 74 72 61 66 66 69 63 2c 20 70 ving.large.volumes.of.traffic,.p
3eb20 61 63 6b 65 74 73 2f 62 79 74 65 73 2f 66 6c 6f 77 73 20 70 65 72 20 73 65 63 6f 6e 64 20 61 6e ackets/bytes/flows.per.second.an
3eb40 64 20 70 65 72 66 6f 72 6d 20 61 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 61 63 74 69 6f 6e 20 d.perform.a.configurable.action.
3eb60 74 6f 20 68 61 6e 64 6c 65 20 74 68 61 74 20 65 76 65 6e 74 2c 20 73 75 63 68 20 61 73 20 63 61 to.handle.that.event,.such.as.ca
3eb80 6c 6c 69 6e 67 20 61 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 2e 00 46 65 61 74 75 72 65 73 20 lling.a.custom.script..Features.
3eba0 6f 66 20 74 68 65 20 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 46 69 of.the.Current.Implementation.Fi
3ebc0 65 6c 64 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d eld.File.identified.by.`<filenam
3ebe0 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 54 53 49 47 20 61 75 74 68 65 6e 74 69 e>`.containing.the.TSIG.authenti
3ec00 63 61 74 69 6f 6e 20 6b 65 79 20 66 6f 72 20 52 46 43 32 31 33 36 20 6e 73 75 70 64 61 74 65 20 cation.key.for.RFC2136.nsupdate.
3ec20 6f 6e 20 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 65 20 69 64 65 6e 74 on.remote.DNS.server..File.ident
3ec40 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 66 69 6c 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 ified.by.`<keyfile>`.containing.
3ec60 74 68 65 20 73 65 63 72 65 74 20 52 4e 44 43 20 6b 65 79 20 73 68 61 72 65 64 20 77 69 74 68 20 the.secret.RNDC.key.shared.with.
3ec80 72 65 6d 6f 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 74 65 72 20 54 79 70 65 2d 33 remote.DNS.server..Filter.Type-3
3eca0 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 .summary-LSAs.announced.to.other
3ecc0 20 61 72 65 61 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 69 6e 74 72 61 2d 20 61 72 .areas.originated.from.intra-.ar
3ece0 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 2e 20 54 68 ea.paths.from.specified.area..Th
3ed00 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e is.command.makes.sense.in.ABR.on
3ed20 6c 79 2e 00 46 69 6c 74 65 72 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 ly..Filter.traffic.based.on.sour
3ed40 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 ce/destination.address..Filter-I
3ed60 64 3d 32 30 30 30 2f 33 30 30 30 20 28 6d 65 61 6e 73 20 32 30 30 30 4b 62 69 74 20 64 6f 77 6e d=2000/3000.(means.2000Kbit.down
3ed80 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 33 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 -stream.rate.and.3000Kbit.up-str
3eda0 65 61 6d 20 72 61 74 65 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 6d eam.rate).Filter-Id=5000/4000.(m
3edc0 65 61 6e 73 20 35 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 eans.5000Kbit.down-stream.rate.a
3ede0 6e 64 20 34 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 20 49 66 20 61 nd.4000Kbit.up-stream.rate).If.a
3ee00 74 74 72 69 62 75 74 65 20 46 69 6c 74 65 72 2d 49 64 20 72 65 64 65 66 69 6e 65 64 2c 20 72 65 ttribute.Filter-Id.redefined,.re
3ee20 70 6c 61 63 65 20 69 74 20 69 6e 20 52 41 44 49 55 53 20 43 6f 41 20 72 65 71 75 65 73 74 2e 00 place.it.in.RADIUS.CoA.request..
3ee40 46 69 6c 74 65 72 69 6e 67 00 46 69 6c 74 65 72 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 Filtering.Filtering.is.used.for.
3ee60 62 6f 74 68 20 69 6e 70 75 74 20 61 6e 64 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 72 6f 75 both.input.and.output.of.the.rou
3ee80 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 4f 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 ting.information..Once.filtering
3eea0 20 69 73 20 64 65 66 69 6e 65 64 2c 20 69 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 69 .is.defined,.it.can.be.applied.i
3eec0 6e 20 61 6e 79 20 64 69 72 65 63 74 69 6f 6e 2e 20 56 79 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 n.any.direction..VyOS.makes.filt
3eee0 65 72 69 6e 67 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 61 63 6c 73 20 61 6e 64 20 70 72 ering.possible.using.acls.and.pr
3ef00 65 66 69 78 20 6c 69 73 74 73 2e 00 46 69 6e 61 6c 6c 79 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 efix.lists..Finally,.to.apply.th
3ef20 65 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 74 6f 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 e.policy.route.to.ingress.traffi
3ef40 63 20 6f 6e 20 6f 75 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 77 65 20 75 73 65 3a 00 c.on.our.LAN.interface,.we.use:.
3ef60 46 69 72 65 77 61 6c 6c 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 34 20 52 75 6c 65 73 00 46 Firewall.Firewall.-.IPv4.Rules.F
3ef80 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 36 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 43 6f irewall.-.IPv6.Rules.Firewall.Co
3efa0 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 nfiguration.Firewall.Configurati
3efc0 6f 6e 20 28 44 65 70 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 on.(Deprecated).Firewall.Descrip
3efe0 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c tion.Firewall.Exceptions.Firewal
3f000 6c 20 4c 6f 67 73 00 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 67 l.Logs.Firewall.Rules.Firewall.g
3f020 72 6f 75 70 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 roups.Firewall.groups.represent.
3f040 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 collections.of.IP.addresses,.net
3f060 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 64 works,.ports,.mac.addresses.or.d
3f080 6f 6d 61 69 6e 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 omains..Once.created,.a.group.ca
3f0a0 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 n.be.referenced.by.firewall,.nat
3f0c0 20 61 6e 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 .and.policy.route.rules.as.eithe
3f0e0 72 20 61 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 r.a.source.or.destination.matche
3f100 72 2e 20 4d 65 6d 62 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 6f 72 20 72 65 6d 6f 76 r..Members.can.be.added.or.remov
3f120 65 64 20 66 72 6f 6d 20 61 20 67 72 6f 75 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 65 73 20 ed.from.a.group.without.changes.
3f140 74 6f 2c 20 6f 72 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6c 6f 61 64 2c 20 69 6e 64 69 76 to,.or.the.need.to.reload,.indiv
3f160 69 64 75 61 6c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 idual.firewall.rules..Firewall.g
3f180 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 roups.represent.collections.of.I
3f1a0 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 P.addresses,.networks,.ports,.ma
3f1c0 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 c.addresses,.domains.or.interfac
3f1e0 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 es..Once.created,.a.group.can.be
3f200 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 .referenced.by.firewall,.nat.and
3f220 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 .policy.route.rules.as.either.a.
3f240 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 source.or.destination.matcher,.a
3f260 6e 64 20 61 73 20 69 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 nd.as.inbpund/outbound.in.the.ca
3f280 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 se.of.interface.group..Firewall.
3f2a0 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 groups.represent.collections.of.
3f2c0 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d IP.addresses,.networks,.ports,.m
3f2e0 61 63 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 ac.addresses,.domains.or.interfa
3f300 63 65 73 2e 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 ces..Once.created,.a.group.can.b
3f320 65 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e e.referenced.by.firewall,.nat.an
3f340 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 d.policy.route.rules.as.either.a
3f360 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 .source.or.destination.matcher,.
3f380 61 6e 64 2f 6f 72 20 61 73 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 and/or.as.inbound/outbound.in.th
3f3a0 65 20 63 61 73 65 20 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 e.case.of.interface.group..Firew
3f3c0 61 6c 6c 20 6d 61 72 6b 2e 20 49 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 61 64 62 61 6c all.mark..It.possible.to.loadbal
3f3e0 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 60 60 66 77 6d 61 72 6b ancing.traffic.based.on.``fwmark
3f400 60 60 20 76 61 6c 75 65 00 46 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 63 61 6e 20 61 6c 73 ``.value.Firewall.policy.can.als
3f420 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 o.be.applied.to.the.tunnel.inter
3f440 66 61 63 65 20 66 6f 72 20 60 6c 6f 63 61 6c 60 2c 20 60 69 6e 60 2c 20 61 6e 64 20 60 6f 75 74 face.for.`local`,.`in`,.and.`out
3f460 60 20 64 69 72 65 63 74 69 6f 6e 73 20 61 6e 64 20 66 75 6e 63 74 69 6f 6e 73 20 69 64 65 6e 74 `.directions.and.functions.ident
3f480 69 63 61 6c 6c 79 20 74 6f 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 46 ically.to.ethernet.interfaces..F
3f4a0 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 72 65 20 77 72 69 74 74 65 6e 20 61 73 20 6e 6f 72 irewall.rules.are.written.as.nor
3f4c0 6d 61 6c 2c 20 75 73 69 6e 67 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 mal,.using.the.internal.IP.addre
3f4e0 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 6f 66 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c ss.as.the.source.of.outbound.rul
3f500 65 73 20 61 6e 64 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 69 6e 62 6f 75 6e es.and.the.destination.of.inboun
3f520 64 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 44 65 73 74 d.rules..Firewall.rules.for.Dest
3f540 69 6e 61 74 69 6f 6e 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 2d 4c 65 67 61 63 79 00 46 69 72 6d ination.NAT.Firewall-Legacy.Firm
3f560 77 61 72 65 20 55 70 64 61 74 65 00 46 69 72 73 74 20 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 ware.Update.First.hop.interface.
3f580 6f 66 20 61 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2e 00 46 69 72 73 74 20 6f 66 20 61 6c of.a.route.to.match..First.of.al
3f5a0 6c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 42 47 50 20 72 6f 75 74 65 72 20 l.you.must.configure.BGP.router.
3f5c0 77 69 74 68 20 74 68 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 with.the.:abbr:`ASN.(Autonomous.
3f5e0 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 20 69 System.Number)`..The.AS.number.i
3f600 73 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f s.an.identifier.for.the.autonomo
3f620 75 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 42 47 50 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 73 us.system..The.BGP.protocol.uses
3f640 20 74 68 65 20 41 53 20 6e 75 6d 62 65 72 20 66 6f 72 20 64 65 74 65 63 74 69 6e 67 20 77 68 65 .the.AS.number.for.detecting.whe
3f660 74 68 65 72 20 74 68 65 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 69 6e 74 65 72 ther.the.BGP.connection.is.inter
3f680 6e 61 6c 20 6f 72 20 65 78 74 65 72 6e 61 6c 2e 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 nal.or.external..VyOS.does.not.h
3f6a0 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 ave.a.special.command.to.start.t
3f6c0 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 20 he.BGP.process..The.BGP.process.
3f6e0 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 69 67 68 62 6f 72 20 69 starts.when.the.first.neighbor.i
3f700 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 2c 20 77 65 20 6e s.configured..First.of.all,.we.n
3f720 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 43 41 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 eed.to.create.a.CA.root.certific
3f740 61 74 65 20 61 6e 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 ate.and.server.certificate.on.th
3f760 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 e.server.side..First.scenario:.a
3f780 70 70 6c 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 pply.destination.NAT.for.all.HTT
3f7a0 50 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 P.traffic.comming.through.interf
3f7c0 61 63 65 20 65 74 68 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 ace.eth0,.and.user.4.backends..F
3f7e0 69 72 73 74 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 65 63 65 69 76 65 64 20 33 30 25 irst.backend.should.received.30%
3f800 20 6f 66 20 74 68 65 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 .of.the.request,.second.backend.
3f820 73 68 6f 75 6c 64 20 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 should.get.20%,.third.15%.and.th
3f840 65 20 66 6f 75 72 74 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 e.fourth.35%.We.will.use.source.
3f860 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 and.destination.address.for.hash
3f880 20 67 65 6e 65 72 61 74 69 6f 6e 2e 00 46 69 72 73 74 20 73 74 65 70 73 00 46 69 72 73 74 20 74 .generation..First.steps.First.t
3f8a0 68 65 20 4f 54 50 20 6b 65 79 73 20 6d 75 73 74 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e he.OTP.keys.must.be.generated.an
3f8c0 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 75 73 65 72 20 61 6e 64 20 74 6f 20 74 68 65 20 63 6f d.sent.to.the.user.and.to.the.co
3f8e0 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 46 69 72 73 74 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 nfiguration:.First.we.need.to.sp
3f900 65 63 69 66 79 20 74 68 65 20 62 61 73 69 63 20 73 65 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 ecify.the.basic.settings..1194/U
3f920 44 50 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 65 20 60 60 70 65 72 73 69 73 74 DP.is.the.default..The.``persist
3f940 65 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 ent-tunnel``.option.is.recommend
3f960 65 64 2c 20 69 74 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 ed,.it.prevents.the.TUN/TAP.devi
3f980 63 65 20 66 72 6f 6d 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 ce.from.closing.on.connection.re
3f9a0 73 65 74 73 20 6f 72 20 64 61 65 6d 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f sets.or.daemon.reloads..First.yo
3f9c0 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 u.will.need.to.deploy.an.RPKI.va
3f9e0 6c 69 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e lidator.for.your.routers.to.use.
3fa00 20 4e 4c 6e 65 74 20 4c 61 62 73 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f .NLnet.Labs.provides.a.collectio
3fa20 6e 20 6f 66 20 73 6f 66 74 77 61 72 65 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6d 70 61 72 65 20 61 n.of.software_.you.can.compare.a
3fa40 6e 64 20 73 65 74 74 6c 65 20 6f 6e 20 6f 6e 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 nd.settle.on.one..Once.your.serv
3fa60 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 er.is.running.you.can.start.vali
3fa80 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 20 79 6f 75 20 dating.announcements..First.you.
3faa0 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 will.need.to.deploy.an.RPKI.vali
3fac0 64 61 74 6f 72 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 dator.for.your.routers.to.use..T
3fae0 68 65 20 52 49 50 45 20 4e 43 43 20 68 65 6c 70 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 he.RIPE.NCC.helpfully.provide.`s
3fb00 6f 6d 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 ome.instructions`_.to.get.you.st
3fb20 61 72 74 65 64 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 arted.with.several.different.opt
3fb40 69 6f 6e 73 2e 20 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 ions...Once.your.server.is.runni
3fb60 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f ng.you.can.start.validating.anno
3fb80 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 uncements..First,.on.both.router
3fba0 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 s.run.the.operational.command."g
3fbc0 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 enerate.pki.key-pair.install.<ke
3fbe0 79 2d 70 61 69 72 20 6e 61 6d 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 y-pair.nam>>"..You.may.choose.di
3fc00 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 fferent.length.than.2048.of.cour
3fc20 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 se..First,.on.both.routers.run.t
3fc40 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 he.operational.command."generate
3fc60 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 .pki.key-pair.install.<key-pair.
3fc80 6e 61 6d 65 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 name>"..You.may.choose.different
3fca0 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 .length.than.2048.of.course..Fir
3fcc0 73 74 2c 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 st,.one.of.the.systems.generate.
3fce0 74 68 65 20 6b 65 79 20 75 73 69 6e 67 20 74 68 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 the.key.using.the.:ref:`generate
3fd00 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 .pki.openvpn.shared-secret<confi
3fd20 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 guration/pki/index:pki>`.command
3fd40 2e 20 4f 6e 63 65 20 67 65 6e 65 72 61 74 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 ..Once.generated,.you.will.need.
3fd60 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c to.install.this.key.on.the.local
3fd80 20 73 79 73 74 65 6d 2c 20 74 68 65 6e 20 63 6f 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 .system,.then.copy.and.install.t
3fda0 68 69 73 20 6b 65 79 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 his.key.to.the.remote.router..Fi
3fdc0 72 73 74 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 rst,.you.need.to.generate.a.key.
3fde0 62 79 20 72 75 6e 6e 69 6e 67 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 by.running.``run.generate.pki.op
3fe00 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d envpn.shared-secret.install.<nam
3fe20 65 3e 60 60 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f e>``.from.configuration.mode..Yo
3fe40 75 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6e 61 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 u.can.use.any.name,.we.will.use.
3fe60 60 60 73 32 73 60 60 2e 00 46 6c 61 73 68 00 46 6c 61 73 68 20 4f 76 65 72 72 69 64 65 00 46 6c ``s2s``..Flash.Flash.Override.Fl
3fe80 6f 77 20 41 63 63 6f 75 6e 74 69 6e 67 00 46 6c 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 ow.Accounting.Flow.Export.Flow.a
3fea0 6e 64 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 nd.packet-based.balancing.Flows.
3fec0 63 61 6e 20 62 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e can.be.exported.via.two.differen
3fee0 74 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 t.protocols:.NetFlow.(versions.5
3ff00 2c 20 39 20 61 6e 64 20 31 30 2f 49 50 46 49 58 29 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 ,.9.and.10/IPFIX).and.sFlow..Add
3ff20 69 74 69 6f 6e 61 6c 6c 79 2c 20 79 6f 75 20 6d 61 79 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f itionally,.you.may.save.flows.to
3ff40 20 61 6e 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 .an.in-memory.table.internally.i
3ff60 6e 20 61 20 72 6f 75 74 65 72 2e 00 46 6c 6f 77 74 61 62 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 n.a.router..Flowtable.Configurat
3ff80 69 6f 6e 00 46 6c 6f 77 74 61 62 6c 65 73 20 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 ion.Flowtables..allows.you.to.de
3ffa0 66 69 6e 65 20 61 20 66 61 73 74 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 6c 6f 77 fine.a.fastpath.through.the.flow
3ffc0 74 61 62 6c 65 20 64 61 74 61 70 61 74 68 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 table.datapath..The.flowtable.su
3ffe0 70 70 6f 72 74 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 20 33 20 49 50 76 34 20 61 6e 64 20 pports.for.the.layer.3.IPv4.and.
40000 49 50 76 36 20 61 6e 64 20 74 68 65 20 6c 61 79 65 72 20 34 20 54 43 50 20 61 6e 64 20 55 44 50 IPv6.and.the.layer.4.TCP.and.UDP
40020 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 .protocols..Flowtables.Firewall.
40040 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 75 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 Configuration.Flushing.the.sessi
40060 6f 6e 20 74 61 62 6c 65 20 77 69 6c 6c 20 63 61 75 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 on.table.will.cause.other.connec
40080 74 69 6f 6e 73 20 74 6f 20 66 61 6c 6c 20 62 61 63 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 tions.to.fall.back.from.flow-bas
400a0 65 64 20 74 6f 20 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 ed.to.packet-based.balancing.unt
400c0 69 6c 20 65 61 63 68 20 66 6c 6f 77 20 69 73 20 72 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 il.each.flow.is.reestablished..F
400e0 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e ollow.the.SSH.dynamic-protection
40100 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e .log..Follow.the.SSH.server.log.
40120 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 .Follow.the.instructions.to.gene
40140 72 61 74 65 20 43 41 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d rate.CA.cert.(in.configuration.m
40160 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f ode):.Follow.the.instructions.to
40180 20 67 65 6e 65 72 61 74 65 20 73 65 72 76 65 72 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 .generate.server.cert.(in.config
401a0 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 73 20 66 uration.mode):.Follow.the.logs.f
401c0 6f 72 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 46 6f 72 20 3a 72 or.mDNS.repeater.service..For.:r
401e0 65 66 3a 60 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 66 6f ef:`bidirectional-nat`.a.rule.fo
40200 72 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 r.both.:ref:`source-nat`.and.:re
40220 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 6e 65 65 64 73 20 74 6f 20 62 65 20 f:`destination-nat`.needs.to.be.
40240 63 72 65 61 74 65 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e created..For.:ref:`destination-n
40260 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 61 74 69 6f at`.rules.the.packets.destinatio
40280 6e 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 n.address.will.be.replaced.by.th
402a0 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 60 74 72 61 6e e.specified.address.in.the.`tran
402c0 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a 72 slation.address`.command..For.:r
402e0 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 ef:`source-nat`.rules.the.packet
40300 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 s.source.address.will.be.replace
40320 64 20 77 69 74 68 20 74 68 65 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 d.with.the.address.specified.in.
40340 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 74 20 the.translation.command..A.port.
40360 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 translation.can.also.be.specifie
40380 64 20 61 6e 64 20 69 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e d.and.is.part.of.the.translation
403a0 20 61 64 64 72 65 73 73 2e 00 46 6f 72 20 45 6e 63 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 48 61 .address..For.Encryption:.For.Ha
403c0 73 68 69 6e 67 3a 00 46 6f 72 20 49 53 2d 49 53 20 74 6f 70 20 6f 70 65 72 61 74 65 20 63 6f 72 shing:.For.IS-IS.top.operate.cor
403e0 72 65 63 74 6c 79 2c 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c 65 rectly,.one.must.do.the.equivale
40400 6e 74 20 6f 66 20 61 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 73 20 nt.of.a.Router.ID.in.CLNS..This.
40420 52 6f 75 74 65 72 20 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 4e Router.ID.is.called.the.:abbr:`N
40440 45 54 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 69 73 ET.(Network.Entity.Title)`..This
40460 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 .must.be.unique.for.each.and.eve
40480 72 79 20 72 6f 75 74 65 72 20 74 68 61 74 20 69 73 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 49 ry.router.that.is.operating.in.I
404a0 53 2d 49 53 2e 20 49 74 20 61 6c 73 6f 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 64 75 70 6c 69 63 S-IS..It.also.must.not.be.duplic
404c0 61 74 65 64 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 73 61 6d 65 20 69 73 73 75 65 73 20 74 ated.otherwise.the.same.issues.t
404e0 68 61 74 20 6f 63 63 75 72 20 77 69 74 68 69 6e 20 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 75 72 hat.occur.within.OSPF.will.occur
40500 20 77 69 74 68 69 6e 20 49 53 2d 49 53 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 73 .within.IS-IS.when.it.comes.to.s
40520 61 69 64 20 64 75 70 6c 69 63 61 74 69 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 61 6e aid.duplication..For.Incoming.an
40540 64 20 49 6d 70 6f 72 74 20 52 6f 75 74 65 2d 6d 61 70 73 20 69 66 20 77 65 20 72 65 63 65 69 76 d.Import.Route-maps.if.we.receiv
40560 65 20 61 20 76 36 20 67 6c 6f 62 61 6c 20 61 6e 64 20 76 36 20 4c 4c 20 61 64 64 72 65 73 73 20 e.a.v6.global.and.v6.LL.address.
40580 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 6f 20 75 73 for.the.route,.then.prefer.to.us
405a0 65 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 6e 65 78 74 e.the.global.address.as.the.next
405c0 68 6f 70 2e 00 46 6f 72 20 4c 6f 63 61 6c 20 55 73 65 72 73 00 46 6f 72 20 52 41 44 49 55 53 20 hop..For.Local.Users.For.RADIUS.
405e0 75 73 65 72 73 00 46 6f 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 users.For.USB.port.information.p
40600 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 lease.refor.to:.:ref:`hardware_u
40620 73 62 60 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 sb`..For.a.headstart.you.can.use
40640 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 .the.below.example.on.how.to.bui
40660 6c 64 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 ld.a.bond.with.two.interfaces.fr
40680 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 20 73 om.VyOS.to.a.Juniper.EX.Switch.s
406a0 79 73 74 65 6d 2e 00 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 ystem..For.a.headstart.you.can.u
406c0 73 65 20 74 68 65 20 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 se.the.below.example.on.how.to.b
406e0 75 69 6c 64 20 61 20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 74 68 20 74 77 uild.a.bond,port-channel.with.tw
40700 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 41 72 75 62 o.interfaces.from.VyOS.to.a.Arub
40720 61 2f 48 50 20 32 35 31 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 20 61 20 6c 61 72 67 65 20 61 a/HP.2510G.switch..For.a.large.a
40740 6d 6f 75 6e 74 20 6f 66 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 6e 65 73 20 62 65 68 69 6e 64 mount.of.private.machines.behind
40760 20 74 68 65 20 4e 41 54 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6d 69 67 68 74 .the.NAT.your.address.pool.might
40780 20 74 6f 20 62 65 20 62 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 20 61 64 64 72 65 73 73 20 69 .to.be.bigger..Use.any.address.i
407a0 6e 20 74 68 65 20 72 61 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 31 30 30 2e 36 34 n.the.range.100.64.0.10.-.100.64
407c0 2e 30 2e 32 30 20 6f 6e 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 77 68 65 6e 20 64 6f 69 6e 67 .0.20.on.SNAT.rule.40.when.doing
407e0 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 20 73 69 6d 70 6c 65 20 68 6f .the.translation.For.a.simple.ho
40800 6d 65 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 74 68 65 20 49 53 50 27 73 20 me.network.using.just.the.ISP's.
40820 65 71 75 69 70 6d 65 6e 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 69 72 equipment,.this.is.usually.desir
40840 61 62 6c 65 2e 20 42 75 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 75 6e 20 56 79 4f able..But.if.you.want.to.run.VyO
40860 53 20 61 73 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 20 72 6f 75 74 65 72 2c 20 74 S.as.your.firewall.and.router,.t
40880 68 69 73 20 77 69 6c 6c 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 69 6e 67 20 61 20 64 6f 75 62 his.will.result.in.having.a.doub
408a0 6c 65 20 4e 41 54 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 75 70 2e 20 54 68 69 73 20 le.NAT.and.firewall.setup..This.
408c0 72 65 73 75 6c 74 73 20 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 20 6c 61 79 65 72 73 20 6f 66 results.in.a.few.extra.layers.of
408e0 20 63 6f 6d 70 6c 65 78 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 66 20 79 6f 75 .complexity,.particularly.if.you
40900 20 75 73 65 20 73 6f 6d 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 6c 20 66 65 61 74 75 72 65 73 .use.some.NAT.or.tunnel.features
40920 2e 00 46 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 72 6f 74 6f 63 6f 6c 73 20 61 ..For.connectionless.protocols.a
40940 73 20 6c 69 6b 65 20 49 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 20 66 6c 6f 77 20 69 73 20 63 s.like.ICMP.and.UDP,.a.flow.is.c
40960 6f 6e 73 69 64 65 72 65 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 65 20 6e 6f 20 6d 6f 72 65 20 onsidered.complete.once.no.more.
40980 70 61 63 6b 65 74 73 20 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 61 70 70 65 61 72 20 61 66 74 packets.for.this.flow.appear.aft
409a0 65 72 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 74 2e 00 46 6f 72 20 65 78 61 er.configurable.timeout..For.exa
409c0 6d 70 6c 65 2c 20 69 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 70 6f 6f 72 20 74 69 6d 65 mple,.if.problems.with.poor.time
409e0 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 72 65 20 65 78 70 65 72 69 65 6e 63 65 64 .synchronization.are.experienced
40a00 2c 20 74 68 65 20 77 69 6e 64 6f 77 20 63 61 6e 20 62 65 20 69 6e 63 72 65 61 73 65 64 20 66 72 ,.the.window.can.be.increased.fr
40a20 6f 6d 20 69 74 73 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 74 74 om.its.default.size.of.3.permitt
40a40 65 64 20 63 6f 64 65 73 20 28 6f 6e 65 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 68 65 ed.codes.(one.previous.code,.the
40a60 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 74 68 65 20 6e 65 78 74 20 63 6f 64 65 29 20 74 6f .current.code,.the.next.code).to
40a80 20 31 37 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 74 68 65 20 38 20 70 72 65 76 69 .17.permitted.codes.(the.8.previ
40aa0 6f 75 73 20 63 6f 64 65 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 6e 64 ous.codes,.the.current.code,.and
40ac0 20 74 68 65 20 38 20 6e 65 78 74 20 63 6f 64 65 73 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 70 65 .the.8.next.codes)..This.will.pe
40ae0 72 6d 69 74 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 34 20 rmit.for.a.time.skew.of.up.to.4.
40b00 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 minutes.between.client.and.serve
40b20 72 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c r..For.example:.For.firewall.fil
40b40 74 65 72 69 6e 67 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 tering,.configuration.should.be.
40b60 64 6f 6e 65 20 69 6e 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 done.in.``set.firewall.[ipv4.|.i
40b80 70 76 36 5d 20 2e 2e 2e 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e pv6]....``.For.firewall.filterin
40ba0 67 2c 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 g,.firewall.rules.needs.to.be.cr
40bc0 65 61 74 65 64 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 eated..Each.rule.is.numbered,.ha
40be0 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 s.an.action.to.apply.if.the.rule
40c00 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 .is.matched,.and.the.ability.to.
40c20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 specify.multiple.criteria.matche
40c40 72 73 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 rs..Data.packets.go.through.the.
40c60 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 rules.from.1.-.999999,.so.order.
40c80 69 73 20 63 72 75 63 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 is.crucial..At.the.first.match.t
40ca0 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 he.action.of.the.rule.will.be.ex
40cc0 65 63 75 74 65 64 2e 00 46 6f 72 20 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 6f 72 20 55 44 ecuted..For.fragmented.TCP.or.UD
40ce0 50 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 6c 20 6f 74 68 65 72 20 49 50 76 34 20 61 6e 64 P.packets.and.all.other.IPv4.and
40d00 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 73 6f 75 72 .IPv6.protocol.traffic,.the.sour
40d20 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 ce.and.destination.port.informat
40d40 69 6f 6e 20 69 73 20 6f 6d 69 74 74 65 64 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 ion.is.omitted..For.non-IP.traff
40d60 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 ic,.the.formula.is.the.same.as.f
40d80 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 or.the.layer2.transmit.hash.poli
40da0 63 79 2e 00 46 6f 72 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 6e cy..For.generating.an.OTP.key.in
40dc0 20 56 79 4f 53 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 .VyOS,.you.can.use.the.CLI.comma
40de0 6e 64 20 28 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 29 3a 00 46 6f 72 20 69 6e 62 6f 75 nd.(operational.mode):.For.inbou
40e00 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e nd.updates.the.order.of.preferen
40e20 63 65 20 69 73 3a 00 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 77 69 74 68 20 3a 63 6f 64 65 3a ce.is:.For.instance,.with.:code:
40e40 60 73 65 74 20 71 6f 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 52 `set.qos.policy.shaper.MY-SHAPER
40e60 20 63 6c 61 73 73 20 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 79 6f 75 20 77 6f 75 6c 64 .class.30.set-dscp.EF`.you.would
40e80 20 62 65 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 44 53 43 50 20 66 69 65 6c 64 20 76 61 6c .be.modifying.the.DSCP.field.val
40ea0 75 65 20 6f 66 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 61 74 20 63 6c 61 73 73 20 74 6f 20 45 ue.of.packets.in.that.class.to.E
40ec0 78 70 65 64 69 74 65 20 46 6f 72 77 61 72 64 69 6e 67 2e 00 46 6f 72 20 69 70 76 34 3a 00 46 6f xpedite.Forwarding..For.ipv4:.Fo
40ee0 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 r.latest.releases,.refer.the.`fi
40f00 72 65 77 61 6c 6c 20 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 70 73 rewall.(interface-groups).<https
40f20 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 ://docs.vyos.io/en/latest/config
40f40 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e uration/firewall/general.html#in
40f60 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 terface-groups>`_.main.page.to.c
40f80 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 onfigure.zone.based.rules..New.s
40fa0 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 yntax.was.introduced.here.:vytas
40fc0 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 k:`T5160`.For.latest.releases,.r
40fe0 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 efer.the.`firewall.<https://docs
41000 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .vyos.io/en/latest/configuration
41020 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 /firewall/general.html#interface
41040 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 -groups>`_.main.page.to.configur
41060 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 e.zone.based.rules..New.syntax.w
41080 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 as.introduced.here.:vytask:`T516
410a0 30 60 00 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 4d 0`.For.more.information.on.how.M
410c0 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 69 6e 67 20 77 6f 72 6b 73 2c 20 70 6c 65 61 73 PLS.label.switching.works,.pleas
410e0 65 20 67 6f 20 76 69 73 69 74 20 60 57 69 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 e.go.visit.`Wikipedia.(MPLS)`_..
41100 46 6f 72 20 6d 75 6c 74 69 20 68 6f 70 20 73 65 73 73 69 6f 6e 73 20 6f 6e 6c 79 2e 20 43 6f 6e For.multi.hop.sessions.only..Con
41120 66 69 67 75 72 65 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 65 78 70 65 63 74 65 64 20 54 54 4c 20 figure.the.minimum.expected.TTL.
41140 66 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b for.an.incoming.BFD.control.pack
41160 65 74 2e 00 46 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 20 69 74 27 et..For.network.maintenance,.it'
41180 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 64 69 72 65 63 74 20 75 73 65 72 73 20 74 6f s.a.good.idea.to.direct.users.to
411a0 20 61 20 62 61 63 6b 75 70 20 73 65 72 76 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 70 72 69 .a.backup.server.so.that.the.pri
411c0 6d 61 72 79 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 73 61 66 65 6c 79 20 74 61 6b 65 6e 20 mary.server.can.be.safely.taken.
411e0 6f 75 74 20 6f 66 20 73 65 72 76 69 63 65 2e 20 49 74 27 73 20 70 6f 73 73 69 62 6c 65 20 74 6f out.of.service..It's.possible.to
41200 20 73 77 69 74 63 68 20 79 6f 75 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 74 6f 20 6d 61 69 .switch.your.PPPoE.server.to.mai
41220 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 20 77 68 65 72 65 20 69 74 20 6d 61 69 6e 74 61 69 6e 73 ntenance.mode.where.it.maintains
41240 20 61 6c 72 65 61 64 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .already.established.connections
41260 2c 20 62 75 74 20 72 65 66 75 73 65 73 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 ,.but.refuses.new.connection.att
41280 65 6d 70 74 73 2e 00 46 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 empts..For.optimal.scalability,.
412a0 4d 75 6c 74 69 63 61 73 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 20 75 73 65 64 20 61 74 20 61 Multicast.shouldn't.be.used.at.a
412c0 6c 6c 2c 20 62 75 74 20 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 50 20 74 6f 20 73 69 67 6e 61 ll,.but.instead.use.BGP.to.signa
412e0 6c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 20 62 65 74 77 65 65 6e 20 l.all.connected.devices.between.
41300 6c 65 61 76 65 73 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 6f 65 73 leaves..Unfortunately,.VyOS.does
41320 20 6e 6f 74 20 79 65 74 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 74 62 6f .not.yet.support.this..For.outbo
41340 75 6e 64 20 75 70 64 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 und.updates.the.order.of.prefere
41360 6e 63 65 20 69 73 3a 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 nce.is:.For.reference,.a.descrip
41380 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 tion.can.be.defined.for.every.de
413a0 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 72 65 66 65 72 65 6e 63 fined.custom.chain..For.referenc
413c0 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 e,.a.description.can.be.defined.
413e0 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 for.every.single.rule,.and.for.e
41400 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 very.defined.custom.chain..For.s
41420 65 63 75 72 69 74 79 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 ecurity,.the.listen.address.shou
41440 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 ld.only.be.used.on.internal/trus
41460 74 65 64 20 6e 65 74 77 6f 72 6b 73 21 00 46 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 ted.networks!.For.serial.via.USB
41480 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 .port.information.please.refor.t
414a0 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 o:.:ref:`hardware_usb`..For.simp
414c0 6c 69 63 69 74 79 20 77 65 27 6c 6c 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f licity.we'll.assume.that.the.pro
414e0 74 6f 63 6f 6c 20 69 73 20 47 52 45 2c 20 69 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 tocol.is.GRE,.it's.not.hard.to.g
41500 75 65 73 73 20 77 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f uess.what.needs.to.be.changed.to
41520 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 20 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 .make.it.work.with.a.different.p
41540 72 6f 74 6f 63 6f 6c 2e 20 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 rotocol..We.assume.that.IPsec.wi
41560 6c 6c 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 ll.use.pre-shared.secret.authent
41580 69 63 61 74 69 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 ication.and.will.use.AES128/SHA1
415a0 20 66 6f 72 20 74 68 65 20 63 69 70 68 65 72 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 .for.the.cipher.and.hash..Adjust
415c0 20 74 68 69 73 20 61 73 20 6e 65 63 65 73 73 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 .this.as.necessary..For.the.:ref
415e0 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 :`destination-nat66`.rule,.the.d
41600 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 estination.address.of.the.packet
41620 20 69 73 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 .isreplaced.by.the.address.calcu
41640 6c 61 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 lated.from.the.specified.address
41660 20 6f 72 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 .or.prefix.in.the.`translation.a
41680 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 ddress`.command.For.the.OpenVPN.
416a0 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 traffic.to.pass.through.the.WAN.
416c0 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 interface,.you.must.create.a.fir
416e0 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 ewall.exception..For.the.WireGua
41700 72 64 20 74 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 rd.traffic.to.pass.through.the.W
41720 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 AN.interface,.you.must.create.a.
41740 66 69 72 65 77 61 6c 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 firewall.exception..For.the.aver
41760 61 67 65 20 75 73 65 72 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f age.user.a.serial.console.has.no
41780 20 61 64 76 61 6e 74 61 67 65 20 6f 76 65 72 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 .advantage.over.a.console.offere
417a0 64 20 62 79 20 61 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 d.by.a.directly.attached.keyboar
417c0 64 20 61 6e 64 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 d.and.screen..Serial.consoles.ar
417e0 65 20 6d 75 63 68 20 73 6c 6f 77 65 72 2c 20 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 e.much.slower,.taking.up.to.a.se
41800 63 6f 6e 64 20 74 6f 20 66 69 6c 6c 20 61 20 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c cond.to.fill.a.80.column.by.24.l
41820 69 6e 65 20 73 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 ine.screen..Serial.consoles.gene
41840 72 61 6c 6c 79 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f rally.only.support.non-proportio
41860 6e 61 6c 20 41 53 43 49 49 20 74 65 78 74 2c 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 nal.ASCII.text,.with.limited.sup
41880 70 6f 72 74 20 66 6f 72 20 6c 61 6e 67 75 61 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e port.for.languages.other.than.En
418a0 67 6c 69 73 68 2e 00 46 6f 72 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f glish..For.the.ingress.traffic.o
418c0 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e f.an.interface,.there.is.only.on
418e0 65 20 70 6f 6c 69 63 79 20 79 6f 75 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c e.policy.you.can.directly.apply,
41900 20 61 20 2a 2a 4c 69 6d 69 74 65 72 2a 2a 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f .a.**Limiter**.policy..You.canno
41920 74 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c t.apply.a.shaping.policy.directl
41940 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 y.to.the.ingress.traffic.of.any.
41960 69 6e 74 65 72 66 61 63 65 20 62 65 63 61 75 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 interface.because.shaping.only.w
41980 6f 72 6b 73 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 orks.for.outbound.traffic..For.t
419a0 68 65 20 73 61 6b 65 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 he.sake.of.demonstration,.`examp
419c0 6c 65 20 23 31 20 69 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 le.#1.in.the.official.documentat
419e0 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 ion.<https://www.zabbix.com/docu
41a00 6d 65 6e 74 61 74 69 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c mentation/current/manual/install
41a20 61 74 69 6f 6e 2f 63 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 ation/containers>`_.to.the.decla
41a40 72 61 74 69 76 65 20 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 rative.VyOS.CLI.syntax..For.traf
41a60 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 fic.originated.by.the.router,.ba
41a80 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 se.chain.is.**output.filter**:.`
41aa0 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 `set.firewall.[ipv4.|.ipv6].outp
41ac0 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 ut.filter....``.For.traffic.that
41ae0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 .needs.to.be.forwared.internally
41b00 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 .by.the.bridge,.base.chain.is.is
41b20 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d .**forward**,.and.it's.base.comm
41b40 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 and.for.filtering.is.``set.firew
41b60 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 all.bridge.forward.filter....``.
41b80 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 For.traffic.that.needs.to.be.for
41ba0 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 wared.internally.by.the.bridge,.
41bc0 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e base.chain.is.is.**forward**,.an
41be0 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e d.it's.base.command.for.filterin
41c00 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 g.is.``set.firewall.bridge.forwa
41c20 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 rd.filter....``,.which.happens.i
41c40 6e 20 73 74 61 67 65 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 n.stage.4,.highlightened.with.re
41c60 64 20 63 6f 6c 6f 72 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 d.color..For.traffic.towards.the
41c80 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a .router.itself,.base.chain.is.**
41ca0 69 6e 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b input.filter**:.``set.firewall.[
41cc0 69 70 76 34 20 7c 20 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 ipv4.|.ipv6].input.filter....``.
41ce0 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 For.traffic.towards.the.router.i
41d00 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 tself,.base.chain.is.**input**,.
41d20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 while.traffic.originated.by.the.
41d40 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a router,.base.chain.is.**output**
41d60 2e 20 41 20 6e 65 77 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 ..A.new.simplified.packet.flow.d
41d80 69 61 67 72 61 6d 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 iagram.is.shown.next,.which.show
41da0 73 20 74 68 65 20 70 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 s.the.path.for.traffic.destinate
41dc0 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 d.to.the.router.itself,.and.traf
41de0 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 fic.generated.by.the.router.(sta
41e00 72 74 69 6e 67 20 66 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 rting.from.circle.number.6):.For
41e20 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 .transit.traffic,.which.is.recei
41e40 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c ved.by.the.router.and.forwarded,
41e60 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a .base.chain.is.**forward.filter*
41e80 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 *:.``set.firewall.[ipv4.|.ipv6].
41ea0 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 forward.filter....``.For.transit
41ec0 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 .traffic,.which.is.received.by.t
41ee0 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 he.router.and.forwarded,.base.ch
41f00 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 ain.is.**forward**..A.simplified
41f20 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 69 74 .packet.flow.diagram.for.transit
41f40 20 74 72 61 66 66 69 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f 72 6d 61 6c 6c 79 .traffic.is.shown.next:.Formally
41f60 2c 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 70 6f ,.a.virtual.link.looks.like.a.po
41f80 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e 67 20 int-to-point.network.connecting.
41fa0 74 77 6f 20 41 42 52 20 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 68 69 two.ABR.from.one.area.one.of.whi
41fc0 63 68 20 70 68 79 73 69 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 61 63 ch.physically.connected.to.a.bac
41fe0 6b 62 6f 6e 65 20 61 72 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 6b 20 kbone.area..This.pseudo-network.
42000 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 61 63 is.considered.to.belong.to.a.bac
42020 6b 62 6f 6e 65 20 61 72 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 4e 53 kbone.area..Forward.incoming.DNS
42040 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 .queries.to.the.DNS.servers.conf
42060 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 igured.under.the.``system.name-s
42080 65 72 76 65 72 60 60 20 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 46 6f erver``.nodes..Forward.method.Fo
420a0 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 71 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 61 72 rward.received.queries.for.a.par
420c0 74 69 63 75 6c 61 72 20 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 64 ticular.domain.(specified.via.`d
420e0 6f 6d 61 69 6e 2d 6e 61 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 72 76 omain-name`).to.a.given.nameserv
42100 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 er..Multiple.nameservers.can.be.
42120 73 70 65 63 69 66 69 65 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 61 74 specified..You.can.use.this.feat
42140 75 72 65 20 66 6f 72 20 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f 6e 66 ure.for.a.DNS.split-horizon.conf
42160 69 67 75 72 61 74 69 6f 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 65 66 iguration..Four.policies.for.ref
42180 6f 72 77 61 72 64 69 6e 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 46 72 orwarding.DHCP.packets.exist:.Fr
421a0 6f 6d 20 3a 72 66 63 3a 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 79 20 om.:rfc:`1930`:.From.a.security.
421c0 70 65 72 73 70 65 63 74 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 perspective,.it.is.not.recommend
421e0 65 64 20 74 6f 20 6c 65 74 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 63 72 65 61 74 65 20 61 ed.to.let.a.third.party.create.a
42200 6e 64 20 73 68 61 72 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 20 73 nd.share.the.private.key.for.a.s
42220 65 63 75 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 63 72 ecured.connection..You.should.cr
42240 65 61 74 65 20 74 68 65 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f 75 72 eate.the.private.portion.on.your
42260 20 6f 77 6e 20 61 6e 64 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 6c 69 .own.and.only.hand.out.the.publi
42280 63 20 6b 65 79 2e 20 50 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e 64 20 c.key..Please.keep.this.in.mind.
422a0 77 68 65 6e 20 75 73 69 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 61 74 when.using.this.convenience.feat
422c0 75 72 65 2e 00 46 72 6f 6d 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 ure..From.main.structure.defined
422e0 20 69 6e 20 3a 64 6f 63 3a 60 46 69 72 65 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e .in.:doc:`Firewall.Overview</con
42300 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 figuration/firewall/index>`.in.t
42320 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 his.section.you.can.find.detaile
42340 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 d.information.only.for.the.next.
42360 70 61 72 74 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 part.of.the.general.structure:.F
42380 77 6d 61 72 6b 00 47 45 4e 45 56 45 00 47 45 4e 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 wmark.GENEVE.GENEVE.is.designed.
423a0 74 6f 20 73 75 70 70 6f 72 74 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f to.support.network.virtualizatio
423c0 6e 20 75 73 65 20 63 61 73 65 73 2c 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 n.use.cases,.where.tunnels.are.t
423e0 79 70 69 63 61 6c 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 ypically.established.to.act.as.a
42400 20 62 61 63 6b 70 6c 61 6e 65 20 62 65 74 77 65 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 .backplane.between.the.virtual.s
42420 77 69 74 63 68 65 73 20 72 65 73 69 64 69 6e 67 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c witches.residing.in.hypervisors,
42440 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 .physical.switches,.or.middlebox
42460 65 73 20 6f 72 20 6f 74 68 65 72 20 61 70 70 6c 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 es.or.other.appliances..An.arbit
42480 72 61 72 79 20 49 50 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 rary.IP.network.can.be.used.as.a
424a0 6e 20 75 6e 64 65 72 6c 61 79 20 61 6c 74 68 6f 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b n.underlay.although.Clos.network
424c0 73 20 2d 20 41 20 74 65 63 68 6e 69 71 75 65 20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 s.-.A.technique.for.composing.ne
424e0 74 77 6f 72 6b 20 66 61 62 72 69 63 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 twork.fabrics.larger.than.a.sing
42500 6c 65 20 73 77 69 74 63 68 20 77 68 69 6c 65 20 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d le.switch.while.maintaining.non-
42520 62 6c 6f 63 6b 69 6e 67 20 62 61 6e 64 77 69 64 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 blocking.bandwidth.across.connec
42540 74 69 6f 6e 20 70 6f 69 6e 74 73 2e 20 45 43 4d 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 tion.points..ECMP.is.used.to.div
42560 69 64 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 ide.traffic.across.the.multiple.
42580 6c 69 6e 6b 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 links.and.switches.that.constitu
425a0 74 65 20 74 68 65 20 66 61 62 72 69 63 2e 20 53 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 te.the.fabric..Sometimes.termed.
425c0 22 6c 65 61 66 20 61 6e 64 20 73 70 69 6e 65 22 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 "leaf.and.spine".or."fat.tree".t
425e0 6f 70 6f 6c 6f 67 69 65 73 2e 00 47 45 4e 45 56 45 20 6f 70 74 69 6f 6e 73 00 47 52 45 20 69 73 opologies..GENEVE.options.GRE.is
42600 20 61 20 77 65 6c 6c 20 64 65 66 69 6e 65 64 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 69 73 .a.well.defined.standard.that.is
42620 20 63 6f 6d 6d 6f 6e 20 69 6e 20 6d 6f 73 74 20 6e 65 74 77 6f 72 6b 73 2e 20 57 68 69 6c 65 20 .common.in.most.networks..While.
42640 6e 6f 74 20 69 6e 68 65 72 65 6e 74 6c 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6e 66 not.inherently.difficult.to.conf
42660 69 67 75 72 65 20 74 68 65 72 65 20 61 72 65 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 74 68 69 6e igure.there.are.a.couple.of.thin
42680 67 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 gs.to.keep.in.mind.to.make.sure.
426a0 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 65 72 66 6f 72 6d 73 20 61 73 20 65 78 the.configuration.performs.as.ex
426c0 70 65 63 74 65 64 2e 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 75 73 65 20 66 6f 72 20 47 52 45 20 74 pected..A.common.cause.for.GRE.t
426e0 75 6e 6e 65 6c 73 20 74 6f 20 66 61 69 6c 20 74 6f 20 63 6f 6d 65 20 75 70 20 63 6f 72 72 65 63 unnels.to.fail.to.come.up.correc
42700 74 6c 79 20 69 6e 63 6c 75 64 65 20 41 43 4c 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 63 6f 6e 66 tly.include.ACL.or.Firewall.conf
42720 69 67 75 72 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 64 69 73 63 61 72 64 69 6e 67 20 49 igurations.that.are.discarding.I
42740 50 20 70 72 6f 74 6f 63 6f 6c 20 34 37 20 6f 72 20 62 6c 6f 63 6b 69 6e 67 20 79 6f 75 72 20 73 P.protocol.47.or.blocking.your.s
42760 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 74 72 61 66 66 69 63 2e 00 47 52 45 20 69 ource/destination.traffic..GRE.i
42780 73 20 61 6c 73 6f 20 74 68 65 20 6f 6e 6c 79 20 63 6c 61 73 73 69 63 20 70 72 6f 74 6f 63 6f 6c s.also.the.only.classic.protocol
427a0 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 63 72 65 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 .that.allows.creating.multiple.t
427c0 75 6e 6e 65 6c 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 6e 64 20 unnels.with.the.same.source.and.
427e0 64 65 73 74 69 6e 61 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 74 73 20 73 75 70 70 6f 72 74 20 66 destination.due.to.its.support.f
42800 6f 72 20 74 75 6e 6e 65 6c 20 6b 65 79 73 2e 20 44 65 73 70 69 74 65 20 69 74 73 20 6e 61 6d 65 or.tunnel.keys..Despite.its.name
42820 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f ,.this.feature.has.nothing.to.do
42840 20 77 69 74 68 20 73 65 63 75 72 69 74 79 3a 20 69 74 27 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 .with.security:.it's.simply.an.i
42860 64 65 6e 74 69 66 69 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 72 6f 75 74 65 72 73 20 74 6f dentifier.that.allows.routers.to
42880 20 74 65 6c 6c 20 6f 6e 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 2e 00 47 .tell.one.tunnel.from.another..G
428a0 52 45 20 69 73 20 6f 66 74 65 6e 20 73 65 65 6e 20 61 73 20 61 20 6f 6e 65 20 73 69 7a 65 20 66 RE.is.often.seen.as.a.one.size.f
428c0 69 74 73 20 61 6c 6c 20 73 6f 6c 75 74 69 6f 6e 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 its.all.solution.when.it.comes.t
428e0 6f 20 63 6c 61 73 73 69 63 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 o.classic.IP.tunneling.protocols
42900 2c 20 61 6e 64 20 66 6f 72 20 61 20 67 6f 6f 64 20 72 65 61 73 6f 6e 2e 20 48 6f 77 65 76 65 72 ,.and.for.a.good.reason..However
42920 2c 20 74 68 65 72 65 20 61 72 65 20 6d 6f 72 65 20 73 70 65 63 69 61 6c 69 7a 65 64 20 6f 70 74 ,.there.are.more.specialized.opt
42940 69 6f 6e 73 2c 20 61 6e 64 20 6d 61 6e 79 20 6f 66 20 74 68 65 6d 20 61 72 65 20 73 75 70 70 6f ions,.and.many.of.them.are.suppo
42960 72 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 72 61 74 rted.by.VyOS..There.are.also.rat
42980 68 65 72 20 6f 62 73 63 75 72 65 20 47 52 45 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e her.obscure.GRE.options.that.can
429a0 20 62 65 20 75 73 65 66 75 6c 2e 00 47 52 45 2f 49 50 49 50 2f 53 49 54 20 61 6e 64 20 49 50 73 .be.useful..GRE/IPIP/SIT.and.IPs
429c0 65 63 20 61 72 65 20 77 69 64 65 6c 79 20 61 63 63 65 70 74 65 64 20 73 74 61 6e 64 61 72 64 73 ec.are.widely.accepted.standards
429e0 2c 20 77 68 69 63 68 20 6d 61 6b 65 20 74 68 69 73 20 73 63 68 65 6d 65 20 65 61 73 79 20 74 6f ,.which.make.this.scheme.easy.to
42a00 20 69 6d 70 6c 65 6d 65 6e 74 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 76 69 72 74 .implement.between.VyOS.and.virt
42a20 75 61 6c 6c 79 20 61 6e 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 47 52 45 54 41 50 00 47 ually.any.other.router..GRETAP.G
42a40 65 6e 65 61 72 61 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 enearate.a.new.OpenVPN.shared.se
42a60 63 72 65 74 2e 20 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 64 20 69 73 20 74 68 cret..The.generated.secred.is.th
42a80 65 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 61 72 61 e.output.to.the.console..Geneara
42aa0 74 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 te.a.new.OpenVPN.shared.secret..
42ac0 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 74 20 69 73 20 74 68 65 20 6f 75 74 70 The.generated.secret.is.the.outp
42ae0 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 ut.to.the.console..General.Gener
42b00 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 al.Configuration.General.command
42b20 73 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f s.for.firewall.configuration,.co
42b40 75 6e 74 65 72 20 61 6e 64 20 73 74 61 74 69 73 63 69 74 73 3a 00 47 65 6e 65 72 61 74 65 20 3a unter.and.statiscits:.Generate.:
42b60 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 abbr:`MKA.(MACsec.Key.Agreement.
42b80 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 62 69 protocol)`.CAK.key.128.or.256.bi
42ba0 74 73 2e 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 ts..Generate.:abbr:`MKA.(MACsec.
42bc0 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 Key.Agreement.protocol)`.CAK.key
42be0 2e 00 47 65 6e 65 72 61 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 57 69 ..Generate.Keypair.Generate.a.Wi
42c00 72 65 47 75 61 72 64 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 75 73 65 64 20 66 reGuard.pre-shared.secret.used.f
42c20 6f 72 20 70 65 65 72 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 61 74 or.peers.to.communicate..Generat
42c40 65 20 61 20 6e 65 77 20 57 69 72 65 47 75 61 72 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 e.a.new.WireGuard.public/private
42c60 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 .key.portion.and.output.the.resu
42c80 6c 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 lt.to.the.console..Generate.a.ne
42ca0 77 20 73 65 74 20 6f 66 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d w.set.of.:abbr:`DH.(Diffie-Hellm
42cc0 61 6e 29 60 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 an)`.parameters..The.key.size.is
42ce0 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c .requested.by.the.CLI.and.defaul
42d00 74 73 20 74 6f 20 32 30 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e ts.to.2048.bit..Generate.the.con
42d20 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 figuration.mode.commands.to.add.
42d40 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 a.public.key.for.:ref:`ssh_key_b
42d60 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f ased_authentication`..``<locatio
42d80 6e 3e 60 60 20 63 61 6e 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 n>``.can.be.a.local.path.or.a.UR
42da0 4c 20 70 6f 69 6e 74 69 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e L.pointing.at.a.remote.file..Gen
42dc0 65 72 61 74 65 73 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 erates.a.keypair,.which.includes
42de0 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 .the.public.and.private.parts,.a
42e00 6e 64 20 62 75 69 6c 64 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 nd.build.a.configuration.command
42e20 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 .to.install.this.key.to.``interf
42e40 61 63 65 60 60 2e 00 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 ace``..Generic.Routing.Encapsula
42e60 74 69 6f 6e 20 28 47 52 45 29 00 47 65 6e 65 76 65 20 48 65 61 64 65 72 3a 00 47 65 74 20 61 20 tion.(GRE).Geneve.Header:.Get.a.
42e80 6c 69 73 74 20 6f 66 20 61 6c 6c 20 77 69 72 65 67 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 list.of.all.wireguard.interfaces
42ea0 00 47 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 76 65 72 20 74 68 65 20 65 6e 63 72 79 70 .Get.an.overview.over.the.encryp
42ec0 74 69 6f 6e 20 63 6f 75 6e 74 65 72 73 2e 00 47 65 74 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f tion.counters..Get.detailed.info
42ee0 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 rmation.about.LLDP.neighbors..Ge
42f00 74 20 74 68 65 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 62 6f t.the.DHCPv6-PD.prefixes.from.bo
42f20 74 68 20 72 6f 75 74 65 72 73 3a 00 47 65 74 74 69 6e 67 20 73 74 61 72 74 65 64 00 47 69 76 65 th.routers:.Getting.started.Give
42f40 6e 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 72 73 6f n.the.fact.that.open.DNS.recurso
42f60 72 73 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 rs.could.be.used.on.DDoS.amplifi
42f80 63 61 74 69 6f 6e 20 61 74 74 61 63 6b 73 2c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 cation.attacks,.you.must.configu
42fa0 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 re.the.networks.which.are.allowe
42fc0 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 72 65 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 d.to.use.this.recursor..A.networ
42fe0 6b 20 6f 66 20 60 60 30 2e 30 2e 30 2e 30 2f 30 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 k.of.``0.0.0.0/0``.or.``::/0``.w
43000 6f 75 6c 64 20 61 6c 6c 6f 77 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 ould.allow.all.IPv4.and.IPv6.net
43020 77 6f 72 6b 73 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 works.to.query.this.server..This
43040 20 69 73 20 67 65 6e 65 72 61 6c 6c 79 20 61 20 62 61 64 20 69 64 65 61 2e 00 47 69 76 65 6e 20 .is.generally.a.bad.idea..Given.
43060 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e the.following.example.we.have.on
43080 65 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 e.VyOS.router.acting.as.OpenVPN.
430a0 73 65 72 76 65 72 20 61 6e 64 20 61 6e 6f 74 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 server.and.another.VyOS.router.a
430c0 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 cting.as.OpenVPN.client..The.ser
430e0 76 65 72 20 61 6c 73 6f 20 70 75 73 68 65 73 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 ver.also.pushes.a.static.client.
43100 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 IP.address.to.the.OpenVPN.client
43120 2e 20 52 65 6d 65 6d 62 65 72 2c 20 63 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 ..Remember,.clients.are.identifi
43140 65 64 20 75 73 69 6e 67 20 74 68 65 69 72 20 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 ed.using.their.CN.attribute.in.t
43160 68 65 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 he.SSL.certificate..Gloabal.Glob
43180 61 6c 00 47 6c 6f 62 61 6c 20 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 al.Global.Advanced.options.Globa
431a0 6c 20 4f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 20 46 69 72 65 77 61 6c l.Options.Global.Options.Firewal
431c0 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 47 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 00 47 l.Configuration.Global.options.G
431e0 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 47 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 73 lobal.parameters.Global.settings
43200 00 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 00 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 .Graceful.Restart.Gratuitous.ARP
43220 00 47 72 6f 75 70 73 00 47 72 6f 75 70 73 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 .Groups.Groups.need.to.have.uniq
43240 75 65 20 6e 61 6d 65 73 2e 20 45 76 65 6e 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f 6e 74 61 ue.names..Even.though.some.conta
43260 69 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6f 6e in.IPv4.addresses.and.others.con
43280 74 61 69 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 6c 6c 20 tain.IPv6.addresses,.they.still.
432a0 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f 20 79 6f need.to.have.unique.names,.so.yo
432c0 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 20 22 2d u.may.want.to.append."-v4".or."-
432e0 76 36 22 20 74 6f 20 79 6f 75 72 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 00 48 51 27 73 20 72 6f v6".to.your.group.names..HQ's.ro
43300 75 74 65 72 20 72 65 71 75 69 72 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 65 70 uter.requires.the.following.step
43320 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 63 72 79 70 74 6f 20 6d 61 74 65 72 69 61 6c 73 20 66 s.to.generate.crypto.materials.f
43340 6f 72 20 74 68 65 20 42 72 61 6e 63 68 20 31 3a 00 48 54 20 28 48 69 67 68 20 54 68 72 6f 75 67 or.the.Branch.1:.HT.(High.Throug
43360 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 6e 29 00 48 54 54 hput).capabilities.(802.11n).HTT
43380 50 20 41 50 49 00 48 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 65 73 00 48 54 54 50 20 62 P.API.HTTP.based.services.HTTP.b
433a0 61 73 69 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 00 48 54 54 asic.authentication.username.HTT
433c0 50 20 63 6c 69 65 6e 74 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 69 6e 20 4e 41 54 2f 4e 41 P.client.HTTP-API.Hairpin.NAT/NA
433e0 54 20 52 65 66 6c 65 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 65 73 20 6f T.Reflection.Hand.out.prefixes.o
43400 66 20 73 69 7a 65 20 60 3c 6c 65 6e 67 74 68 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 f.size.`<length>`.to.clients.in.
43420 73 75 62 6e 65 74 20 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 79 20 72 65 71 75 subnet.`<prefix>`.when.they.requ
43440 65 73 74 20 66 6f 72 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 6e 64 6c est.for.prefix.delegation..Handl
43460 69 6e 67 20 61 6e 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 00 48 61 76 69 6e 67 20 63 6f 6e 74 72 6f ing.and.monitoring.Having.contro
43480 6c 20 6f 76 65 72 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c 49 44 20 73 l.over.the.matching.of.INVALID.s
434a0 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 tate.traffic,.e.g..the.ability.t
434c0 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 6f 72 74 61 o.selectively.log,.is.an.importa
434e0 6e 74 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 6f 62 73 65 nt.troubleshooting.tool.for.obse
43500 72 76 69 6e 67 20 62 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 6f 72 2e 20 rving.broken.protocol.behavior..
43520 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 67 For.this.reason,.VyOS.does.not.g
43540 6c 6f 62 61 6c 6c 79 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 72 61 66 66 lobally.drop.invalid.state.traff
43560 69 63 2c 20 69 6e 73 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 6f ic,.instead.allowing.the.operato
43580 72 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 6f 6e 20 68 r.to.make.the.determination.on.h
435a0 6f 77 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 65 61 6c 74 ow.the.traffic.is.handled..Healt
435c0 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 00 48 65 h.check.scripts.Health.checks.He
435e0 61 6c 74 68 2d 63 68 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d 65 20 65 78 61 6d 70 6c 65 alth-check.Here.are.some.example
43600 73 20 66 6f 72 20 61 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 6e 20 s.for.applying.a.rule-set.to.an.
43620 69 6e 74 65 72 66 61 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 6f 6e 64 20 65 78 61 6d 70 interface.Here.is.a.second.examp
43640 6c 65 20 6f 66 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e 65 6c 20 6f 76 65 72 20 49 le.of.a.dual-stack.tunnel.over.I
43660 50 76 36 20 62 65 74 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 Pv6.between.a.VyOS.router.and.a.
43680 4c 69 6e 75 78 20 68 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b Linux.host.using.systemd-network
436a0 64 2e 00 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a 61 62 62 72 3a 60 4e 45 54 d..Here.is.an.example.:abbr:`NET
436c0 20 28 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 76 61 6c 75 65 3a 00 .(Network.Entity.Title)`.value:.
436e0 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 Here.is.an.example.route-map.to.
43700 61 70 70 6c 79 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 74 20 69 6d 70 6f 72 apply.to.routes.learned.at.impor
43720 74 2e 20 49 6e 20 74 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 65 6a 65 63 74 20 70 72 65 66 t..In.this.filter.we.reject.pref
43740 69 78 65 73 20 77 69 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 6e 76 61 6c 69 64 60 2c 20 61 ixes.with.the.state.`invalid`,.a
43760 6e 64 20 73 65 74 20 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c 2d 70 72 65 66 65 72 65 6e 63 nd.set.a.higher.`local-preferenc
43780 65 60 20 69 66 20 74 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 4b 49 20 60 76 61 6c 69 64 60 e`.if.the.prefix.is.RPKI.`valid`
437a0 20 72 61 74 68 65 72 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e 6f 74 66 6f 75 6e 64 60 2e 00 .rather.than.merely.`notfound`..
437c0 48 65 72 65 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 77 65 72 65 20 6d 75 6c 74 69 70 6c 65 Here.is.an.example.were.multiple
437e0 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 3a 00 48 65 72 65 20 69 73 20 74 68 65 .groups.are.created:.Here.is.the
43800 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 4d 50 4c 53 .routing.tables.showing.the.MPLS
43820 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 6c 61 62 65 6c 20 6f 70 65 72 61 74 69 6f 6e .segment.routing.label.operation
43840 73 3a 00 48 65 72 65 20 77 65 20 70 72 6f 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 s:.Here.we.provide.two.examples.
43860 6f 6e 20 68 6f 77 20 74 6f 20 61 70 70 6c 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 on.how.to.apply.NAT.Load.Balance
43880 2e 00 48 65 72 65 27 73 20 61 6e 20 65 78 74 72 61 63 74 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 ..Here's.an.extract.of.a.simple.
438a0 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 6f 6e 1-to-1.NAT.configuration.with.on
438c0 65 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 e.internal.and.one.external.inte
438e0 72 66 61 63 65 3a 00 48 65 72 65 27 73 20 6f 6e 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 6e rface:.Here's.one.example.of.a.n
43900 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 61 6e 20 41 53 50 2e 20 54 etwork.environment.for.an.ASP..T
43920 68 65 20 41 53 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 he.ASP.requests.that.all.connect
43940 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 63 6f 6d 70 61 6e 79 20 73 68 6f 75 6c 64 20 63 6f ions.from.this.company.should.co
43960 6d 65 20 66 72 6f 6d 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 20 2d 20 61 6e 20 61 64 64 72 65 73 me.from.172.29.41.89.-.an.addres
43980 73 20 74 68 61 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 41 53 50 20 61 6e s.that.is.assigned.by.the.ASP.an
439a0 64 20 6e 6f 74 20 69 6e 20 75 73 65 20 61 74 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 73 69 74 d.not.in.use.at.the.customer.sit
439c0 65 2e 00 48 65 72 65 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 e..Here's.the.IP.routes.that.are
439e0 20 70 6f 70 75 6c 61 74 65 64 2e 20 4a 75 73 74 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 3a 00 48 .populated..Just.the.loopback:.H
43a00 65 72 65 27 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 ere's.the.neighbors.up:.Here's.t
43a20 68 65 20 72 6f 75 74 65 73 3a 00 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 he.routes:.Hewlett-Packard.call.
43a40 69 74 20 53 6f 75 72 63 65 2d 50 6f 72 74 20 66 69 6c 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 it.Source-Port.filtering.or.port
43a60 2d 69 73 6f 6c 61 74 69 6f 6e 00 48 69 67 68 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 -isolation.High.High.Availabilit
43a80 79 00 48 69 67 68 20 61 76 61 69 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 73 00 48 y.High.availability.Home.Users.H
43aa0 6f 70 20 63 6f 75 6e 74 20 66 69 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 52 op.count.field.of.the.outgoing.R
43ac0 41 20 70 61 63 6b 65 74 73 00 48 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 74 20 A.packets.Host.Information.Host.
43ae0 6e 61 6d 65 00 48 6f 73 74 20 73 70 65 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 61 6c 6c name.Host.specific.mapping.shall
43b00 20 62 65 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d 65 00 48 .be.named.``client1``.Hostname.H
43b20 6f 77 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 ow.an.IP.address.is.assigned.to.
43b40 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 an.interface.in.:ref:`ethernet-i
43b60 6e 74 65 72 66 61 63 65 60 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f nterface`..This.section.shows.ho
43b80 77 20 74 6f 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 72 65 73 w.to.statically.map.an.IP.addres
43ba0 73 20 74 6f 20 61 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 61 6e 69 s.to.a.hostname.for.local.(meani
43bc0 6e 67 20 6f 6e 20 74 68 69 73 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d 65 20 72 ng.on.this.VyOS.instance).name.r
43be0 65 73 6f 6c 75 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 71 75 69 esolution..This.is.the.VyOS.equi
43c00 76 61 6c 65 6e 74 20 74 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 6e 74 72 valent.to.`/etc/hosts`.file.entr
43c20 69 65 73 2e 00 48 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 61 6e 64 ies..How.to.configure.Event.Hand
43c40 6c 65 72 00 48 6f 77 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 65 72 2c ler.How.to.make.it.work.However,
43c60 20 6e 6f 77 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 6f 72 6b .now.you.need.to.make.IPsec.work
43c80 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 73 69 64 .with.dynamic.address.on.one.sid
43ca0 65 2e 20 54 68 65 20 74 72 69 63 6b 79 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 65 2d 73 e..The.tricky.part.is.that.pre-s
43cc0 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 6f 65 73 hared.secret.authentication.does
43ce0 6e 27 74 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 73 n't.work.with.dynamic.address,.s
43d00 6f 20 77 65 27 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e 00 48 6f o.we'll.have.to.use.RSA.keys..Ho
43d20 77 65 76 65 72 2c 20 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 wever,.since.VyOS.1.4,.it.is.pos
43d40 73 69 62 6c 65 20 74 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 sible.to.verify.self-signed.cert
43d60 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 ificates.using.certificate.finge
43d80 72 70 72 69 6e 74 73 2e 00 48 6f 77 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 6c 69 6e rprints..However,.split-tunnelin
43da0 67 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 g.can.be.achieved.by.specifying.
43dc0 74 68 65 20 72 65 6d 6f 74 65 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 the.remote.subnets..This.ensures
43de0 20 74 68 61 74 20 6f 6e 6c 79 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 .that.only.traffic.destined.for.
43e00 74 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 74 68 65 the.remote.site.is.sent.over.the
43e20 20 74 75 6e 6e 65 6c 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 20 75 6e .tunnel..All.other.traffic.is.un
43e40 61 66 66 65 63 74 65 64 2e 00 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d 69 6e 69 affected..Huawei.ME909s-120.mini
43e60 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 PCIe.card.(LTE).Huawei.ME909u-52
43e80 31 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 45 20 38 1.miniPCIe.card.(LTE).Hub.IEEE.8
43ea0 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 02.1X/MACsec.pre-shared.key.mode
43ec0 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 73 65 63 ..This.allows.configuring.MACsec
43ee0 20 77 69 74 68 20 61 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 61 20 3a .with.a.pre-shared.key.using.a.:
43f00 61 62 62 72 3a 60 43 41 4b 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 abbr:`CAK.(MACsec.connectivity.a
43f20 73 73 6f 63 69 61 74 69 6f 6e 20 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 4b 4e 20 ssociation.key)`.and.:abbr:`CKN.
43f40 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e (MACsec.connectivity.association
43f60 20 6e 61 6d 65 29 60 20 70 61 69 72 2e 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 .name)`.pair..IEEE.802.1X/MACsec
43f80 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 69 73 20 .replay.protection.window..This.
43fa0 64 65 74 65 72 6d 69 6e 65 73 20 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 72 65 70 determines.a.window.in.which.rep
43fc0 6c 61 79 20 69 73 20 74 6f 6c 65 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 63 65 69 lay.is.tolerated,.to.allow.recei
43fe0 70 74 20 6f 66 20 66 72 61 6d 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 6f pt.of.frames.that.have.been.miso
44000 72 64 65 72 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 30 32 2e rdered.by.the.network..IEEE.802.
44020 31 61 64 5f 20 77 61 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 1ad_.was.an.Ethernet.networking.
44040 73 74 61 6e 64 61 72 64 20 69 6e 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 51 69 6e standard.informally.known.as.Qin
44060 51 20 61 73 20 61 6e 20 61 6d 65 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 6e 64 61 Q.as.an.amendment.to.IEEE.standa
44080 72 64 20 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 64 65 73 rd.802.1q.VLAN.interfaces.as.des
440a0 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 6f 72 70 cribed.above..802.1ad.was.incorp
440c0 6f 72 61 74 65 64 20 69 6e 74 6f 20 74 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 73 74 61 orated.into.the.base.802.1q_.sta
440e0 6e 64 61 72 64 20 69 6e 20 32 30 31 31 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 ndard.in.2011..The.technique.is.
44100 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 6e 67 2c also.known.as.provider.bridging,
44120 20 53 74 61 63 6b 65 64 20 56 4c 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e 51 20 6f .Stacked.VLANs,.or.simply.QinQ.o
44140 72 20 51 2d 69 6e 2d 51 2e 20 22 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 70 70 6f r.Q-in-Q.."Q-in-Q".can.for.suppo
44160 72 74 65 64 20 64 65 76 69 63 65 73 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 74 61 63 rted.devices.apply.to.C-tag.stac
44180 6b 69 6e 67 20 6f 6e 20 43 2d 74 61 67 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 king.on.C-tag.(Ethernet.Type.=.0
441a0 78 38 31 30 30 29 2e 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 65 66 65 x8100)..IEEE.802.1q_,.often.refe
441c0 72 72 65 64 20 74 6f 20 61 73 20 44 6f 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b rred.to.as.Dot1q,.is.the.network
441e0 69 6e 67 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 72 74 75 ing.standard.that.supports.virtu
44200 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 2e 33 al.LANs.(VLANs).on.an.IEEE.802.3
44220 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 .Ethernet.network..The.standard.
44240 64 65 66 69 6e 65 73 20 61 20 73 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 defines.a.system.of.VLAN.tagging
44260 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 61 63 63 .for.Ethernet.frames.and.the.acc
44280 6f 6d 70 61 6e 79 69 6e 67 20 70 72 6f 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 ompanying.procedures.to.be.used.
442a0 62 79 20 62 72 69 64 67 65 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 6e 64 6c by.bridges.and.switches.in.handl
442c0 69 6e 67 20 73 75 63 68 20 66 72 61 6d 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 61 6c ing.such.frames..The.standard.al
442e0 73 6f 20 63 6f 6e 74 61 69 6e 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 71 75 61 so.contains.provisions.for.a.qua
44300 6c 69 74 79 2d 6f 66 2d 73 65 72 76 69 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 20 73 lity-of-service.prioritization.s
44320 63 68 65 6d 65 20 63 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 38 30 32 cheme.commonly.known.as.IEEE.802
44340 2e 31 70 20 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 74 74 72 .1p.and.defines.the.Generic.Attr
44360 69 62 75 74 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 45 54 ibute.Registration.Protocol..IET
44380 46 20 70 75 62 6c 69 73 68 65 64 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 69 6c 69 F.published.:rfc:`6598`,.detaili
443a0 6e 67 20 61 20 73 68 61 72 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 75 73 ng.a.shared.address.space.for.us
443c0 65 20 69 6e 20 49 53 50 20 43 47 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 20 63 61 e.in.ISP.CGN.deployments.that.ca
443e0 6e 20 68 61 6e 64 6c 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 n.handle.the.same.network.prefix
44400 65 73 20 6f 63 63 75 72 72 69 6e 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 6e 64 es.occurring.both.on.inbound.and
44420 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 74 75 72 .outbound.interfaces..ARIN.retur
44440 6e 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 ned.address.space.to.the.:abbr:`
44460 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 IANA.(Internet.Assigned.Numbers.
44480 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 2e Authority)`.for.this.allocation.
444a0 00 49 47 4d 50 20 2d 20 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e .IGMP.-.Internet.Group.Managemen
444c0 74 20 50 72 6f 74 6f 63 6f 6c 29 00 49 47 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 t.Protocol).IGMP.Proxy.IKE.(Inte
444e0 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 00 49 4b rnet.Key.Exchange).Attributes.IK
44500 45 20 50 68 61 73 65 3a 00 49 4b 45 20 70 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 E.Phase:.IKE.performs.mutual.aut
44520 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 hentication.between.two.parties.
44540 61 6e 64 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 and.establishes.an.IKE.security.
44560 61 73 73 6f 63 69 61 74 69 6f 6e 20 28 53 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 association.(SA).that.includes.s
44580 68 61 72 65 64 20 73 65 63 72 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 hared.secret.information.that.ca
445a0 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 n.be.used.to.efficiently.establi
445c0 73 68 20 53 41 73 20 66 6f 72 20 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 sh.SAs.for.Encapsulating.Securit
445e0 79 20 50 61 79 6c 6f 61 64 20 28 45 53 50 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f y.Payload.(ESP).or.Authenticatio
44600 6e 20 48 65 61 64 65 72 20 28 41 48 29 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 n.Header.(AH).and.a.set.of.crypt
44620 6f 67 72 61 70 68 69 63 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 ographic.algorithms.to.be.used.b
44640 79 20 74 68 65 20 53 41 73 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 y.the.SAs.to.protect.the.traffic
44660 20 74 68 61 74 20 74 68 65 79 20 63 61 72 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 .that.they.carry..https://datatr
44680 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 acker.ietf.org/doc/html/rfc5996.
446a0 49 4b 45 76 31 00 49 4b 45 76 32 00 49 4b 45 76 32 20 49 50 53 65 63 20 72 6f 61 64 2d 77 61 72 IKEv1.IKEv2.IKEv2.IPSec.road-war
446c0 72 69 6f 72 73 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 56 50 4e 00 49 50 00 49 50 20 61 64 riors.remote-access.VPN.IP.IP.ad
446e0 64 72 65 73 73 00 49 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 dress.IP.address.``192.168.1.100
44700 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 74 6f ``.shall.be.statically.mapped.to
44720 20 63 6c 69 65 6e 74 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 50 20 61 64 64 .client.named.``client1``.IP.add
44740 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 61 64 64 72 65 ress.``192.168.2.1/24``.IP.addre
44760 73 73 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 49 50 ss.for.DHCP.server.identifier.IP
44780 20 61 64 64 72 65 73 73 20 6f 66 20 4e 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 .address.of.NTP.server.IP.addres
447a0 73 20 6f 66 20 50 4f 50 33 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 53 s.of.POP3.server.IP.address.of.S
447c0 4d 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 MTP.server.IP.address.of.route.t
447e0 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 o.match,.based.on.access-list..I
44800 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 P.address.of.route.to.match,.bas
44820 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 ed.on.prefix-list..IP.address.of
44840 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 .route.to.match,.based.on.specif
44860 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 ied.prefix-length..Note.that.thi
44880 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 s.can.be.used.for.kernel.routes.
448a0 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 only..Do.not.apply.to.the.routes
448c0 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 .of.dynamic.routing.protocols.(e
448e0 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e .g..BGP,.RIP,.OSFP),.as.this.can
44900 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 .lead.to.unexpected.results...IP
44920 20 61 64 64 72 65 73 73 20 74 6f 20 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 43 50 20 6c 65 .address.to.exclude.from.DHCP.le
44940 61 73 65 20 72 61 6e 67 65 00 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e 65 74 77 6f 72 ase.range.IP.addresses.or.networ
44960 6b 73 20 66 6f 72 20 77 68 69 63 68 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 ks.for.which.local.conntrack.ent
44980 72 69 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 6d 61 6e 61 67 ries.will.not.be.synced.IP.manag
449a0 65 6d 65 6e 74 20 61 64 64 72 65 73 73 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 20 69 73 ement.address.IP.masquerading.is
449c0 20 61 20 74 65 63 68 6e 69 71 75 65 20 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 65 6e 74 69 72 .a.technique.that.hides.an.entir
449e0 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 63 6f 6e 73 e.IP.address.space,.usually.cons
44a00 69 73 74 69 6e 67 20 6f 66 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 isting.of.private.IP.addresses,.
44a20 62 65 68 69 6e 64 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e behind.a.single.IP.address.in.an
44a40 6f 74 68 65 72 2c 20 75 73 75 61 6c 6c 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 20 73 70 other,.usually.public.address.sp
44a60 61 63 65 2e 20 54 68 65 20 68 69 64 64 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 68 ace..The.hidden.addresses.are.ch
44a80 61 6e 67 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 29 20 49 50 20 anged.into.a.single.(public).IP.
44aa0 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 address.as.the.source.address.of
44ac0 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f 20 74 68 65 79 .the.outgoing.IP.packets.so.they
44ae0 20 61 70 70 65 61 72 20 61 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 66 72 6f 6d 20 .appear.as.originating.not.from.
44b00 74 68 65 20 68 69 64 64 65 6e 20 68 6f 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 the.hidden.host.but.from.the.rou
44b20 74 69 6e 67 20 64 65 76 69 63 65 20 69 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 20 6f 66 20 74 ting.device.itself..Because.of.t
44b40 68 65 20 70 6f 70 75 6c 61 72 69 74 79 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 he.popularity.of.this.technique.
44b60 74 6f 20 63 6f 6e 73 65 72 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 to.conserve.IPv4.address.space,.
44b80 74 68 65 20 74 65 72 6d 20 4e 41 54 20 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 74 75 61 6c 6c the.term.NAT.has.become.virtuall
44ba0 79 20 73 79 6e 6f 6e 79 6d 6f 75 73 20 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e y.synonymous.with.IP.masqueradin
44bc0 67 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 g..IP.next-hop.of.route.to.match
44be0 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d ,.based.on.access-list..IP.next-
44c00 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 hop.of.route.to.match,.based.on.
44c20 69 70 20 61 64 64 72 65 73 73 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 ip.address..IP.next-hop.of.route
44c40 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 .to.match,.based.on.prefix.lengt
44c60 68 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 h..IP.next-hop.of.route.to.match
44c80 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d ,.based.on.prefix-list..IP.next-
44ca0 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 hop.of.route.to.match,.based.on.
44cc0 74 79 70 65 2e 00 49 50 20 70 72 65 63 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 type..IP.precedence.as.defined.i
44ce0 6e 20 3a 72 66 63 3a 60 37 39 31 60 3a 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 n.:rfc:`791`:.IP.protocol.number
44d00 20 35 30 20 28 45 53 50 29 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 .50.(ESP).IP.route.source.of.rou
44d20 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 te.to.match,.based.on.access-lis
44d40 74 2e 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d t..IP.route.source.of.route.to.m
44d60 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 36 49 atch,.based.on.prefix-list..IP6I
44d80 50 36 00 49 50 49 50 00 49 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 00 P6.IPIP.IPIP6.IPSec.IKE.and.ESP.
44da0 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 50 53 65 63 20 IPSec.IKE.and.ESP.Groups;.IPSec.
44dc0 49 4b 45 76 32 20 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b IKEv2.Remote.Access.VPN.IPSec.IK
44de0 45 76 32 20 73 69 74 65 32 73 69 74 65 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 Ev2.site2site.VPN.IPSec.IKEv2.si
44e00 74 65 32 73 69 74 65 20 56 50 4e 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 te2site.VPN.(source../draw.io/vp
44e20 6e 5f 73 32 73 5f 69 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 49 50 53 65 63 20 56 50 4e 20 54 75 n_s2s_ikev2.drawio).IPSec.VPN.Tu
44e40 6e 6e 65 6c 73 00 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 50 53 65 63 3a 00 nnels.IPSec.VPN.tunnels..IPSec:.
44e60 49 50 6f 45 20 53 65 72 76 65 72 00 49 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 IPoE.Server.IPoE.can.be.configur
44e80 65 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 e.on.different.interfaces,.it.wi
44ea0 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 65 63 69 66 69 63 20 73 69 74 75 61 ll.depend.on.each.specific.situa
44ec0 74 69 6f 6e 20 77 68 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 tion.which.interface.will.provid
44ee0 65 20 49 50 6f 45 20 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 6d e.IPoE.to.clients..The.clients.m
44f00 61 63 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 ac.address.and.the.incoming.inte
44f20 72 66 61 63 65 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 rface.is.being.used.as.control.p
44f40 61 72 61 6d 65 74 65 72 2c 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 arameter,.to.authenticate.a.clie
44f60 6e 74 2e 00 49 50 6f 45 20 69 73 20 61 20 6d 65 74 68 6f 64 20 6f 66 20 64 65 6c 69 76 65 72 69 nt..IPoE.is.a.method.of.deliveri
44f80 6e 67 20 61 6e 20 49 50 20 70 61 79 6c 6f 61 64 20 6f 76 65 72 20 61 6e 20 45 74 68 65 72 6e 65 ng.an.IP.payload.over.an.Etherne
44fa0 74 2d 62 61 73 65 64 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 6e 20 61 63 63 t-based.access.network.or.an.acc
44fc0 65 73 73 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 62 72 69 64 67 65 64 20 45 74 68 65 72 6e ess.network.using.bridged.Ethern
44fe0 65 74 20 6f 76 65 72 20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 20 54 72 61 6e 73 66 65 72 20 4d 6f et.over.Asynchronous.Transfer.Mo
45000 64 65 20 28 41 54 4d 29 20 77 69 74 68 6f 75 74 20 75 73 69 6e 67 20 50 50 50 6f 45 2e 20 49 74 de.(ATM).without.using.PPPoE..It
45020 20 64 69 72 65 63 74 6c 79 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 49 50 20 64 61 .directly.encapsulates.the.IP.da
45040 74 61 67 72 61 6d 73 20 69 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 75 73 69 6e tagrams.in.Ethernet.frames,.usin
45060 67 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 3a 72 66 63 3a 60 38 39 34 60 20 65 6e 63 61 70 73 g.the.standard.:rfc:`894`.encaps
45080 75 6c 61 74 69 6f 6e 2e 00 49 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e ulation..IPoE.server.will.listen
450a0 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 61 6e 64 20 65 74 68 31 2e .on.interfaces.eth1.50.and.eth1.
450c0 35 31 00 49 50 73 65 63 00 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 69 6e 67 20 47 51.IPsec.IPsec.policy.matching.G
450e0 52 45 00 49 50 76 34 00 49 50 76 34 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 RE.IPv4.IPv4.Firewall.Configurat
45100 69 6f 6e 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 6e 65 78 74 20 62 6f 6f 74 73 74 72 ion.IPv4.address.of.next.bootstr
45120 61 70 20 73 65 72 76 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 72 ap.server.IPv4.address.of.router
45140 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 00 49 50 76 34 20 6f 72 20 .on.the.client's.subnet.IPv4.or.
45160 49 50 76 36 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 70 IPv6.source.address.of.NetFlow.p
45180 61 63 6b 65 74 73 00 49 50 76 34 20 70 65 65 72 69 6e 67 00 49 50 76 34 20 72 65 6c 61 79 00 49 ackets.IPv4.peering.IPv4.relay.I
451a0 50 76 34 20 72 6f 75 74 65 20 61 6e 64 20 49 50 76 36 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 Pv4.route.and.IPv6.route.policie
451c0 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 54 s.are.defined.in.this.section..T
451e0 68 65 73 65 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 hese.route.policies.can.then.be.
45200 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 50 76 34 20 72 associated.to.interfaces..IPv4.r
45220 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 oute.source:.bgp,.connected,.eig
45240 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 rp,.isis,.kernel,.nhrp,.ospf,.ri
45260 70 2c 20 73 74 61 74 69 63 2e 00 49 50 76 34 20 73 65 72 76 65 72 00 49 50 76 34 2f 49 50 76 36 p,.static..IPv4.server.IPv4/IPv6
45280 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e .remote.address.of.the.VXLAN.tun
452a0 6e 65 6c 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 nel..Alternative.to.multicast,.t
452c0 68 65 20 72 65 6d 6f 74 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 63 61 6e 20 he.remote.IPv4/IPv6.address.can.
452e0 73 65 74 20 64 69 72 65 63 74 6c 79 2e 00 49 50 76 36 00 49 50 76 36 20 41 63 63 65 73 73 20 4c set.directly..IPv6.IPv6.Access.L
45300 69 73 74 00 49 50 76 36 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 49 50 76 36 20 44 ist.IPv6.Advanced.Options.IPv6.D
45320 48 43 50 76 36 2d 50 44 20 45 78 61 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 64 64 72 65 73 HCPv6-PD.Example.IPv6.DNS.addres
45340 73 65 73 20 61 72 65 20 6f 70 74 69 6f 6e 61 6c 2e 00 49 50 76 36 20 46 69 72 65 77 61 6c 6c 20 ses.are.optional..IPv6.Firewall.
45360 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 49 50 76 Configuration.IPv6.Multicast.IPv
45380 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 65 66 69 78 20 6.Prefix.Delegation.IPv6.Prefix.
453a0 4c 69 73 74 73 00 49 50 76 36 20 53 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 49 50 76 36 20 Lists.IPv6.SLAAC.and.IA-PD.IPv6.
453c0 54 43 50 20 66 69 6c 74 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 50 76 36 TCP.filters.will.only.match.IPv6
453e0 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 65 6e 73 69 6f .packets.with.no.header.extensio
45400 6e 2c 20 73 65 65 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f n,.see.https://en.wikipedia.org/
45420 77 69 6b 69 2f 49 50 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 wiki/IPv6_packet#Extension_heade
45440 72 73 00 49 50 76 36 20 61 64 64 72 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 rs.IPv6.address.``2001:db8::101`
45460 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 `.shall.be.statically.mapped.IPv
45480 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 6.address.of.route.to.match,.bas
454a0 65 64 20 6f 6e 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 ed.on.IPv6.access-list..IPv6.add
454c0 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e ress.of.route.to.match,.based.on
454e0 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 .IPv6.prefix-list..IPv6.address.
45500 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 of.route.to.match,.based.on.spec
45520 69 66 69 65 64 20 70 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 ified.prefix-length..Note.that.t
45540 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 his.can.be.used.for.kernel.route
45560 73 20 6f 6e 6c 79 2e 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 s.only..Do.not.apply.to.the.rout
45580 65 73 20 6f 66 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 es.of.dynamic.routing.protocols.
455a0 28 65 2e 67 2e 20 42 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 (e.g..BGP,.RIP,.OSFP),.as.this.c
455c0 61 6e 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 an.lead.to.unexpected.results...
455e0 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 69 78 00 49 50 76 36 20 63 6c 69 65 6e 74 IPv6.client's.prefix.IPv6.client
45600 27 73 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 64 65 66 61 75 6c 's.prefix.assignment.IPv6.defaul
45620 74 20 63 6c 69 65 6e 74 27 73 20 70 6f 6f 6c 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 t.client's.pool.assignment.IPv6.
45640 70 65 65 72 69 6e 67 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 30 peering.IPv6.prefix.``2001:db8:0
45660 3a 31 30 31 3a 3a 2f 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 :101::/64``.shall.be.statically.
45680 6d 61 70 70 65 64 00 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 76 36 20 72 65 6c 61 79 00 49 mapped.IPv6.prefix..IPv6.relay.I
456a0 50 76 36 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 Pv6.route.source:.bgp,.connected
456c0 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 ,.eigrp,.isis,.kernel,.nhrp,.osp
456e0 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 76 36 20 73 65 72 76 65 72 00 fv3,.ripng,.static..IPv6.server.
45700 49 50 76 36 20 73 75 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 61 6c 20 IPv6.support.IS-IS.IS-IS.Global.
45720 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 75 72 61 Configuration.IS-IS.SR.Configura
45740 74 69 6f 6e 00 49 53 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 6e 74 69 tion.ISC-DHCP.Option.name.Identi
45760 74 79 20 42 61 73 65 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d 61 78 2d ty.Based.Configuration.If.**max-
45780 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d 74 68 72 threshold**.is.set.but.**min-thr
457a0 65 73 68 6f 6c 64 20 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 eshold.is.not,.then.**min-thresh
457c0 6f 6c 64 2a 2a 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d 61 78 2d old**.is.scaled.to.50%.of.**max-
457e0 74 68 72 65 73 68 6f 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 63 74 60 threshold**..If.:cfgcmd:`strict`
45800 20 69 73 20 73 65 74 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 99 74 20 .is.set.the.BGP.session.won...t.
45820 62 65 63 6f 6d 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 69 6c 20 74 68 65 20 42 47 50 become.established.until.the.BGP
45840 20 6e 65 69 67 68 62 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 69 74 73 .neighbor.sets.local.Role.on.its
45860 20 73 69 64 65 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 .side..This.configuration.parame
45880 74 65 72 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 ter.is.defined.in.RFC.:rfc:`9234
458a0 60 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 63 65 20 74 68 65 20 63 6f 72 `.and.is.used.to.enforce.the.cor
458c0 72 65 73 70 6f 6e 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 79 6f 75 72 responding.configuration.at.your
458e0 20 63 6f 75 6e 74 65 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 66 20 41 52 50 20 6d 6f 6e 69 .counter-parts.side..If.ARP.moni
45900 74 6f 72 69 6e 67 20 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 74 68 65 72 63 68 61 6e 6e 65 toring.is.used.in.an.etherchanne
45920 6c 20 63 6f 6d 70 61 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e 64 2d 72 l.compatible.mode.(modes.round-r
45940 6f 62 69 6e 20 61 6e 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 65 20 73 77 69 74 63 68 20 73 obin.and.xor-hash),.the.switch.s
45960 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 20 74 68 hould.be.configured.in.a.mode.th
45980 61 74 20 65 76 65 6e 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 70 61 63 6b 65 74 73 20 61 63 at.evenly.distributes.packets.ac
459a0 72 6f 73 73 20 61 6c 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 20 73 77 69 74 63 68 20 69 73 ross.all.links..If.the.switch.is
459c0 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 70 61 .configured.to.distribute.the.pa
459e0 63 6b 65 74 73 20 69 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 72 65 70 ckets.in.an.XOR.fashion,.all.rep
45a00 6c 69 65 73 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 65 74 73 20 77 69 6c 6c 20 62 lies.from.the.ARP.targets.will.b
45a20 65 20 72 65 63 65 69 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 68 69 63 e.received.on.the.same.link.whic
45a40 68 20 63 6f 75 6c 64 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 72 20 74 65 61 6d 20 6d 65 6d h.could.cause.the.other.team.mem
45a60 62 65 72 73 20 74 6f 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 20 70 72 65 73 65 6e 74 2c 20 bers.to.fail..If.CA.is.present,.
45a80 74 68 69 73 20 63 65 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 this.certificate.will.be.include
45aa0 64 20 69 6e 20 67 65 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 74 69 6f d.in.generated.CRLs.If.CLI.optio
45ac0 6e 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 n.is.not.specified,.this.feature
45ae0 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 49 66 20 50 49 4d 20 68 61 73 20 74 68 65 20 61 20 63 .is.disabled..If.PIM.has.the.a.c
45b00 68 6f 69 63 65 20 6f 66 20 45 43 4d 50 20 6e 65 78 74 68 6f 70 73 20 66 6f 72 20 61 20 70 61 72 hoice.of.ECMP.nexthops.for.a.par
45b20 74 69 63 75 6c 61 72 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 ticular.:abbr:`RPF.(Reverse.Path
45b40 20 46 6f 72 77 61 72 64 69 6e 67 29 60 2c 20 50 49 4d 20 77 69 6c 6c 20 63 61 75 73 65 20 53 2c .Forwarding)`,.PIM.will.cause.S,
45b60 47 20 66 6c 6f 77 73 20 74 6f 20 62 65 20 73 70 72 65 61 64 20 6f 75 74 20 61 6d 6f 6e 67 73 74 G.flows.to.be.spread.out.amongst
45b80 20 74 68 65 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 .the.nexthops..If.this.command.i
45ba0 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e s.not.specified.then.the.first.n
45bc0 65 78 74 68 6f 70 20 66 6f 75 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 50 49 exthop.found.will.be.used..If.PI
45be0 4d 20 69 73 20 75 73 69 6e 67 20 45 43 4d 50 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 M.is.using.ECMP.and.an.interface
45c00 20 67 6f 65 73 20 64 6f 77 6e 2c 20 63 61 75 73 65 20 50 49 4d 20 74 6f 20 72 65 62 61 6c 61 6e .goes.down,.cause.PIM.to.rebalan
45c20 63 65 20 61 6c 6c 20 53 2c 47 20 66 6c 6f 77 73 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 ce.all.S,G.flows.across.the.rema
45c40 69 6e 69 6e 67 20 6e 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ining.nexthops..If.this.command.
45c60 69 73 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 64 20 50 49 4d 20 6f 6e 6c 79 20 6d 6f 64 69 66 is.not.configured.PIM.only.modif
45c80 69 65 73 20 74 68 6f 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 68 61 74 20 77 65 72 65 20 75 73 ies.those.S,G.flows.that.were.us
45ca0 69 6e 67 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 77 65 6e 74 20 64 6f 77 6e ing.the.interface.that.went.down
45cc0 2e 00 49 66 20 60 60 61 6c 69 61 73 60 60 20 69 73 20 73 65 74 2c 20 69 74 20 63 61 6e 20 62 65 ..If.``alias``.is.set,.it.can.be
45ce0 20 75 73 65 64 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 77 68 65 6e .used.instead.of.the.device.when
45d00 20 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 49 66 20 60 60 61 6c 6c 60 60 20 69 73 20 73 70 65 63 69 .connecting..If.``all``.is.speci
45d20 66 69 65 64 2c 20 72 65 6d 6f 76 65 20 61 6c 6c 20 41 53 20 6e 75 6d 62 65 72 73 20 66 72 6f 6d fied,.remove.all.AS.numbers.from
45d40 20 74 68 65 20 41 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e .the.AS_PATH.of.the.BGP.path's.N
45d60 4c 52 49 2e 00 49 66 20 61 20 6c 6f 63 61 6c 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 LRI..If.a.local.firewall.policy.
45d80 69 73 20 69 6e 20 70 6c 61 63 65 20 6f 6e 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 is.in.place.on.your.external.int
45da0 65 72 66 61 63 65 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 erface.you.will.need.to.allow.th
45dc0 65 20 70 6f 72 74 73 20 62 65 6c 6f 77 3a 00 49 66 20 61 20 72 65 67 69 73 74 72 79 20 69 73 20 e.ports.below:.If.a.registry.is.
45de0 6e 6f 74 20 73 70 65 63 69 66 69 65 64 2c 20 44 6f 63 6b 65 72 2e 69 6f 20 77 69 6c 6c 20 62 65 not.specified,.Docker.io.will.be
45e00 20 75 73 65 64 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 .used.as.the.container.registry.
45e20 75 6e 6c 65 73 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 72 65 67 69 73 74 72 79 20 69 unless.an.alternative.registry.i
45e40 73 20 73 70 65 63 69 66 69 65 64 20 75 73 69 6e 67 20 2a 2a 73 65 74 20 63 6f 6e 74 61 69 6e 65 s.specified.using.**set.containe
45e60 72 20 72 65 67 69 73 74 72 79 20 3c 6e 61 6d 65 3e 2a 2a 20 6f 72 20 74 68 65 20 72 65 67 69 73 r.registry.<name>**.or.the.regis
45e80 74 72 79 20 69 73 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d try.is.included.in.the.image.nam
45ea0 65 00 49 66 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 68 65 61 72 64 2c 20 74 68 65 20 6c 65 e.If.a.response.is.heard,.the.le
45ec0 61 73 65 20 69 73 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 ase.is.abandoned,.and.the.server
45ee0 20 64 6f 65 73 20 6e 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e .does.not.respond.to.the.client.
45f00 20 54 68 65 20 6c 65 61 73 65 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 61 62 61 6e 64 6f 6e 65 64 .The.lease.will.remain.abandoned
45f20 20 66 6f 72 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d .for.a.minimum.of.abandon-lease-
45f40 74 69 6d 65 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 73 20 74 6f 20 32 34 20 68 6f 75 time.seconds.(defaults.to.24.hou
45f60 72 73 29 2e 00 49 66 20 61 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 4f 52 49 47 49 4e 41 54 4f rs)..If.a.route.has.an.ORIGINATO
45f80 52 5f 49 44 20 61 74 74 72 69 62 75 74 65 20 62 65 63 61 75 73 65 20 69 74 20 68 61 73 20 62 65 R_ID.attribute.because.it.has.be
45fa0 65 6e 20 72 65 66 6c 65 63 74 65 64 2c 20 74 68 61 74 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 en.reflected,.that.ORIGINATOR_ID
45fc0 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 72 6f .will.be.used..Otherwise,.the.ro
45fe0 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 uter-ID.of.the.peer.the.route.wa
46000 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 s.received.from.will.be.used..If
46020 20 61 20 72 75 6c 65 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 .a.rule.is.defined,.then.an.acti
46040 6f 6e 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 on.must.be.defined.for.it..This.
46060 74 65 6c 6c 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 tells.the.firewall.what.to.do.if
46080 20 61 6c 6c 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 .all.criteria.matchers.defined.f
460a0 6f 72 20 73 75 63 68 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e 00 49 66 20 61 20 74 68 65 72 or.such.rule.do.match..If.a.ther
460c0 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 e.are.no.free.addresses.but.ther
460e0 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 e.are.abandoned.IP.addresses,.th
46100 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 e.DHCP.server.will.attempt.to.re
46120 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 claim.an.abandoned.IP.address.re
46140 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e gardless.of.the.value.of.abandon
46160 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 -lease-time..If.an.ISP.deploys.a
46180 20 3a 61 62 62 72 3a 60 43 47 4e 20 28 43 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 .:abbr:`CGN.(Carrier-grade.NAT)`
461a0 2c 20 61 6e 64 20 75 73 65 73 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 ,.and.uses.:rfc:`1918`.address.s
461c0 70 61 63 65 20 74 6f 20 6e 75 6d 62 65 72 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 pace.to.number.customer.gateways
461e0 2c 20 74 68 65 20 72 69 73 6b 20 6f 66 20 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c ,.the.risk.of.address.collision,
46200 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c .and.therefore.routing.failures,
46220 20 61 72 69 73 65 73 20 77 68 65 6e 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 .arises.when.the.customer.networ
46240 6b 20 61 6c 72 65 61 64 79 20 75 73 65 73 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 k.already.uses.an.:rfc:`1918`.ad
46260 64 72 65 73 73 20 73 70 61 63 65 2e 00 49 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 dress.space..If.an.another.bridg
46280 65 20 69 6e 20 74 68 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 e.in.the.spanning.tree.does.not.
462a0 73 65 6e 64 20 6f 75 74 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f send.out.a.hello.packet.for.a.lo
462c0 6e 67 20 70 65 72 69 6f 64 20 6f 66 20 74 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 ng.period.of.time,.it.is.assumed
462e0 20 74 6f 20 62 65 20 64 65 61 64 2e 00 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 .to.be.dead..If.choosing.a.value
46300 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 .below.31.seconds.be.aware.that.
46320 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 some.hardware.platforms.cannot.s
46340 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 ee.data.flowing.in.better.than.3
46360 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 0.second.chunks..If.configured,.
46380 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 incoming.IP.directed.broadcast.p
463a0 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 ackets.on.this.interface.will.be
463c0 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 72 65 70 6c 79 .forwarded..If.configured,.reply
463e0 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 69 .only.if.the.target.IP.address.i
46400 73 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 s.local.address.configured.on.th
46420 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 e.incoming.interface..If.configu
46440 72 65 64 2c 20 74 72 79 20 74 6f 20 61 76 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 red,.try.to.avoid.local.addresse
46460 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 27 73 20 73 s.that.are.not.in.the.target's.s
46480 75 62 6e 65 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 6d ubnet.for.this.interface..This.m
464a0 6f 64 65 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 61 72 67 65 74 20 68 6f 73 74 73 20 ode.is.useful.when.target.hosts.
464c0 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 72 65 71 reachable.via.this.interface.req
464e0 75 69 72 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 41 52 uire.the.source.IP.address.in.AR
46500 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 6c P.requests.to.be.part.of.their.l
46520 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 ogical.network.configured.on.the
46540 20 72 65 63 65 69 76 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 77 65 20 67 65 .receiving.interface..When.we.ge
46560 6e 65 72 61 74 65 20 74 68 65 20 72 65 71 75 65 73 74 20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b nerate.the.request.we.will.check
46580 20 61 6c 6c 20 6f 75 72 20 73 75 62 6e 65 74 73 20 74 68 61 74 20 69 6e 63 6c 75 64 65 20 74 68 .all.our.subnets.that.include.th
465a0 65 20 74 61 72 67 65 74 20 49 50 20 61 6e 64 20 77 69 6c 6c 20 70 72 65 73 65 72 76 65 20 74 68 e.target.IP.and.will.preserve.th
465c0 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 66 20 69 74 20 69 73 20 66 72 6f 6d 20 73 e.source.address.if.it.is.from.s
465e0 75 63 68 20 73 75 62 6e 65 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 63 68 20 uch.subnet..If.there.is.no.such.
46600 73 75 62 6e 65 74 20 77 65 20 73 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 subnet.we.select.source.address.
46620 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c according.to.the.rules.for.level
46640 20 32 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 .2..If.configuring.VXLAN.in.a.Vy
46660 4f 53 20 76 69 72 74 75 61 6c 20 6d 61 63 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 74 68 61 74 20 OS.virtual.machine,.ensure.that.
46680 4d 41 43 20 73 70 6f 6f 66 69 6e 67 20 28 48 79 70 65 72 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 MAC.spoofing.(Hyper-V).or.Forged
466a0 20 54 72 61 6e 73 6d 69 74 73 20 28 45 53 58 29 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2c 20 .Transmits.(ESX).are.permitted,.
466c0 6f 74 68 65 72 77 69 73 65 20 66 6f 72 77 61 72 64 65 64 20 66 72 61 6d 65 73 20 6d 61 79 20 62 otherwise.forwarded.frames.may.b
466e0 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 68 79 70 65 72 76 69 73 6f 72 2e 00 49 66 20 e.blocked.by.the.hypervisor..If.
46700 66 6f 72 77 61 72 64 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e forwarding.traffic.to.a.differen
46720 74 20 70 6f 72 74 20 74 68 61 6e 20 69 74 20 69 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 t.port.than.it.is.arriving.on,.y
46740 6f 75 20 6d 61 79 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 6e 73 6c ou.may.also.configure.the.transl
46760 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 69 6e 67 20 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e ation.port.using.`set.nat.destin
46780 61 74 69 6f 6e 20 72 75 6c 65 20 5b 6e 5d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 ation.rule.[n].translation.port`
467a0 2e 00 49 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 66 6f 72 20 61 20 63 6c ..If.guaranteed.traffic.for.a.cl
467c0 61 73 73 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 ass.is.met.and.there.is.room.for
467e0 20 6d 6f 72 65 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 63 65 69 6c 69 6e 67 20 70 61 72 61 6d .more.traffic,.the.ceiling.param
46800 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 74 20 68 6f 77 20 6d 75 63 68 eter.can.be.used.to.set.how.much
46820 20 6d 6f 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 49 .more.bandwidth.could.be.used..I
46840 66 20 67 75 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 69 73 20 6d 65 74 20 61 6e 64 20 f.guaranteed.traffic.is.met.and.
46860 74 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e there.are.several.classes.willin
46880 67 20 74 6f 20 75 73 65 20 74 68 65 69 72 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 65 20 70 72 69 g.to.use.their.ceilings,.the.pri
468a0 6f 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 ority.parameter.will.establish.t
468c0 68 65 20 6f 72 64 65 72 20 69 6e 20 77 68 69 63 68 20 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 he.order.in.which.that.additiona
468e0 6c 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 l.traffic.will.be.allocated..Pri
46900 6f 72 69 74 79 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 ority.can.be.any.number.from.0.t
46920 6f 20 37 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 o.7..The.lower.the.number,.the.h
46940 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 66 20 69 6e 74 65 72 66 61 63 65 igher.the.priority..If.interface
46960 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 .were.the.packet.was.received.is
46980 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 .part.of.a.bridge,.then.packet.i
469a0 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 s.processed.at.the.**Bridge.Laye
469c0 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 65 72 20 62 61 73 69 63 20 r**,.which.contains.a.ver.basic.
469e0 73 65 74 75 70 20 77 68 65 72 65 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 setup.where.for.bridge.filtering
46a00 3a 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 :.If.interface.were.the.packet.w
46a20 61 73 20 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 as.received.isn't.part.of.a.brid
46a40 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 ge,.then.packet.is.processed.at.
46a60 74 68 65 20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 69 74 27 73 20 76 69 74 61 6c 20 the.**IP.Layer**:.If.it's.vital.
46a80 74 68 61 74 20 74 68 65 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 61 63 74 20 65 78 61 63 74 that.the.daemon.should.act.exact
46aa0 6c 79 20 6c 69 6b 65 20 61 20 72 65 61 6c 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 20 ly.like.a.real.multicast.client.
46ac0 6f 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 69 73 20 on.the.upstream.interface,.this.
46ae0 66 75 6e 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 66 20 6b function.should.be.enabled..If.k
46b00 6e 6f 77 6e 2c 20 74 68 65 20 49 50 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 nown,.the.IP.of.the.remote.route
46b20 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 r.can.be.configured.using.the.``
46b40 72 65 6d 6f 74 65 2d 68 6f 73 74 60 60 20 64 69 72 65 63 74 69 76 65 3b 20 69 66 20 75 6e 6b 6e remote-host``.directive;.if.unkn
46b60 6f 77 6e 2c 20 69 74 20 63 61 6e 20 62 65 20 6f 6d 69 74 74 65 64 2e 20 57 65 20 77 69 6c 6c 20 own,.it.can.be.omitted..We.will.
46b80 61 73 73 75 6d 65 20 61 20 64 79 6e 61 6d 69 63 20 49 50 20 66 6f 72 20 6f 75 72 20 72 65 6d 6f assume.a.dynamic.IP.for.our.remo
46ba0 74 65 20 72 6f 75 74 65 72 2e 00 49 66 20 6c 6f 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f 63 61 6c te.router..If.logging.to.a.local
46bc0 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6c 6c .user.account.is.configured,.all
46be0 20 64 65 66 69 6e 65 64 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 64 69 73 70 6c 61 .defined.log.messages.are.displa
46c00 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 y.on.the.console.if.the.local.us
46c20 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 er.is.logged.in,.if.the.user.is.
46c40 6e 6f 74 20 6c 6f 67 67 65 64 20 69 6e 2c 20 6e 6f 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 62 not.logged.in,.no.messages.are.b
46c60 65 69 6e 67 20 64 69 73 70 6c 61 79 65 64 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 eing.displayed..For.an.explanati
46c80 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b on.on.:ref:`syslog_facilities`.k
46ca0 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 eywords.and.:ref:`syslog_severit
46cc0 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c y_level`.keywords.see.tables.bel
46ce0 6f 77 2e 00 49 66 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 ow..If.making.use.of.multiple.tu
46d00 6e 6e 65 6c 73 2c 20 4f 70 65 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 79 20 74 nnels,.OpenVPN.must.have.a.way.t
46d20 6f 20 64 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 o.distinguish.between.different.
46d40 74 75 6e 6e 65 6c 73 20 61 73 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 tunnels.aside.from.the.pre-share
46d60 64 2d 6b 65 79 2e 20 54 68 69 73 20 69 73 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 72 65 6e d-key..This.is.either.by.referen
46d80 63 69 6e 67 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 cing.IP.address.or.port.number..
46da0 4f 6e 65 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 75 62 6c One.option.is.to.dedicate.a.publ
46dc0 69 63 20 49 50 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 ic.IP.to.each.tunnel..Another.op
46de0 74 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 tion.is.to.dedicate.a.port.numbe
46e00 72 20 74 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 r.to.each.tunnel.(e.g..1195,1196
46e20 2c 31 31 39 37 2e 2e 2e 29 2e 00 49 66 20 6d 75 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 73 20 65 ,1197...)..If.multi-pathing.is.e
46e40 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 63 68 65 63 6b 20 77 68 65 74 68 65 72 20 74 68 65 20 72 nabled,.then.check.whether.the.r
46e60 6f 75 74 65 73 20 6e 6f 74 20 79 65 74 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 69 6e 20 70 outes.not.yet.distinguished.in.p
46e80 72 65 66 65 72 65 6e 63 65 20 6d 61 79 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 reference.may.be.considered.equa
46ea0 6c 2e 20 49 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 l..If.:cfgcmd:`bgp.bestpath.as-p
46ec0 61 74 68 20 6d 75 6c 74 69 70 61 74 68 2d 72 65 6c 61 78 60 20 69 73 20 73 65 74 2c 20 61 6c 6c ath.multipath-relax`.is.set,.all
46ee0 20 73 75 63 68 20 72 6f 75 74 65 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 .such.routes.are.considered.equa
46f00 6c 2c 20 6f 74 68 65 72 77 69 73 65 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 76 69 61 l,.otherwise.routes.received.via
46f20 20 69 42 47 50 20 77 69 74 68 20 69 64 65 6e 74 69 63 61 6c 20 41 53 5f 50 41 54 48 73 20 6f 72 .iBGP.with.identical.AS_PATHs.or
46f40 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 69 67 68 .routes.received.from.eBGP.neigh
46f60 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 61 72 65 20 63 6f 6e 73 69 64 65 bours.in.the.same.AS.are.conside
46f80 72 65 64 20 65 71 75 61 6c 2e 00 49 66 20 6e 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 red.equal..If.no.connection.to.a
46fa0 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 65 73 74 61 62 n.RPKI.cache.server.can.be.estab
46fc0 6c 69 73 68 65 64 20 61 66 74 65 72 20 61 20 70 72 65 2d 64 65 66 69 6e 65 64 20 74 69 6d 65 6f lished.after.a.pre-defined.timeo
46fe0 75 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 6f 75 74 ut,.the.router.will.process.rout
47000 65 73 20 77 69 74 68 6f 75 74 20 70 72 65 66 69 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 64 61 74 es.without.prefix.origin.validat
47020 69 6f 6e 2e 20 49 74 20 73 74 69 6c 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c ion..It.still.will.try.to.establ
47040 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 ish.a.connection.to.an.RPKI.cach
47060 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 66 20 6e e.server.in.the.background..If.n
47080 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 72 o.destination.is.specified.the.r
470a0 75 6c 65 20 77 69 6c 6c 20 6d 61 74 63 68 20 6f 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 74 69 6f ule.will.match.on.any.destinatio
470c0 6e 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 70 72 65 n.address.and.port..If.no.ip.pre
470e0 66 69 78 20 6c 69 73 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 61 63 74 73 20 61 fix.list.is.specified,.it.acts.a
47100 73 20 70 65 72 6d 69 74 2e 20 49 66 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 64 s.permit..If.ip.prefix.list.is.d
47120 65 66 69 6e 65 64 2c 20 61 6e 64 20 6e 6f 20 6d 61 74 63 68 20 69 73 20 66 6f 75 6e 64 2c 20 64 efined,.and.no.match.is.found,.d
47140 65 66 61 75 6c 74 20 64 65 6e 79 20 69 73 20 61 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f 20 6f 70 efault.deny.is.applied..If.no.op
47160 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 64 65 66 61 75 6c 74 73 tion.is.specified,.this.defaults
47180 20 74 6f 20 60 61 6c 6c 60 2e 00 49 66 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 20 .to.`all`..If.not.set.(default).
471a0 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 allows.you.to.have.multiple.netw
471c0 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 ork.interfaces.on.the.same.subne
471e0 74 2c 20 61 6e 64 20 68 61 76 65 20 74 68 65 20 41 52 50 73 20 66 6f 72 20 65 61 63 68 20 69 6e t,.and.have.the.ARPs.for.each.in
47200 74 65 72 66 61 63 65 20 62 65 20 61 6e 73 77 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 77 68 65 terface.be.answered.based.on.whe
47220 74 68 65 72 20 6f 72 20 6e 6f 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 72 6f 75 ther.or.not.the.kernel.would.rou
47240 74 65 20 61 20 70 61 63 6b 65 74 20 66 72 6f 6d 20 74 68 65 20 41 52 50 27 64 20 49 50 20 6f 75 te.a.packet.from.the.ARP'd.IP.ou
47260 74 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 72 65 66 6f 72 65 20 79 6f 75 20 t.that.interface.(therefore.you.
47280 6d 75 73 74 20 75 73 65 20 73 6f 75 72 63 65 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 66 6f must.use.source.based.routing.fo
472a0 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 49 66 20 6f 70 74 69 6f 6e 61 6c 20 70 72 6f r.this.to.work)..If.optional.pro
472c0 66 69 6c 65 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 75 73 65 64 2c 20 73 65 6c 65 63 74 20 61 file.parameter.is.used,.select.a
472e0 20 42 46 44 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e .BFD.profile.for.the.BFD.session
47300 73 20 63 72 65 61 74 65 64 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 s.created.via.this.interface..If
47320 20 73 65 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 .set.the.kernel.can.respond.to.a
47340 72 70 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 rp.requests.with.addresses.from.
47360 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 65 6d 20 other.interfaces..This.may.seem.
47380 77 72 6f 6e 67 20 62 75 74 20 69 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 6e 73 65 wrong.but.it.usually.makes.sense
473a0 2c 20 62 65 63 61 75 73 65 20 69 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 61 6e 63 ,.because.it.increases.the.chanc
473c0 65 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 20 49 e.of.successful.communication..I
473e0 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 63 6f 6d P.addresses.are.owned.by.the.com
47400 70 6c 65 74 65 20 68 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 61 72 74 plete.host.on.Linux,.not.by.part
47420 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d 6f 72 65 icular.interfaces..Only.for.more
47440 20 63 6f 6d 70 6c 65 78 20 73 65 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 .complex.setups.like.load-balanc
47460 69 6e 67 2c 20 64 6f 65 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 65 20 70 ing,.does.this.behaviour.cause.p
47480 72 6f 62 6c 65 6d 73 2e 00 49 66 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 roblems..If.set,.IPv4.directed.b
474a0 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 roadcast.forwarding.will.be.comp
474c0 6c 65 74 65 6c 79 20 64 69 73 61 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 77 68 letely.disabled.regardless.of.wh
474e0 65 74 68 65 72 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 62 72 6f ether.per-interface.directed.bro
47500 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 72 20 adcast.forwarding.is.enabled.or.
47520 6e 6f 74 2e 00 49 66 20 73 75 66 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 6e 75 74 not..If.suffix.is.omitted,.minut
47540 65 73 20 61 72 65 20 69 6d 70 6c 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 es.are.implied..If.the.:cfgcmd:`
47560 6e 6f 2d 70 72 65 70 65 6e 64 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 no-prepend`.attribute.is.specifi
47580 65 64 2c 20 74 68 65 6e 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 ed,.then.the.supplied.local-as.i
475a0 73 20 6e 6f 74 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 s.not.prepended.to.the.received.
475c0 41 53 5f 50 41 54 48 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 AS_PATH..If.the.:cfgcmd:`replace
475e0 2d 61 73 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 -as`.attribute.is.specified,.the
47600 6e 20 6f 6e 6c 79 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 n.only.the.supplied.local-as.is.
47620 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 74 72 prepended.to.the.AS_PATH.when.tr
47640 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 ansmitting.local-route.updates.t
47660 6f 20 74 68 69 73 20 70 65 65 72 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 61 6c o.this.peer..If.the.ARP.table.al
47680 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 ready.contains.the.IP.address.of
476a0 20 74 68 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 65 20 61 .the.gratuitous.arp.frame,.the.a
476c0 72 70 20 74 61 62 6c 65 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 72 64 6c rp.table.will.be.updated.regardl
476e0 65 73 73 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 6f 66 66 ess.if.this.setting.is.on.or.off
47700 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 ..If.the.AS-Path.for.the.route.h
47720 61 73 20 61 20 70 72 69 76 61 74 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c 69 63 20 as.a.private.ASN.between.public.
47740 41 53 4e 73 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 20 69 73 ASNs,.it.is.assumed.that.this.is
47760 20 61 20 64 65 73 69 67 6e 20 63 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 76 61 74 .a.design.choice,.and.the.privat
47780 65 20 41 53 4e 20 69 73 20 6e 6f 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 41 53 2d e.ASN.is.not.removed..If.the.AS-
477a0 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 72 69 76 Path.for.the.route.has.only.priv
477c0 61 74 65 20 41 53 4e 73 2c 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 65 20 72 ate.ASNs,.the.private.ASNs.are.r
477e0 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b 20 69 73 emoved..If.the.IP.prefix.mask.is
47800 20 70 72 65 73 65 6e 74 2c 20 69 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f .present,.it.directs.opennhrp.to
47820 20 75 73 65 20 74 68 69 73 20 70 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 73 65 72 .use.this.peer.as.a.next.hop.ser
47840 76 65 72 20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 ver.when.sending.Resolution.Requ
47860 65 73 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 20 74 68 ests.matching.this.subnet..If.th
47880 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 e.RADIUS.server.sends.the.attrib
478a0 75 74 65 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c ute.``Delegated-IPv6-Prefix-Pool
478c0 60 60 2c 20 49 50 76 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 65 66 69 78 20 77 69 6c 6c 20 62 ``,.IPv6.delegation.pefix.will.b
478e0 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 e.allocated.from.a.predefined.IP
47900 76 36 20 70 6f 6f 6c 20 60 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 v6.pool.``delegate``.whose.name.
47920 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 equals.the.attribute.value..If.t
47940 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 he.RADIUS.server.sends.the.attri
47960 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 bute.``Framed-IP-Address``.then.
47980 74 68 69 73 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 this.IP.address.will.be.allocate
479a0 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 d.to.the.client.and.the.option.`
479c0 60 64 65 66 61 75 6c 74 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 `default-pool``.within.the.CLI.c
479e0 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 onfig.is.being.ignored..If.the.R
47a00 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 ADIUS.server.sends.the.attribute
47a20 20 60 60 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 .``Framed-IP-Address``.then.this
47a40 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f .IP.address.will.be.allocated.to
47a60 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 70 2d 70 6f .the.client.and.the.option.ip-po
47a80 6f 6c 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e ol.within.the.CLI.config.is.bein
47aa0 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 g.ignored..If.the.RADIUS.server.
47ac0 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f sends.the.attribute.``Framed-Poo
47ae0 6c 60 60 2c 20 49 50 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 l``,.IP.address.will.be.allocate
47b00 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 d.from.a.predefined.IP.pool.whos
47b20 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 e.name.equals.the.attribute.valu
47b40 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 e..If.the.RADIUS.server.sends.th
47b60 65 20 61 74 74 72 69 62 75 74 65 20 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 e.attribute.``Stateful-IPv6-Addr
47b80 65 73 73 2d 50 6f 6f 6c 60 60 2c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 ess-Pool``,.IPv6.address.will.be
47ba0 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 .allocated.from.a.predefined.IPv
47bc0 36 20 70 6f 6f 6c 20 60 60 70 72 65 66 69 78 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 6.pool.``prefix``.whose.name.equ
47be0 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 als.the.attribute.value..If.the.
47c00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 RADIUS.server.uses.the.attribute
47c20 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 .``NAS-Port-Id``,.ppp.tunnels.wi
47c40 6c 6c 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 49 66 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 ll.be.renamed..If.the.average.qu
47c60 65 75 65 20 73 69 7a 65 20 69 73 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e eue.size.is.lower.than.the.**min
47c80 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 -threshold**,.an.arriving.packet
47ca0 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 .will.be.placed.in.the.queue..If
47cc0 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 .the.current.queue.size.is.large
47ce0 72 20 74 68 61 6e 20 2a 2a 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 r.than.**queue-limit**,.then.pac
47d00 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 kets.will.be.dropped..The.averag
47d20 65 20 71 75 65 75 65 20 73 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d e.queue.size.depends.on.its.form
47d40 65 72 20 61 76 65 72 61 67 65 20 73 69 7a 65 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 er.average.size.and.its.current.
47d60 6f 6e 65 2e 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 one..If.the.interface.where.the.
47d80 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 packet.was.received.is.part.of.a
47da0 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 .bridge,.then.packetis.processed
47dc0 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 .at.the.**Bridge.Layer**,.which.
47de0 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 contains.a.basic.setup.for.bridg
47e00 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 e.filtering:.If.the.interface.wh
47e20 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 ere.the.packet.was.received.is.p
47e40 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 art.of.a.bridge,.then.the.packet
47e60 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 .is.processed.at.the.**Bridge.La
47e80 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 yer**,.which.contains.a.basic.se
47ea0 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 tup.for.bridge.filtering:.If.the
47ec0 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 .interface.where.the.packet.was.
47ee0 72 65 63 65 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c received.isn't.part.of.a.bridge,
47f00 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 .then.packetis.processed.at.the.
47f20 2a 2a 49 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 **IP.Layer**:.If.the.protocol.is
47f40 20 49 50 76 36 20 74 68 65 6e 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e .IPv6.then.the.source.and.destin
47f60 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 68 65 64 ation.addresses.are.first.hashed
47f80 20 75 73 69 6e 67 20 69 70 76 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 .using.ipv6_addr_hash..If.the.st
47fa0 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 atically.mapped.peer.is.running.
47fc0 43 69 73 63 6f 20 49 4f 53 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 Cisco.IOS,.specify.the.cisco.key
47fe0 77 6f 72 64 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c word..It.is.used.to.fix.statical
48000 6c 79 20 74 68 65 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 ly.the.Registration.Request.ID.s
48020 6f 20 74 68 61 74 20 61 20 6d 61 74 63 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 o.that.a.matching.Purge.Request.
48040 63 61 6e 20 62 65 20 73 65 6e 74 20 69 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 61 73 20 can.be.sent.if.NBMA.address.has.
48060 63 68 61 6e 67 65 64 2e 20 54 68 69 73 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 changed..This.is.to.work.around.
48080 62 72 6f 6b 65 6e 20 49 4f 53 20 77 68 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 67 65 20 broken.IOS.which.requires.Purge.
480a0 52 65 71 75 65 73 74 20 49 44 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c Request.ID.to.match.the.original
480c0 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 .Registration.Request.ID..If.the
480e0 20 73 79 73 74 65 6d 20 64 65 74 65 63 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 .system.detects.an.unconfigured.
48100 77 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f wireless.device,.it.will.be.auto
48120 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f matically.added.the.configuratio
48140 6e 20 74 72 65 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 n.tree,.specifying.any.detected.
48160 73 65 74 74 69 6e 67 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 settings.(for.example,.its.MAC.a
48180 64 64 72 65 73 73 29 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e ddress).and.configured.to.run.in
481a0 20 6d 6f 6e 69 74 6f 72 20 6d 6f 64 65 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 .monitor.mode..If.the.table.is.e
481c0 6d 70 74 79 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 mpty.and.you.have.a.warning.mess
481e0 61 67 65 2c 20 69 74 20 6d 65 61 6e 73 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 age,.it.means.conntrack.is.not.e
48200 6e 61 62 6c 65 64 2e 20 54 6f 20 65 6e 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 nabled..To.enable.conntrack,.jus
48220 74 20 63 72 65 61 74 65 20 61 20 4e 41 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c t.create.a.NAT.or.a.firewall.rul
48240 65 2e 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 e..:cfgcmd:`set.firewall.state-p
48260 6f 6c 69 63 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 olicy.established.action.accept`
48280 00 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 .If.there.are.no.free.addresses.
482a0 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 but.there.are.abandoned.IP.addre
482c0 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d sses,.the.DHCP.server.will.attem
482e0 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 pt.to.reclaim.an.abandoned.IP.ad
48300 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 dress.regardless.of.the.value.of
48320 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 .abandon-lease-time..If.there.is
48340 20 53 4e 41 54 20 72 75 6c 65 73 20 6f 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 .SNAT.rules.on.eth1,.need.to.add
48360 20 65 78 63 6c 75 64 65 20 72 75 6c 65 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 .exclude.rule.If.this.command.is
48380 20 69 6e 76 6f 6b 65 64 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 .invoked.from.configure.mode.wit
483a0 68 20 74 68 65 20 60 60 72 75 6e 60 60 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 h.the.``run``.prefix.the.key.is.
483c0 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 automatically.installed.to.the.a
483e0 70 70 72 6f 70 72 69 61 74 65 20 69 6e 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 ppropriate.interface:.If.this.is
48400 20 73 65 74 20 74 68 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 .set.the.relay.agent.will.insert
48420 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 .the.interface.ID..This.option.i
48440 73 20 73 65 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e s.set.automatically.if.more.than
48460 20 6f 6e 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e .one.listening.interfaces.are.in
48480 20 75 73 65 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c .use..If.this.option.is.enabled,
484a0 20 74 68 65 6e 20 74 68 65 20 61 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b .then.the.already-selected.check
484c0 2c 20 77 68 65 72 65 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f ,.where.already.selected.eBGP.ro
484e0 75 74 65 73 20 61 72 65 20 70 72 65 66 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 utes.are.preferred,.is.skipped..
48500 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 If.this.option.is.specified.and.
48520 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 is.greater.than.0,.then.the.PPP.
48540 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 module.will.send.LCP.pings.of.th
48560 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e e.echo.request.every.`<interval>
48580 60 20 73 65 63 6f 6e 64 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 `.seconds..If.this.option.is.spe
485a0 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 cified.and.is.greater.than.0,.th
485c0 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 en.the.PPP.module.will.send.LCP.
485e0 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 pings.of.the.echo.request.every.
48600 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 76 61 `<interval>`.seconds..Default.va
48620 6c 75 65 20 69 73 20 2a 2a 33 30 2a 2a 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 lue.is.**30**..If.this.option.is
48640 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 .unset.(default),.incoming.IP.di
48660 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 6e 6f rected.broadcast.packets.will.no
48680 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 t.be.forwarded..If.this.option.i
486a0 73 20 75 6e 73 65 74 20 28 64 65 66 61 75 6c 74 29 2c 20 72 65 70 6c 79 20 66 6f 72 20 61 6e 79 s.unset.(default),.reply.for.any
486c0 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 .local.target.IP.address,.config
486e0 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 74 68 69 73 20 70 ured.on.any.interface..If.this.p
48700 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 20 6f 72 20 30 2c 20 61 6e 20 6f 6e 2d arameter.is.not.set.or.0,.an.on-
48720 64 65 6d 61 6e 64 20 6c 69 6e 6b 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 74 61 6b 65 6e 20 64 6f demand.link.will.not.be.taken.do
48740 77 6e 20 77 68 65 6e 20 69 74 20 69 73 20 69 64 6c 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 wn.when.it.is.idle.and.after.the
48760 20 69 6e 69 74 69 61 6c 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 74 68 65 20 63 6f .initial.establishment.of.the.co
48780 6e 6e 65 63 74 69 6f 6e 2e 20 49 74 20 77 69 6c 6c 20 73 74 61 79 20 75 70 20 66 6f 72 65 76 65 nnection..It.will.stay.up.foreve
487a0 72 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 2c r..If.this.parameter.is.not.set,
487c0 20 74 68 65 20 64 65 66 61 75 6c 74 20 68 6f 6c 64 6f 66 66 20 74 69 6d 65 20 69 73 20 33 30 20 .the.default.holdoff.time.is.30.
487e0 73 65 63 6f 6e 64 73 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e seconds..If.unset,.incoming.conn
48800 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 6c ections.to.the.RADIUS.server.wil
48820 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 l.use.the.nearest.interface.addr
48840 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 ess.pointing.towards.the.server.
48860 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 -.making.it.error.prone.on.e.g..
48880 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 OSPF.networks.when.a.link.fails.
488a0 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 and.a.backup.route.is.taken..If.
488c0 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 unset,.incoming.connections.to.t
488e0 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 he.TACACS.server.will.use.the.ne
48900 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 arest.interface.address.pointing
48920 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 .towards.the.server.-.making.it.
48940 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b error.prone.on.e.g..OSPF.network
48960 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 s.when.a.link.fails.and.a.backup
48980 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 79 6f 75 20 61 70 70 6c 79 20 61 20 .route.is.taken..If.you.apply.a.
489a0 70 61 72 61 6d 65 74 65 72 20 74 6f 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 65 69 67 68 parameter.to.an.individual.neigh
489c0 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2c 20 79 6f 75 20 6f 76 65 72 72 69 64 65 20 74 68 65 bor.IP.address,.you.override.the
489e0 20 61 63 74 69 6f 6e 20 64 65 66 69 6e 65 64 20 66 6f 72 20 61 20 70 65 65 72 20 67 72 6f 75 70 .action.defined.for.a.peer.group
48a00 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 00 .that.includes.that.IP.address..
48a20 49 66 20 79 6f 75 20 61 72 65 20 61 20 68 61 63 6b 65 72 20 6f 72 20 77 61 6e 74 20 74 6f 20 74 If.you.are.a.hacker.or.want.to.t
48a40 72 79 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 77 65 20 73 75 70 70 6f 72 74 20 70 61 73 73 69 6e ry.on.your.own.we.support.passin
48a60 67 20 72 61 77 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 4f 70 65 6e 56 50 4e g.raw.OpenVPN.options.to.OpenVPN
48a80 2e 00 49 66 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 56 52 46 20 66 ..If.you.are.configuring.a.VRF.f
48aa0 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 2c 20 74 68 65 72 65 20 69 73 or.management.purposes,.there.is
48ac0 20 63 75 72 72 65 6e 74 6c 79 20 6e 6f 20 77 61 79 20 74 6f 20 66 6f 72 63 65 20 73 79 73 74 65 .currently.no.way.to.force.syste
48ae0 6d 20 44 4e 53 20 74 72 61 66 66 69 63 20 76 69 61 20 61 20 73 70 65 63 69 66 69 63 20 56 52 46 m.DNS.traffic.via.a.specific.VRF
48b00 2e 00 49 66 20 79 6f 75 20 61 72 65 20 6e 65 77 20 74 6f 20 74 68 65 73 65 20 72 6f 75 74 69 6e ..If.you.are.new.to.these.routin
48b20 67 20 73 65 63 75 72 69 74 79 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 68 65 6e 20 74 68 65 g.security.technologies.then.the
48b40 72 65 20 69 73 20 61 6e 20 60 65 78 63 65 6c 6c 65 6e 74 20 67 75 69 64 65 20 74 6f 20 52 50 4b re.is.an.`excellent.guide.to.RPK
48b60 49 60 5f 20 62 79 20 4e 4c 6e 65 74 20 4c 61 62 73 20 77 68 69 63 68 20 77 69 6c 6c 20 67 65 74 I`_.by.NLnet.Labs.which.will.get
48b80 20 79 6f 75 20 75 70 20 74 6f 20 73 70 65 65 64 20 76 65 72 79 20 71 75 69 63 6b 6c 79 2e 20 54 .you.up.to.speed.very.quickly..T
48ba0 68 65 69 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 65 78 70 6c 61 69 6e 73 20 65 76 65 72 heir.documentation.explains.ever
48bc0 79 74 68 69 6e 67 20 66 72 6f 6d 20 77 68 61 74 20 52 50 4b 49 20 69 73 20 74 6f 20 64 65 70 6c ything.from.what.RPKI.is.to.depl
48be0 6f 79 69 6e 67 20 69 74 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2e 20 49 74 20 61 6c 73 6f 20 oying.it.in.production..It.also.
48c00 68 61 73 20 73 6f 6d 65 20 60 68 65 6c 70 20 61 6e 64 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 67 has.some.`help.and.operational.g
48c20 75 69 64 61 6e 63 65 60 5f 20 69 6e 63 6c 75 64 69 6e 67 20 22 57 68 61 74 20 63 61 6e 20 49 20 uidance`_.including."What.can.I.
48c40 64 6f 20 61 62 6f 75 74 20 6d 79 20 72 6f 75 74 65 20 68 61 76 69 6e 67 20 61 6e 20 49 6e 76 61 do.about.my.route.having.an.Inva
48c60 6c 69 64 20 73 74 61 74 65 3f 22 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 lid.state?".If.you.are.responsib
48c80 6c 65 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 le.for.the.global.addresses.assi
48ca0 67 6e 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b gned.to.your.network,.please.mak
48cc0 65 20 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 e.sure.that.your.prefixes.have.R
48ce0 4f 41 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 OAs.associated.with.them.to.avoi
48d00 64 20 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 d.being.`notfound`.by.RPKI..For.
48d20 6d 6f 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c most.ASNs.this.will.involve.publ
48d40 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 ishing.ROAs.via.your.:abbr:`RIR.
48d60 28 52 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 (Regional.Internet.Registry)`.(R
48d80 49 50 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 72 20 IPE.NCC,.APNIC,.ARIN,.LACNIC.or.
48da0 41 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 AFRINIC),.and.is.something.you.a
48dc0 72 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 re.encouraged.to.do.whenever.you
48de0 20 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f .plan.to.announce.addresses.into
48e00 20 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 .the.DFZ..If.you.are.responsible
48e20 20 66 6f 72 20 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e .for.the.global.addresses.assign
48e40 65 64 20 74 6f 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 ed.to.your.network,.please.make.
48e60 73 75 72 65 20 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 sure.that.your.prefixes.have.ROA
48e80 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 s.associated.with.them.to.avoid.
48ea0 62 65 69 6e 67 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f being.`notfound`.by.RPKI..For.mo
48ec0 73 74 20 41 53 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 st.ASNs.this.will.involve.publis
48ee0 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 hing.ROAs.via.your.:abbr:`RIR.(R
48f00 65 67 69 6f 6e 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 egional.Internet.Registry)`.(RIP
48f20 45 20 4e 43 43 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 2c 20 6f 72 20 41 E.NCC,.APNIC,.ARIN,.LACNIC,.or.A
48f40 46 52 49 4e 49 43 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 FRINIC),.and.is.something.you.ar
48f60 65 20 65 6e 63 6f 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 e.encouraged.to.do.whenever.you.
48f80 70 6c 61 6e 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 plan.to.announce.addresses.into.
48fa0 74 68 65 20 44 46 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 46 51 2d 43 6f 44 the.DFZ..If.you.are.using.FQ-CoD
48fc0 65 6c 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 53 68 61 70 65 72 5f 20 61 6e 64 20 79 6f 75 el.embedded.into.Shaper_.and.you
48fe0 20 68 61 76 65 20 6c 61 72 67 65 20 72 61 74 65 73 20 28 31 30 30 4d 62 69 74 20 61 6e 64 20 61 .have.large.rates.(100Mbit.and.a
49000 62 6f 76 65 29 2c 20 79 6f 75 20 6d 61 79 20 63 6f 6e 73 69 64 65 72 20 69 6e 63 72 65 61 73 69 bove),.you.may.consider.increasi
49020 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 74 6f 20 38 30 30 30 20 6f 72 20 68 69 67 68 65 72 20 73 ng.`quantum`.to.8000.or.higher.s
49040 6f 20 74 68 61 74 20 74 68 65 20 73 63 68 65 64 75 6c 65 72 20 73 61 76 65 73 20 43 50 55 2e 00 o.that.the.scheduler.saves.CPU..
49060 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c If.you.are.using.OSPF.as.IGP,.al
49080 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 ways.the.closest.interface.conne
490a0 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 cted.to.the.RADIUS.server.is.use
490c0 64 2e 20 57 69 74 68 20 56 79 4f 53 20 31 2e 32 20 79 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c d..With.VyOS.1.2.you.can.bind.al
490e0 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 l.outgoing.RADIUS.requests.to.a.
49100 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 single.source.IP.e.g..the.loopba
49120 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f ck.interface..If.you.are.using.O
49140 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 SPF.as.IGP,.always.the.closest.i
49160 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 nterface.connected.to.the.RADIUS
49180 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c .server.is.used..You.can.bind.al
491a0 6c 20 6f 75 74 67 6f 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 l.outgoing.RADIUS.requests.to.a.
491c0 73 69 6e 67 6c 65 20 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 single.source.IP.e.g..the.loopba
491e0 63 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 ck.interface..If.you.change.the.
49200 64 65 66 61 75 6c 74 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 68 61 73 68 69 6e 67 20 61 default.encryption.and.hashing.a
49220 6c 67 6f 72 69 74 68 6d 73 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 lgorithms,.be.sure.that.the.loca
49240 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 65 6e 64 73 20 68 61 76 65 20 6d 61 74 63 68 69 6e 67 20 l.and.remote.ends.have.matching.
49260 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 74 75 configurations,.otherwise.the.tu
49280 6e 6e 65 6c 20 77 69 6c 6c 20 6e 6f 74 20 63 6f 6d 65 20 75 70 2e 00 49 66 20 79 6f 75 20 63 68 nnel.will.not.come.up..If.you.ch
492a0 6f 6f 73 65 20 61 6e 79 20 61 73 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 77 69 6c 6c oose.any.as.the.option.that.will
492c0 20 63 61 75 73 65 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 61 72 65 20 73 65 .cause.all.protocols.that.are.se
492e0 6e 64 69 6e 67 20 72 6f 75 74 65 73 20 74 6f 20 7a 65 62 72 61 2e 00 49 66 20 79 6f 75 20 63 6f nding.routes.to.zebra..If.you.co
49300 6e 66 69 67 75 72 65 20 61 20 63 6c 61 73 73 20 66 6f 72 20 2a 2a 56 6f 49 50 20 74 72 61 66 66 nfigure.a.class.for.**VoIP.traff
49320 69 63 2a 2a 2c 20 64 6f 6e 27 74 20 67 69 76 65 20 69 74 20 61 6e 79 20 2a 63 65 69 6c 69 6e 67 ic**,.don't.give.it.any.*ceiling
49340 2a 2c 20 6f 74 68 65 72 77 69 73 65 20 6e 65 77 20 56 6f 49 50 20 63 61 6c 6c 73 20 63 6f 75 6c *,.otherwise.new.VoIP.calls.coul
49360 64 20 73 74 61 72 74 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 61 76 61 69 6c 61 62 d.start.when.the.link.is.availab
49380 6c 65 20 61 6e 64 20 67 65 74 20 73 75 64 64 65 6e 6c 79 20 64 72 6f 70 70 65 64 20 77 68 65 6e le.and.get.suddenly.dropped.when
493a0 20 6f 74 68 65 72 20 63 6c 61 73 73 65 73 20 73 74 61 72 74 20 75 73 69 6e 67 20 74 68 65 69 72 .other.classes.start.using.their
493c0 20 61 73 73 69 67 6e 65 64 20 2a 62 61 6e 64 77 69 64 74 68 2a 20 73 68 61 72 65 2e 00 49 66 20 .assigned.*bandwidth*.share..If.
493e0 79 6f 75 20 65 6e 61 62 6c 65 20 74 68 69 73 2c 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 you.enable.this,.you.will.probab
49400 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 64 69 76 65 72 73 69 74 79 2d 66 61 63 74 6f 72 20 ly.want.to.set.diversity-factor.
49420 61 6e 64 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 65 6e 74 65 72 20 and.channel.below..If.you.enter.
49440 61 20 76 61 6c 75 65 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 36 30 20 73 65 63 6f 6e 64 73 20 a.value.smaller.than.60.seconds.
49460 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 61 6e 64 20 77 69 6c 6c 20 be.aware.that.this.can.and.will.
49480 61 66 66 65 63 74 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 74 20 73 63 61 6c 65 2e 00 49 66 20 affect.convergence.at.scale..If.
494a0 79 6f 75 20 66 65 65 6c 20 62 65 74 74 65 72 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6c 6c 20 61 you.feel.better.forwarding.all.a
494c0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 79 6f 75 72 20 65 uthentication.requests.to.your.e
494e0 6e 74 65 72 70 72 69 73 65 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 75 73 65 20 74 68 nterprises.RADIUS.server,.use.th
49500 65 20 63 6f 6d 6d 61 6e 64 73 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 e.commands.below..If.you.happen.
49520 74 6f 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 76 69 72 74 75 61 6c 20 65 6e 76 69 72 6f 6e to.run.this.in.a.virtual.environ
49540 6d 65 6e 74 20 6c 69 6b 65 20 62 79 20 45 56 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 ment.like.by.EVE-NG.you.need.to.
49560 65 6e 73 75 72 65 20 79 6f 75 72 20 56 79 4f 53 20 4e 49 43 20 69 73 20 73 65 74 20 74 6f 20 75 ensure.your.VyOS.NIC.is.set.to.u
49580 73 65 20 74 68 65 20 65 31 30 30 30 20 64 72 69 76 65 72 2e 20 55 73 69 6e 67 20 74 68 65 20 64 se.the.e1000.driver..Using.the.d
495a0 65 66 61 75 6c 74 20 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 20 74 68 65 efault.``virtio-net-pci``.or.the
495c0 20 60 60 76 6d 78 6e 65 74 33 60 60 20 64 72 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 .``vmxnet3``.driver.will.not.wor
495e0 6b 2e 20 49 43 4d 50 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 72 6f k..ICMP.messages.will.not.be.pro
49600 70 65 72 6c 79 20 70 72 6f 63 65 73 73 65 64 2e 20 54 68 65 79 20 61 72 65 20 76 69 73 69 62 6c perly.processed..They.are.visibl
49620 65 20 6f 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 77 69 72 65 20 62 75 74 20 77 69 6c 6c 20 6e e.on.the.virtual.wire.but.will.n
49640 6f 74 20 6d 61 6b 65 20 69 74 20 66 75 6c 6c 79 20 75 70 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 ot.make.it.fully.up.the.networki
49660 6e 67 20 73 74 61 63 6b 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 75 73 65 20 53 ng.stack..If.you.happen.to.use.S
49680 6f 6c 61 72 57 69 6e 64 73 20 4f 72 69 6f 6e 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 61 6e 20 61 olarWinds.Orion.as.NMS.you.can.a
496a0 6c 73 6f 20 75 73 65 20 74 68 65 20 44 65 76 69 63 65 20 54 65 6d 70 6c 61 74 65 73 20 4d 61 6e lso.use.the.Device.Templates.Man
496c0 61 67 65 6d 65 6e 74 2e 20 41 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 20 63 61 6e agement..A.template.for.VyOS.can
496e0 20 62 65 20 65 61 73 69 6c 79 20 69 6d 70 6f 72 74 65 64 2e 00 49 66 20 79 6f 75 20 68 61 70 70 .be.easily.imported..If.you.happ
49700 65 6e 65 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 53 69 78 ened.to.use.a.Cisco.NM-16A.-.Six
49720 74 65 65 6e 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 6f teen.Port.Async.Network.Module.o
49740 72 20 4e 4d 2d 33 32 41 20 2d 20 54 68 69 72 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 73 79 6e 63 r.NM-32A.-.Thirty-two.Port.Async
49760 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 2d 20 74 68 69 73 20 69 73 20 79 6f 75 72 20 56 .Network.Module.-.this.is.your.V
49780 79 4f 53 20 72 65 70 6c 61 63 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 61 20 6c yOS.replacement..If.you.have.a.l
497a0 6f 74 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c 6f 74 20 6f ot.of.interfaces,.and/or.a.lot.o
497c0 66 20 73 75 62 6e 65 74 73 2c 20 74 68 65 6e 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 46 20 76 69 f.subnets,.then.enabling.OSPF.vi
497e0 61 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 61 20 73 a.this.command.may.result.in.a.s
49800 6c 69 67 68 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 2e 00 49 light.performance.improvement..I
49820 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 60 49 4e 53 49 44 f.you.have.configured.the.`INSID
49840 45 2d 4f 55 54 60 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 E-OUT`.policy,.you.will.need.to.
49860 61 64 64 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 74 6f 20 70 65 72 6d 69 74 20 69 add.additional.rules.to.permit.i
49880 6e 62 6f 75 6e 64 20 4e 41 54 20 74 72 61 66 66 69 63 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 nbound.NAT.traffic..If.you.have.
498a0 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e multiple.addresses.configured.on
498c0 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 77 6f 75 6c .a.particular.interface.and.woul
498e0 64 20 6c 69 6b 65 20 50 49 4d 20 74 6f 20 75 73 65 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 d.like.PIM.to.use.a.specific.sou
49900 72 63 65 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 rce.address.associated.with.that
49920 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d 70 6c .interface..If.you.need.to.sampl
49940 65 20 61 6c 73 6f 20 65 67 72 65 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 20 77 e.also.egress.traffic,.you.may.w
49960 61 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 63 63 ant.to.configure.egress.flow-acc
49980 6f 75 6e 74 69 6e 67 3a 00 49 66 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 68 65 ounting:.If.you.only.want.to.che
499a0 63 6b 20 69 66 20 74 68 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 6c 65 ck.if.the.user.account.is.enable
499c0 64 20 61 6e 64 20 63 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 74 20 d.and.can.authenticate.(against.
499e0 74 68 65 20 70 72 69 6d 61 72 79 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 the.primary.group).the.following
49a00 20 73 6e 69 70 70 65 64 20 69 73 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 20 73 .snipped.is.sufficient:.If.you.s
49a20 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 et.a.custom.RADIUS.attribute.you
49a40 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 .must.define.it.on.both.dictiona
49a60 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 ries.at.RADIUS.server.and.client
49a80 2c 20 77 68 69 63 68 20 69 73 20 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 6f 75 ,.which.is.the.vyos.router.in.ou
49aa0 72 20 65 78 61 6d 70 6c 65 2e 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 r.example..If.you.set.a.custom.R
49ac0 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 ADIUS.attribute.you.must.define.
49ae0 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 it.on.both.dictionaries.at.RADIU
49b00 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 49 66 20 79 6f 75 20 75 73 65 20 S.server.and.client..If.you.use.
49b20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 66 6f 72 20 63 6f 6e USB.to.serial.converters.for.con
49b40 6e 65 63 74 69 6e 67 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 61 70 70 6c 69 61 6e 63 65 20 70 necting.to.your.VyOS.appliance.p
49b60 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 61 74 20 6d 6f 73 74 20 6f 66 20 74 68 65 6d 20 75 73 65 lease.note.that.most.of.them.use
49b80 20 73 6f 66 74 77 61 72 65 20 65 6d 75 6c 61 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 66 6c 6f 77 .software.emulation.without.flow
49ba0 20 63 6f 6e 74 72 6f 6c 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 79 6f 75 20 73 68 6f 75 6c 64 20 .control..This.means.you.should.
49bc0 73 74 61 72 74 20 77 69 74 68 20 61 20 63 6f 6d 6d 6f 6e 20 62 61 75 64 20 72 61 74 65 20 28 6d start.with.a.common.baud.rate.(m
49be0 6f 73 74 20 6c 69 6b 65 6c 79 20 39 36 30 30 20 62 61 75 64 29 20 61 73 20 6f 74 68 65 72 77 69 ost.likely.9600.baud).as.otherwi
49c00 73 65 20 79 6f 75 20 70 72 6f 62 61 62 6c 79 20 63 61 6e 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 se.you.probably.can.not.connect.
49c20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 68 69 67 68 20 73 70 65 65 64 20 62 to.the.device.using.high.speed.b
49c40 61 75 64 20 72 61 74 65 73 20 61 73 20 79 6f 75 72 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 aud.rates.as.your.serial.convert
49c60 65 72 20 73 69 6d 70 6c 79 20 63 61 6e 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 69 73 20 64 er.simply.can.not.process.this.d
49c80 61 74 61 20 72 61 74 65 2e 00 49 66 20 79 6f 75 20 75 73 65 20 61 20 73 65 6c 66 2d 73 69 67 6e ata.rate..If.you.use.a.self-sign
49ca0 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 64 6f 20 6e 6f 74 20 66 6f 72 67 65 74 20 74 6f ed.certificate,.do.not.forget.to
49cc0 20 69 6e 73 74 61 6c 6c 20 43 41 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 2e 00 .install.CA.on.the.client.side..
49ce0 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 78 69 6d 75 If.you.want.to.change.the.maximu
49d00 6d 20 6e 75 6d 62 65 72 20 6f 66 20 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 72 61 m.number.of.flows,.which.are.tra
49d20 63 6b 69 6e 67 20 73 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 79 20 64 6f cking.simultaneously,.you.may.do
49d40 20 74 68 69 73 20 77 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 61 75 6c 74 .this.with.this.command.(default
49d60 20 38 31 39 32 29 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 61 .8192)..If.you.want.to.disable.a
49d80 20 72 75 6c 65 20 62 75 74 20 6c 65 74 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 .rule.but.let.it.in.the.configur
49da0 61 74 69 6f 6e 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 64 6d 69 6e ation..If.you.want.to.have.admin
49dc0 20 75 73 65 72 73 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 41 44 49 55 .users.to.authenticate.via.RADIU
49de0 53 20 69 74 20 69 73 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 65 20 60 60 S.it.is.essential.to.sent.the.``
49e00 43 69 73 63 6f 2d 41 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 Cisco-AV-Pair.shell:priv-lvl=15`
49e20 60 20 61 74 74 72 69 62 75 74 65 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 72 69 62 75 `.attribute..Without.the.attribu
49e40 74 65 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 2c 20 6e 6f te.you.will.only.get.regular,.no
49e60 6e 20 70 72 69 76 69 6c 65 67 75 65 64 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e 00 49 66 20 n.privilegued,.system.users..If.
49e80 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 63 6b 6c 69 you.want.to.use.existing.blackli
49ea0 73 74 73 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 sts.you.have.to.create/download.
49ec0 61 20 64 61 74 61 62 61 73 65 20 66 69 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 a.database.first..Otherwise.you.
49ee0 77 69 6c 6c 20 6e 6f 74 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 68 65 20 63 will.not.be.able.to.commit.the.c
49f00 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 6f 75 72 20 onfig.changes..If.you.want.your.
49f20 72 6f 75 74 65 72 20 74 6f 20 66 6f 72 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 router.to.forward.DHCP.requests.
49f40 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 6f 75 20 63 to.an.external.DHCP.server.you.c
49f60 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 an.configure.the.system.to.act.a
49f80 73 20 61 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 43 50 20 72 s.a.DHCP.relay.agent..The.DHCP.r
49fa0 65 6c 61 79 20 61 67 65 6e 74 20 77 6f 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 6e 64 20 49 elay.agent.works.with.IPv4.and.I
49fc0 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 2c 20 6e 65 65 64 Pv6.addresses..If.you.want,.need
49fe0 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 75 73 65 20 6d 6f 72 65 20 61 64 76 61 6e 63 65 64 20 65 ,.and.should.use.more.advanced.e
4a000 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 28 64 65 66 61 75 6c 74 20 69 73 20 73 74 ncryption.ciphers.(default.is.st
4a020 69 6c 6c 20 33 44 45 53 29 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 70 72 6f 76 69 73 69 6f 6e 20 ill.3DES).you.need.to.provision.
4a040 79 6f 75 72 20 64 65 76 69 63 65 20 75 73 69 6e 67 20 61 20 73 6f 2d 63 61 6c 6c 65 64 20 22 44 your.device.using.a.so-called."D
4a060 65 76 69 63 65 20 50 72 6f 66 69 6c 65 22 2e 20 41 20 70 72 6f 66 69 6c 65 20 69 73 20 61 20 73 evice.Profile"..A.profile.is.a.s
4a080 69 6d 70 6c 65 20 74 65 78 74 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 58 4d 4c 20 6e imple.text.file.containing.XML.n
4a0a0 6f 64 65 73 20 77 69 74 68 20 61 20 60 60 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 66 69 odes.with.a.``.mobileconfig``.fi
4a0c0 6c 65 20 65 78 74 65 6e 73 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 61 6e le.extension.that.can.be.sent.an
4a0e0 64 20 6f 70 65 6e 65 64 20 6f 6e 20 61 6e 79 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 20 45 d.opened.on.any.device.from.an.E
4a100 2d 4d 61 69 6c 2e 00 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 20 74 -Mail..If.you've.completed.all.t
4a120 68 65 20 61 62 6f 76 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 77 61 6e 74 he.above.steps.you.no.doubt.want
4a140 20 74 6f 20 73 65 65 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 67 6e .to.see.if.it's.all.working..Ign
4a160 6f 72 65 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e ore.AS_PATH.length.when.selectin
4a180 67 20 61 20 72 6f 75 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 6e 74 65 72 g.a.route.Ignore.VRRP.main.inter
4a1a0 66 61 63 65 20 66 61 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 20 62 6f 72 face.faults.Image.thankfully.bor
4a1c0 72 6f 77 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e rowed.from.https://en.wikipedia.
4a1e0 6f 72 67 2f 77 69 6b 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e org/wiki/File:SNMP_communication
4a200 5f 70 72 69 6e 63 69 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 68 20 69 73 _principles_diagram.PNG.which.is
4a220 20 75 6e 64 65 72 20 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f .under.the.GNU.Free.Documentatio
4a240 6e 20 4c 69 63 65 6e 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 n.License.Imagine.the.following.
4a260 74 6f 70 6f 6c 6f 67 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6f 72 74 20 66 69 6c 65 73 20 topology.Immediate.Import.files.
4a280 74 6f 20 50 4b 49 20 66 6f 72 6d 61 74 00 49 6d 70 6f 72 74 20 74 68 65 20 43 41 73 20 70 72 69 to.PKI.format.Import.the.CAs.pri
4a2a0 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 vate.key.portion.to.the.CLI..Thi
4a2c0 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 s.should.never.leave.the.system.
4a2e0 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 as.it.is.used.to.decrypt.the.dat
4a300 61 2e 20 54 68 65 20 6b 65 79 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 a..The.key.is.required.if.you.us
4a320 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 e.VyOS.as.your.certificate.gener
4a340 61 74 6f 72 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 ator..Import.the.OpenVPN.shared.
4a360 73 65 63 72 65 74 20 73 74 6f 72 65 64 20 69 6e 20 66 69 6c 65 20 74 6f 20 74 68 65 20 56 79 4f secret.stored.in.file.to.the.VyO
4a380 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 S.CLI..Import.the.certificate.fr
4a3a0 6f 6d 20 74 68 65 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 om.the.file.to.VyOS.CLI..Import.
4a3c0 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 66 20 74 68 65 20 63 65 72 74 69 66 69 63 61 the.private.key.of.the.certifica
4a3e0 74 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 te.to.the.VyOS.CLI..This.should.
4a400 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 never.leave.the.system.as.it.is.
4a420 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 49 6d 70 6f 72 74 used.to.decrypt.the.data..Import
4a440 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 .the.public.CA.certificate.from.
4a460 74 68 65 20 64 65 66 69 6e 65 64 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d the.defined.file.to.VyOS.CLI..Im
4a480 70 6f 72 74 65 64 20 70 72 65 66 69 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 ported.prefixes.during.the.valid
4a4a0 61 74 69 6f 6e 20 6d 61 79 20 68 61 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 ation.may.have.values:.In.:rfc:`
4a4c0 33 30 36 39 60 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 3069`.it.is.called.VLAN.Aggregat
4a4e0 69 6f 6e 00 49 6e 20 3a 76 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 ion.In.:vytask:`T2199`.the.synta
4a500 78 20 6f 66 20 74 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 x.of.the.zone.configuration.was.
4a520 63 68 61 6e 67 65 64 2e 20 54 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 changed..The.zone.configuration.
4a540 6d 6f 76 65 64 20 66 72 6f 6d 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e moved.from.``zone-policy.zone.<n
4a560 61 6d 65 3e 60 60 20 74 6f 20 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e ame>``.to.``firewall.zone.<name>
4a580 60 60 2e 00 49 6e 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e ``..In.Internet.Protocol.Version
4a5a0 20 36 20 28 49 50 76 36 29 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e .6.(IPv6).networks,.the.function
4a5c0 61 6c 69 74 79 20 6f 66 20 41 52 50 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 ality.of.ARP.is.provided.by.the.
4a5e0 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 Neighbor.Discovery.Protocol.(NDP
4a600 29 2e 00 49 6e 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 )..In.Priority.Queue.we.do.not.d
4a620 65 66 69 6e 65 20 63 6c 61 73 65 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 efine.clases.with.a.meaningless.
4a640 63 6c 61 73 73 20 49 44 20 6e 75 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 class.ID.number.but.with.a.class
4a660 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 .priority.number.(1-7)..The.lowe
4a680 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 r.the.number,.the.higher.the.pri
4a6a0 6f 72 69 74 79 2e 00 49 6e 20 56 79 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 ority..In.VyOS.the.terms.``vif-s
4a6c0 60 60 20 61 6e 64 20 60 60 76 69 66 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 ``.and.``vif-c``.stand.for.the.e
4a6e0 74 68 65 72 74 79 70 65 20 74 61 67 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 thertype.tags.that.are.used..In.
4a700 56 79 4f 53 2c 20 45 53 50 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 VyOS,.ESP.attributes.are.specifi
4a720 65 64 20 74 68 72 6f 75 67 68 20 45 53 50 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 ed.through.ESP.groups..Multiple.
4a740 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 proposals.can.be.specified.in.a.
4a760 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 74 74 72 69 single.group..In.VyOS,.IKE.attri
4a780 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 49 4b 45 20 butes.are.specified.through.IKE.
4a7a0 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 groups..Multiple.proposals.can.b
4a7c0 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 e.specified.in.a.single.group..I
4a7e0 6e 20 56 79 4f 53 2c 20 61 20 63 6c 61 73 73 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 n.VyOS,.a.class.is.identified.by
4a800 20 61 20 6e 75 6d 62 65 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 6e 20 63 6f .a.number.you.can.choose.when.co
4a820 6e 66 69 67 75 72 69 6e 67 20 69 74 2e 00 49 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 nfiguring.it..In.a.minimal.confi
4a840 67 75 72 61 74 69 6f 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 20 62 65 20 guration,.the.following.must.be.
4a860 70 72 6f 76 69 64 65 64 3a 00 49 6e 20 61 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 68 65 61 provided:.In.a.multiple.VLAN.hea
4a880 64 65 72 20 63 6f 6e 74 65 78 74 2c 20 6f 75 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 der.context,.out.of.convenience.
4a8a0 74 68 65 20 74 65 72 6d 20 22 56 4c 41 4e 20 74 61 67 22 20 6f 72 20 6a 75 73 74 20 22 74 61 67 the.term."VLAN.tag".or.just."tag
4a8c0 22 20 66 6f 72 20 73 68 6f 72 74 20 69 73 20 6f 66 74 65 6e 20 75 73 65 64 20 69 6e 20 70 6c 61 ".for.short.is.often.used.in.pla
4a8e0 63 65 20 6f 66 20 22 38 30 32 2e 31 71 5f 20 56 4c 41 4e 20 68 65 61 64 65 72 22 2e 20 51 69 6e ce.of."802.1q_.VLAN.header"..Qin
4a900 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 69 6e 20 61 Q.allows.multiple.VLAN.tags.in.a
4a920 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 3b 20 74 6f 67 65 74 68 65 72 20 74 68 65 73 65 n.Ethernet.frame;.together.these
4a940 20 74 61 67 73 20 63 6f 6e 73 74 69 74 75 74 65 20 61 20 74 61 67 20 73 74 61 63 6b 2e 20 57 68 .tags.constitute.a.tag.stack..Wh
4a960 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e 20 45 74 68 en.used.in.the.context.of.an.Eth
4a980 65 72 6e 65 74 20 66 72 61 6d 65 2c 20 61 20 51 69 6e 51 20 66 72 61 6d 65 20 69 73 20 61 20 66 ernet.frame,.a.QinQ.frame.is.a.f
4a9a0 72 61 6d 65 20 74 68 61 74 20 68 61 73 20 32 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 68 65 61 rame.that.has.2.VLAN.802.1q_.hea
4a9c0 64 65 72 73 20 28 64 6f 75 62 6c 65 2d 74 61 67 67 65 64 29 2e 00 49 6e 20 61 20 6e 75 74 73 68 ders.(double-tagged)..In.a.nutsh
4a9e0 65 6c 6c 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 ell,.the.current.implementation.
4aa00 70 72 6f 76 69 64 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 72 65 73 3a provides.the.following.features:
4aa20 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 .In.addition.to.:abbr:`RADIUS.(R
4aa40 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 emote.Authentication.Dial-In.Use
4aa60 72 20 53 65 72 76 69 63 65 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d r.Service)`,.:abbr:`TACACS.(Term
4aa80 69 6e 61 6c 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f inal.Access.Controller.Access.Co
4aaa0 6e 74 72 6f 6c 20 53 79 73 74 65 6d 29 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 6f 75 6e 64 ntrol.System)`.can.also.be.found
4aac0 20 69 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 64 69 74 69 .in.large.deployments..In.additi
4aae0 6f 6e 20 74 6f 20 64 69 73 70 6c 61 79 69 6e 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 on.to.displaying.flow.accounting
4ab00 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 6e 20 61 6c .information.locally,.one.can.al
4ab20 73 6f 20 65 78 70 6f 72 74 65 64 20 74 68 65 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e so.exported.them.to.a.collection
4ab40 20 73 65 72 76 65 72 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6f 6d 6d .server..In.addition.to.the.comm
4ab60 61 6e 64 20 61 62 6f 76 65 2c 20 74 68 65 20 6f 75 74 70 75 74 20 69 73 20 69 6e 20 61 20 66 6f and.above,.the.output.is.in.a.fo
4ab80 72 6d 61 74 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 72 65 63 74 rmat.which.can.be.used.to.direct
4aba0 6c 79 20 69 6d 70 6f 72 74 20 74 68 65 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 ly.import.the.key.into.the.VyOS.
4abc0 43 4c 49 20 62 79 20 73 69 6d 70 6c 79 20 63 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 68 65 20 6f CLI.by.simply.copy-pasting.the.o
4abe0 75 74 70 75 74 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 utput.from.op-mode.into.configur
4ac00 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 77 65 20 73 65 74 75 70 ation.mode..In.addition.we.setup
4ac20 20 49 50 76 36 20 3a 61 62 62 72 3a 60 52 41 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 .IPv6.:abbr:`RA.(Router.Advertis
4ac40 65 6d 65 6e 74 73 29 60 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 70 72 65 66 69 78 20 6b 6e 6f 77 ements)`.to.make.the.prefix.know
4ac60 6e 20 6f 6e 20 74 68 65 20 65 74 68 30 20 6c 69 6e 6b 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 n.on.the.eth0.link..In.addition.
4ac80 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 77 68 6f 6c 65 20 73 you.can.also.disable.the.whole.s
4aca0 65 72 76 69 63 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6d 6f 76 ervice.without.the.need.to.remov
4acc0 65 20 69 74 20 66 72 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 e.it.from.the.current.configurat
4ace0 69 6f 6e 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 ion..In.addition.you.will.specif
4ad00 69 79 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 iy.the.IP.address.or.FQDN.for.th
4ad20 65 20 63 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 e.client.where.it.will.connect.t
4ad40 6f 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 o..The.address.parameter.can.be.
4ad60 75 73 65 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 used.up.to.two.times.and.is.used
4ad80 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 .to.assign.the.clients.specific.
4ada0 49 50 76 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 IPv4.(/32).or.IPv6.(/128).addres
4adc0 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 79 20 s..In.addition.you.will.specify.
4ade0 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 the.IP.address.or.FQDN.for.the.c
4ae00 6c 69 65 6e 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 lient.where.it.will.connect.to..
4ae20 54 68 65 20 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 The.address.parameter.can.be.use
4ae40 64 20 75 70 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f d.up.to.two.times.and.is.used.to
4ae60 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 .assign.the.clients.specific.IPv
4ae80 34 20 28 2f 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 4.(/32).or.IPv6.(/128).address..
4aea0 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 61 6e In.addition,.you.can.specify.man
4aec0 79 20 6f 74 68 65 72 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 67 65 74 20 42 47 50 20 69 6e y.other.parameters.to.get.BGP.in
4aee0 66 6f 72 6d 61 74 69 6f 6e 3a 00 49 6e 20 61 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 formation:.In.an.**address.group
4af00 2a 2a 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 **.a.single.IP.address.or.IP.add
4af20 72 65 73 73 20 72 61 6e 67 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 ress.ranges.are.defined..In.both
4af40 20 63 61 73 65 73 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e .cases,.we.will.use.the.followin
4af60 67 20 73 65 74 74 69 6e 67 73 3a 00 49 6e 20 63 61 73 65 20 6f 66 20 70 65 65 72 2d 70 65 65 72 g.settings:.In.case.of.peer-peer
4af80 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 72 65 63 65 .relationship.routes.can.be.rece
4afa0 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 4f 54 43 20 76 61 6c 75 65 20 69 73 20 65 71 75 61 6c 20 ived.only.if.OTC.value.is.equal.
4afc0 74 6f 20 79 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 41 53 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 to.your.neighbor.AS.number..In.c
4afe0 61 73 65 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 61 74 63 68 20 73 6f 6d 65 20 6c ase,.if.you.need.to.catch.some.l
4b000 6f 67 73 20 66 72 6f 6d 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c ogs.from.flow-accounting.daemon,
4b020 20 79 6f 75 20 6d 61 79 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c .you.may.configure.logging.facil
4b040 69 74 79 3a 00 49 6e 20 63 6f 6e 74 72 61 73 74 20 74 6f 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 ity:.In.contrast.to.simple.RED,.
4b060 56 79 4f 53 27 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 75 73 65 73 20 61 20 47 65 6e 65 72 VyOS'.Random-Detect.uses.a.Gener
4b080 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 20 70 6f 6c 69 63 alized.Random.Early.Detect.polic
4b0a0 79 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 72 74 75 61 y.that.provides.different.virtua
4b0c0 6c 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 l.queues.based.on.the.IP.Precede
4b0e0 6e 63 65 20 76 61 6c 75 65 20 73 6f 20 74 68 61 74 20 73 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 nce.value.so.that.some.virtual.q
4b100 75 65 75 65 73 20 63 61 6e 20 64 72 6f 70 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 74 68 61 6e ueues.can.drop.more.packets.than
4b120 20 6f 74 68 65 72 73 2e 00 49 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 .others..In.failover.mode,.one.i
4b140 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 74 20 74 6f 20 62 65 20 74 68 65 20 70 72 69 6d 61 72 nterface.is.set.to.be.the.primar
4b160 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 y.interface.and.other.interfaces
4b180 20 61 72 65 20 73 65 63 6f 6e 64 61 72 79 20 6f 72 20 73 70 61 72 65 2e 20 49 6e 73 74 65 61 64 .are.secondary.or.spare..Instead
4b1a0 20 6f 66 20 62 61 6c 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 61 6c 6c .of.balancing.traffic.across.all
4b1c0 20 68 65 61 6c 74 68 79 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 .healthy.interfaces,.only.the.pr
4b1e0 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 73 65 64 20 61 6e 64 20 69 6e 20 63 imary.interface.is.used.and.in.c
4b200 61 73 65 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 61 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 ase.of.failure,.a.secondary.inte
4b220 72 66 61 63 65 20 73 65 6c 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 rface.selected.from.the.pool.of.
4b240 61 76 61 69 6c 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 61 6b 65 73 20 6f 76 65 72 2e available.interfaces.takes.over.
4b260 20 54 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 6c 65 63 74 .The.primary.interface.is.select
4b280 65 64 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 ed.based.on.its.weight.and.healt
4b2a0 68 2c 20 6f 74 68 65 72 73 20 62 65 63 6f 6d 65 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 h,.others.become.secondary.inter
4b2c0 66 61 63 65 73 2e 20 53 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 faces..Secondary.interfaces.to.t
4b2e0 61 6b 65 20 6f 76 65 72 20 61 20 66 61 69 6c 65 64 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 ake.over.a.failed.primary.interf
4b300 61 63 65 20 61 72 65 20 63 68 6f 73 65 6e 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c ace.are.chosen.from.the.load.bal
4b320 61 6e 63 65 72 27 73 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e ancer's.interface.pool,.dependin
4b340 67 20 6f 6e 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e g.on.their.weight.and.health..In
4b360 74 65 72 66 61 63 65 20 72 6f 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 terface.roles.can.also.be.select
4b380 65 64 20 62 61 73 65 64 20 6f 6e 20 72 75 6c 65 20 6f 72 64 65 72 20 62 79 20 69 6e 63 6c 75 64 ed.based.on.rule.order.by.includ
4b3a0 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 ing.interfaces.in.balancing.rule
4b3c0 73 20 61 6e 64 20 6f 72 64 65 72 69 6e 67 20 74 68 6f 73 65 20 72 75 6c 65 73 20 61 63 63 6f 72 s.and.ordering.those.rules.accor
4b3e0 64 69 6e 67 6c 79 2e 20 54 6f 20 70 75 74 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 dingly..To.put.the.load.balancer
4b400 20 69 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 63 72 65 61 74 65 20 61 20 66 61 69 6c .in.failover.mode,.create.a.fail
4b420 6f 76 65 72 20 72 75 6c 65 3a 00 49 6e 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 72 75 over.rule:.In.firewall.bridge.ru
4b440 6c 65 73 2c 20 74 68 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 3a 00 49 6e 20 67 65 6e 65 72 les,.the.action.can.be:.In.gener
4b460 61 6c 2c 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 63 al,.OSPF.protocol.requires.a.bac
4b480 6b 62 6f 6e 65 20 61 72 65 61 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 kbone.area.(area.0).to.be.cohere
4b4a0 6e 74 20 61 6e 64 20 66 75 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 nt.and.fully.connected..I.e..any
4b4c0 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 .backbone.area.router.must.have.
4b4e0 61 20 72 6f 75 74 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 a.route.to.any.other.backbone.ar
4b500 65 61 20 72 6f 75 74 65 72 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d ea.router..Moreover,.every.ABR.m
4b520 75 73 74 20 68 61 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 ust.have.a.link.to.backbone.area
4b540 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 ..However,.it.is.not.always.poss
4b560 69 62 6c 65 20 74 6f 20 68 61 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 ible.to.have.a.physical.link.to.
4b580 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 a.backbone.area..In.this.case.be
4b5a0 74 77 65 65 6e 20 74 77 6f 20 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 tween.two.ABR.(one.of.them.has.a
4b5c0 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 .link.to.the.backbone.area).in.t
4b5e0 68 65 20 61 72 65 61 20 28 6e 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 61 he.area.(not.stub.area).a.virtua
4b600 6c 20 6c 69 6e 6b 20 69 73 20 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 l.link.is.organized..In.large.de
4b620 70 6c 6f 79 6d 65 6e 74 73 20 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 ployments.it.is.not.reasonable.t
4b640 6f 20 63 6f 6e 66 69 67 75 72 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c o.configure.each.user.individual
4b660 6c 79 20 6f 6e 20 65 76 65 72 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 ly.on.every.system..VyOS.support
4b680 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 s.using.:abbr:`RADIUS.(Remote.Au
4b6a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 thentication.Dial-In.User.Servic
4b6c0 65 29 60 20 73 65 72 76 65 72 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 e)`.servers.as.backend.for.user.
4b6e0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f authentication..In.order.for.flo
4b700 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 w.accounting.information.to.be.c
4b720 6f 6c 6c 65 63 74 65 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e ollected.and.displayed.for.an.in
4b740 74 65 72 66 61 63 65 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 terface,.the.interface.must.be.c
4b760 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 onfigured.for.flow.accounting..I
4b780 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 n.order.for.the.primary.and.the.
4b7a0 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 secondary.DHCP.server.to.keep.th
4b7c0 65 69 72 20 6c 65 61 73 65 20 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d eir.lease.tables.in.sync,.they.m
4b7e0 75 73 74 20 62 65 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 ust.be.able.to.reach.each.other.
4b800 6f 6e 20 54 43 50 20 70 6f 72 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 on.TCP.port.647..If.you.have.fir
4b820 65 77 61 6c 6c 20 72 75 6c 65 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 ewall.rules.in.effect,.adjust.th
4b840 65 6d 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 em.accordingly..In.order.for.the
4b860 20 73 79 73 74 65 6d 20 74 6f 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 .system.to.use.and.complete.unqu
4b880 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 alified.host.names,.a.list.can.b
4b8a0 65 20 64 65 66 69 6e 65 64 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 e.defined.which.will.be.used.for
4b8c0 20 64 6f 6d 61 69 6e 20 73 65 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c .domain.searches..In.order.to.al
4b8e0 6c 6f 77 20 66 6f 72 20 4c 44 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 low.for.LDP.on.the.local.router.
4b900 74 6f 20 65 78 63 68 61 6e 67 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 to.exchange.label.advertisements
4b920 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 .with.other.routers,.a.TCP.sessi
4b940 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 on.will.be.established.between.a
4b960 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 utomatically.discovered.and.stat
4b980 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c ically.assigned.routers..LDP.wil
4b9a0 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e l.try.to.establish.a.TCP.session
4b9c0 20 74 6f 20 74 68 65 20 2a 2a 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 .to.the.**transport.address**.of
4b9e0 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 .other.routers..Therefore.for.LD
4ba00 50 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 P.to.function.properly.please.ma
4ba20 6b 65 20 73 75 72 65 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 ke.sure.the.transport.address.is
4ba40 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 .shown.in.the.routing.table.and.
4ba60 72 65 61 63 68 61 62 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 reachable.to.traffic.at.all.time
4ba80 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 s..In.order.to.control.and.modif
4baa0 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 y.routing.information.that.is.ex
4bac0 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 changed.between.peers.you.can.us
4bae0 65 20 72 6f 75 74 65 2d 6d 61 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 e.route-map,.filter-list,.prefix
4bb00 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 -list,.distribute-list..In.order
4bb20 20 74 6f 20 64 65 66 69 6e 65 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e .to.define.which.traffic.goes.in
4bb40 74 6f 20 77 68 69 63 68 20 63 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 to.which.class,.you.define.filte
4bb60 72 73 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 rs.(that.is,.the.matching.criter
4bb80 69 61 29 2e 20 50 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 ia)..Packets.go.through.these.ma
4bba0 74 63 68 69 6e 67 20 72 75 6c 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 tching.rules.(as.in.the.rules.of
4bbc0 20 61 20 66 69 72 65 77 61 6c 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 .a.firewall).and,.if.a.packet.ma
4bbe0 74 63 68 65 73 20 74 68 65 20 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 tches.the.filter,.it.is.assigned
4bc00 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 .to.that.class..In.order.to.have
4bc20 20 56 79 4f 53 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f .VyOS.Traffic.Control.working.yo
4bc40 75 20 6e 65 65 64 20 74 6f 20 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 u.need.to.follow.2.steps:.In.ord
4bc60 65 72 20 74 6f 20 68 61 76 65 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 er.to.have.full.control.and.make
4bc80 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 .use.of.multiple.static.public.I
4bca0 50 20 61 64 64 72 65 73 73 65 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 P.addresses,.your.VyOS.will.have
4bcc0 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f .to.initiate.the.PPPoE.connectio
4bce0 6e 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 n.and.control.it..In.order.for.t
4bd00 68 69 73 20 6d 65 74 68 6f 64 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 his.method.to.work,.you.will.hav
4bd20 65 20 74 6f 20 66 69 67 75 72 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 e.to.figure.out.how.to.make.your
4bd40 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 .DSL.Modem/Router.switch.into.a.
4bd60 42 72 69 64 67 65 64 20 4d 6f 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 Bridged.Mode.so.it.only.acts.as.
4bd80 61 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e a.DSL.Transceiver.device.to.conn
4bda0 65 63 74 20 62 65 74 77 65 65 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 ect.between.the.Ethernet.link.of
4bdc0 20 79 6f 75 72 20 56 79 4f 53 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 .your.VyOS.and.the.phone.cable..
4bde0 4f 6e 63 65 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 Once.your.DSL.Transceiver.is.in.
4be00 42 72 69 64 67 65 20 4d 6f 64 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 Bridge.Mode,.you.should.get.no.I
4be20 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 P.address.from.it..Please.make.s
4be40 75 72 65 20 79 6f 75 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 ure.you.connect.to.the.Ethernet.
4be60 50 6f 72 74 20 31 20 69 66 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 Port.1.if.your.DSL.Transceiver.h
4be80 61 73 20 61 20 73 77 69 74 63 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c as.a.switch,.as.some.of.them.onl
4bea0 79 20 77 6f 72 6b 20 74 68 69 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 y.work.this.way..In.order.to.map
4bec0 20 73 70 65 63 69 66 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 .specific.IPv6.addresses.to.spec
4bee0 69 66 69 63 20 68 6f 73 74 73 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 ific.hosts.static.mappings.can.b
4bf00 65 20 63 72 65 61 74 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 e.created..The.following.example
4bf20 20 65 78 70 6c 61 69 6e 73 20 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 .explains.the.process..In.order.
4bf40 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 41 52 50 20 to.minimize.the.flooding.of.ARP.
4bf60 61 6e 64 20 4e 44 20 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 56 58 4c 41 4e 20 6e 65 74 and.ND.messages.in.the.VXLAN.net
4bf80 77 6f 72 6b 2c 20 45 56 50 4e 20 69 6e 63 6c 75 64 65 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 3a work,.EVPN.includes.provisions.:
4bfa0 72 66 63 3a 60 37 34 33 32 23 73 65 63 74 69 6f 6e 2d 31 30 60 20 74 68 61 74 20 61 6c 6c 6f 77 rfc:`7432#section-10`.that.allow
4bfc0 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 56 54 45 50 73 20 74 6f 20 73 75 70 70 72 65 73 73 .participating.VTEPs.to.suppress
4bfe0 20 73 75 63 68 20 6d 65 73 73 61 67 65 73 20 69 6e 20 63 61 73 65 20 74 68 65 79 20 6b 6e 6f 77 .such.messages.in.case.they.know
4c000 20 74 68 65 20 4d 41 43 2d 49 50 20 62 69 6e 64 69 6e 67 20 61 6e 64 20 63 61 6e 20 72 65 70 6c .the.MAC-IP.binding.and.can.repl
4c020 79 20 6f 6e 20 62 65 68 61 6c 66 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 00 y.on.behalf.of.the.remote.host..
4c040 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 In.order.to.separate.traffic,.Fa
4c060 69 72 20 51 75 65 75 65 20 75 73 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 ir.Queue.uses.a.classifier.based
4c080 20 6f 6e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 .on.source.address,.destination.
4c0a0 61 64 64 72 65 73 73 20 61 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 address.and.source.port..The.alg
4c0c0 6f 72 69 74 68 6d 20 65 6e 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 orithm.enqueues.packets.to.hash.
4c0e0 62 75 63 6b 65 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 buckets.based.on.those.tree.para
4c100 6d 65 74 65 72 73 2e 20 45 61 63 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 meters..Each.of.these.buckets.sh
4c120 6f 75 6c 64 20 72 65 70 72 65 73 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 ould.represent.a.unique.flow..Be
4c140 63 61 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 cause.multiple.flows.may.get.has
4c160 68 65 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 hed.to.the.same.bucket,.the.hash
4c180 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f ing.algorithm.is.perturbed.at.co
4c1a0 6e 66 69 67 75 72 61 62 6c 65 20 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 nfigurable.intervals.so.that.the
4c1c0 20 75 6e 66 61 69 72 6e 65 73 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f .unfairness.lasts.only.for.a.sho
4c1e0 72 74 20 77 68 69 6c 65 2e 20 50 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 rt.while..Perturbation.may.howev
4c200 65 72 20 63 61 75 73 65 20 73 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 er.cause.some.inadvertent.packet
4c220 20 72 65 6f 72 64 65 72 69 6e 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 .reordering.to.occur..An.advisab
4c240 6c 65 20 76 61 6c 75 65 20 63 6f 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e le.value.could.be.10.seconds..In
4c260 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 50 49 4d 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 .order.to.use.PIM,.it.is.necessa
4c280 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e ry.to.configure.a.:abbr:`RP.(Ren
4c2a0 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 20 66 6f 72 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 dezvous.Point)`.for.join.message
4c2c0 73 20 74 6f 20 62 65 20 73 65 6e 74 20 74 6f 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 20 6f s.to.be.sent.to..Currently.the.o
4c2e0 6e 6c 79 20 6d 65 74 68 6f 64 6f 6c 6f 67 79 20 74 6f 20 64 6f 20 74 68 69 73 20 69 73 20 76 69 nly.methodology.to.do.this.is.vi
4c300 61 20 73 74 61 74 69 63 20 72 65 6e 64 65 7a 76 6f 75 73 20 70 6f 69 6e 74 20 63 6f 6d 6d 61 6e a.static.rendezvous.point.comman
4c320 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 ds..In.order.to.use.TSO/LRO.with
4c340 20 56 4d 58 4e 45 54 33 20 61 64 61 74 65 72 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 .VMXNET3.adaters.one.must.also.e
4c360 6e 61 62 6c 65 20 74 68 65 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 nable.the.SG.offloading.option..
4c380 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 66 6c 6f 77 74 61 62 6c 65 73 2c 20 74 68 65 20 In.order.to.use.flowtables,.the.
4c3a0 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 69 6e 63 minimal.configuration.needed.inc
4c3c0 6c 75 64 65 73 3a 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 69 74 20 61 6c 6c 6f 77 73 20 ludes:.In.other.words.it.allows.
4c3e0 63 6f 6e 74 72 6f 6c 20 6f 66 20 77 68 69 63 68 20 63 61 72 64 73 20 28 75 73 75 61 6c 6c 79 20 control.of.which.cards.(usually.
4c400 31 29 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 72 70 20 72 65 71 75 65 73 1).will.respond.to.an.arp.reques
4c420 74 2e 00 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 t..In.other.words,.connection.tr
4c440 61 63 6b 69 6e 67 20 68 61 73 20 61 6c 72 65 61 64 79 20 6f 62 73 65 72 76 65 64 20 74 68 65 20 acking.has.already.observed.the.
4c460 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 20 63 6c 6f 73 65 64 20 61 6e 64 20 68 61 73 20 74 72 61 connection.be.closed.and.has.tra
4c480 6e 73 69 74 69 6f 6e 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 49 4e 56 41 4c 49 44 20 74 6f 20 70 nsition.the.flow.to.INVALID.to.p
4c4a0 72 65 76 65 6e 74 20 61 74 74 61 63 6b 73 20 66 72 6f 6d 20 61 74 74 65 6d 70 74 69 6e 67 20 74 revent.attacks.from.attempting.t
4c4c0 6f 20 72 65 75 73 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 o.reuse.the.connection..In.our.e
4c4e0 78 61 6d 70 6c 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 20 69 73 20 63 xample.the.certificate.name.is.c
4c500 61 6c 6c 65 64 20 76 79 6f 73 3a 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 alled.vyos:.In.our.example,.we.u
4c520 73 65 64 20 74 68 65 20 6b 65 79 20 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 sed.the.key.name.``openvpn-1``.w
4c540 68 69 63 68 20 77 65 20 77 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f hich.we.will.reference.in.our.co
4c560 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 nfiguration..In.our.example,.we.
4c580 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 20 74 72 will.be.forwarding.web.server.tr
4c5a0 61 66 66 69 63 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 65 72 20 affic.to.an.internal.web.server.
4c5c0 6f 6e 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 63 20 6d on.192.168.0.100..HTTP.traffic.m
4c5e0 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 akes.use.of.the.TCP.protocol.on.
4c600 70 6f 72 74 20 38 30 2e 20 46 6f 72 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e port.80..For.other.common.port.n
4c620 75 6d 62 65 72 73 2c 20 73 65 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 umbers,.see:.https://en.wikipedi
4c640 61 2e 6f 72 67 2f 77 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 a.org/wiki/List_of_TCP_and_UDP_p
4c660 6f 72 74 5f 6e 75 6d 62 65 72 73 00 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 ort_numbers.In.principle,.values
4c680 20 6d 75 73 74 20 62 65 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c .must.be.:code:`min-threshold`.<
4c6a0 20 3a 63 6f 64 65 3a 60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 .:code:`max-threshold`.<.:code:`
4c6c0 71 75 65 75 65 2d 6c 69 6d 69 74 60 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 queue-limit`..In.short,.DMVPN.pr
4c6e0 6f 76 69 64 65 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 61 74 69 ovides.the.capability.for.creati
4c700 6e 67 20 61 20 64 79 6e 61 6d 69 63 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 ng.a.dynamic-mesh.VPN.network.wi
4c720 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 thout.having.to.pre-configure.(s
4c740 74 61 74 69 63 29 20 61 6c 6c 20 70 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 tatic).all.possible.tunnel.end-p
4c760 6f 69 6e 74 20 70 65 65 72 73 2e 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 6d 61 79 oint.peers..In.some.cases.it.may
4c780 20 62 65 20 6d 6f 72 65 20 63 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 .be.more.convenient.to.enable.OS
4c7a0 50 46 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 62 61 73 PF.on.a.per.interface/subnet.bas
4c7c0 69 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 is.:cfgcmd:`set.protocols.ospf.i
4c7e0 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 nterface.<interface>.area.<x.x.x
4c800 2e 78 20 7c 20 78 3e 60 00 49 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 .x.|.x>`.In.the.:ref:`creating_a
4c820 5f 74 72 61 66 66 69 63 5f 70 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c _traffic_policy`.section.you.wil
4c840 6c 20 73 65 65 20 74 68 61 74 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 l.see.that.some.of.the.policies.
4c860 75 73 65 20 2a 63 6c 61 73 73 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 use.*classes*..Those.policies.le
4c880 74 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 64 69 t.you.distribute.traffic.into.di
4c8a0 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 fferent.classes.according.to.dif
4c8c0 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 ferent.parameters.you.can.choose
4c8e0 2e 20 53 6f 2c 20 61 20 63 6c 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 66 69 63 ..So,.a.class.is.just.a.specific
4c900 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 .type.of.traffic.you.select..In.
4c920 74 68 65 20 56 79 4f 53 20 43 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 the.VyOS.CLI,.a.key.point.often.
4c940 6f 76 65 72 6c 6f 6f 6b 65 64 20 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 overlooked.is.that.rather.than.b
4c960 65 69 6e 67 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 74 20 76 eing.configured.using.the.`set.v
4c980 70 6e 60 20 73 74 61 6e 7a 61 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 75 72 65 pn`.stanza,.OpenVPN.is.configure
4c9a0 64 20 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e 67 20 60 d.as.a.network.interface.using.`
4c9c0 73 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 set.interfaces.openvpn`..In.the.
4c9e0 61 62 6f 76 65 20 65 78 61 6d 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 above.example,.an.external.IP.of
4ca00 20 31 39 32 2e 30 2e 32 2e 32 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 20 61 67 .192.0.2.2.is.assumed..In.the.ag
4ca20 65 20 6f 66 20 76 65 72 79 20 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e e.of.very.fast.networks,.a.secon
4ca40 64 20 6f 66 20 75 6e 72 65 61 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 d.of.unreachability.may.equal.mi
4ca60 6c 6c 69 6f 6e 73 20 6f 66 20 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 64 65 61 llions.of.lost.packets..The.idea
4ca80 20 62 65 68 69 6e 64 20 42 46 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 20 71 75 .behind.BFD.is.to.detect.very.qu
4caa0 69 63 6b 6c 79 20 77 68 65 6e 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 ickly.when.a.peer.is.down.and.ta
4cac0 6b 65 20 61 63 74 69 6f 6e 20 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 74 68 65 ke.action.extremely.fast..In.the
4cae0 20 63 61 73 65 20 6f 66 20 4c 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 20 6c 6f .case.of.L2TPv3,.the.features.lo
4cb00 73 74 20 61 72 65 20 74 65 6c 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 st.are.teletraffic.engineering.f
4cb20 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 eatures.considered.important.in.
4cb40 4d 50 4c 53 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 61 73 6f MPLS..However,.there.is.no.reaso
4cb60 6e 20 74 68 65 73 65 20 66 65 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 n.these.features.could.not.be.re
4cb80 2d 65 6e 67 69 6e 65 65 72 65 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 -engineered.in.or.on.top.of.L2TP
4cba0 76 33 20 69 6e 20 6c 61 74 65 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 63 61 73 v3.in.later.products..In.the.cas
4cbc0 65 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 65 74 77 e.the.average.queue.size.is.betw
4cbe0 65 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d een.**min-threshold**.and.**max-
4cc00 74 68 72 65 73 68 6f 6c 64 2a 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 threshold**,.then.an.arriving.pa
4cc20 63 6b 65 74 20 77 6f 75 6c 64 20 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 6f 72 20 cket.would.be.either.dropped.or.
4cc40 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 placed.in.the.queue,.it.will.dep
4cc60 65 6e 64 20 6f 6e 20 74 68 65 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 end.on.the.defined.**mark-probab
4cc80 69 6c 69 74 79 2a 2a 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f ility**..In.the.case.you.want.to
4cca0 20 61 70 70 6c 79 20 73 6f 6d 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 .apply.some.kind.of.**shaping**.
4ccc0 74 6f 20 79 6f 75 72 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 63 68 65 to.your.**inbound**.traffic,.che
4cce0 63 6b 20 74 68 65 20 69 6e 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e ck.the.ingress-shaping_.section.
4cd00 00 49 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 20 74 68 .In.the.command.above,.we.set.th
4cd20 65 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 20 74 6f e.type.of.policy.we.are.going.to
4cd40 20 77 6f 72 6b 20 77 69 74 68 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 .work.with.and.the.name.we.choos
4cd60 65 20 66 6f 72 20 69 74 3b 20 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 20 63 61 e.for.it;.a.class.(so.that.we.ca
4cd80 6e 20 64 69 66 66 65 72 65 6e 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 20 61 6e n.differentiate.some.traffic).an
4cda0 64 20 61 6e 20 69 64 65 6e 74 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 61 d.an.identifiable.number.for.tha
4cdc0 74 20 63 6c 61 73 73 3b 20 74 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6d 61 74 t.class;.then.we.configure.a.mat
4cde0 63 68 69 6e 67 20 72 75 6c 65 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 6e 61 6d ching.rule.(or.filter).and.a.nam
4ce00 65 20 66 6f 72 20 69 74 2e 00 49 6e 20 74 68 65 20 65 6e 64 2c 20 61 6e 20 58 4d 4c 20 73 74 72 e.for.it..In.the.end,.an.XML.str
4ce20 75 63 74 75 72 65 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 ucture.is.generated.which.can.be
4ce40 20 73 61 76 65 64 20 61 73 20 60 60 76 79 6f 73 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 .saved.as.``vyos.mobileconfig``.
4ce60 61 6e 64 20 73 65 6e 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 62 79 20 45 2d 4d 61 69 6c and.sent.to.the.device.by.E-Mail
4ce80 20 77 68 65 72 65 20 69 74 20 6c 61 74 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6f 72 74 65 64 2e .where.it.later.can.be.imported.
4cea0 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 69 72 73 74 .In.the.example.above,.the.first
4cec0 20 34 39 39 20 73 65 73 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 74 20 64 65 .499.sessions.connect.without.de
4cee0 6c 61 79 2e 20 50 41 44 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 61 79 65 lay..PADO.packets.will.be.delaye
4cf00 64 20 35 30 20 6d 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 35 30 30 20 d.50.ms.for.connection.from.500.
4cf20 74 6f 20 39 39 39 2c 20 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 68 65 72 20 to.999,.this.trick.allows.other.
4cf40 50 50 50 6f 45 20 73 65 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 65 72 20 61 PPPoE.servers.send.PADO.faster.a
4cf60 6e 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 nd.clients.will.connect.to.other
4cf80 20 73 65 72 76 65 72 73 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 74 68 61 74 .servers..Last.command.says.that
4cfa0 20 74 68 69 73 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 20 6f 6e 6c .this.PPPoE.server.can.serve.onl
4cfc0 79 20 33 30 30 30 20 63 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 75 y.3000.clients..In.the.example.u
4cfe0 73 65 64 20 66 6f 72 20 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 sed.for.the.Quick.Start.configur
4d000 61 74 69 6f 6e 20 61 62 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 74 68 65 20 ation.above,.we.demonstrate.the.
4d020 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 following.configuration:.In.the.
4d040 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 20 61 20 62 following.example.we.can.see.a.b
4d060 61 73 69 63 20 6d 75 6c 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 20 66 6f 6c asic.multicast.setup:.In.the.fol
4d080 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 20 61 6e 64 lowing.example,.both.`User1`.and
4d0a0 20 60 55 73 65 72 32 60 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 20 69 6e 74 .`User2`.will.be.able.to.SSH.int
4d0c0 6f 20 56 79 4f 53 20 61 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e 67 20 74 68 o.VyOS.as.user.``vyos``.using.th
4d0e0 65 69 72 20 76 65 72 79 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 73 20 72 65 eir.very.own.keys..`User1`.is.re
4d100 73 74 72 69 63 74 65 64 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 6e stricted.to.only.be.able.to.conn
4d120 65 63 74 20 66 72 6f 6d 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e ect.from.a.single.IP.address..In
4d140 20 61 64 64 69 74 69 6f 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c 6f 67 69 6e .addition.if.password.base.login
4d160 20 69 73 20 77 61 6e 74 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 75 73 65 72 .is.wanted.for.the.``vyos``.user
4d180 20 61 20 32 46 41 2f 4d 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 65 64 20 69 .a.2FA/MFA.keycode.is.required.i
4d1a0 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 20 74 n.addition.to.the.password..In.t
4d1c0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 73 20 66 6f he.following.example,.the.IPs.fo
4d1e0 72 20 74 68 65 20 72 65 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 69 6e 65 64 r.the.remote.clients.are.defined
4d200 20 69 6e 20 74 68 65 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 70 .in.the.peers..This.allows.the.p
4d220 65 65 72 73 20 74 6f 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 eers.to.interact.with.one.anothe
4d240 72 2e 20 49 6e 20 63 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 2d 74 6f 2d r..In.comparison.to.the.site-to-
4d260 73 69 74 65 20 65 78 61 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 site.example.the.``persistent-ke
4d280 65 70 61 6c 69 76 65 60 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 73 65 63 6f epalive``.flag.is.set.to.15.seco
4d2a0 6e 64 73 20 74 6f 20 61 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 nds.to.assure.the.connection.is.
4d2c0 6b 65 70 74 20 61 6c 69 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 65 6c 65 76 kept.alive..This.is.mainly.relev
4d2e0 61 6e 74 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 65 68 69 6e ant.if.one.of.the.peers.is.behin
4d300 64 20 4e 41 54 20 61 6e 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 d.NAT.and.can't.be.connected.to.
4d320 69 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 6f 20 62 65 if.the.connection.is.lost..To.be
4d340 20 65 66 66 65 63 74 69 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 .effective.this.value.needs.to.b
4d360 65 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 2e 00 49 6e e.lower.than.the.UDP.timeout..In
4d380 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 56 4c 41 .the.following.example,.when.VLA
4d3a0 4e 39 20 74 72 61 6e 73 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 61 6c 73 6f N9.transitions,.VLAN20.will.also
4d3c0 20 74 72 61 6e 73 69 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 69 73 20 .transition:.In.the.future.this.
4d3e0 69 73 20 65 78 70 65 63 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 is.expected.to.be.a.very.useful.
4d400 70 72 6f 74 6f 63 6f 6c 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 60 6f 74 68 65 protocol.(though.there.are.`othe
4d420 72 20 70 72 6f 70 6f 73 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 65 78 61 6d r.proposals`_)..In.the.next.exam
4d440 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 60 60 32 30 ple.all.traffic.destined.to.``20
4d460 33 2e 30 2e 31 31 33 2e 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 60 20 70 72 3.0.113.1``.and.port.``8280``.pr
4d480 6f 74 6f 63 6f 6c 20 54 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 otocol.TCP.is.balanced.between.2
4d4a0 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 61 6e 64 .real.servers.``192.0.2.11``.and
4d4c0 20 60 60 31 39 32 2e 30 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 60 60 00 49 .``192.0.2.12``.to.port.``80``.I
4d4e0 6e 20 74 68 65 20 70 61 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 20 67 61 74 n.the.past.(VyOS.1.1).used.a.gat
4d500 65 77 61 79 2d 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 eway-address.configured.under.th
4d520 65 20 73 79 73 74 65 6d 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 e.system.tree.(:cfgcmd:`set.syst
4d540 65 6d 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e 60 29 2c 20 em.gateway-address.<address>`),.
4d560 74 68 69 73 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 this.is.no.longer.supported.and.
4d580 65 78 69 73 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 6d 69 67 72 existing.configurations.are.migr
4d5a0 61 74 65 64 20 74 6f 20 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 ated.to.the.new.CLI.command..In.
4d5c0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 61 72 65 20 this.command.tree,.all.hardware.
4d5e0 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 68 61 6e acceleration.options.will.be.han
4d600 64 6c 65 64 2e 20 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 dled..At.the.moment.only.`Intel.
4d620 ae 20 51 41 54 60 5f 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 20 65 78 61 ..QAT`_.is.supported.In.this.exa
4d640 6d 70 6c 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 70 6f 72 mple.all.traffic.destined.to.por
4d660 74 73 20 22 38 30 2c 20 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 ts."80,.2222,.8888".protocol.TCP
4d680 20 6d 61 72 6b 73 20 74 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 61 6c 61 6e .marks.to.fwmark."111".and.balan
4d6a0 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 50 6f 72 74 ced.between.2.real.servers..Port
4d6c0 20 22 30 22 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 ."0".is.required.if.multiple.por
4d6e0 74 73 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 6d 61 ts.are.used..In.this.example.ima
4d700 67 65 2c 20 61 20 73 69 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 69 73 20 ge,.a.simplifed.traffic.flow.is.
4d720 73 68 6f 77 6e 20 74 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 20 74 6f shown.to.help.provide.context.to
4d740 20 74 68 65 20 74 65 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 .the.terms.of.`forward`,.`input`
4d760 2c 20 61 6e 64 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 ,.and.`output`.for.the.new.firew
4d780 61 6c 6c 20 43 4c 49 20 66 6f 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 all.CLI.format..In.this.example.
4d7a0 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 61 74 65 64 we.will.use.the.most.complicated
4d7c0 20 63 61 73 65 3a 20 61 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 6c 69 65 6e 74 .case:.a.setup.where.each.client
4d7e0 20 69 73 20 61 20 72 6f 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 6e 20 73 75 .is.a.router.that.has.its.own.su
4d800 62 6e 65 74 20 28 74 68 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 bnet.(think.HQ.and.branch.office
4d820 73 29 2c 20 73 69 6e 63 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 20 73 75 62 s),.since.simpler.setups.are.sub
4d840 73 65 74 73 20 6f 66 20 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d sets.of.it..In.this.example,.som
4d860 65 20 2a 4f 70 65 6e 4e 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 77 e.*OpenNIC*.servers.are.used,.tw
4d880 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 36 20 61 64 o.IPv4.addresses.and.two.IPv6.ad
4d8a0 64 72 65 73 73 65 73 3a 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 dresses:.In.this.example,.we.use
4d8c0 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 .**masquerade**.as.the.translati
4d8e0 6f 6e 20 61 64 64 72 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 on.address.instead.of.an.IP.addr
4d900 65 73 73 2e 20 54 68 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 65 74 20 69 ess..The.**masquerade**.target.i
4d920 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 79 20 22 75 s.effectively.an.alias.to.say."u
4d940 73 65 20 77 68 61 74 65 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e 20 74 68 65 se.whatever.IP.address.is.on.the
4d960 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 20 74 68 61 .outgoing.interface",.rather.tha
4d980 6e 20 61 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 20 61 64 64 n.a.statically.configured.IP.add
4d9a0 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 75 73 65 20 ress..This.is.useful.if.you.use.
4d9c0 44 48 43 50 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 DHCP.for.your.outgoing.interface
4d9e0 20 61 6e 64 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 74 65 72 6e .and.do.not.know.what.the.extern
4da00 61 6c 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d al.address.will.be..In.this.exam
4da20 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 61 6d 70 6c ple,.we.will.be.using.the.exampl
4da40 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 e.Quick.Start.configuration.abov
4da60 65 20 61 73 20 61 20 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 69 73 20 6d e.as.a.starting.point..In.this.m
4da80 65 74 68 6f 64 2c 20 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 63 6f 6e 6e ethod,.the.DSL.Modem/Router.conn
4daa0 65 63 74 73 20 74 6f 20 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 20 79 6f 75 ects.to.the.ISP.for.you.with.you
4dac0 72 20 63 72 65 64 65 6e 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 69 6e 74 6f r.credentials.preprogrammed.into
4dae0 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 61 6e 20 3a .the.device..This.gives.you.an.:
4db00 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 60 60 31 39 rfc:`1918`.address,.such.as.``19
4db20 32 2e 31 36 38 2e 31 2e 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 6e 20 74 68 2.168.1.0/24``.by.default..In.th
4db40 69 73 20 73 63 65 6e 61 72 69 6f 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 is.scenario:.In.this.section.the
4db60 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 re's.useful.information.of.all.f
4db80 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 irewall.configuration.that.can.b
4dba0 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f e.done.regarding.IPv4,.and.appro
4dbc0 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 piate.op-mode.commands..Configur
4dbe0 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 ation.commands.covered.in.this.s
4dc00 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 ection:.In.this.section.there's.
4dc20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 useful.information.of.all.firewa
4dc40 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e ll.configuration.that.can.be.don
4dc60 65 20 72 65 67 61 72 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 e.regarding.IPv6,.and.appropiate
4dc80 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e .op-mode.commands..Configuration
4dca0 20 63 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f .commands.covered.in.this.sectio
4dcc0 6e 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 n:.In.this.section.there's.usefu
4dce0 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f l.information.of.all.firewall.co
4dd00 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 nfiguration.that.can.be.done.reg
4dd20 61 72 64 69 6e 67 20 62 72 69 64 67 65 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 arding.bridge,.and.appropiate.op
4dd40 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f -mode.commands..Configuration.co
4dd60 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 mmands.covered.in.this.section:.
4dd80 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 In.this.section.there's.useful.i
4dda0 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 nformation.of.all.firewall.confi
4ddc0 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 guration.that.can.be.done.regard
4dde0 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 ing.flowtables.In.this.section.t
4de00 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c here's.useful.information.of.all
4de20 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e .firewall.configuration.that.can
4de40 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 2e 00 49 .be.done.regarding.flowtables..I
4de60 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e n.this.section.there's.useful.in
4de80 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 formation.of.all.firewall.config
4dea0 75 72 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 7a 6f 6e 65 2d uration.that.is.needed.for.zone-
4dec0 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f based.firewall..Configuration.co
4dee0 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 mmands.covered.in.this.section:.
4df00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 61 6c 6c In.this.section.you.can.find.all
4df20 20 75 73 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 .useful.firewall.op-mode.command
4df40 73 2e 00 49 6e 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 20 6d 6f 64 65 2c 20 61 6c s..In.transparent.proxy.mode,.al
4df60 6c 20 74 72 61 66 66 69 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e l.traffic.arriving.on.port.80.an
4df80 64 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 69 73 20 61 d.destined.for.the.Internet.is.a
4dfa0 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 74 utomatically.forwarded.through.t
4dfc0 68 65 20 70 72 6f 78 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 69 6d 6d 65 64 69 61 74 65 20 he.proxy..This.allows.immediate.
4dfe0 70 72 6f 78 79 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 proxy.forwarding.without.configu
4e000 72 69 6e 67 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 49 6e 20 74 79 70 69 63 61 6c ring.client.browsers..In.typical
4e020 20 75 73 65 73 20 6f 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 64 6d 69 6e .uses.of.SNMP,.one.or.more.admin
4e040 69 73 74 72 61 74 69 76 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 6c 6c 65 64 20 6d 61 6e 61 67 istrative.computers.called.manag
4e060 65 72 73 20 68 61 76 65 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 ers.have.the.task.of.monitoring.
4e080 6f 72 20 6d 61 6e 61 67 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 20 68 6f 73 74 73 20 6f 72 20 or.managing.a.group.of.hosts.or.
4e0a0 64 65 76 69 63 65 73 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 2e 20 45 devices.on.a.computer.network..E
4e0c0 61 63 68 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 63 75 74 65 73 20 61 20 73 6f ach.managed.system.executes.a.so
4e0e0 66 74 77 61 72 65 20 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 64 20 61 6e 20 61 67 65 6e 74 ftware.component.called.an.agent
4e100 20 77 68 69 63 68 20 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 76 69 61 20 53 .which.reports.information.via.S
4e120 4e 4d 50 20 74 6f 20 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 NMP.to.the.manager..In.zone-base
4e140 64 20 70 6f 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 d.policy,.interfaces.are.assigne
4e160 64 20 74 6f 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 d.to.zones,.and.inspection.polic
4e180 79 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 y.is.applied.to.traffic.moving.b
4e1a0 65 74 77 65 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 etween.the.zones.and.acted.on.ac
4e1c0 63 6f 72 64 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 5a 6f 6e cording.to.firewall.rules..A.Zon
4e1e0 65 20 69 73 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 e.is.a.group.of.interfaces.that.
4e200 68 61 76 65 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 have.similar.functions.or.featur
4e220 65 73 2e 20 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 es..It.establishes.the.security.
4e240 62 6f 72 64 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 borders.of.a.network..A.zone.def
4e260 69 6e 65 73 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 ines.a.boundary.where.traffic.is
4e280 20 73 75 62 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e .subjected.to.policy.restriction
4e2a0 73 20 61 73 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f s.as.it.crosses.to.another.regio
4e2c0 6e 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f n.of.a.network..In.zone-based.po
4e2e0 6c 69 63 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f licy,.interfaces.are.assigned.to
4e300 20 7a 6f 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 .zones,.and.inspection.policy.is
4e320 20 61 70 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 .applied.to.traffic.moving.betwe
4e340 65 6e 20 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 en.the.zones.and.acted.on.accord
4e360 69 6e 67 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f 6e 65 20 69 73 ing.to.firewall.rules..A.zone.is
4e380 20 61 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 .a.group.of.interfaces.that.have
4e3a0 20 73 69 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 .similar.functions.or.features..
4e3c0 49 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 It.establishes.the.security.bord
4e3e0 65 72 73 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 ers.of.a.network..A.zone.defines
4e400 20 61 20 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 .a.boundary.where.traffic.is.sub
4e420 6a 65 63 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 jected.to.policy.restrictions.as
4e440 20 69 74 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 .it.crosses.to.another.region.of
4e460 20 61 20 6e 65 74 77 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 .a.network..Inbound.connections.
4e480 74 6f 20 61 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 69 6d 70 72 6f 70 to.a.WAN.interface.can.be.improp
4e4a0 65 72 6c 79 20 68 61 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 72 65 70 6c 79 20 69 73 20 73 erly.handled.when.the.reply.is.s
4e4c0 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 49 6e 63 6f 6d 69 6e 67 ent.back.to.the.client..Incoming
4e4e0 20 74 72 61 66 66 69 63 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 63 75 72 72 .traffic.is.received.by.the.curr
4e500 65 6e 74 20 73 6c 61 76 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 ent.slave..If.the.receiving.slav
4e520 65 20 66 61 69 6c 73 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 20 74 61 6b 65 73 20 6f 76 65 e.fails,.another.slave.takes.ove
4e540 72 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 61 69 6c 65 64 20 r.the.MAC.address.of.the.failed.
4e560 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 61 73 65 20 4d 61 78 69 6d 75 receiving.slave..Increase.Maximu
4e580 6d 20 4d 50 44 55 20 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 6f 72 20 31 31 34 35 34 20 6f m.MPDU.length.to.7991.or.11454.o
4e5a0 63 74 65 74 73 20 28 64 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 74 65 74 73 29 00 49 6e 64 69 ctets.(default.3895.octets).Indi
4e5c0 63 61 74 69 6f 6e 00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 00 cation.Individual.Client.Subnet.
4e5e0 49 6e 66 6f 72 6d 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 Inform.client.that.the.DNS.serve
4e600 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 49 r.can.be.found.at.`<address>`..I
4e620 6e 66 6f 72 6d 61 74 69 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 74 68 20 4c 4c 44 50 20 69 73 nformation.gathered.with.LLDP.is
4e640 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 61 73 20 61 20 3a 61 62 62 72 .stored.in.the.device.as.a.:abbr
4e660 3a 60 4d 49 42 20 28 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 61 :`MIB.(Management.Information.Da
4e680 74 61 62 61 73 65 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 65 72 69 65 64 20 77 69 74 68 tabase)`.and.can.be.queried.with
4e6a0 20 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e .:abbr:`SNMP.(Simple.Network.Man
4e6c0 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 agement.Protocol)`.as.specified.
4e6e0 69 6e 20 3a 72 66 63 3a 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 in.:rfc:`2922`..The.topology.of.
4e700 61 6e 20 4c 4c 44 50 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 64 an.LLDP-enabled.network.can.be.d
4e720 69 73 63 6f 76 65 72 65 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 74 68 65 20 68 6f 73 74 73 20 iscovered.by.crawling.the.hosts.
4e740 61 6e 64 20 71 75 65 72 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 62 61 73 65 2e 20 49 6e 66 6f and.querying.this.database..Info
4e760 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 74 72 69 65 76 65 64 20 69 6e rmation.that.may.be.retrieved.in
4e780 63 6c 75 64 65 3a 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 6e 66 6f 72 6d 61 74 69 6f 6e clude:.Informational.Information
4e7a0 61 6c 20 6d 65 73 73 61 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 al.messages.Input.from.`eth0`.ne
4e7c0 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 49 6e 73 70 65 63 74 20 6c 6f 67 73 3a 00 49 6e twork.interface.Inspect.logs:.In
4e7e0 73 74 61 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 61 20 61 70 stall.the.client.software.via.ap
4e800 74 20 61 6e 64 20 65 78 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 65 6e 65 72 t.and.execute.pptpsetup.to.gener
4e820 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 61 64 20 6f ate.the.configuration..Instead.o
4e840 66 20 61 20 6e 75 6d 65 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 6d 70 2d 6d f.a.numerical.MSS.value.`clamp-m
4e860 73 73 2d 74 6f 2d 70 6d 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d ss-to-pmtu`.can.be.used.to.autom
4e880 61 74 69 63 61 6c 6c 79 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 atically.set.the.proper.value..I
4e8a0 6e 73 74 65 61 64 20 6f 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 65 6e 74 69 nstead.of.password.only.authenti
4e8c0 63 61 74 69 6f 6e 2c 20 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 cation,.2FA.password.authenticat
4e8e0 69 6f 6e 20 2b 20 4f 54 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 6c 74 65 72 ion.+.OTP.key.can.be.used..Alter
4e900 6e 61 74 69 76 65 6c 79 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c natively,.OTP.authentication.onl
4e920 79 2c 20 77 69 74 68 6f 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 65 20 75 73 y,.without.a.password,.can.be.us
4e940 65 64 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 ed..To.do.this,.an.OTP.configura
4e960 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 tion.must.be.added.to.the.config
4e980 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 6e 64 69 6e uration.above:.Instead.of.sendin
4e9a0 67 20 74 68 65 20 72 65 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 74 68 g.the.real.system.hostname.to.th
4e9c0 65 20 44 48 43 50 20 73 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 6f 73 e.DHCP.server,.overwrite.the.hos
4e9e0 74 2d 6e 61 6d 65 20 77 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 2e 00 49 6e t-name.with.this.given-value..In
4ea00 74 65 67 72 69 74 79 20 e2 80 93 20 4d 65 73 73 61 67 65 20 69 6e 74 65 67 72 69 74 79 20 74 6f tegrity.....Message.integrity.to
4ea20 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 70 61 63 6b 65 74 20 68 61 73 20 6e 6f 74 20 62 65 .ensure.that.a.packet.has.not.be
4ea40 65 6e 20 74 61 6d 70 65 72 65 64 20 77 68 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 74 20 69 6e 63 en.tampered.while.in.transit.inc
4ea60 6c 75 64 69 6e 67 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 70 6c 61 79 luding.an.optional.packet.replay
4ea80 20 70 72 6f 74 65 63 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 6c 20 41 58 32 .protection.mechanism..Intel.AX2
4eaa0 30 30 00 49 6e 74 65 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 20 74 68 65 20 00.Intel...QAT.Interconnect.the.
4eac0 67 6c 6f 62 61 6c 20 56 52 46 20 77 69 74 68 20 76 72 66 20 22 72 65 64 22 20 75 73 69 6e 67 20 global.VRF.with.vrf."red".using.
4eae0 74 68 65 20 76 65 74 68 31 30 20 3c 2d 3e 20 76 65 74 68 20 31 31 20 70 61 69 72 00 49 6e 74 65 the.veth10.<->.veth.11.pair.Inte
4eb00 72 66 61 63 65 20 2a 2a 65 74 68 30 2a 2a 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 rface.**eth0**.used.to.connect.t
4eb20 6f 20 75 70 73 74 72 65 61 6d 2e 00 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 o.upstream..Interface.Configurat
4eb40 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 52 ion.Interface.Groups.Interface.R
4eb60 6f 75 74 65 73 00 49 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 4c 41 4e 20 69 73 20 62 65 outes.Interface.`eth1`.LAN.is.be
4eb80 68 69 6e 64 20 4e 41 54 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 hind.NAT..In.order.to.subscribe.
4eba0 60 31 30 2e 30 2e 30 2e 30 2f 32 33 60 20 73 75 62 6e 65 74 20 6d 75 6c 74 69 63 61 73 74 20 77 `10.0.0.0/23`.subnet.multicast.w
4ebc0 68 69 63 68 20 69 73 20 69 6e 20 60 65 74 68 30 60 20 57 41 4e 20 77 65 20 6e 65 65 64 20 74 6f hich.is.in.`eth0`.WAN.we.need.to
4ebe0 20 63 6f 6e 66 69 67 75 72 65 20 69 67 6d 70 2d 70 72 6f 78 79 2e 00 49 6e 74 65 72 66 61 63 65 .configure.igmp-proxy..Interface
4ec00 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 .configuration.Interface.for.DHC
4ec20 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 P.Relay.Agent.to.forward.request
4ec40 73 20 6f 75 74 2e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 s.out..Interface.for.DHCP.Relay.
4ec60 41 67 65 6e 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 00 49 6e Agent.to.listen.for.requests..In
4ec80 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 63 20 63 6f 6d 6d 61 6e 64 73 00 49 6e 74 65 72 66 terface.specific.commands.Interf
4eca0 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b ace.to.use.for.syncing.conntrack
4ecc0 20 65 6e 74 72 69 65 73 2e 00 49 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 56 58 4c .entries..Interface.used.for.VXL
4ece0 41 4e 20 75 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 AN.underlay..This.is.mandatory.w
4ed00 68 65 6e 20 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 61 20 6d 75 6c 74 69 63 61 73 74 20 hen.using.VXLAN.via.a.multicast.
4ed20 6e 65 74 77 6f 72 6b 2e 20 56 58 4c 41 4e 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 network..VXLAN.traffic.will.alwa
4ed40 79 73 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 ys.enter.and.exit.this.interface
4ed60 2e 00 49 6e 74 65 72 66 61 63 65 20 77 65 69 67 68 74 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e ..Interface.weight.Interfaces.In
4ed80 74 65 72 66 61 63 65 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 terfaces.Configuration.Interface
4eda0 73 20 74 68 61 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 72 s.that.participate.in.the.DHCP.r
4edc0 65 6c 61 79 20 70 72 6f 63 65 73 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 elay.process..If.this.command.is
4ede0 20 75 73 65 64 2c 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 65 6e 74 72 69 65 73 20 6f 66 20 69 .used,.at.least.two.entries.of.i
4ee00 74 20 61 72 65 20 72 65 71 75 69 72 65 64 3a 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 t.are.required:.one.for.the.inte
4ee20 72 66 61 63 65 20 74 68 61 74 20 63 61 70 74 75 72 65 73 20 74 68 65 20 64 68 63 70 2d 72 65 71 rface.that.captures.the.dhcp-req
4ee40 75 65 73 74 73 2c 20 61 6e 64 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 uests,.and.one.for.the.interface
4ee60 20 74 6f 20 66 6f 72 77 61 72 64 20 73 75 63 68 20 72 65 71 75 65 73 74 73 2e 20 41 20 77 61 72 .to.forward.such.requests..A.war
4ee80 6e 69 6e 67 20 6d 65 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 69 66 20 74 68 ning.message.will.be.shown.if.th
4eea0 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 73 69 6e 63 65 20 6e 65 77 20 69 6d is.command.is.used,.since.new.im
4eec0 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 75 73 65 20 60 60 6c 69 73 74 65 plementations.should.use.``liste
4eee0 6e 2d 69 6e 74 65 72 66 61 63 65 60 60 20 61 6e 64 20 60 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 n-interface``.and.``upstream-int
4ef00 65 72 66 61 63 65 60 60 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 68 6f 73 65 20 44 48 43 50 20 erface``..Interfaces.whose.DHCP.
4ef20 63 6c 69 65 6e 74 20 6e 61 6d 65 73 65 72 76 65 72 73 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 client.nameservers.to.forward.re
4ef40 71 75 65 73 74 73 20 74 6f 2e 00 49 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 69 72 20 77 65 69 quests.to..Interfaces,.their.wei
4ef60 67 68 74 20 61 6e 64 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 ght.and.the.type.of.traffic.to.b
4ef80 65 20 62 61 6c 61 6e 63 65 64 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 e.balanced.are.defined.in.number
4efa0 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 73 65 74 73 2e 20 54 68 65 20 72 75 6c 65 ed.balancing.rule.sets..The.rule
4efc0 20 73 65 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 .sets.are.executed.in.numerical.
4efe0 6f 72 64 65 72 20 61 67 61 69 6e 73 74 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 order.against.outgoing.packets..
4f000 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 61 74 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 In.case.of.a.match.the.packet.is
4f020 20 73 65 6e 74 20 74 68 72 6f 75 67 68 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 .sent.through.an.interface.speci
4f040 66 69 65 64 20 69 6e 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 20 49 66 20 61 20 fied.in.the.matching.rule..If.a.
4f060 70 61 63 6b 65 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 74 packet.doesn't.match.any.rule.it
4f080 20 69 73 20 73 65 6e 74 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 .is.sent.by.using.the.system.rou
4f0a0 74 69 6e 67 20 74 61 62 6c 65 2e 20 52 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 27 74 20 62 ting.table..Rule.numbers.can't.b
4f0c0 65 20 63 68 61 6e 67 65 64 2e 00 49 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 e.changed..Internal.attack:.an.a
4f0e0 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 ttack.from.the.internal.network.
4f100 28 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 63 75 73 74 6f 6d 65 72 29 20 74 6f 77 61 72 64 (generated.by.a.customer).toward
4f120 73 20 74 68 65 20 69 6e 74 65 72 6e 65 74 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 s.the.internet.is.identify..In.t
4f140 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 his.case,.all.connections.from.t
4f160 68 69 73 20 70 61 72 74 69 63 75 6c 61 72 20 49 50 2f 43 75 73 74 6f 6d 65 72 20 77 69 6c 6c 20 his.particular.IP/Customer.will.
4f180 62 65 20 62 6c 6f 63 6b 65 64 2e 00 49 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d be.blocked..Internally,.in.flow-
4f1a0 61 63 63 6f 75 6e 74 69 6e 67 20 70 72 6f 63 65 73 73 65 73 20 65 78 69 73 74 20 61 20 62 75 66 accounting.processes.exist.a.buf
4f1c0 66 65 72 20 66 6f 72 20 64 61 74 61 20 65 78 63 68 61 6e 67 69 6e 67 20 62 65 74 77 65 65 6e 20 fer.for.data.exchanging.between.
4f1e0 63 6f 72 65 20 70 72 6f 63 65 73 73 20 61 6e 64 20 70 6c 75 67 69 6e 73 20 28 65 61 63 68 20 65 core.process.and.plugins.(each.e
4f200 78 70 6f 72 74 20 74 61 72 67 65 74 20 69 73 20 61 20 73 65 70 61 72 61 74 65 64 20 70 6c 75 67 xport.target.is.a.separated.plug
4f220 69 6e 29 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 68 69 67 68 20 74 72 61 66 66 69 63 20 6c 65 in)..If.you.have.high.traffic.le
4f240 76 65 6c 73 20 6f 72 20 6e 6f 74 65 64 20 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 vels.or.noted.some.problems.with
4f260 20 6d 69 73 73 65 64 20 72 65 63 6f 72 64 73 20 6f 72 20 73 74 6f 70 70 69 6e 67 20 65 78 70 6f .missed.records.or.stopping.expo
4f280 72 74 69 6e 67 2c 20 79 6f 75 20 6d 61 79 20 74 72 79 20 74 6f 20 69 6e 63 72 65 61 73 65 20 61 rting,.you.may.try.to.increase.a
4f2a0 20 64 65 66 61 75 6c 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 28 31 30 20 4d 69 42 29 20 77 69 .default.buffer.size.(10.MiB).wi
4f2c0 74 68 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 th.the.next.command:.Internet.Ke
4f2e0 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 20 28 49 4b 45 76 32 29 20 69 73 20 y.Exchange.version.2.(IKEv2).is.
4f300 61 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 a.tunneling.protocol,.based.on.I
4f320 50 73 65 63 2c 20 74 68 61 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 20 73 65 63 75 72 65 20 Psec,.that.establishes.a.secure.
4f340 56 50 4e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 50 4e 20 64 65 VPN.communication.between.VPN.de
4f360 76 69 63 65 73 2c 20 20 61 6e 64 20 64 65 66 69 6e 65 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 vices,..and.defines.negotiation.
4f380 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 and.authentication.processes.for
4f3a0 20 49 50 73 65 63 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 .IPsec.security.associations.(SA
4f3c0 73 29 2e 20 49 74 20 69 73 20 6f 66 74 65 6e 20 6b 6e 6f 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 s)..It.is.often.known.as.IKEv2/I
4f3e0 50 53 65 63 20 6f 72 20 49 50 53 65 63 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 PSec.or.IPSec.IKEv2.remote-acces
4f400 73 20 e2 80 94 20 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 61 73 20 6f 74 68 65 72 73 s.....or.road-warriors.as.others
4f420 20 63 61 6c 6c 20 69 74 2e 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 .call.it..Internet.Key.Exchange.
4f440 76 65 72 73 69 6f 6e 20 32 2c 20 49 4b 45 76 32 20 66 6f 72 20 73 68 6f 72 74 2c 20 69 73 20 61 version.2,.IKEv2.for.short,.is.a
4f460 20 72 65 71 75 65 73 74 2f 72 65 73 70 6f 6e 73 65 20 70 72 6f 74 6f 63 6f 6c 20 64 65 76 65 6c .request/response.protocol.devel
4f480 6f 70 65 64 20 62 79 20 62 6f 74 68 20 43 69 73 63 6f 20 61 6e 64 20 4d 69 63 72 6f 73 6f 66 74 oped.by.both.Cisco.and.Microsoft
4f4a0 2e 20 49 74 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 64 20 73 65 ..It.is.used.to.establish.and.se
4f4c0 63 75 72 65 20 49 50 76 34 2f 49 50 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 65 20 69 cure.IPv4/IPv6.connections,.be.i
4f4e0 74 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 6f 72 20 66 72 6f 6d 20 61 20 72 t.a.site-to-site.VPN.or.from.a.r
4f500 6f 61 64 2d 77 61 72 72 69 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 68 75 62 20 oad-warrior.connecting.to.a.hub.
4f520 73 69 74 65 2e 20 49 4b 45 76 32 2c 20 77 68 65 6e 20 72 75 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 site..IKEv2,.when.run.in.point-t
4f540 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 2c 20 6f 72 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 2f 72 o-multipoint,.or.remote-access/r
4f560 6f 61 64 2d 77 61 72 72 69 6f 72 20 6d 6f 64 65 2c 20 73 65 63 75 72 65 73 20 74 68 65 20 73 65 oad-warrior.mode,.secures.the.se
4f580 72 76 65 72 2d 73 69 64 65 20 77 69 74 68 20 61 6e 6f 74 68 65 72 20 6c 61 79 65 72 20 62 79 20 rver-side.with.another.layer.by.
4f5a0 75 73 69 6e 67 20 61 6e 20 78 35 30 39 20 73 69 67 6e 65 64 20 73 65 72 76 65 72 20 63 65 72 74 using.an.x509.signed.server.cert
4f5c0 69 66 69 63 61 74 65 2e 00 49 6e 74 65 72 6e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e ificate..Internetwork.Control.In
4f5e0 74 65 72 76 61 6c 00 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 terval.Interval.in.milliseconds.
4f600 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 75 70 64 61 Interval.in.minutes.between.upda
4f620 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 36 30 29 00 49 6e 74 72 6f 64 75 63 69 6e 67 20 72 6f tes.(default:.60).Introducing.ro
4f640 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 72 65 6d 6f 76 65 73 20 74 68 65 20 6e 65 65 64 20 ute.reflectors.removes.the.need.
4f660 66 6f 72 20 74 68 65 20 66 75 6c 6c 2d 6d 65 73 68 2e 20 57 68 65 6e 20 79 6f 75 20 63 6f 6e 66 for.the.full-mesh..When.you.conf
4f680 69 67 75 72 65 20 61 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 79 6f 75 20 68 61 76 65 igure.a.route.reflector.you.have
4f6a0 20 74 6f 20 74 65 6c 6c 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 65 74 68 65 72 20 74 68 65 20 .to.tell.the.router.whether.the.
4f6c0 6f 74 68 65 72 20 49 42 47 50 20 72 6f 75 74 65 72 20 69 73 20 61 20 63 6c 69 65 6e 74 20 6f 72 other.IBGP.router.is.a.client.or
4f6e0 20 6e 6f 6e 2d 63 6c 69 65 6e 74 2e 20 41 20 63 6c 69 65 6e 74 20 69 73 20 61 6e 20 49 42 47 50 .non-client..A.client.is.an.IBGP
4f700 20 72 6f 75 74 65 72 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 .router.that.the.route.reflector
4f720 20 77 69 6c 6c 20 e2 80 9c 72 65 66 6c 65 63 74 e2 80 9d 20 72 6f 75 74 65 73 20 74 6f 2c 20 74 .will....reflect....routes.to,.t
4f740 68 65 20 6e 6f 6e 2d 63 6c 69 65 6e 74 20 69 73 20 6a 75 73 74 20 61 20 72 65 67 75 6c 61 72 20 he.non-client.is.just.a.regular.
4f760 49 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 20 52 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 IBGP.neighbor..Route.reflectors.
4f780 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 mechanism.is.described.in.:rfc:`
4f7a0 34 34 35 36 60 20 61 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 37 36 30 36 60 4456`.and.updated.by.:rfc:`7606`
4f7c0 2e 00 49 74 20 64 69 73 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 ..It.disables.transparent.huge.p
4f7e0 61 67 65 73 2c 20 61 6e 64 20 61 75 74 6f 6d 61 74 69 63 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 ages,.and.automatic.NUMA.balanci
4f800 6e 67 2e 20 49 74 20 61 6c 73 6f 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 ng..It.also.uses.cpupower.to.set
4f820 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f .the.performance.cpufreq.governo
4f840 72 2c 20 61 6e 64 20 72 65 71 75 65 73 74 73 20 61 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 r,.and.requests.a.cpu_dma_latenc
4f860 79 20 76 61 6c 75 65 20 6f 66 20 31 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 62 75 73 79 5f y.value.of.1..It.also.sets.busy_
4f880 72 65 61 64 20 61 6e 64 20 62 75 73 79 5f 70 6f 6c 6c 20 74 69 6d 65 73 20 74 6f 20 35 30 20 75 read.and.busy_poll.times.to.50.u
4f8a0 73 2c 20 61 6e 64 20 74 63 70 5f 66 61 73 74 6f 70 65 6e 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 s,.and.tcp_fastopen.to.3..It.ena
4f8c0 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 bles.transparent.huge.pages,.and
4f8e0 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 .uses.cpupower.to.set.the.perfor
4f900 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 mance.cpufreq.governor..It.also.
4f920 73 65 74 73 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 sets.``kernel.sched_min_granular
4f940 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 30 20 75 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 ity_ns``.to.10.us,.``kernel.sche
4f960 64 5f 77 61 6b 65 75 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 d_wakeup_granularity_ns``.to.15.
4f980 75 73 73 2c 20 61 6e 64 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 uss,.and.``vm.dirty_ratio``.to.4
4f9a0 30 25 2e 00 49 74 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 0%..It.generates.the.keypair,.wh
4f9c0 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 ich.includes.the.public.and.priv
4f9e0 61 74 65 20 70 61 72 74 73 2e 20 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 ate.parts..The.key.is.not.stored
4fa00 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 .on.the.system.-.only.a.keypair.
4fa20 69 73 20 67 65 6e 65 72 61 74 65 64 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 73 75 70 70 6f 72 is.generated..It.helps.to.suppor
4fa40 74 20 61 73 20 48 45 4c 50 45 52 20 6f 6e 6c 79 20 66 6f 72 20 70 6c 61 6e 6e 65 64 20 72 65 73 t.as.HELPER.only.for.planned.res
4fa60 74 61 72 74 73 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 74 68 65 20 tarts..It.helps.to.think.of.the.
4fa80 73 79 6e 74 61 78 20 61 73 3a 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 20 54 68 65 20 27 72 75 6c syntax.as:.(see.below)..The.'rul
4faa0 65 2d 73 65 74 27 20 73 68 6f 75 6c 64 20 62 65 20 77 72 69 74 74 65 6e 20 66 72 6f 6d 20 74 68 e-set'.should.be.written.from.th
4fac0 65 20 70 65 72 73 70 65 63 74 69 76 65 20 6f 66 3a 20 2a 53 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d e.perspective.of:.*Source.Zone*-
4fae0 74 6f 2d 3e 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 5a 6f 6e 65 2a 00 49 74 20 69 73 20 63 6f 6d to->*Destination.Zone*.It.is.com
4fb00 70 61 74 69 62 6c 65 20 77 69 74 68 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 patible.with.Cisco.(R).AnyConnec
4fb20 74 20 28 52 29 20 63 6c 69 65 6e 74 73 2e 00 49 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 t.(R).clients..It.is.connected.t
4fb40 6f 20 60 60 65 74 68 31 60 60 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e o.``eth1``.It.is.highly.recommen
4fb60 64 65 64 20 74 6f 20 75 73 65 20 53 53 48 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f ded.to.use.SSH.key.authenticatio
4fb80 6e 2e 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 n..By.default.there.is.only.one.
4fba0 75 73 65 72 20 28 60 60 76 79 6f 73 60 60 29 2c 20 61 6e 64 20 79 6f 75 20 63 61 6e 20 61 73 73 user.(``vyos``),.and.you.can.ass
4fbc0 69 67 6e 20 61 6e 79 20 6e 75 6d 62 65 72 20 6f 66 20 6b 65 79 73 20 74 6f 20 74 68 61 74 20 75 ign.any.number.of.keys.to.that.u
4fbe0 73 65 72 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 73 73 68 20 6b 65 79 20 ser..You.can.generate.a.ssh.key.
4fc00 77 69 74 68 20 74 68 65 20 60 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 20 63 6f 6d 6d 61 6e 64 20 with.the.``ssh-keygen``.command.
4fc20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2c 20 77 68 69 63 68 20 77 69 6c on.your.local.machine,.which.wil
4fc40 6c 20 28 62 79 20 64 65 66 61 75 6c 74 29 20 73 61 76 65 20 69 74 20 61 73 20 60 60 7e 2f 2e 73 l.(by.default).save.it.as.``~/.s
4fc60 73 68 2f 69 64 5f 72 73 61 2e 70 75 62 60 60 2e 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 sh/id_rsa.pub``..It.is.highly.re
4fc80 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 commended.to.use.the.same.addres
4fca0 73 20 66 6f 72 20 62 6f 74 68 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 61 6e 64 s.for.both.the.LDP.router-id.and
4fcc0 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 .the.discovery.transport.address
4fce0 2c 20 62 75 74 20 66 6f 72 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 20 74 6f 20 77 6f 72 6b 20 ,.but.for.VyOS.MPLS.LDP.to.work.
4fd00 62 6f 74 68 20 70 61 72 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 20 65 78 70 6c 69 63 69 74 both.parameters.must.be.explicit
4fd20 6c 79 20 73 65 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 74 20 ly.set.in.the.configuration..It.
4fd40 69 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 is.important.to.note.that.when.c
4fd60 72 65 61 74 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 74 68 65 20 reating.firewall.rules.that.the.
4fd80 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 DNAT.translation.occurs.**before
4fda0 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c **.traffic.traverses.the.firewal
4fdc0 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 l..In.other.words,.the.destinati
4fde0 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e on.address.has.already.been.tran
4fe00 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 69 slated.to.192.168.0.100..It.is.i
4fe20 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 mportant.to.note.that.when.creat
4fe40 69 6e 67 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 65 20 44 4e 41 54 20 74 72 61 ing.firewall.rules,.the.DNAT.tra
4fe60 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 nslation.occurs.**before**.traff
4fe80 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 ic.traverses.the.firewall..In.ot
4fea0 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 her.words,.the.destination.addre
4fec0 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 ss.has.already.been.translated.t
4fee0 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 o.192.168.0.100..It.is.not.suffi
4ff00 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 cient.to.only.configure.a.L3VPN.
4ff20 56 52 46 73 20 62 75 74 20 4c 33 56 50 4e 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e VRFs.but.L3VPN.VRFs.must.be.main
4ff40 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 46 6f 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 tained,.too.For.L3VPN.VRF.mainte
4ff60 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 nance.the.following.operational.
4ff80 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 commands.are.in.place..It.is.not
4ffa0 20 73 75 66 66 69 63 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 .sufficient.to.only.configure.a.
4ffc0 56 52 46 20 62 75 74 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c VRF.but.VRFs.must.be.maintained,
4ffe0 20 74 6f 6f 2e 20 46 6f 72 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f .too..For.VRF.maintenance.the.fo
50000 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 llowing.operational.commands.are
50020 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 .in.place..It.is.not.valid.to.us
50040 65 20 74 68 65 20 60 76 69 66 20 31 60 20 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 e.the.`vif.1`.option.for.VLAN.aw
50060 61 72 65 20 62 72 69 64 67 65 73 20 62 65 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 are.bridges.because.VLAN.aware.b
50080 72 69 64 67 65 73 20 61 73 73 75 6d 65 20 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 ridges.assume.that.all.unlabeled
500a0 20 70 61 63 6b 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 .packets.belong.to.the.default.V
500c0 4c 41 4e 20 31 20 6d 65 6d 62 65 72 20 61 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 LAN.1.member.and.that.the.VLAN.I
500e0 44 20 6f 66 20 74 68 65 20 62 72 69 64 67 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 D.of.the.bridge's.parent.interfa
50100 63 65 20 69 73 20 61 6c 77 61 79 73 20 31 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f ce.is.always.1.It.is.possible.to
50120 20 65 6e 68 61 6e 63 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 .enhance.authentication.security
50140 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 .by.using.the.:abbr:`2FA.(Two-fa
50160 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 ctor.authentication)`/:abbr:`MFA
50180 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 .(Multi-factor.authentication)`.
501a0 66 65 61 74 75 72 65 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 feature.together.with.:abbr:`OTP
501c0 20 28 4f 6e 65 2d 54 69 6d 65 2d 50 61 64 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a .(One-Time-Pad)`.on.VyOS..:abbr:
501e0 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 `2FA.(Two-factor.authentication)
50200 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 `/:abbr:`MFA.(Multi-factor.authe
50220 6e 74 69 63 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 ntication)`.is.configured.indepe
50240 6e 64 65 6e 74 6c 79 20 70 65 72 20 65 61 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 ndently.per.each.user..If.an.OTP
50260 20 6b 65 79 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 .key.is.configured.for.a.user,.2
50280 46 41 2f 4d 46 41 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 FA/MFA.is.automatically.enabled.
502a0 66 6f 72 20 74 68 61 74 20 70 61 72 74 69 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 for.that.particular.user..If.a.u
502c0 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e ser.does.not.have.an.OTP.key.con
502e0 66 69 67 75 72 65 64 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 figured,.there.is.no.2FA/MFA.che
50300 63 6b 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 ck.for.that.user..It.is.possible
50320 20 74 6f 20 70 65 72 6d 69 74 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 .to.permit.BGP.install.VPN.prefi
50340 78 65 73 20 77 69 74 68 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 xes.without.transport.labels..Th
50360 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 is.configuration.will.install.VP
50380 4e 20 70 72 65 66 69 78 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d N.prefixes.originated.from.an.e-
503a0 62 67 70 20 73 65 73 73 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 bgp.session,.and.with.the.next-h
503c0 6f 70 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 op.directly.connected..It.is.pos
503e0 73 69 62 6c 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 sible.to.specify.a.static.route.
50400 66 6f 72 20 69 70 76 36 20 70 72 65 66 69 78 65 73 20 75 73 69 6e 67 20 61 6e 20 53 52 76 36 20 for.ipv6.prefixes.using.an.SRv6.
50420 73 65 67 6d 65 6e 74 73 20 69 6e 73 74 72 75 63 74 69 6f 6e 2e 20 54 68 65 20 60 2f 60 20 73 65 segments.instruction..The.`/`.se
50440 70 61 72 61 74 6f 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6d parator.can.be.used.to.specify.m
50460 75 6c 74 69 70 6c 65 20 73 65 67 6d 65 6e 74 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 00 49 74 ultiple.segment.instructions..It
50480 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 75 73 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 .is.possible.to.use.either.Multi
504a0 63 61 73 74 20 6f 72 20 55 6e 69 63 61 73 74 20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 cast.or.Unicast.to.sync.conntrac
504c0 6b 20 74 72 61 66 66 69 63 2e 20 4d 6f 73 74 20 65 78 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 k.traffic..Most.examples.below.s
504e0 68 6f 77 20 4d 75 6c 74 69 63 61 73 74 2c 20 62 75 74 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 how.Multicast,.but.unicast.can.b
50500 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 e.specified.by.using.the."peer".
50520 6b 65 79 77 6f 72 6b 20 61 66 74 65 72 20 74 68 65 20 73 70 65 63 69 66 69 63 65 64 20 69 6e 74 keywork.after.the.specificed.int
50540 65 72 66 61 63 65 2c 20 61 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d erface,.as.in.the.following.exam
50560 70 6c 65 3a 00 49 74 20 69 73 20 76 65 72 79 20 65 61 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 ple:.It.is.very.easy.to.misconfi
50580 67 75 72 65 20 6d 75 6c 74 69 63 61 73 74 20 72 65 70 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 gure.multicast.repeating.if.you.
505a0 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 4e 48 53 65 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 have.multiple.NHSes..It.uses.a.s
505c0 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 ingle.TCP.or.UDP.connection.and.
505e0 64 6f 65 73 20 6e 6f 74 20 72 65 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 does.not.rely.on.packet.source.a
50600 64 64 72 65 73 73 65 73 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 ddresses,.so.it.will.work.even.t
50620 68 72 6f 75 67 68 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 hrough.a.double.NAT:.perfect.for
50640 20 70 75 62 6c 69 63 20 68 6f 74 73 70 6f 74 73 20 61 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 .public.hotspots.and.such.It.use
50660 73 20 61 20 73 74 6f 63 68 61 73 74 69 63 20 6d 6f 64 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 s.a.stochastic.model.to.classify
50680 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 .incoming.packets.into.different
506a0 20 66 6c 6f 77 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 .flows.and.is.used.to.provide.a.
506c0 66 61 69 72 20 73 68 61 72 65 20 6f 66 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 fair.share.of.the.bandwidth.to.a
506e0 6c 6c 20 74 68 65 20 66 6c 6f 77 73 20 75 73 69 6e 67 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 ll.the.flows.using.the.queue..Ea
50700 63 68 20 66 6c 6f 77 20 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 ch.flow.is.managed.by.the.CoDel.
50720 71 75 65 75 69 6e 67 20 20 64 69 73 63 69 70 6c 69 6e 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 queuing..discipline..Reordering.
50740 77 69 74 68 69 6e 20 61 20 66 6c 6f 77 20 69 73 20 61 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 within.a.flow.is.avoided.since.C
50760 6f 64 65 6c 20 69 6e 74 65 72 6e 61 6c 6c 79 20 75 73 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 odel.internally.uses.a.FIFO.queu
50780 65 2e 00 49 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 e..It.will.be.combined.with.the.
507a0 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 delegated.prefix.and.the.sla-id.
507c0 74 6f 20 66 6f 72 6d 20 61 20 63 6f 6d 70 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 to.form.a.complete.interface.add
507e0 72 65 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 ress..The.default.is.to.use.the.
50800 45 55 49 2d 36 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e EUI-64.address.of.the.interface.
50820 00 49 74 27 73 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 .It's.easy.to.setup.and.offers.v
50840 65 72 79 20 66 6c 65 78 69 62 6c 65 20 73 70 6c 69 74 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 ery.flexible.split.tunneling.It'
50860 73 20 6e 6f 74 20 6c 69 6b 65 6c 79 20 74 68 61 74 20 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 s.not.likely.that.anyone.will.ne
50880 65 64 20 69 74 20 61 6e 79 20 74 69 6d 65 20 73 6f 6f 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 ed.it.any.time.soon,.but.it.does
508a0 20 65 78 69 73 74 2e 00 49 74 27 73 20 73 6c 6f 77 65 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 .exist..It's.slower.than.IPsec.d
508c0 75 65 20 74 6f 20 68 69 67 68 65 72 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 ue.to.higher.protocol.overhead.a
508e0 6e 64 20 74 68 65 20 66 61 63 74 20 69 74 20 72 75 6e 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 nd.the.fact.it.runs.in.user.mode
50900 20 77 68 69 6c 65 20 49 50 73 65 63 2c 20 6f 6e 20 4c 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 .while.IPsec,.on.Linux,.is.in.ke
50920 72 6e 65 6c 20 6d 6f 64 65 00 49 74 27 73 20 74 69 6d 65 20 74 6f 20 63 68 65 63 6b 20 63 6f 6e rnel.mode.It's.time.to.check.con
50940 6e 74 72 61 63 6b 20 74 61 62 6c 65 2c 20 74 6f 20 73 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e ntrack.table,.to.see.if.any.conn
50960 65 63 74 69 6f 6e 20 77 61 73 20 61 63 63 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 77 61 73 20 ection.was.accepted,.and.if.was.
50980 70 72 6f 70 65 72 6c 79 20 6f 66 66 6c 6f 61 64 65 64 00 4a 6f 69 6e 20 61 20 67 69 76 65 6e 20 properly.offloaded.Join.a.given.
509a0 56 52 46 2e 20 54 68 69 73 20 77 69 6c 6c 20 6f 70 65 6e 20 61 20 6e 65 77 20 73 75 62 73 68 65 VRF..This.will.open.a.new.subshe
509c0 6c 6c 20 77 69 74 68 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 52 46 2e 00 4a 75 6d ll.within.the.specified.VRF..Jum
509e0 70 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 75 6c 65 20 69 6e 20 74 68 69 73 20 72 6f p.to.a.different.rule.in.this.ro
50a00 75 74 65 2d 6d 61 70 20 6f 6e 20 61 20 6d 61 74 63 68 2e 00 4a 75 6e 69 70 65 72 20 45 58 20 53 ute-map.on.a.match..Juniper.EX.S
50a20 77 69 74 63 68 00 4b 65 72 6e 65 6c 00 4b 65 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 00 4b 65 79 witch.Kernel.Kernel.messages.Key
50a40 20 42 61 73 65 64 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 6e 65 72 61 .Based.Authentication.Key.Genera
50a60 74 69 6f 6e 00 4b 65 79 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 6d 65 74 65 tion.Key.Management.Key.Paramete
50a80 72 73 3a 00 4b 65 79 20 50 6f 69 6e 74 73 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 rs:.Key.Points:.Key.exchange.and
50aa0 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e .payload.encryption.is.done.usin
50ac0 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e g.IKE.and.ESP.proposals.as.known
50ae0 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 .from.IKEv1.but.the.connections.
50b00 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 are.faster.to.establish,.more.re
50b20 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 liable,.and.also.support.roaming
50b40 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 .from.IP.to.IP.(called.MOBIKE.wh
50b60 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 ich.makes.sure.your.connection.d
50b80 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f oes.not.drop.when.changing.netwo
50ba0 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 rks.from.e.g..WIFI.to.LTE.and.ba
50bc0 63 6b 29 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 ck)..Authentication.can.be.achie
50be0 76 65 64 20 77 69 74 68 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 ved.with.X.509.certificates..Key
50c00 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e .exchange.and.payload.encryption
50c20 20 69 73 20 73 74 69 6c 6c 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 .is.still.done.using.IKE.and.ESP
50c40 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 .proposals.as.known.from.IKEv1.b
50c60 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f ut.the.connections.are.faster.to
50c80 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 .establish,.more.reliable,.and.a
50ca0 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 lso.support.roaming.from.IP.to.I
50cc0 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 P.(called.MOBIKE.which.makes.sur
50ce0 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 e.your.connection.does.not.drop.
50d00 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e when.changing.networks.from.e.g.
50d20 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 00 4b 65 79 20 75 73 61 67 .WIFI.to.LTE.and.back)..Key.usag
50d40 65 20 28 43 4c 49 29 00 4b 65 79 62 6f 61 72 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 61 69 72 73 e.(CLI).Keyboard.Layout.Keypairs
50d60 00 4b 65 79 77 6f 72 64 00 4c 32 54 50 00 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 00 4c 32 .Keyword.L2TP.L2TP.over.IPsec.L2
50d80 54 50 76 33 00 4c 32 54 50 76 33 20 63 61 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 61 73 20 62 TPv3.L2TPv3.can.be.regarded.as.b
50da0 65 69 6e 67 20 74 6f 20 4d 50 4c 53 20 77 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 54 4d 3a 20 eing.to.MPLS.what.IP.is.to.ATM:.
50dc0 61 20 73 69 6d 70 6c 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 73 61 6d 65 a.simplified.version.of.the.same
50de0 20 63 6f 6e 63 65 70 74 2c 20 77 69 74 68 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 61 6d 65 20 .concept,.with.much.of.the.same.
50e00 62 65 6e 65 66 69 74 20 61 63 68 69 65 76 65 64 20 61 74 20 61 20 66 72 61 63 74 69 6f 6e 20 6f benefit.achieved.at.a.fraction.o
50e20 66 20 74 68 65 20 65 66 66 6f 72 74 2c 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 6c 6f 73 f.the.effort,.at.the.cost.of.los
50e40 69 6e 67 20 73 6f 6d 65 20 74 65 63 68 6e 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 ing.some.technical.features.cons
50e60 69 64 65 72 65 64 20 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 20 6d 61 72 idered.less.important.in.the.mar
50e80 6b 65 74 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 ket..L2TPv3.is.described.in.:rfc
50ea0 3a 60 33 39 32 31 60 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 :`3921`..L2TPv3.is.described.in.
50ec0 3a 72 66 63 3a 60 33 39 33 31 60 2e 00 4c 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 4c 32 54 50 :rfc:`3931`..L2TPv3.options.L2TP
50ee0 76 33 3a 00 4c 33 56 50 4e 20 56 52 46 73 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f 74 6f 63 6f v3:.L3VPN.VRFs.LDAP.LDAP.protoco
50f00 6c 20 76 65 72 73 69 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 6e 6f 74 20 l.version..Defaults.to.3.if.not.
50f20 73 70 65 63 69 66 69 65 64 2e 00 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f specified..LDAP.search.filter.to
50f40 20 6c 6f 63 61 74 65 20 74 68 65 20 75 73 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 64 20 69 66 .locate.the.user.DN..Required.if
50f60 20 74 68 65 20 75 73 65 72 73 20 61 72 65 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 79 20 62 65 .the.users.are.in.a.hierarchy.be
50f80 6c 6f 77 20 74 68 65 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c 6f 67 69 6e low.the.base.DN,.or.if.the.login
50fa0 20 6e 61 6d 65 20 69 73 20 6e 6f 74 20 77 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 20 75 73 65 .name.is.not.what.builds.the.use
50fc0 72 20 73 70 65 63 69 66 69 63 20 70 61 72 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 20 44 4e 2e r.specific.part.of.the.users.DN.
50fe0 00 4c 4c 44 50 00 4c 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e 73 20 73 69 .LLDP.LLDP.performs.functions.si
51000 6d 69 6c 61 72 20 74 6f 20 73 65 76 65 72 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 20 70 72 6f milar.to.several.proprietary.pro
51020 74 6f 63 6f 6c 73 2c 20 73 75 63 68 20 61 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 69 73 63 tocols,.such.as.:abbr:`CDP.(Cisc
51040 6f 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 46 o.Discovery.Protocol)`,.:abbr:`F
51060 44 50 20 28 46 6f 75 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 DP.(Foundry.Discovery.Protocol)`
51080 2c 20 3a 61 62 62 72 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 79 20 50 ,.:abbr:`NDP.(Nortel.Discovery.P
510a0 72 6f 74 6f 63 6f 6c 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c 69 6e 6b 20 rotocol)`.and.:abbr:`LLTD.(Link.
510c0 4c 61 79 65 72 20 54 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 4c 4e 53 20 Layer.Topology.Discovery)`..LNS.
510e0 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 65 20 6f 66 (L2TP.Network.Server).LNS.are.of
51100 74 65 6e 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 20 28 4c 32 ten.used.to.connect.to.a.LAC.(L2
51120 54 50 20 41 63 63 65 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 65 6c 20 44 TP.Access.Concentrator)..Label.D
51140 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 4c 61 79 65 72 20 32 20 54 75 6e istribution.Protocol.Layer.2.Tun
51160 6e 65 6c 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 69 73 20 61 6e nelling.Protocol.Version.3.is.an
51180 20 49 45 54 46 20 73 74 61 6e 64 61 72 64 20 72 65 6c 61 74 65 64 20 74 6f 20 4c 32 54 50 20 74 .IETF.standard.related.to.L2TP.t
511a0 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 hat.can.be.used.as.an.alternativ
511c0 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 66 6f 72 20 65 6e e.protocol.to.:ref:`mpls`.for.en
511e0 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 4c 61 79 capsulation.of.multiprotocol.Lay
51200 65 72 20 32 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 66 66 69 63 20 6f 76 65 72 er.2.communications.traffic.over
51220 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c 32 54 50 2c 20 4c 32 54 50 76 33 20 .IP.networks..Like.L2TP,.L2TPv3.
51240 70 72 6f 76 69 64 65 73 20 61 20 70 73 65 75 64 6f 2d 77 69 72 65 20 73 65 72 76 69 63 65 20 62 provides.a.pseudo-wire.service.b
51260 75 74 20 69 73 20 73 63 61 6c 65 64 20 74 6f 20 66 69 74 20 63 61 72 72 69 65 72 20 72 65 71 75 ut.is.scaled.to.fit.carrier.requ
51280 69 72 65 6d 65 6e 74 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 6c 65 66 irements..Lease.time.will.be.lef
512a0 74 20 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 77 68 69 63 68 20 69 73 20 t.at.the.default.value.which.is.
512c0 32 34 20 68 6f 75 72 73 00 4c 65 61 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 24.hours.Lease.timeout.in.second
512e0 73 20 28 64 65 66 61 75 6c 74 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 46 69 72 65 77 61 s.(default:.86400).Legacy.Firewa
51300 6c 6c 00 4c 65 74 20 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 6c 79 20 6f ll.Let.SNMP.daemon.listen.only.o
51320 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 00 4c 65 74 27 73 20 61 73 73 n.IP.address.192.0.2.1.Let's.ass
51340 75 6d 65 20 50 43 34 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 6e 67 20 50 ume.PC4.on.Leaf2.wants.to.ping.P
51360 43 35 20 6f 6e 20 4c 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 69 6e 67 20 C5.on.Leaf3..Instead.of.setting.
51380 4c 65 61 66 33 20 61 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 Leaf3.as.our.remote.end.manually
513a0 2c 20 4c 65 61 66 32 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 ,.Leaf2.encapsulates.the.packet.
513c0 69 6e 74 6f 20 61 20 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 74 into.a.UDP-packet.and.sends.it.t
513e0 6f 20 69 74 73 20 64 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 o.its.designated.multicast-addre
51400 73 73 20 76 69 61 20 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 65 63 65 69 ss.via.Spine1..When.Spine1.recei
51420 76 65 73 20 74 68 69 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 20 74 ves.this.packet.it.forwards.it.t
51440 6f 20 61 6c 6c 20 6f 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a 6f 69 6e 65 o.all.other.leaves.who.has.joine
51460 64 20 74 68 65 20 73 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 69 6e 20 74 d.the.same.multicast-group,.in.t
51480 68 69 73 20 63 61 73 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 65 63 65 69 his.case.Leaf3..When.Leaf3.recei
514a0 76 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 2c 20 77 ves.the.packet.it.forwards.it,.w
514c0 68 69 6c 65 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 6e 67 20 74 hile.at.the.same.time.learning.t
514e0 68 61 74 20 50 43 34 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 4c 65 61 66 hat.PC4.is.reachable.behind.Leaf
51500 32 2c 20 62 65 63 61 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 2,.because.the.encapsulated.pack
51520 65 74 20 68 61 64 20 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 73 65 74 20 61 73 et.had.Leaf2's.IP.address.set.as
51540 20 73 6f 75 72 63 65 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 77 65 20 68 61 76 65 .source.IP..Let's.assume.we.have
51560 20 74 77 6f 20 44 48 43 50 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6f 6e 65 .two.DHCP.WAN.interfaces.and.one
51580 20 4c 41 4e 20 28 65 74 68 32 29 3a 00 4c 65 74 27 73 20 62 75 69 6c 64 20 61 20 73 69 6d 70 6c .LAN.(eth2):.Let's.build.a.simpl
515a0 65 20 56 50 4e 20 62 65 74 77 65 65 6e 20 32 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 72 65 61 64 e.VPN.between.2.Intel...QAT.read
515c0 79 20 64 65 76 69 63 65 73 2e 00 4c 65 74 27 73 20 65 78 70 61 6e 64 20 74 68 65 20 65 78 61 6d y.devices..Let's.expand.the.exam
515e0 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 64 64 20 77 65 69 67 68 74 20 74 6f ple.from.above.and.add.weight.to
51600 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 66 .the.interfaces..The.bandwidth.f
51620 72 6f 6d 20 65 74 68 30 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 65 74 68 31 2e 20 50 65 rom.eth0.is.larger.than.eth1..Pe
51640 72 20 64 65 66 61 75 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 69 73 20 64 r.default,.outbound.traffic.is.d
51660 69 73 74 72 69 62 75 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 61 63 72 6f 73 73 20 61 76 61 69 6c istributed.randomly.across.avail
51680 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 65 69 67 68 74 73 20 63 61 6e 20 62 65 20 able.interfaces..Weights.can.be.
516a0 61 73 73 69 67 6e 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 69 6e 66 6c 75 65 assigned.to.interfaces.to.influe
516c0 6e 63 65 20 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c 65 74 73 20 61 73 73 75 6d 65 20 74 nce.the.balancing..Lets.assume.t
516e0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c 20 34 20 62 he.following.topology:.Level.4.b
51700 61 6c 61 6e 63 69 6e 67 00 4c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 alancing.Lifetime.associated.wit
51720 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 75 6e 69 74 73 20 6f 66 h.the.default.router.in.units.of
51740 20 73 65 63 6f 6e 64 73 00 4c 69 66 65 74 69 6d 65 20 69 6e 20 64 61 79 73 3b 20 64 65 66 61 75 .seconds.Lifetime.in.days;.defau
51760 6c 74 20 69 73 20 33 36 35 00 4c 69 66 65 74 69 6d 65 20 69 73 20 64 65 63 72 65 6d 65 6e 74 65 lt.is.365.Lifetime.is.decremente
51780 64 20 62 79 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 73 69 6e 63 65 d.by.the.number.of.seconds.since
517a0 20 74 68 65 20 6c 61 73 74 20 52 41 20 2d 20 75 73 65 20 69 6e 20 63 6f 6e 6a 75 6e 63 74 69 6f .the.last.RA.-.use.in.conjunctio
517c0 6e 20 77 69 74 68 20 61 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 00 4c 69 6b 65 20 6f n.with.a.DHCPv6-PD.prefix.Like.o
517e0 6e 20 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 2c 20 41 70 70 6c 65 20 69 4f 53 2f 69 n.Microsoft.Windows,.Apple.iOS/i
51800 50 61 64 4f 53 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 64 6f 65 73 20 6e 6f 74 20 65 78 PadOS.out.of.the.box.does.not.ex
51820 70 6f 73 65 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 56 50 4e 20 6f 70 74 69 6f 6e 73 20 76 pose.all.available.VPN.options.v
51840 69 61 20 74 68 65 20 64 65 76 69 63 65 20 47 55 49 2e 00 4c 69 6d 69 74 20 61 6c 6c 6f 77 65 64 ia.the.device.GUI..Limit.allowed
51860 20 63 69 70 68 65 72 20 61 6c 67 6f 72 69 74 68 6d 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 53 .cipher.algorithms.used.during.S
51880 53 4c 2f 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f SL/TLS.handshake.Limit.logins.to
518a0 20 60 3c 6c 69 6d 69 74 3e 60 20 70 65 72 20 65 76 65 72 79 20 60 60 72 61 74 65 2d 74 69 6d 65 .`<limit>`.per.every.``rate-time
518c0 60 60 20 73 65 63 6f 6e 64 73 2e 20 52 61 74 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 62 ``.seconds..Rate.limit.must.be.b
518e0 65 74 77 65 65 6e 20 31 20 61 6e 64 20 31 30 20 61 74 74 65 6d 70 74 73 2e 00 4c 69 6d 69 74 20 etween.1.and.10.attempts..Limit.
51900 6c 6f 67 69 6e 73 20 74 6f 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 60 60 20 61 74 74 65 6d 70 73 logins.to.``rate-limit``.attemps
51920 20 70 65 72 20 65 76 65 72 79 20 60 3c 73 65 63 6f 6e 64 73 3e 60 2e 20 52 61 74 65 20 74 69 6d .per.every.`<seconds>`..Rate.tim
51940 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 35 20 61 6e 64 20 36 30 30 20 73 65 63 e.must.be.between.15.and.600.sec
51960 6f 6e 64 73 2e 00 4c 69 6d 69 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f onds..Limit.maximum.number.of.co
51980 6e 6e 65 63 74 69 6f 6e 73 00 4c 69 6d 69 74 65 72 00 4c 69 6d 69 74 65 72 20 69 73 20 6f 6e 65 nnections.Limiter.Limiter.is.one
519a0 20 6f 66 20 74 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 75 73 65 73 20 63 6c 61 .of.those.policies.that.uses.cla
519c0 73 73 65 73 5f 20 28 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 69 73 20 61 63 74 75 61 6c 6c 79 sses_.(Ingress.qdisc.is.actually
519e0 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 62 75 74 20 66 69 6c 74 65 72 73 20 .a.classless.policy.but.filters.
51a00 64 6f 20 77 6f 72 6b 20 69 6e 20 69 74 29 2e 00 4c 69 6d 69 74 73 00 4c 69 6e 65 20 70 72 69 6e do.work.in.it)..Limits.Line.prin
51a20 74 65 72 20 73 75 62 73 79 73 74 65 6d 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 ter.subsystem.Link.MTU.value.pla
51a40 63 65 64 20 69 6e 20 52 41 73 2c 20 65 78 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e ced.in.RAs,.exluded.in.RAs.if.un
51a60 73 65 74 00 4c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 00 4c 69 6e 75 78 20 6e 65 74 66 69 set.Link.aggregation.Linux.netfi
51a80 6c 74 65 72 20 77 69 6c 6c 20 6e 6f 74 20 4e 41 54 20 74 72 61 66 66 69 63 20 6d 61 72 6b 65 64 lter.will.not.NAT.traffic.marked
51aa0 20 61 73 20 49 4e 56 41 4c 49 44 2e 20 54 68 69 73 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 73 .as.INVALID..This.often.confuses
51ac0 20 70 65 6f 70 6c 65 20 69 6e 74 6f 20 74 68 69 6e 6b 69 6e 67 20 74 68 61 74 20 4c 69 6e 75 78 .people.into.thinking.that.Linux
51ae0 20 28 6f 72 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 56 79 4f 53 29 20 68 61 73 20 61 20 62 72 .(or.specifically.VyOS).has.a.br
51b00 6f 6b 65 6e 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 oken.NAT.implementation.because.
51b20 6e 6f 6e 2d 4e 41 54 65 64 20 74 72 61 66 66 69 63 20 69 73 20 73 65 65 6e 20 6c 65 61 76 69 6e non-NATed.traffic.is.seen.leavin
51b40 67 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 73 g.an.external.interface..This.is
51b60 20 61 63 74 75 61 6c 6c 79 20 77 6f 72 6b 69 6e 67 20 61 73 20 69 6e 74 65 6e 64 65 64 2c 20 61 .actually.working.as.intended,.a
51b80 6e 64 20 61 20 70 61 63 6b 65 74 20 63 61 70 74 75 72 65 20 6f 66 20 74 68 65 20 22 6c 65 61 6b nd.a.packet.capture.of.the."leak
51ba0 79 22 20 74 72 61 66 66 69 63 20 73 68 6f 75 6c 64 20 72 65 76 65 61 6c 20 74 68 61 74 20 74 68 y".traffic.should.reveal.that.th
51bc0 65 20 74 72 61 66 66 69 63 20 69 73 20 65 69 74 68 65 72 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 e.traffic.is.either.an.additiona
51be0 6c 20 54 43 50 20 22 52 53 54 22 2c 20 22 46 49 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 52 53 54 2c l.TCP."RST",."FIN,ACK",.or."RST,
51c00 41 43 4b 22 20 73 65 6e 74 20 62 79 20 63 6c 69 65 6e 74 20 73 79 73 74 65 6d 73 20 61 66 74 65 ACK".sent.by.client.systems.afte
51c20 72 20 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 r.Linux.netfilter.considers.the.
51c40 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 6c 6f 73 65 64 2e 20 54 68 65 20 6d 6f 73 74 20 63 6f 6d 6d connection.closed..The.most.comm
51c60 6f 6e 20 69 73 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 52 53 54 20 73 6f 6d on.is.the.additional.TCP.RST.som
51c80 65 20 68 6f 73 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 66 74 65 e.host.implementations.send.afte
51ca0 72 20 74 65 72 6d 69 6e 61 74 69 6e 67 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 77 68 69 63 r.terminating.a.connection.(whic
51cc0 68 20 69 73 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 29 2e 00 4c h.is.implementation-specific)..L
51ce0 69 73 74 20 61 6c 6c 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 69 73 74 20 ist.all.MACsec.interfaces..List.
51d00 6f 66 20 66 61 63 69 6c 69 74 69 65 73 20 75 73 65 64 20 62 79 20 73 79 73 6c 6f 67 2e 20 4d 6f of.facilities.used.by.syslog..Mo
51d20 73 74 20 66 61 63 69 6c 69 74 69 65 73 20 6e 61 6d 65 73 20 61 72 65 20 73 65 6c 66 20 65 78 70 st.facilities.names.are.self.exp
51d40 6c 61 6e 61 74 6f 72 79 2e 20 46 61 63 69 6c 69 74 69 65 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f lanatory..Facilities.local0.-.lo
51d60 63 61 6c 37 20 63 6f 6d 6d 6f 6e 20 75 73 61 67 65 20 69 73 20 66 2e 65 2e 20 61 73 20 6e 65 74 cal7.common.usage.is.f.e..as.net
51d80 77 6f 72 6b 20 6c 6f 67 73 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 6e 6f 64 65 73 20 61 work.logs.facilities.for.nodes.a
51da0 6e 64 20 6e 65 74 77 6f 72 6b 20 65 71 75 69 70 6d 65 6e 74 2e 20 47 65 6e 65 72 61 6c 6c 79 20 nd.network.equipment..Generally.
51dc0 69 74 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 69 74 75 61 74 69 6f 6e 20 68 6f 77 20 it.depends.on.the.situation.how.
51de0 74 6f 20 63 6c 61 73 73 69 66 79 20 6c 6f 67 73 20 61 6e 64 20 70 75 74 20 74 68 65 6d 20 74 6f to.classify.logs.and.put.them.to
51e00 20 66 61 63 69 6c 69 74 69 65 73 2e 20 53 65 65 20 66 61 63 69 6c 69 74 69 65 73 20 6d 6f 72 65 .facilities..See.facilities.more
51e20 20 61 73 20 61 20 74 6f 6f 6c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 64 69 72 65 63 74 69 .as.a.tool.rather.than.a.directi
51e40 76 65 20 74 6f 20 66 6f 6c 6c 6f 77 2e 00 4c 69 73 74 20 6f 66 20 6e 65 74 77 6f 72 6b 73 20 6f ve.to.follow..List.of.networks.o
51e60 72 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 65 73 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 r.client.addresses.permitted.to.
51e80 63 6f 6e 74 61 63 74 20 74 68 69 73 20 4e 54 50 20 73 65 72 76 65 72 2e 00 4c 69 73 74 20 6f 66 contact.this.NTP.server..List.of
51ea0 20 73 75 70 70 6f 72 74 65 64 20 4d 41 43 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 .supported.MACs:.``hmac-md5``,.`
51ec0 60 68 6d 61 63 2d 6d 64 35 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 `hmac-md5-96``,.``hmac-ripemd160
51ee0 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 ``,.``hmac-sha1``,.``hmac-sha1-9
51f00 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 6``,.``hmac-sha2-256``,.``hmac-s
51f20 68 61 32 2d 35 31 32 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d ha2-512``,.``umac-64@openssh.com
51f40 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 ``,.``umac-128@openssh.com``,.``
51f60 68 6d 61 63 2d 6d 64 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d hmac-md5-etm@openssh.com``,.``hm
51f80 61 63 2d 6d 64 35 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 ac-md5-96-etm@openssh.com``,.``h
51fa0 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c mac-ripemd160-etm@openssh.com``,
51fc0 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 .``hmac-sha1-etm@openssh.com``,.
51fe0 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 ``hmac-sha1-96-etm@openssh.com``
52000 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f ,.``hmac-sha2-256-etm@openssh.co
52020 6d 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 m``,.``hmac-sha2-512-etm@openssh
52040 2e 63 6f 6d 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f .com``,.``umac-64-etm@openssh.co
52060 6d 60 60 2c 20 60 60 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 m``,.``umac-128-etm@openssh.com`
52080 60 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 `.List.of.supported.algorithms:.
520a0 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 ``diffie-hellman-group1-sha1``,.
520c0 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 2c ``diffie-hellman-group14-sha1``,
520e0 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 .``diffie-hellman-group14-sha256
52100 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 ``,.``diffie-hellman-group16-sha
52120 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 512``,.``diffie-hellman-group18-
52140 73 68 61 35 31 32 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 sha512``,.``diffie-hellman-group
52160 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d -exchange-sha1``,.``diffie-hellm
52180 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 65 63 an-group-exchange-sha256``,.``ec
521a0 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d dh-sha2-nistp256``,.``ecdh-sha2-
521c0 6e 69 73 74 70 33 38 34 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 nistp384``,.``ecdh-sha2-nistp521
521e0 60 60 2c 20 60 60 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 60 60 20 61 6e 64 20 60 60 ``,.``curve25519-sha256``.and.``
52200 63 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 curve25519-sha256@libssh.org``..
52220 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 74 65 64 20 63 69 70 68 65 72 73 3a 20 60 60 33 64 65 List.of.supported.ciphers:.``3de
52240 73 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 s-cbc``,.``aes128-cbc``,.``aes19
52260 32 2d 63 62 63 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 2-cbc``,.``aes256-cbc``,.``aes12
52280 38 2d 63 74 72 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 74 72 60 60 2c 20 60 60 61 65 73 32 35 8-ctr``,.``aes192-ctr``,.``aes25
522a0 36 2d 63 74 72 60 60 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 6-ctr``,.``arcfour128``,.``arcfo
522c0 75 72 32 35 36 60 60 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 ur256``,.``arcfour``,.``blowfish
522e0 2d 63 62 63 60 60 2c 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 20 6f 66 20 -cbc``,.``cast128-cbc``.List.of.
52300 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 4c 69 73 74 65 6e 20 66 6f well-known.communities.Listen.fo
52320 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 60 65 r.DHCP.requests.on.interface.``e
52340 74 68 31 60 60 2e 00 4c 69 73 74 73 20 56 52 46 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e th1``..Lists.VRFs.that.have.been
52360 20 63 72 65 61 74 65 64 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e .created.Load.Balance.Load.Balan
52380 63 69 6e 67 00 4c 6f 61 64 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 69 6e cing.Load.the.container.image.in
523a0 20 6f 70 2d 6d 6f 64 65 2e 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 2d 62 61 .op-mode..Load-balancing.Load-ba
523c0 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f lancing.algorithms.to.be.used.fo
523e0 72 20 64 69 73 74 72 69 62 75 74 65 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 r.distributed.requests.among.the
52400 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e .available.servers.Load-balancin
52420 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 g.algorithms.to.be.used.for.dist
52440 72 69 62 75 74 69 6e 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c ributind.requests.among.the.vail
52460 61 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 able.servers.Load-balancing.sche
52480 64 75 6c 65 20 61 6c 67 6f 72 69 74 68 6d 3a 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 dule.algorithm:.Local.Local.Conf
524a0 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e iguration.-.Annotated:.Local.Con
524c0 66 69 67 75 72 61 74 69 6f 6e 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 figuration:.Local.IP.`<address>`
524e0 20 75 73 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 .used.when.communicating.to.the.
52500 48 41 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 HA.peer..Local.IP.`<address>`.us
52520 65 64 20 77 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 69 ed.when.communicating.to.the.fai
52540 6c 6f 76 65 72 20 70 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 lover.peer..Local.IP.addresses.t
52560 6f 20 6c 69 73 74 65 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 o.listen.on.Local.IPv4.addresses
52580 20 66 6f 72 20 73 65 72 76 69 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c .for.service.to.listen.on..Local
525a0 20 52 6f 75 74 65 20 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f 63 .Route.IPv4.Local.Route.IPv6.Loc
525c0 61 6c 20 52 6f 75 74 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f 75 al.Route.Policy.Local.User.Accou
525e0 6e 74 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 nt.Local.path.that.includes.the.
52600 6b 6e 6f 77 6e 20 68 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 known.hosts.file..Local.path.tha
52620 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 t.includes.the.private.key.file.
52640 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 of.the.router..Local.path.that.i
52660 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 ncludes.the.public.key.file.of.t
52680 68 65 20 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 63 he.router..Local.route.Locally.c
526a0 6f 6e 6e 65 63 74 20 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 64 onnect.to.serial.port.identified
526c0 20 62 79 20 60 3c 64 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 63 .by.`<device>`..Locally.signific
526e0 61 6e 74 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f 67 ant.administrative.distance..Log
52700 20 61 6c 65 72 74 00 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 00 .alert.Log.audit.Log.everything.
52720 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6d Log.messages.from.a.specified.im
52740 61 67 65 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 73 age.can.be.displayed.on.the.cons
52760 6f 6c 65 2e 20 44 65 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 65 ole..Details.of.allowed.paramete
52780 72 73 3a 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 65 rs:.Log.syslog.messages.to.``/de
527a0 76 2f 63 6f 6e 73 6f 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 v/console``,.for.an.explanation.
527c0 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 on.:ref:`syslog_facilities`.keyw
527e0 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c ords.and.:ref:`syslog_severity_l
52800 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e evel`.keywords.see.tables.below.
52820 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 65 .Log.syslog.messages.to.file.spe
52840 63 69 66 69 65 64 20 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e 20 cified.via.`<filename>`,.for.an.
52860 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 explanation.on.:ref:`syslog_faci
52880 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f lities`.keywords.and.:ref:`syslo
528a0 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 g_severity_level`.keywords.see.t
528c0 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 ables.below..Log.syslog.messages
528e0 20 74 6f 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 61 .to.remote.host.specified.by.`<a
52900 64 64 72 65 73 73 3e 60 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 ddress>`..The.address.can.be.spe
52920 63 69 66 69 65 64 20 62 79 20 65 69 74 68 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 cified.by.either.FQDN.or.IP.addr
52940 65 73 73 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a ess..For.an.explanation.on.:ref:
52960 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 `syslog_facilities`.keywords.and
52980 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 .:ref:`syslog_severity_level`.ke
529a0 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 ywords.see.tables.below..Log.the
529c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 .connection.tracking.events.per.
529e0 70 72 6f 74 6f 63 6f 6c 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 protocol..Logging.Logging.can.be
52a00 20 65 6e 61 62 6c 65 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c .enable.for.every.single.firewal
52a20 6c 20 72 75 6c 65 2e 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 l.rule..If.enabled,.other.log.op
52a40 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4c 6f 67 67 69 6e 67 20 74 6f tions.can.be.defined..Logging.to
52a60 20 61 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 6c 65 61 76 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 .a.remote.host.leaves.the.local.
52a80 6c 6f 67 67 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 74 61 63 74 2c 20 69 74 logging.configuration.intact,.it
52aa0 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 20 74 .can.be.configured.in.parallel.t
52ac0 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 o.a.custom.file.or.console.loggi
52ae0 6e 67 2e 20 59 6f 75 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 ng..You.can.log.to.multiple.host
52b00 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 75 73 69 6e 67 20 65 69 74 68 65 72 s.at.the.same.time,.using.either
52b20 20 54 43 50 20 6f 72 20 55 44 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 73 65 6e 64 .TCP.or.UDP..The.default.is.send
52b40 69 6e 67 20 74 68 65 20 6d 65 73 73 61 67 65 73 20 76 69 61 20 70 6f 72 74 20 35 31 34 2f 55 44 ing.the.messages.via.port.514/UD
52b60 50 2e 00 4c 6f 67 69 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 P..Login.Banner.Login.limits.Log
52b80 69 6e 2f 55 73 65 72 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c 6f 6f 70 20 46 72 65 65 20 41 6c 74 in/User.Management.Loop.Free.Alt
52ba0 65 72 6e 61 74 65 20 28 4c 46 41 29 00 4c 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b 73 20 ernate.(LFA).Loopback.Loopbacks.
52bc0 6f 63 63 75 72 73 20 61 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d 65 20 occurs.at.the.IP.level.the.same.
52be0 77 61 79 20 61 73 20 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 way.as.for.other.interfaces,.eth
52c00 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 20 62 ernet.frames.are.not.forwarded.b
52c20 65 74 77 65 65 6e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 etween.Pseudo-Ethernet.interface
52c40 73 2e 00 4c 6f 77 00 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 61 67 s..Low.MAC.Groups.MAC.address.ag
52c60 69 6e 67 20 60 3c 74 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 ing.`<time`>.in.seconds.(default
52c80 3a 20 33 30 30 29 2e 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 43 56 :.300)..MAC/PHY.information.MACV
52ca0 4c 41 4e 20 2d 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 LAN.-.Pseudo.Ethernet.MACsec.MAC
52cc0 73 65 63 20 69 73 20 61 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 38 30 sec.is.an.IEEE.standard.(IEEE.80
52ce0 32 2e 31 41 45 29 20 66 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 64 75 2.1AE).for.MAC.security,.introdu
52d00 63 65 64 20 69 6e 20 32 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 74 6f ced.in.2006..It.defines.a.way.to
52d20 20 65 73 74 61 62 6c 69 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e .establish.a.protocol.independen
52d40 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 20 77 t.connection.between.two.hosts.w
52d60 69 74 68 20 64 61 74 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 65 6e ith.data.confidentiality,.authen
52d80 74 69 63 69 74 79 20 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 20 47 ticity.and/or.integrity,.using.G
52da0 43 4d 2d 41 45 53 2d 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e 20 74 CM-AES-128..MACsec.operates.on.t
52dc0 68 65 20 45 74 68 65 72 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 69 73 he.Ethernet.layer.and.as.such.is
52de0 20 61 20 6c 61 79 65 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 .a.layer.2.protocol,.which.means
52e00 20 69 74 27 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 69 63 .it's.designed.to.secure.traffic
52e20 20 77 69 74 68 69 6e 20 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 6c 75 .within.a.layer.2.network,.inclu
52e40 64 69 6e 67 20 44 48 43 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 64 6f ding.DHCP.or.ARP.requests..It.do
52e60 65 73 20 6e 6f 74 20 63 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 72 69 es.not.compete.with.other.securi
52e80 74 79 20 73 6f 6c 75 74 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 79 65 ty.solutions.such.as.IPsec.(laye
52ea0 72 20 33 29 20 6f 72 20 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 74 68 r.3).or.TLS.(layer.4),.as.all.th
52ec0 6f 73 65 20 73 6f 6c 75 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 69 72 ose.solutions.are.used.for.their
52ee0 20 6f 77 6e 20 73 70 65 63 69 66 69 63 20 75 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 63 20 .own.specific.use.cases..MACsec.
52f00 6f 6e 6c 79 20 70 72 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 only.provides.authentication.by.
52f20 64 65 66 61 75 6c 74 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e default,.encryption.is.optional.
52f40 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 79 70 .This.command.will.enable.encryp
52f60 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 4d tion.for.all.outgoing.packets..M
52f80 41 43 73 65 63 20 6f 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 2f 32 46 41 20 ACsec.options.MDI.power.MFA/2FA.
52fa0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 74 69 authentication.using.OTP.(one.ti
52fc0 6d 65 20 70 61 73 73 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 74 20 me.passwords).MPLS.MPLS.support.
52fe0 69 6e 20 56 79 4f 53 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 6e 64 in.VyOS.is.not.finished.yet,.and
53000 20 74 68 65 72 65 66 6f 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 .therefore.its.functionality.is.
53020 6c 69 6d 69 74 65 64 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 limited..Currently.there.is.no.s
53040 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 72 76 upport.for.MPLS.enabled.VPN.serv
53060 69 63 65 73 20 73 75 63 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e 20 52 ices.such.as.L2VPNs.and.mVPNs..R
53080 53 56 50 20 73 75 70 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 SVP.support.is.also.not.present.
530a0 61 73 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 6b 20 as.the.underlying.routing.stack.
530c0 28 46 52 52 29 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 75 72 (FRR).does.not.implement.it..Cur
530e0 72 65 6e 74 6c 79 20 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 64 65 rently.VyOS.implements.LDP.as.de
53100 73 63 72 69 62 65 64 20 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 20 73 scribed.in.RFC.5036;.other.LDP.s
53120 74 61 6e 64 61 72 64 20 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 3a 20 tandard.are.the.following.ones:.
53140 52 46 43 20 36 37 32 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 RFC.6720,.RFC.6667,.RFC.5919,.RF
53160 43 20 35 35 36 31 2c 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 63 61 C.5561,.RFC.7552,.RFC.4447..Beca
53180 75 73 65 20 4d 50 4c 53 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 28 46 use.MPLS.is.already.available.(F
531a0 52 52 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 53 20 RR.also.supports.RFC.3031)..MSS.
531c0 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d 20 32 value.=.MTU.-.20.(IP.header).-.2
531e0 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 35 0.(TCP.header),.resulting.in.145
53200 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 53 20 2.bytes.on.a.1492.byte.MTU..MSS.
53220 76 61 6c 75 65 20 3d 20 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 20 2d value.=.MTU.-.40.(IPv6.header).-
53240 20 32 30 20 28 54 43 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 .20.(TCP.header),.resulting.in.1
53260 34 33 32 20 62 79 74 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 54 432.bytes.on.a.1492.byte.MTU..MT
53280 55 00 4d 61 69 6c 20 73 79 73 74 65 6d 00 4d 61 69 6e 20 6e 6f 74 65 73 20 72 65 67 61 72 64 69 U.Mail.system.Main.notes.regardi
532a0 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c ng.this.packet.flow.and.terminol
532c0 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 3a 00 4d 61 69 6e 20 ogy.used.in.VyOS.firewall:.Main.
532e0 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 structure.VyOS.firewall.cli.is.s
53300 68 6f 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 6f hown.next:.Main.structure.is.sho
53320 77 6e 20 6e 65 78 74 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b 65 20 73 wn.next:.Maintenance.mode.Make.s
53340 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 72 75 6e 6e ure.conntrack.is.enabled.by.runn
53360 69 6e 67 20 61 6e 64 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 ing.and.show.connection.tracking
53380 20 74 61 62 6c 65 2e 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 65 6d 65 .table..Managed.devices.Manageme
533a0 6e 74 20 46 72 61 6d 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 6f 72 64 nt.Frame.Protection.(MFP).accord
533c0 69 6e 67 20 74 6f 20 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 20 53 65 ing.to.IEEE.802.11w.Mandatory.Se
533e0 74 74 69 6e 67 73 00 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 75 72 61 ttings.Manual.Neighbor.Configura
53400 74 69 6f 6e 00 4d 61 6e 75 61 6c 6c 79 20 74 72 69 67 67 65 72 20 63 65 72 74 69 66 69 63 61 74 tion.Manually.trigger.certificat
53420 65 20 72 65 6e 65 77 61 6c 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 20 74 77 69 e.renewal..This.will.be.done.twi
53440 63 65 20 61 20 64 61 79 2e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 ce.a.day..Maps.the.VNI.to.the.sp
53460 65 63 69 66 69 65 64 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 ecified.VLAN.id..The.VLAN.can.th
53480 65 6e 20 62 65 20 63 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 6b en.be.consumed.by.a.bridge..Mark
534a0 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 68 .RADIUS.server.as.offline.for.th
534c0 69 73 20 67 69 76 65 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 61 is.given.`<time>`.in.seconds..Ma
534e0 72 6b 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f rk.the.CAs.private.key.as.passwo
53500 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 rd.protected..User.is.asked.for.
53520 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 the.password.when.the.key.is.ref
53540 65 72 65 6e 63 65 64 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 erenced..Mark.the.private.key.as
53560 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b .password.protected..User.is.ask
53580 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 ed.for.the.password.when.the.key
535a0 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 20 .is.referenced..Match.BGP.large.
535c0 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 communities..Match.IP.addresses.
535e0 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 based.on.its.geolocation..More.i
53600 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 nfo:.`geoip.matching.<https://wi
53620 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e ki.nftables.org/wiki-nftables/in
53640 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 dex.php/GeoIP_matching>`_..Match
53660 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f .IP.addresses.based.on.its.geolo
53680 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 cation..More.info:.`geoip.matchi
536a0 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 ng.<https://wiki.nftables.org/wi
536c0 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 ki-nftables/index.php/GeoIP_matc
536e0 68 69 6e 67 3e 60 5f 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 hing>`_..Use.inverse-match.to.ma
53700 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f tch.anything.except.the.given.co
53720 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 untry-codes..Match.RPKI.validati
53740 6f 6e 20 72 65 73 75 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 on.result..Match.a.protocol.crit
53760 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d eria..A.protocol.number.or.a.nam
53780 65 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 72 e.which.is.defined.in:.``/etc/pr
537a0 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 otocols``..Special.names.are.``a
537c0 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 ll``.for.all.protocols.and.``tcp
537e0 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 _udp``.for.tcp.and.udp.based.pac
53800 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 kets..The.``!``.negates.the.sele
53820 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 cted.protocol..Match.a.protocol.
53840 63 72 69 74 65 72 69 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 criteria..A.protocol.number.or.a
53860 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f .name.which.is.here.defined:.``/
53880 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 etc/protocols``..Special.names.a
538a0 72 65 20 60 60 61 6c 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 re.``all``.for.all.protocols.and
538c0 20 60 60 74 63 70 5f 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 .``tcp_udp``.for.tcp.and.udp.bas
538e0 65 64 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 ed.packets..The.``!``.negate.the
53900 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e 73 .selected.protocol..Match.agains
53920 74 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 t.the.state.of.a.packet..Match.b
53940 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 ased.on.connection.tracking.prot
53960 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 20 74 6f 20 73 65 63 75 72 65 20 75 73 65 ocol.helper.module.to.secure.use
53980 20 6f 66 20 74 68 61 74 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 2e 20 53 65 65 20 62 65 6c 6f .of.that.helper.module..See.belo
539a0 77 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 73 20 60 3c 6d 6f 64 w.for.possible.completions.`<mod
539c0 75 6c 65 3e 60 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 ule>`..Match.based.on.dscp.value
539e0 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 .criteria..Multiple.values.from.
53a00 30 20 74 6f 20 36 33 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 0.to.63.and.ranges.are.supported
53a20 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 2e 00 4d 61 74 ..Match.based.on.dscp.value..Mat
53a40 63 68 20 62 61 73 65 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 20 63 72 69 74 65 72 69 61 2e 00 4d ch.based.on.fragment.criteria..M
53a60 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 atch.based.on.icmp.code.and.type
53a80 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e 61 6d 65 20 ..Match.based.on.icmp.type-name.
53aa0 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f criteria..Use.tab.for.informatio
53ac0 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 n.about.what.**type-name**.crite
53ae0 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f ria.are.supported..Match.based.o
53b00 6e 20 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 n.icmpv6.type-name.criteria..Use
53b20 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 .tab.for.information.about.what.
53b40 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f **type-name**.criteria.are.suppo
53b60 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 rted..Match.based.on.icmp|icmpv6
53b80 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 .code.and.type..Match.based.on.i
53ba0 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 cmp|icmpv6.type-name.criteria..U
53bc0 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 se.tab.for.information.about.wha
53be0 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 t.**type-name**.criteria.are.sup
53c00 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 ported..Match.based.on.icmp|icmp
53c20 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 v6.type-name.criteria..Use.tab.f
53c40 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 74 79 70 65 2d 6e or.information.about.what.type-n
53c60 61 6d 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 ame.criteria.are.supported..Matc
53c80 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f h.based.on.inbound.interface.gro
53ca0 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 up..Prepending.character.``!``.f
53cc0 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 or.inverted.matching.criteria.is
53ce0 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 .also.supportd..For.example.``!I
53d00 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f FACE_GROUP``.Match.based.on.inbo
53d20 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e und.interface..Wilcard.``*``.can
53d40 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 .be.used..For.example:.``eth2*``
53d60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 .Match.based.on.inbound.interfac
53d80 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f e..Wilcard.``*``.can.be.used..Fo
53da0 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 r.example:.``eth2*``..Prepending
53dc0 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 .character.``!``.for.inverted.ma
53de0 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 tching.criteria.is.also.supportd
53e00 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 ..For.example.``!eth2``.Match.ba
53e20 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 sed.on.inbound/outbound.interfac
53e40 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f e..Wilcard.``*``.can.be.used..Fo
53e60 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 r.example:.``eth2*``.Match.based
53e80 20 6f 6e 20 69 70 73 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 .on.ipsec.criteria..Match.based.
53ea0 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 on.outbound.interface.group..Pre
53ec0 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 pending.character.``!``.for.inve
53ee0 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 rted.matching.criteria.is.also.s
53f00 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 upportd..For.example.``!IFACE_GR
53f20 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e OUP``.Match.based.on.outbound.in
53f40 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 terface..Wilcard.``*``.can.be.us
53f60 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 ed..For.example:.``eth2*``.Match
53f80 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 .based.on.outbound.interface..Wi
53fa0 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 lcard.``*``.can.be.used..For.exa
53fc0 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 mple:.``eth2*``..Prepending.char
53fe0 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e acter.``!``.for.inverted.matchin
54000 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 g.criteria.is.also.supportd..For
54020 20 65 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f .example.``!eth2``.Match.based.o
54040 6e 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 n.packet.length.criteria..Multip
54060 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 le.values.from.1.to.65535.and.ra
54080 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 nges.are.supported..Match.based.
540a0 6f 6e 20 70 61 63 6b 65 74 20 74 79 70 65 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 on.packet.type.criteria..Match.b
540c0 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 ased.on.the.maximum.average.rate
540e0 2c 20 73 70 65 63 69 66 69 65 64 20 61 73 20 2a 2a 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e ,.specified.as.**integer/unit**.
54100 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 2a 2a 35 2f 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 .For.example.**5/minutes**.Match
54120 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 .based.on.the.maximum.number.of.
54140 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 packets.to.allow.in.excess.of.ra
54160 74 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 49 44 2e 20 52 61 6e 67 te..Match.based.on.vlan.ID..Rang
54180 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 e.is.also.supported..Match.based
541a0 20 6f 6e 20 76 6c 61 6e 20 70 72 69 6f 72 69 74 79 28 70 63 70 29 2e 20 52 61 6e 67 65 20 69 73 .on.vlan.priority(pcp)..Range.is
541c0 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 73 20 6f 6e 20 .also.supported..Match.bases.on.
541e0 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 63 72 69 recently.seen.sources..Match.cri
54200 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 teria.based.on.connection.mark..
54220 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e Match.criteria.based.on.nat.conn
54240 65 63 74 69 6f 6e 20 73 74 61 74 75 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 ection.status..Match.criteria.ba
54260 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e sed.on.source.and/or.destination
54280 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 .address..This.is.similar.to.the
542a0 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 .network.groups.part,.but.here.y
542c0 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 ou.are.able.to.negate.the.matchi
542e0 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 ng.addresses..Match.criteria.bas
54300 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 ed.on.source.and/or.destination.
54320 6d 61 63 2d 61 64 64 72 65 73 73 2e 00 4d 61 74 63 68 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 4d mac-address..Match.domain.name.M
54340 61 74 63 68 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 76 61 6c 75 65 00 4d 61 74 63 68 20 68 atch.firewall.mark.value.Match.h
54360 6f 70 2d 6c 69 6d 69 74 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 op-limit.parameter,.where.'eq'.s
54380 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 tands.for.'equal';.'gt'.stands.f
543a0 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e or.'greater.than',.and.'lt'.stan
543c0 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 6c 6f 63 61 6c 20 ds.for.'less.than'..Match.local.
543e0 70 72 65 66 65 72 65 6e 63 65 2e 00 4d 61 74 63 68 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 00 preference..Match.route.metric..
54400 4d 61 74 63 68 20 74 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 Match.time.to.live.parameter,.wh
54420 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 ere.'eq'.stands.for.'equal';.'gt
54440 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 '.stands.for.'greater.than',.and
54460 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 .'lt'.stands.for.'less.than'..Ma
54480 74 63 68 20 77 68 65 6e 20 27 63 6f 75 6e 74 27 20 61 6d 6f 75 6e 74 20 6f 66 20 63 6f 6e 6e 65 tch.when.'count'.amount.of.conne
544a0 63 74 69 6f 6e 73 20 61 72 65 20 73 65 65 6e 20 77 69 74 68 69 6e 20 27 74 69 6d 65 27 2e 20 54 ctions.are.seen.within.'time'..T
544c0 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 61 6e 20 62 65 20 75 73 hese.matching.criteria.can.be.us
544e0 65 64 20 74 6f 20 62 6c 6f 63 6b 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 65 6d 70 74 73 ed.to.block.brute-force.attempts
54500 2e 00 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 00 4d 61 74 63 68 69 6e 67 20 74 72 61 ..Matching.criteria.Matching.tra
54520 66 66 69 63 00 4d 61 78 69 6d 75 6d 20 41 2d 4d 53 44 55 20 6c 65 6e 67 74 68 20 33 38 33 39 20 ffic.Maximum.A-MSDU.length.3839.
54540 28 64 65 66 61 75 6c 74 29 20 6f 72 20 37 39 33 35 20 6f 63 74 65 74 73 00 4d 61 78 69 6d 75 6d (default).or.7935.octets.Maximum
54560 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c .Transmission.Unit.(MTU).(defaul
54580 74 3a 20 2a 2a 31 34 33 36 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f t:.**1436**).Maximum.Transmissio
545a0 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 39 32 2a 2a 29 n.Unit.(MTU).(default:.**1492**)
545c0 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 .Maximum.Transmission.Unit.(MTU)
545e0 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 35 30 30 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 6e 75 6d .(default:.**1500**).Maximum.num
54600 62 65 72 20 6f 66 20 44 4e 53 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c ber.of.DNS.cache.entries..1.mill
54620 69 6f 6e 20 70 65 72 20 43 50 55 20 63 6f 72 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 ion.per.CPU.core.will.generally.
54640 73 75 66 66 69 63 65 20 66 6f 72 20 6d 6f 73 74 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 suffice.for.most.installations..
54660 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 76 34 20 6e 61 6d 65 73 65 72 76 65 Maximum.number.of.IPv4.nameserve
54680 72 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 rs.Maximum.number.of.authenticat
546a0 6f 72 20 70 72 6f 63 65 73 73 65 73 20 74 6f 20 73 70 61 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 or.processes.to.spawn..If.you.st
546c0 61 72 74 20 74 6f 6f 20 66 65 77 20 53 71 75 69 64 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 art.too.few.Squid.will.have.to.w
546e0 61 69 74 20 66 6f 72 20 74 68 65 6d 20 74 6f 20 70 72 6f 63 65 73 73 20 61 20 62 61 63 6b 6c 6f ait.for.them.to.process.a.backlo
54700 67 20 6f 66 20 63 72 65 64 65 6e 74 69 61 6c 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 g.of.credential.verifications,.s
54720 6c 6f 77 69 6e 67 20 69 74 20 64 6f 77 6e 2e 20 57 68 65 6e 20 70 61 73 73 77 6f 72 64 20 76 65 lowing.it.down..When.password.ve
54740 72 69 66 69 63 61 74 69 6f 6e 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 61 20 28 73 6c 6f 77 rifications.are.done.via.a.(slow
54760 29 20 6e 65 74 77 6f 72 6b 20 79 6f 75 20 61 72 65 20 6c 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 ).network.you.are.likely.to.need
54780 20 6c 6f 74 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 .lots.of.authenticator.processes
547a0 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 73 ..Maximum.number.of.concurrent.s
547c0 65 73 73 69 6f 6e 20 73 74 61 72 74 20 61 74 74 65 6d 70 74 73 00 4d 61 78 69 6d 75 6d 20 6e 75 ession.start.attempts.Maximum.nu
547e0 6d 62 65 72 20 6f 66 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f 77 65 64 20 69 6e 20 73 74 61 74 mber.of.stations.allowed.in.stat
54800 69 6f 6e 20 74 61 62 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 ion.table..New.stations.will.be.
54820 72 65 6a 65 63 74 65 64 20 61 66 74 65 72 20 74 68 65 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 rejected.after.the.station.table
54840 20 69 73 20 66 75 6c 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 68 61 73 20 61 20 6c 69 6d 69 .is.full..IEEE.802.11.has.a.limi
54860 74 20 6f 66 20 32 30 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 t.of.2007.different.association.
54880 49 44 73 2c 20 73 6f 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 IDs,.so.this.number.should.not.b
548a0 65 20 6c 61 72 67 65 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 e.larger.than.that..Maximum.numb
548c0 65 72 20 6f 66 20 74 69 6d 65 73 20 61 6e 20 65 78 70 69 72 65 64 20 72 65 63 6f 72 64 e2 80 99 er.of.times.an.expired.record...
548e0 73 20 54 54 4c 20 69 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 33 30 73 20 77 68 65 6e 20 73 65 s.TTL.is.extended.by.30s.when.se
54900 72 76 69 6e 67 20 73 74 61 6c 65 2e 20 45 78 74 65 6e 73 69 6f 6e 20 6f 6e 6c 79 20 6f 63 63 75 rving.stale..Extension.only.occu
54920 72 73 20 69 66 20 61 20 72 65 63 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 66 72 65 73 68 rs.if.a.record.cannot.be.refresh
54940 65 64 2e 20 41 20 76 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 20 74 68 65 20 53 65 72 76 65 ed..A.value.of.0.means.the.Serve
54960 20 53 74 61 6c 65 20 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 54 6f .Stale.mechanism.is.not.used..To
54980 20 61 6c 6c 6f 77 20 72 65 63 6f 72 64 73 20 62 65 63 6f 6d 69 6e 67 20 73 74 61 6c 65 20 74 6f .allow.records.becoming.stale.to
549a0 20 62 65 20 73 65 72 76 65 64 20 66 6f 72 20 61 6e 20 68 6f 75 72 2c 20 75 73 65 20 61 20 76 61 .be.served.for.an.hour,.use.a.va
549c0 6c 75 65 20 6f 66 20 31 32 30 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 72 lue.of.120..Maximum.number.of.tr
549e0 69 65 73 20 74 6f 20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 2f 41 63 63 6f 75 ies.to.send.Access-Request/Accou
54a00 6e 74 69 6e 67 2d 52 65 71 75 65 73 74 20 71 75 65 72 69 65 73 00 4d 65 64 69 75 6d 00 4d 65 6d nting-Request.queries.Medium.Mem
54a20 62 65 72 20 49 6e 74 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 ber.Interfaces.Member.interfaces
54a40 20 60 65 74 68 31 60 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 .`eth1`.and.VLAN.10.on.interface
54a60 20 60 65 74 68 32 60 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 72 61 74 65 64 20 69 6e 74 65 72 .`eth2`.Messages.generated.inter
54a80 6e 61 6c 6c 79 20 62 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 69 73 20 76 65 72 73 69 6f 6e 2c nally.by.syslogd.Metris.version,
54aa0 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 00 4d 69 63 72 6f 73 6f 66 74 20 .the.default.is.``2``.Microsoft.
54ac0 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 Windows.expects.the.server.name.
54ae0 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 to.be.also.used.in.the.server's.
54b00 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 certificate.common.name,.so.it's
54b20 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 .best.to.use.this.DNS.name.for.y
54b40 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 4d 69 6e 20 61 6e 64 20 6d 61 78 20 our.VPN.connection..Min.and.max.
54b60 69 6e 74 65 72 76 61 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 intervals.between.unsolicited.mu
54b80 6c 74 69 63 61 73 74 20 52 41 73 00 4d 69 6e 75 6d 75 6d 20 66 69 72 65 77 61 6c 6c 20 72 75 6c lticast.RAs.Minumum.firewall.rul
54ba0 65 73 65 74 20 69 73 20 70 72 6f 76 69 64 65 64 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 eset.is.provided,.which.includes
54bc0 20 73 6f 6d 65 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 61 6e 64 20 61 70 70 72 6f .some.filtering.rules,.and.appro
54be0 70 69 61 74 65 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 20 piate.rules.for.using.flowtable.
54c00 6f 66 66 6c 6f 61 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 offload.capabilities..Modify.the
54c20 20 6a 6f 69 6e 2f 70 72 75 6e 65 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 50 49 4d 20 75 73 .join/prune.interval.that.PIM.us
54c40 65 73 20 74 6f 20 74 68 65 20 6e 65 77 20 76 61 6c 75 65 2e 20 54 69 6d 65 20 69 73 20 73 70 65 es.to.the.new.value..Time.is.spe
54c60 63 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 cified.in.seconds..Modify.the.ti
54c80 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d me.out.value.for.a.S,G.flow.from
54ca0 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 20 61 74 20 3a 61 62 62 72 3a 60 52 50 20 28 52 .1-65535.seconds.at.:abbr:`RP.(R
54cc0 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2e 20 54 68 65 20 6e 6f 72 6d 61 6c 20 6b 65 endezvous.Point)`..The.normal.ke
54ce0 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 66 6f 72 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 epalive.period.for.the.KAT(S,G).
54d00 64 65 66 61 75 6c 74 73 20 74 6f 20 32 31 30 20 73 65 63 6f 6e 64 73 2e 20 48 6f 77 65 76 65 72 defaults.to.210.seconds..However
54d20 2c 20 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 ,.at.the.:abbr:`RP.(Rendezvous.P
54d40 6f 69 6e 74 29 60 2c 20 74 68 65 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 6d 75 73 oint)`,.the.keepalive.period.mus
54d60 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 74 68 65 20 52 65 67 69 73 74 65 72 5f 53 75 70 70 72 t.be.at.least.the.Register_Suppr
54d80 65 73 73 69 6f 6e 5f 54 69 6d 65 2c 20 6f 72 20 74 68 65 20 52 50 20 6d 61 79 20 74 69 6d 65 20 ession_Time,.or.the.RP.may.time.
54da0 6f 75 74 20 74 68 65 20 28 53 2c 47 29 20 73 74 61 74 65 20 62 65 66 6f 72 65 20 74 68 65 20 6e out.the.(S,G).state.before.the.n
54dc0 65 78 74 20 4e 75 6c 6c 2d 52 65 67 69 73 74 65 72 20 61 72 72 69 76 65 73 2e 20 54 68 75 73 2c ext.Null-Register.arrives..Thus,
54de0 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 69 73 20 73 65 74 20 74 6f 20 6d 61 78 28 4b 65 65 70 .the.KAT(S,G).is.set.to.max(Keep
54e00 61 6c 69 76 65 5f 50 65 72 69 6f 64 2c 20 52 50 5f 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f alive_Period,.RP_Keepalive_Perio
54e20 64 29 20 77 68 65 6e 20 61 20 52 65 67 69 73 74 65 72 2d 53 74 6f 70 20 69 73 20 73 65 6e 74 2e d).when.a.Register-Stop.is.sent.
54e40 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 .Modify.the.time.out.value.for.a
54e60 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 .S,G.flow.from.1-65535.seconds..
54e80 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 If.choosing.a.value.below.31.sec
54ea0 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 onds.be.aware.that.some.hardware
54ec0 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 .platforms.cannot.see.data.flowi
54ee0 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e ng.in.better.than.30.second.chun
54f00 6b 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 70 69 6d 20 77 69 6c ks..Modify.the.time.that.pim.wil
54f20 6c 20 72 65 67 69 73 74 65 72 20 73 75 70 70 72 65 73 73 20 61 20 46 48 52 20 77 69 6c 6c 20 73 l.register.suppress.a.FHR.will.s
54f40 65 6e 64 20 72 65 67 69 73 74 65 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 end.register.notifications.to.th
54f60 65 20 6b 65 72 6e 65 6c 2e 00 4d 6f 6e 69 74 6f 72 2c 20 74 68 65 20 73 79 73 74 65 6d 20 70 61 e.kernel..Monitor,.the.system.pa
54f80 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 73 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 77 69 72 ssively.monitors.any.kind.of.wir
54fa0 65 6c 65 73 73 20 74 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f 72 69 6e 67 00 4d 6f 6e 69 74 6f 72 eless.traffic.Monitoring.Monitor
54fc0 69 6e 67 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 69 74 68 20 60 60 74 65 6c 65 67 72 61 ing.functionality.with.``telegra
54fe0 66 60 60 20 61 6e 64 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 20 69 73 20 70 72 6f 76 69 64 f``.and.``InfluxDB.2``.is.provid
55000 65 64 2e 20 54 65 6c 65 67 72 61 66 20 69 73 20 74 68 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 ed..Telegraf.is.the.open.source.
55020 73 65 72 76 65 72 20 61 67 65 6e 74 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 63 6f 6c 6c 65 63 74 server.agent.to.help.you.collect
55040 20 6d 65 74 72 69 63 73 2c 20 65 76 65 6e 74 73 20 61 6e 64 20 6c 6f 67 73 20 66 72 6f 6d 20 79 .metrics,.events.and.logs.from.y
55060 6f 75 72 20 72 6f 75 74 65 72 73 2e 00 4d 6f 72 65 20 64 65 74 61 69 6c 73 20 61 62 6f 75 74 20 our.routers..More.details.about.
55080 74 68 65 20 49 50 73 65 63 20 61 6e 64 20 56 54 49 20 69 73 73 75 65 20 61 6e 64 20 6f 70 74 69 the.IPsec.and.VTI.issue.and.opti
550a0 6f 6e 20 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 20 68 74 74 on.disable-route-autoinstall.htt
550c0 70 73 3a 2f 2f 62 6c 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 ps://blog.vyos.io/vyos-1-dot-2-0
550e0 2d 64 65 76 65 6c 6f 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 00 4d 6f 73 74 20 6f -development-news-in-july.Most.o
55100 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 perating.systems.include.native.
55120 63 6c 69 65 6e 74 20 73 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 49 4b 45 76 32 20 56 client.support.for.IPsec.IKEv2.V
55140 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 74 79 70 69 63 PN.connections,.and.others.typic
55160 61 6c 6c 79 20 68 61 76 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 64 2d 6f 6e 20 70 61 63 6b 61 ally.have.an.app.or.add-on.packa
55180 67 65 20 77 68 69 63 68 20 61 64 64 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 ge.which.adds.the.capability..Th
551a0 69 73 20 73 65 63 74 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 63 20 49 4b 45 76 32 20 63 6c is.section.covers.IPsec.IKEv2.cl
551c0 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 31 ient.configuration.for.Windows.1
551e0 30 2e 00 4d 6f 75 6e 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 74 61 0..Mount.a.volume.into.the.conta
55200 69 6e 65 72 00 4d 75 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 65 6e 74 20 73 65 72 76 65 72 20 69 iner.Multi.Multi-client.server.i
55220 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 20 s.the.most.popular.OpenVPN.mode.
55240 6f 6e 20 72 6f 75 74 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 75 73 65 73 20 78 2e 35 30 39 on.routers..It.always.uses.x.509
55260 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 .authentication.and.therefore.re
55280 71 75 69 72 65 73 20 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 66 65 72 20 74 68 69 73 20 74 quires.a.PKI.setup..Refer.this.t
552a0 6f 70 69 63 20 3a 72 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 opic.:ref:`configuration/pki/ind
552c0 65 78 3a 70 6b 69 60 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 43 41 20 63 65 72 74 69 66 69 ex:pki`.to.generate.a.CA.certifi
552e0 63 61 74 65 2c 20 61 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6b cate,.a.server.certificate.and.k
55300 65 79 2c 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 ey,.a.certificate.revocation.lis
55320 74 2c 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 79 20 65 78 63 68 61 6e 67 65 t,.a.Diffie-Hellman.key.exchange
55340 20 70 61 72 61 6d 65 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 .parameters.file..You.do.not.nee
55360 64 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 6b 65 79 73 20 66 d.client.certificates.and.keys.f
55380 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d 75 6c 74 69 2d 68 6f 6d 65 64 or.the.server.setup..Multi-homed
553a0 2e 20 49 6e 20 61 20 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 ..In.a.multi-homed.network.envir
553c0 6f 6e 6d 65 6e 74 2c 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 onment,.the.NAT66.device.connect
553e0 73 20 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 69 6d s.to.an.internal.network.and.sim
55400 75 6c 74 61 6e 65 6f 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 64 69 66 66 65 72 65 6e ultaneously.connects.to.differen
55420 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 64 64 72 65 73 73 20 74 72 61 t.external.networks..Address.tra
55440 6e 73 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 65 61 nslation.can.be.configured.on.ea
55460 63 68 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 ch.external.network.side.interfa
55480 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 76 65 72 ce.of.the.NAT66.device.to.conver
554a0 74 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 t.the.same.internal.network.addr
554c0 65 73 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 ess.into.different.external.netw
554e0 6f 72 6b 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 6c 69 7a 65 20 74 68 65 20 6d ork.addresses,.and.realize.the.m
55500 61 70 70 69 6e 67 20 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 apping.of.the.same.internal.addr
55520 65 73 73 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 ess.to.multiple.external.address
55540 65 73 2e 00 4d 75 6c 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 es..Multi:.can.be.specified.mult
55560 69 70 6c 65 20 74 69 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 4d 75 6c 74 69 63 61 73 74 20 iple.times..Multicast.Multicast.
55580 44 4e 53 20 75 73 65 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 35 31 20 61 64 64 72 65 73 73 DNS.uses.the.224.0.0.251.address
555a0 2c 20 77 68 69 63 68 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f ,.which.is."administratively.sco
555c0 70 65 64 22 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e ped".and.does.not.leave.the.subn
555e0 65 74 2e 20 49 74 20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 et..It.retransmits.mDNS.packets.
55600 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 from.one.interface.to.other.inte
55620 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 rfaces..This.enables.support.for
55640 20 65 2e 67 2e 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 76 69 63 65 73 20 61 63 72 6f .e.g..Apple.Airplay.devices.acro
55660 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 ss.multiple.VLANs..Multicast.DNS
55680 20 75 73 65 73 20 74 68 65 20 72 65 73 65 72 76 65 64 20 61 64 64 72 65 73 73 20 60 60 32 32 34 .uses.the.reserved.address.``224
556a0 2e 30 2e 30 2e 32 35 31 60 60 2c 20 77 68 69 63 68 20 69 73 20 60 22 61 64 6d 69 6e 69 73 74 72 .0.0.251``,.which.is.`"administr
556c0 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 60 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 atively.scoped"`.and.does.not.le
556e0 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 72 65 ave.the.subnet..mDNS.repeater.re
55700 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 transmits.mDNS.packets.from.one.
55720 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 interface.to.other.interfaces..T
55740 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 65 76 69 63 65 73 20 his.enables.support.for.devices.
55760 75 73 69 6e 67 20 6d 44 4e 53 20 64 69 73 63 6f 76 65 72 79 20 28 6c 69 6b 65 20 6e 65 74 77 6f using.mDNS.discovery.(like.netwo
55780 72 6b 20 70 72 69 6e 74 65 72 73 2c 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 2c 20 43 68 72 6f rk.printers,.Apple.Airplay,.Chro
557a0 6d 65 63 61 73 74 2c 20 76 61 72 69 6f 75 73 20 49 50 20 62 61 73 65 64 20 68 6f 6d 65 2d 61 75 mecast,.various.IP.based.home-au
557c0 74 6f 6d 61 74 69 6f 6e 20 64 65 76 69 63 65 73 20 65 74 63 29 20 61 63 72 6f 73 73 20 6d 75 6c tomation.devices.etc).across.mul
557e0 74 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 56 58 4c 41 4e 00 4d 75 6c tiple.VLANs..Multicast.VXLAN.Mul
55800 74 69 63 61 73 74 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 56 58 4c 41 4e 20 69 ticast.group.address.for.VXLAN.i
55820 6e 74 65 72 66 61 63 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 62 nterface..VXLAN.tunnels.can.be.b
55840 75 69 6c 74 20 65 69 74 68 65 72 20 76 69 61 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 76 69 61 uilt.either.via.Multicast.or.via
55860 20 55 6e 69 63 61 73 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 74 6f 20 75 73 65 .Unicast..Multicast.group.to.use
55880 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 .for.syncing.conntrack.entries..
558a0 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 49 47 Multicast.receivers.will.talk.IG
558c0 4d 50 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 MP.to.their.local.router,.so,.be
558e0 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 sides.having.PIM.configured.in.e
55900 76 65 72 79 20 72 6f 75 74 65 72 2c 20 49 47 4d 50 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 very.router,.IGMP.must.also.be.c
55920 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 onfigured.in.any.router.where.th
55940 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 ere.could.be.a.multicast.receive
55960 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 r.locally.connected..Multicast.r
55980 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 eceivers.will.talk.MLD.to.their.
559a0 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 local.router,.so,.besides.having
559c0 20 50 49 4d 76 36 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 .PIMv6.configured.in.every.route
559e0 72 2c 20 4d 4c 44 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 r,.MLD.must.also.be.configured.i
55a00 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 n.any.router.where.there.could.b
55a20 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 e.a.multicast.receiver.locally.c
55a40 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 2d 72 6f 75 74 69 6e 67 20 69 73 20 72 onnected..Multicast-routing.is.r
55a60 65 71 75 69 72 65 64 20 66 6f 72 20 74 68 65 20 6c 65 61 76 65 73 20 74 6f 20 66 6f 72 77 61 72 equired.for.the.leaves.to.forwar
55a80 64 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 65 61 63 68 20 6f 74 68 65 72 20 69 6e 20 d.traffic.between.each.other.in.
55aa0 61 20 6d 6f 72 65 20 73 63 61 6c 61 62 6c 65 20 77 61 79 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 a.more.scalable.way..This.also.r
55ac0 65 71 75 69 72 65 73 20 50 49 4d 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 74 6f 77 61 72 64 equires.PIM.to.be.enabled.toward
55ae0 73 20 74 68 65 20 6c 65 61 76 65 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 63 s.the.leaves.so.that.the.Spine.c
55b00 61 6e 20 6c 65 61 72 6e 20 77 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 73 20 65 an.learn.what.multicast.groups.e
55b20 61 63 68 20 4c 65 61 66 20 65 78 70 65 63 74 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 2e 00 4d ach.Leaf.expects.traffic.from..M
55b40 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e ultiple.DNS.servers.can.be.defin
55b60 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e ed..Multiple.RPKI.caching.instan
55b80 63 65 73 20 63 61 6e 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 74 68 65 79 20 6e 65 65 ces.can.be.supplied.and.they.nee
55ba0 64 20 61 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 77 68 69 63 68 20 74 68 65 69 72 20 72 65 d.a.preference.in.which.their.re
55bc0 73 75 6c 74 20 73 65 74 73 20 61 72 65 20 75 73 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 55 70 6c sult.sets.are.used..Multiple.Upl
55be0 69 6e 6b 73 00 4d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e inks.Multiple.VLAN.to.VNI.mappin
55c00 67 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 gs.can.be.configured.against.the
55c20 20 73 61 6d 65 20 53 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 69 67 .same.SVD..This.allows.for.a.sig
55c40 6e 69 66 69 63 61 6e 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f nificant.scaling.of.the.number.o
55c60 66 20 56 4e 49 73 20 73 69 6e 63 65 20 61 20 73 65 70 61 72 61 74 65 20 56 58 4c 41 4e 20 69 6e f.VNIs.since.a.separate.VXLAN.in
55c80 74 65 72 66 61 63 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 65 64 20 66 6f terface.is.no.longer.required.fo
55ca0 72 20 65 61 63 68 20 56 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 20 61 6c 69 61 73 65 73 20 63 61 6e r.each.VNI..Multiple.aliases.can
55cc0 20 70 65 20 73 70 65 63 69 66 69 65 64 20 70 65 72 20 68 6f 73 74 2d 6e 61 6d 65 2e 00 4d 75 6c .pe.specified.per.host-name..Mul
55ce0 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 tiple.destination.ports.can.be.s
55d00 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 pecified.as.a.comma-separated.li
55d20 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 st..The.whole.list.can.also.be."
55d40 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a negated".using.'!'..For.example:
55d60 20 27 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 27 .'!22,telnet,http,123,1001-1005'
55d80 00 4d 75 6c 74 69 70 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 .Multiple.destination.ports.can.
55da0 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 be.specified.as.a.comma-separate
55dc0 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 d.list..The.whole.list.can.also.
55de0 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d be."negated".using.'!'..For.exam
55e00 70 6c 65 3a 20 60 21 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 ple:.`!22,telnet,http,123,1001-1
55e20 30 30 35 60 60 00 4d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 62 65 005``.Multiple.interfaces.may.be
55e40 20 73 70 65 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 73 2f 63 6c .specified..Multiple.networks/cl
55e60 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 ient.IP.addresses.can.be.configu
55e80 72 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 red..Multiple.servers.can.be.spe
55ea0 63 69 66 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 73 20 63 61 6e 20 62 65 cified..Multiple.services.can.be
55ec0 20 75 73 65 64 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 4a 75 73 74 20 73 70 65 63 69 66 .used.per.interface..Just.specif
55ee0 79 20 61 73 20 6d 61 6e 79 20 73 65 72 76 69 63 65 73 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 y.as.many.services.per.interface
55f00 20 61 73 20 79 6f 75 20 6c 69 6b 65 21 00 4d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 70 6f .as.you.like!.Multiple.source.po
55f20 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d rts.can.be.specified.as.a.comma-
55f40 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 separated.list..The.whole.list.c
55f60 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 60 60 21 60 60 an.also.be."negated".using.``!``
55f80 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 4d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 20 49 ..For.example:.Multiple.target.I
55fa0 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 41 74 P.addresses.can.be.specified..At
55fc0 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 67 69 .least.one.IP.address.must.be.gi
55fe0 76 65 6e 20 66 6f 72 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 20 66 75 6e 63 74 69 ven.for.ARP.monitoring.to.functi
56000 6f 6e 2e 00 4d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 on..Multiple.users.can.connect.t
56020 6f 20 74 68 65 20 73 61 6d 65 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 20 62 75 74 20 6f 6e 6c o.the.same.serial.device.but.onl
56040 79 20 6f 6e 65 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 72 69 74 65 20 74 6f 20 74 68 65 y.one.is.allowed.to.write.to.the
56060 20 63 6f 6e 73 6f 6c 65 20 70 6f 72 74 2e 00 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 65 78 74 .console.port..Multiprotocol.ext
56080 65 6e 73 69 6f 6e 73 20 65 6e 61 62 6c 65 20 42 47 50 20 74 6f 20 63 61 72 72 79 20 72 6f 75 74 ensions.enable.BGP.to.carry.rout
560a0 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 ing.information.for.multiple.net
560c0 77 6f 72 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 42 47 50 20 73 75 70 70 6f 72 work.layer.protocols..BGP.suppor
560e0 74 73 20 61 6e 20 41 64 64 72 65 73 73 20 46 61 6d 69 6c 79 20 49 64 65 6e 74 69 66 69 65 72 20 ts.an.Address.Family.Identifier.
56100 28 41 46 49 29 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 4e 00 4e 41 54 00 4e (AFI).for.IPv4.and.IPv6..N.NAT.N
56120 41 54 20 28 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 53 6f 75 72 63 65 20 4e 41 54 29 3b 00 4e AT.(specifically,.Source.NAT);.N
56140 41 54 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 AT.Configuration.NAT.Load.Balanc
56160 65 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 e.NAT.Load.Balance.uses.an.algor
56180 69 74 68 6d 20 74 68 61 74 20 67 65 6e 65 72 61 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 62 ithm.that.generates.a.hash.and.b
561a0 61 73 65 64 20 6f 6e 20 69 74 2c 20 74 68 65 6e 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 72 ased.on.it,.then.it.applies.corr
561c0 65 73 70 6f 6e 64 69 6e 67 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 esponding.translation..This.hash
561e0 20 63 61 6e 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 .can.be.generated.randomly,.or.c
56200 61 6e 20 75 73 65 20 64 61 74 61 20 66 72 6f 6d 20 74 68 65 20 69 70 20 68 65 61 64 65 72 3a 20 an.use.data.from.the.ip.header:.
56220 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 source-address,.destination-addr
56240 65 73 73 2c 20 73 6f 75 72 63 65 2d 70 6f 72 74 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 ess,.source-port.and/or.destinat
56260 69 6f 6e 2d 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 ion-port..By.default,.it.will.ge
56280 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 4e 41 54 20 52 75 nerate.the.hash.randomly..NAT.Ru
562a0 6c 65 73 65 74 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 00 4e 41 54 20 62 65 66 6f 72 65 20 leset.NAT.before.VPN.NAT.before.
562c0 56 50 4e 20 54 6f 70 6f 6c 6f 67 79 00 4e 41 54 2c 20 52 6f 75 74 69 6e 67 2c 20 46 69 72 65 77 VPN.Topology.NAT,.Routing,.Firew
562e0 61 6c 6c 20 49 6e 74 65 72 61 63 74 69 6f 6e 00 4e 41 54 34 34 00 4e 41 54 36 34 00 4e 41 54 36 all.Interaction.NAT44.NAT64.NAT6
56300 34 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 34 20 70 72 4.client.configuration:.NAT64.pr
56320 65 66 69 78 20 6d 61 73 6b 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 3a 20 2f 33 32 2c 20 2f efix.mask.must.be.one.of:./32,./
56340 34 30 2c 20 2f 34 38 2c 20 2f 35 36 2c 20 2f 36 34 20 6f 72 20 39 36 2e 00 4e 41 54 36 34 20 73 40,./48,./56,./64.or.96..NAT64.s
56360 65 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 36 28 4e 50 54 76 36 erver.configuration:.NAT66(NPTv6
56380 29 00 4e 48 52 50 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 74 75 6e 6e ).NHRP.provides.the.dynamic.tunn
563a0 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 6d 65 63 68 61 6e 69 73 6d 20 el.endpoint.discovery.mechanism.
563c0 28 65 6e 64 70 6f 69 6e 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2c 20 61 6e 64 20 65 6e 64 70 (endpoint.registration,.and.endp
563e0 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 2f 6c 6f 6f 6b 75 70 29 2c 20 6d 47 52 45 20 70 72 6f oint.discovery/lookup),.mGRE.pro
56400 76 69 64 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 69 vides.the.tunnel.encapsulation.i
56420 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 20 49 50 53 65 63 20 70 72 6f 74 6f 63 6f 6c 73 20 68 tself,.and.the.IPSec.protocols.h
56440 61 6e 64 6c 65 20 74 68 65 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2c 20 61 6e 64 20 63 72 79 70 andle.the.key.exchange,.and.cryp
56460 74 6f 20 6d 65 63 68 61 6e 69 73 6d 2e 00 4e 54 50 00 4e 54 50 20 69 73 20 69 6e 74 65 6e 64 65 to.mechanism..NTP.NTP.is.intende
56480 64 20 74 6f 20 73 79 6e 63 68 72 6f 6e 69 7a 65 20 61 6c 6c 20 70 61 72 74 69 63 69 70 61 74 69 d.to.synchronize.all.participati
564a0 6e 67 20 63 6f 6d 70 75 74 65 72 73 20 74 6f 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 6d 69 6c ng.computers.to.within.a.few.mil
564c0 6c 69 73 65 63 6f 6e 64 73 20 6f 66 20 3a 61 62 62 72 3a 60 55 54 43 20 28 43 6f 6f 72 64 69 6e liseconds.of.:abbr:`UTC.(Coordin
564e0 61 74 65 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 29 60 2e 20 49 74 20 75 73 65 73 20 74 ated.Universal.Time)`..It.uses.t
56500 68 65 20 69 6e 74 65 72 73 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2c 20 61 20 6d 6f 64 he.intersection.algorithm,.a.mod
56520 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4d 61 72 7a 75 6c 6c 6f 27 73 20 61 6c 67 6f ified.version.of.Marzullo's.algo
56540 72 69 74 68 6d 2c 20 74 6f 20 73 65 6c 65 63 74 20 61 63 63 75 72 61 74 65 20 74 69 6d 65 20 73 rithm,.to.select.accurate.time.s
56560 65 72 76 65 72 73 20 61 6e 64 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6d 69 74 69 67 61 ervers.and.is.designed.to.mitiga
56580 74 65 20 74 68 65 20 65 66 66 65 63 74 73 20 6f 66 20 76 61 72 69 61 62 6c 65 20 6e 65 74 77 6f te.the.effects.of.variable.netwo
565a0 72 6b 20 6c 61 74 65 6e 63 79 2e 20 4e 54 50 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 6d 61 69 6e rk.latency..NTP.can.usually.main
565c0 74 61 69 6e 20 74 69 6d 65 20 74 6f 20 77 69 74 68 69 6e 20 74 65 6e 73 20 6f 66 20 6d 69 6c 6c tain.time.to.within.tens.of.mill
565e0 69 73 65 63 6f 6e 64 73 20 6f 76 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 6e 74 65 72 6e 65 iseconds.over.the.public.Interne
56600 74 2c 20 61 6e 64 20 63 61 6e 20 61 63 68 69 65 76 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 6f t,.and.can.achieve.better.than.o
56620 6e 65 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 20 61 63 63 75 72 61 63 79 20 69 6e 20 6c 6f 63 61 6c ne.millisecond.accuracy.in.local
56640 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 73 20 75 6e 64 65 72 20 69 64 65 61 6c 20 63 6f 6e 64 69 .area.networks.under.ideal.condi
56660 74 69 6f 6e 73 2e 20 41 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 65 73 20 61 6e 64 20 6e 65 74 tions..Asymmetric.routes.and.net
56680 77 6f 72 6b 20 63 6f 6e 67 65 73 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 65 72 72 6f 72 73 work.congestion.can.cause.errors
566a0 20 6f 66 20 31 30 30 20 6d 73 20 6f 72 20 6d 6f 72 65 2e 00 4e 54 50 20 70 72 6f 63 65 73 73 20 .of.100.ms.or.more..NTP.process.
566c0 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 will.only.listen.on.the.specifie
566e0 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 d.IP.address..You.must.specify.t
56700 68 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 68 he.`<address>`.and.optionally.th
56720 65 20 70 65 72 6d 69 74 74 65 64 20 63 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 e.permitted.clients..Multiple.li
56740 73 74 65 6e 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 sten.addresses.can.be.configured
56760 2e 00 4e 54 50 20 73 75 62 73 79 73 74 65 6d 00 4e 54 50 20 73 75 70 70 6c 69 65 73 20 61 20 77 ..NTP.subsystem.NTP.supplies.a.w
56780 61 72 6e 69 6e 67 20 6f 66 20 61 6e 79 20 69 6d 70 65 6e 64 69 6e 67 20 6c 65 61 70 20 73 65 63 arning.of.any.impending.leap.sec
567a0 6f 6e 64 20 61 64 6a 75 73 74 6d 65 6e 74 2c 20 62 75 74 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 ond.adjustment,.but.no.informati
567c0 6f 6e 20 61 62 6f 75 74 20 6c 6f 63 61 6c 20 74 69 6d 65 20 7a 6f 6e 65 73 20 6f 72 20 64 61 79 on.about.local.time.zones.or.day
567e0 6c 69 67 68 74 20 73 61 76 69 6e 67 20 74 69 6d 65 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 light.saving.time.is.transmitted
56800 2e 00 4e 61 6d 65 20 53 65 72 76 65 72 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 ..Name.Server.Name.of.installed.
56820 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 certificate.authority.certificat
56840 65 2e 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 73 65 72 76 65 72 20 63 65 72 74 e..Name.of.installed.server.cert
56860 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 20 6f 66 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 ificate..Name.of.static.mapping.
56880 4e 61 6d 65 20 6f 66 20 74 68 65 20 73 69 6e 67 6c 65 20 74 61 62 6c 65 20 4f 6e 6c 79 20 69 66 Name.of.the.single.table.Only.if
568a0 20 73 65 74 20 67 72 6f 75 70 2d 6d 65 74 72 69 63 73 20 73 69 6e 67 6c 65 2d 74 61 62 6c 65 2e .set.group-metrics.single-table.
568c0 00 4e 61 6d 65 20 6f 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 46 54 50 20 73 65 .Name.or.IPv4.address.of.TFTP.se
568e0 72 76 65 72 00 4e 65 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 20 6e 61 6d 65 20 73 65 rver.NetBIOS.over.TCP/IP.name.se
56900 72 76 65 72 00 4e 65 74 46 6c 6f 77 00 4e 65 74 46 6c 6f 77 20 2f 20 49 50 46 49 58 00 4e 65 74 rver.NetFlow.NetFlow./.IPFIX.Net
56920 46 6c 6f 77 20 65 6e 67 69 6e 65 2d 69 64 20 77 68 69 63 68 20 77 69 6c 6c 20 61 70 70 65 61 72 Flow.engine-id.which.will.appear
56940 20 69 6e 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 30 .in.NetFlow.data..The.range.is.0
56960 20 74 6f 20 32 35 35 2e 00 4e 65 74 46 6c 6f 77 20 69 73 20 61 20 66 65 61 74 75 72 65 20 74 68 .to.255..NetFlow.is.a.feature.th
56980 61 74 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 6f 6e 20 43 69 73 63 6f 20 72 6f 75 74 65 at.was.introduced.on.Cisco.route
569a0 72 73 20 61 72 6f 75 6e 64 20 31 39 39 36 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 rs.around.1996.that.provides.the
569c0 20 61 62 69 6c 69 74 79 20 74 6f 20 63 6f 6c 6c 65 63 74 20 49 50 20 6e 65 74 77 6f 72 6b 20 74 .ability.to.collect.IP.network.t
569e0 72 61 66 66 69 63 20 61 73 20 69 74 20 65 6e 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 61 6e 20 raffic.as.it.enters.or.exits.an.
56a00 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 61 6e 61 6c 79 7a 69 6e 67 20 74 68 65 20 64 61 74 61 interface..By.analyzing.the.data
56a20 20 70 72 6f 76 69 64 65 64 20 62 79 20 4e 65 74 46 6c 6f 77 2c 20 61 20 6e 65 74 77 6f 72 6b 20 .provided.by.NetFlow,.a.network.
56a40 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 20 63 61 6e 20 64 65 74 65 72 6d 69 6e 65 20 74 68 69 6e administrator.can.determine.thin
56a60 67 73 20 73 75 63 68 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e gs.such.as.the.source.and.destin
56a80 61 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 2c 20 63 6c 61 73 73 20 6f 66 20 73 65 72 76 69 ation.of.traffic,.class.of.servi
56aa0 63 65 2c 20 61 6e 64 20 74 68 65 20 63 61 75 73 65 73 20 6f 66 20 63 6f 6e 67 65 73 74 69 6f 6e ce,.and.the.causes.of.congestion
56ac0 2e 20 41 20 74 79 70 69 63 61 6c 20 66 6c 6f 77 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 65 74 75 ..A.typical.flow.monitoring.setu
56ae0 70 20 28 75 73 69 6e 67 20 4e 65 74 46 6c 6f 77 29 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 p.(using.NetFlow).consists.of.th
56b00 72 65 65 20 6d 61 69 6e 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 4e 65 74 46 6c 6f 77 20 69 73 20 ree.main.components:.NetFlow.is.
56b20 75 73 75 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 usually.enabled.on.a.per-interfa
56b40 63 65 20 62 61 73 69 73 20 74 6f 20 6c 69 6d 69 74 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 6f ce.basis.to.limit.load.on.the.ro
56b60 75 74 65 72 20 63 6f 6d 70 6f 6e 65 6e 74 73 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 4e 65 74 46 uter.components.involved.in.NetF
56b80 6c 6f 77 2c 20 6f 72 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 4e low,.or.to.limit.the.amount.of.N
56ba0 65 74 46 6c 6f 77 20 72 65 63 6f 72 64 73 20 65 78 70 6f 72 74 65 64 2e 00 4e 65 74 46 6c 6f 77 etFlow.records.exported..NetFlow
56bc0 20 76 35 20 65 78 61 6d 70 6c 65 3a 00 4e 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4e 65 74 .v5.example:.Netfilter.based.Net
56be0 6d 61 73 6b 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 6c 65 6e 67 74 68 2e 00 4e 65 74 6d 61 73 mask.greater.than.length..Netmas
56c00 6b 20 6c 65 73 73 20 74 68 61 6e 20 6c 65 6e 67 74 68 00 4e 65 74 77 6f 72 6b 20 41 64 76 65 72 k.less.than.length.Network.Adver
56c20 74 69 73 65 6d 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 43 tisement.Configuration.Network.C
56c40 6f 6e 74 72 6f 6c 00 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 00 4e 65 74 77 6f 72 6b 20 ontrol.Network.Emulator.Network.
56c60 47 72 6f 75 70 73 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 Groups.Network.ID.(SSID).``Enter
56c80 70 72 69 73 65 2d 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 prise-TEST``.Network.ID.(SSID).`
56ca0 60 54 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 54 6f 70 6f 6c 6f 67 79 20 44 69 61 67 72 61 6d `TEST``.Network.Topology.Diagram
56cc0 00 4e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 28 4e 4d 53 .Network.management.station.(NMS
56ce0 29 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 74 68 65 20 6d ).-.software.which.runs.on.the.m
56d00 61 6e 61 67 65 72 00 4e 65 74 77 6f 72 6b 20 6e 65 77 73 20 73 75 62 73 79 73 74 65 6d 00 4e 65 anager.Network.news.subsystem.Ne
56d20 74 77 6f 72 6b 20 74 6f 20 62 65 20 70 72 6f 74 65 63 74 65 64 3a 20 31 39 32 2e 30 2e 32 2e 30 twork.to.be.protected:.192.0.2.0
56d40 2f 32 34 20 28 70 75 62 6c 69 63 20 49 50 73 20 75 73 65 20 62 79 20 63 75 73 74 6f 6d 65 72 73 /24.(public.IPs.use.by.customers
56d60 29 00 4e 65 74 77 6f 72 6b 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 ).Networks.allowed.to.query.this
56d80 20 73 65 72 76 65 72 00 4e 65 77 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 53 48 41 2f 41 45 .server.New.user.will.use.SHA/AE
56da0 53 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 70 72 69 76 61 63 79 S.for.authentication.and.privacy
56dc0 00 4e 65 78 74 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 .Next.it.is.necessary.to.configu
56de0 72 65 20 32 46 41 20 66 6f 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 4e 65 78 74 2d 68 6f 70 re.2FA.for.OpenConnect:.Next-hop
56e00 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 00 4e 65 78 74 68 6f 70 .interface.for.the.route.Nexthop
56e20 20 49 50 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 .IP.address..Nexthop.IPv6.addres
56e40 73 20 74 6f 20 6d 61 74 63 68 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 s.to.match..Nexthop.IPv6.address
56e60 2e 00 4e 65 78 74 68 6f 70 20 54 72 61 63 6b 69 6e 67 00 4e 65 78 74 68 6f 70 20 74 72 61 63 6b ..Nexthop.Tracking.Nexthop.track
56e80 69 6e 67 20 72 65 73 6f 6c 76 65 20 6e 65 78 74 68 6f 70 73 20 76 69 61 20 74 68 65 20 64 65 66 ing.resolve.nexthops.via.the.def
56ea0 61 75 6c 74 20 72 6f 75 74 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 65 ault.route.by.default..This.is.e
56ec0 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 20 74 72 61 64 69 74 69 6f nabled.by.default.for.a.traditio
56ee0 6e 61 6c 20 70 72 6f 66 69 6c 65 20 6f 66 20 46 52 52 20 77 68 69 63 68 20 77 65 20 75 73 65 2e nal.profile.of.FRR.which.we.use.
56f00 20 49 74 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 79 6f 75 20 64 .It.and.can.be.disabled.if.you.d
56f20 6f 20 6e 6f 74 20 77 61 6e 27 74 20 74 6f 20 65 2e 67 2e 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f o.not.wan't.to.e.g..allow.BGP.to
56f40 20 70 65 65 72 20 61 63 72 6f 73 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 .peer.across.the.default.route..
56f60 4e 6f 20 52 4f 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 No.ROA.exists.which.covers.that.
56f80 70 72 65 66 69 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 prefix..Unfortunately.this.is.th
56fa0 65 20 63 61 73 65 20 66 6f 72 20 61 62 6f 75 74 20 34 30 25 2d 35 30 25 20 6f 66 20 74 68 65 20 e.case.for.about.40%-50%.of.the.
56fc0 70 72 65 66 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f prefixes.which.were.announced.to
56fe0 20 74 68 65 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f .the.:abbr:`DFZ.(default-free.zo
57000 6e 65 29 60 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 34 2e 00 4e 6f 20 52 4f ne)`.at.the.start.of.2024..No.RO
57020 41 20 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 A.exists.which.covers.that.prefi
57040 78 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 x..Unfortunately.this.is.the.cas
57060 65 20 66 6f 72 20 61 62 6f 75 74 20 38 30 25 20 6f 66 20 74 68 65 20 49 50 76 34 20 70 72 65 66 e.for.about.80%.of.the.IPv4.pref
57080 69 78 65 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 ixes.which.were.announced.to.the
570a0 20 3a 61 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 .:abbr:`DFZ.(default-free.zone)`
570c0 20 61 74 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 .at.the.start.of.2020.No.VLAN.ta
570e0 67 67 69 6e 67 20 72 65 71 75 69 72 65 64 20 62 79 20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 gging.required.by.your.ISP..No.r
57100 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e oute.is.suppressed.indefinitely.
57120 20 4d 61 78 69 6d 75 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 .Maximum-suppress-time.defines.t
57140 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d 65 20 61 20 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 he.maximum.time.a.route.can.be.s
57160 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 uppressed.before.it.is.re-advert
57180 69 73 65 64 2e 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 ised..No.support.for.SRLB.No.sup
571a0 70 6f 72 74 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 53 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 port.for.binding.SID.No.support.
571c0 66 6f 72 20 6c 65 76 65 6c 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 for.level.redistribution.(L1.to.
571e0 4c 32 20 6f 72 20 4c 32 20 74 6f 20 4c 31 29 00 4e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 L2.or.L2.to.L1).Non-transparent.
57200 70 72 6f 78 79 69 6e 67 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e proxying.requires.that.the.clien
57220 74 20 62 72 6f 77 73 65 72 73 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 t.browsers.be.configured.with.th
57240 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 20 62 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 e.proxy.settings.before.requests
57260 20 61 72 65 20 72 65 64 69 72 65 63 74 65 64 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f .are.redirected..The.advantage.o
57280 66 20 74 68 69 73 20 69 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 f.this.is.that.the.client.web.br
572a0 6f 77 73 65 72 20 63 61 6e 20 64 65 74 65 63 74 20 74 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 owser.can.detect.that.a.proxy.is
572c0 20 69 6e 20 75 73 65 20 61 6e 64 20 63 61 6e 20 62 65 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 .in.use.and.can.behave.according
572e0 6c 79 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 2c 20 77 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 ly..In.addition,.web-transmitted
57300 20 6d 61 6c 77 61 72 65 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 .malware.can.sometimes.be.blocke
57320 64 20 62 79 20 61 20 6e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 d.by.a.non-transparent.web.proxy
57340 2c 20 73 69 6e 63 65 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 ,.since.they.are.not.aware.of.th
57360 65 20 70 72 6f 78 79 20 73 65 74 74 69 6e 67 73 2e 00 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 e.proxy.settings..None.of.the.op
57380 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 20 68 61 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 erating.systems.have.client.soft
573a0 77 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c ware.installed.by.default.Normal
573c0 20 62 75 74 20 73 69 67 6e 69 66 69 63 61 6e 74 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f .but.significant.conditions.-.co
573e0 6e 64 69 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 nditions.that.are.not.error.cond
57400 69 74 69 6f 6e 73 2c 20 62 75 74 20 74 68 61 74 20 6d 61 79 20 72 65 71 75 69 72 65 20 73 70 65 itions,.but.that.may.require.spe
57420 63 69 61 6c 20 68 61 6e 64 6c 69 6e 67 2e 00 4e 6f 74 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 cial.handling..Not.all.transmit.
57440 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e policies.may.be.802.3ad.complian
57460 74 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 t,.particularly.in.regards.to.th
57480 65 20 70 61 63 6b 65 74 20 6d 69 73 6f 72 64 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 e.packet.misordering.requirement
574a0 73 20 6f 66 20 73 65 63 74 69 6f 6e 20 34 33 2e 32 2e 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 s.of.section.43.2.4.of.the.802.3
574c0 61 64 20 73 74 61 6e 64 61 72 64 2e 00 4e 6f 74 65 20 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 ad.standard..Note.that.deleting.
574e0 74 68 65 20 6c 6f 67 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 the.log.file.does.not.stop.the.s
57500 79 73 74 65 6d 20 66 72 6f 6d 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f ystem.from.logging.events..If.yo
57520 75 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 u.use.this.command.while.the.sys
57540 74 65 6d 20 69 73 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 tem.is.logging.events,.old.log.e
57560 76 65 6e 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 vents.will.be.deleted,.but.event
57580 73 20 61 66 74 65 72 20 74 68 65 20 64 65 6c 65 74 65 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c s.after.the.delete.operation.wil
575a0 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 69 6e 20 74 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 l.be.recorded.in.the.new.file..T
575c0 6f 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 20 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 o.delete.the.file.altogether,.fi
575e0 72 73 74 20 64 65 6c 65 74 65 20 6c 6f 67 67 69 6e 67 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 rst.delete.logging.to.the.file.u
57600 73 69 6e 67 20 73 79 73 74 65 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d sing.system.syslog.:ref:`custom-
57620 66 69 6c 65 60 20 63 6f 6d 6d 61 6e 64 2c 20 61 6e 64 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 file`.command,.and.then.delete.t
57640 68 65 20 66 69 6c 65 2e 00 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 he.file..Note.the.command.with.t
57660 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 he.public.key.(set.pki.key-pair.
57680 69 70 73 65 63 2d 52 49 47 48 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 ipsec-RIGHT.public.key.'FAAOCAQ8
576a0 41 4d 49 49 2e 2e 2e 27 29 2e 00 4e 6f 74 65 3a 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d AMII...')..Note:.certificate.nam
576c0 65 73 20 64 6f 6e 27 74 20 6d 61 74 74 65 72 2c 20 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e es.don't.matter,.we.use.'openvpn
576e0 2d 6c 6f 63 61 6c 27 20 61 6e 64 20 27 6f 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 -local'.and.'openvpn-remote'.but
57700 20 74 68 65 79 20 63 61 6e 20 62 65 20 61 72 62 69 74 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e .they.can.be.arbitrary..Notice.N
57720 6f 77 20 63 6f 6e 66 69 67 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 ow.configure.conntrack-sync.serv
57740 69 63 65 20 6f 6e 20 60 60 72 6f 75 74 65 72 31 60 60 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 ice.on.``router1``.**and**.``rou
57760 74 65 72 32 60 60 00 4e 6f 77 20 74 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 ter2``.Now.the.noted.public.keys
57780 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 .should.be.entered.on.the.opposi
577a0 74 65 20 72 6f 75 74 65 72 73 2e 00 4e 6f 77 20 77 65 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f te.routers..Now.we.add.the.optio
577c0 6e 20 74 6f 20 74 68 65 20 73 63 6f 70 65 2c 20 61 64 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 n.to.the.scope,.adapt.to.your.se
577e0 74 75 70 00 4e 6f 77 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 tup.Now.we.need.to.specify.the.s
57800 65 72 76 65 72 20 6e 65 74 77 6f 72 6b 20 73 65 74 74 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 erver.network.settings..In.all.c
57820 61 73 65 73 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 75 62 6e ases.we.need.to.specify.the.subn
57840 65 74 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 et.for.client.tunnel.endpoints..
57860 53 69 6e 63 65 20 77 65 20 77 61 6e 74 20 63 6c 69 65 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 Since.we.want.clients.to.access.
57880 61 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f a.specific.network.behind.our.ro
578a0 75 74 65 72 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f uter,.we.will.use.a.push-route.o
578c0 70 74 69 6f 6e 20 66 6f 72 20 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 ption.for.installing.that.route.
578e0 6f 6e 20 63 6c 69 65 6e 74 73 2e 00 4e 6f 77 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 on.clients..Now.when.connecting.
57900 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 66 69 72 73 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 the.user.will.first.be.asked.for
57920 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b .the.password.and.then.the.OTP.k
57940 65 79 2e 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 ey..Now.you.are.ready.to.setup.I
57960 50 73 65 63 2e 20 54 68 65 20 6b 65 79 20 70 6f 69 6e 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 Psec..The.key.points:.Now.you.ar
57980 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e e.ready.to.setup.IPsec..You'll.n
579a0 65 65 64 20 74 6f 20 75 73 65 20 61 6e 20 49 44 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 eed.to.use.an.ID.instead.of.addr
579c0 65 73 73 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 00 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 ess.for.the.peer..Number.of.ante
579e0 6e 6e 61 73 20 6f 6e 20 74 68 69 73 20 63 61 72 64 00 4e 75 6d 62 65 72 20 6f 66 20 62 69 74 73 nnas.on.this.card.Number.of.bits
57a00 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 .of.client.IPv4.address.to.pass.
57a20 77 68 65 6e 20 73 65 6e 64 69 6e 67 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 when.sending.EDNS.Client.Subnet.
57a40 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c address.information..Number.of.l
57a60 69 6e 65 73 20 74 6f 20 62 65 20 64 69 73 70 6c 61 79 65 64 2c 20 64 65 66 61 75 6c 74 20 31 30 ines.to.be.displayed,.default.10
57a80 00 4f 53 50 46 00 4f 53 50 46 20 53 52 20 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 53 50 .OSPF.OSPF.SR..Configuration.OSP
57aa0 46 20 69 73 20 61 20 77 69 64 65 6c 79 20 75 73 65 64 20 49 47 50 20 69 6e 20 6c 61 72 67 65 20 F.is.a.widely.used.IGP.in.large.
57ac0 65 6e 74 65 72 70 72 69 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 4f 53 50 46 20 72 6f 75 74 69 6e enterprise.networks..OSPF.routin
57ae0 67 20 64 65 76 69 63 65 73 20 6e 6f 72 6d 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 20 74 68 65 69 g.devices.normally.discover.thei
57b00 72 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 62 79 20 6c 69 73 74 65 r.neighbors.dynamically.by.liste
57b20 6e 69 6e 67 20 74 6f 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 6f 72 20 6d 75 6c 74 69 63 61 ning.to.the.broadcast.or.multica
57b40 73 74 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e st.hello.packets.on.the.network.
57b60 20 42 65 63 61 75 73 65 20 61 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f .Because.an.NBMA.network.does.no
57b80 74 20 73 75 70 70 6f 72 74 20 62 72 6f 61 64 63 61 73 74 20 28 6f 72 20 6d 75 6c 74 69 63 61 73 t.support.broadcast.(or.multicas
57ba0 74 29 2c 20 74 68 65 20 64 65 76 69 63 65 20 63 61 6e 6e 6f 74 20 64 69 73 63 6f 76 65 72 20 69 t),.the.device.cannot.discover.i
57bc0 74 73 20 6e 65 69 67 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 ts.neighbors.dynamically,.so.you
57be0 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 6c 20 74 68 65 20 6e 65 69 67 68 62 6f 72 .must.configure.all.the.neighbor
57c00 73 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 4f 53 50 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 s.statically..OSPFv2.(IPv4).OSPF
57c20 76 33 20 28 49 50 76 36 29 00 4f 54 50 2d 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 00 4f 66 66 v3.(IPv6).OTP-key.generation.Off
57c40 6c 6f 61 64 69 6e 67 00 4f 66 66 73 65 74 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 loading.Offset.of.the.client's.s
57c60 75 62 6e 65 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 66 72 6f 6d 20 43 6f 6f 72 64 69 6e 61 74 65 ubnet.in.seconds.from.Coordinate
57c80 64 20 55 6e 69 76 65 72 73 61 6c 20 54 69 6d 65 20 28 55 54 43 29 00 4f 66 74 65 6e 20 77 65 20 d.Universal.Time.(UTC).Often.we.
57ca0 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e need.to.embed.one.policy.into.an
57cc0 6f 74 68 65 72 20 6f 6e 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 other.one..It.is.possible.to.do.
57ce0 73 6f 20 6f 6e 20 63 6c 61 73 73 66 75 6c 20 70 6f 6c 69 63 69 65 73 2c 20 62 79 20 61 74 74 61 so.on.classful.policies,.by.atta
57d00 63 68 69 6e 67 20 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 2e ching.a.new.policy.into.a.class.
57d20 20 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f .For.instance,.you.might.want.to
57d40 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 69 65 73 20 74 6f 20 74 68 65 .apply.different.policies.to.the
57d60 20 64 69 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 20 6f 66 20 61 20 52 6f 75 6e 64 2d 52 6f .different.classes.of.a.Round-Ro
57d80 62 69 6e 20 70 6f 6c 69 63 79 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 bin.policy.you.have.configured..
57da0 4f 66 74 65 6e 20 79 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 63 6f 6e 66 Often.you.will.also.have.to.conf
57dc0 69 67 75 72 65 20 79 6f 75 72 20 2a 64 65 66 61 75 6c 74 2a 20 74 72 61 66 66 69 63 20 69 6e 20 igure.your.*default*.traffic.in.
57de0 74 68 65 20 73 61 6d 65 20 77 61 79 20 79 6f 75 20 64 6f 20 77 69 74 68 20 61 20 63 6c 61 73 73 the.same.way.you.do.with.a.class
57e00 2e 20 2a 44 65 66 61 75 6c 74 2a 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 ..*Default*.can.be.considered.a.
57e20 63 6c 61 73 73 20 61 73 20 69 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 74 68 61 74 2e 20 49 class.as.it.behaves.like.that..I
57e40 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 69 64 20 t.contains.any.traffic.that.did.
57e60 6e 6f 74 20 6d 61 74 63 68 20 61 6e 79 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 63 6c 61 not.match.any.of.the.defined.cla
57e80 73 73 65 73 2c 20 73 6f 20 69 74 20 69 73 20 6c 69 6b 65 20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 sses,.so.it.is.like.an.open.clas
57ea0 73 2c 20 61 20 63 6c 61 73 73 20 77 69 74 68 6f 75 74 20 6d 61 74 63 68 69 6e 67 20 66 69 6c 74 s,.a.class.without.matching.filt
57ec0 65 72 73 2e 00 4f 6e 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 62 6f ers..On.active.router.run:.On.bo
57ee0 74 68 20 73 69 64 65 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 th.sides,.you.need.to.generate.a
57f00 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 .self-signed.certificate,.prefer
57f20 72 61 62 6c 79 20 75 73 69 6e 67 20 74 68 65 20 22 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 rably.using.the."ec".(elliptic.c
57f40 75 72 76 65 29 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 urve).type..You.can.generate.the
57f60 6d 20 62 79 20 65 78 65 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e m.by.executing.command.``run.gen
57f80 65 72 61 74 65 20 70 6b 69 20 63 65 72 74 69 66 69 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 erate.pki.certificate.self-signe
57fa0 64 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 d.install.<name>``.in.the.config
57fc0 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 uration.mode..Once.the.command.i
57fe0 73 20 63 6f 6d 70 6c 65 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 s.complete,.it.will.add.the.cert
58000 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 ificate.to.the.configuration.ses
58020 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 60 60 70 6b 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f sion,.to.the.``pki``.subtree..Yo
58040 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 u.can.then.review.the.proposed.c
58060 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 hanges.and.commit.them..On.low.r
58080 61 74 65 73 20 28 62 65 6c 6f 77 20 34 30 4d 62 69 74 29 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 ates.(below.40Mbit).you.may.want
580a0 20 74 6f 20 74 75 6e 65 20 60 71 75 61 6e 74 75 6d 60 20 64 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 .to.tune.`quantum`.down.to.somet
580c0 68 69 6e 67 20 6c 69 6b 65 20 33 30 30 20 62 79 74 65 73 2e 00 4f 6e 20 6d 6f 73 74 20 73 63 65 hing.like.300.bytes..On.most.sce
580e0 6e 61 72 69 6f 73 2c 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 narios,.there's.no.need.to.chang
58100 65 20 73 70 65 63 69 66 69 63 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 6e 64 20 75 73 69 6e 67 e.specific.parameters,.and.using
58120 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 6f 75 67 68 .default.configuration.is.enough
58140 2e 20 42 75 74 20 74 68 65 72 65 20 61 72 65 20 63 61 73 65 73 20 77 65 72 65 20 65 78 74 72 61 ..But.there.are.cases.were.extra
58160 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 65 65 64 65 64 2e 00 4f 6e 20 73 74 61 .configuration.is.needed..On.sta
58180 6e 64 62 79 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 ndby.router.run:.On.systems.with
581a0 20 6d 75 6c 74 69 70 6c 65 20 72 65 64 75 6e 64 61 6e 74 20 75 70 6c 69 6e 6b 73 20 61 6e 64 20 .multiple.redundant.uplinks.and.
581c0 72 6f 75 74 65 73 2c 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 75 73 65 20 routes,.it's.a.good.idea.to.use.
581e0 61 20 64 65 64 69 63 61 74 65 64 20 61 64 64 72 65 73 73 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 a.dedicated.address.for.manageme
58200 6e 74 20 61 6e 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 nt.and.dynamic.routing.protocols
58220 2e 20 48 6f 77 65 76 65 72 2c 20 61 73 73 69 67 6e 69 6e 67 20 74 68 61 74 20 61 64 64 72 65 73 ..However,.assigning.that.addres
58240 73 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 69 73 20 72 69 73 6b 79 3a 20 69 s.to.a.physical.link.is.risky:.i
58260 66 20 74 68 61 74 20 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2c 20 74 68 61 74 20 61 64 64 72 f.that.link.goes.down,.that.addr
58280 65 73 73 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 69 6e 61 63 63 65 73 73 69 62 6c 65 2e 20 41 20 ess.will.become.inaccessible..A.
582a0 63 6f 6d 6d 6f 6e 20 73 6f 6c 75 74 69 6f 6e 20 69 73 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 common.solution.is.to.assign.the
582c0 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 6c 6f 6f 70 62 61 63 .management.address.to.a.loopbac
582e0 6b 20 6f 72 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 64 76 65 72 k.or.a.dummy.interface.and.adver
58300 74 69 73 65 20 74 68 61 74 20 61 64 64 72 65 73 73 20 76 69 61 20 61 6c 6c 20 70 68 79 73 69 63 tise.that.address.via.all.physic
58320 61 6c 20 6c 69 6e 6b 73 2c 20 73 6f 20 74 68 61 74 20 69 74 27 73 20 72 65 61 63 68 61 62 6c 65 al.links,.so.that.it's.reachable
58340 20 74 68 72 6f 75 67 68 20 61 6e 79 20 6f 66 20 74 68 65 6d 2e 20 53 69 6e 63 65 20 69 6e 20 4c .through.any.of.them..Since.in.L
58360 69 6e 75 78 2d 62 61 73 65 64 20 73 79 73 74 65 6d 73 2c 20 74 68 65 72 65 20 63 61 6e 20 62 65 inux-based.systems,.there.can.be
58380 20 6f 6e 6c 79 20 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 .only.one.loopback.interface,.it
583a0 27 73 20 62 65 74 74 65 72 20 74 6f 20 75 73 65 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 's.better.to.use.a.dummy.interfa
583c0 63 65 20 66 6f 72 20 74 68 61 74 20 70 75 72 70 6f 73 65 2c 20 73 69 6e 63 65 20 74 68 65 79 20 ce.for.that.purpose,.since.they.
583e0 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 72 65 6d 6f 76 65 64 2c 20 61 6e 64 20 74 61 6b 65 6e can.be.added,.removed,.and.taken
58400 20 75 70 20 61 6e 64 20 64 6f 77 6e 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 .up.and.down.independently..On.t
58420 68 65 20 4c 45 46 54 20 28 73 74 61 74 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 he.LEFT.(static.address):.On.the
58440 20 4c 45 46 54 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 20 28 64 79 6e 61 6d 69 63 20 61 64 64 .LEFT:.On.the.RIGHT.(dynamic.add
58460 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 52 49 47 48 54 2c 20 73 65 74 75 70 20 62 79 20 61 6e ress):.On.the.RIGHT,.setup.by.an
58480 61 6c 6f 67 79 20 61 6e 64 20 73 77 61 70 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 alogy.and.swap.local.and.remote.
584a0 61 64 64 72 65 73 73 65 73 2e 00 4f 6e 20 74 68 65 20 52 49 47 48 54 3a 00 4f 6e 20 74 68 65 20 addresses..On.the.RIGHT:.On.the.
584c0 61 63 74 69 76 65 20 72 6f 75 74 65 72 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 68 61 76 65 20 69 active.router,.you.should.have.i
584e0 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2d 63 61 63 68 65 nformation.in.the.internal-cache
58500 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 20 54 68 65 20 73 61 6d 65 20 63 75 72 .of.conntrack-sync..The.same.cur
58520 72 65 6e 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6e 75 6d 62 65 72 20 73 rent.active.connections.number.s
58540 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 2d 63 hould.be.shown.in.the.external-c
58560 61 63 68 65 20 6f 66 20 74 68 65 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 00 4f 6e 20 74 68 ache.of.the.standby.router.On.th
58580 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 e.initiator,.we.need.to.set.the.
585a0 72 65 6d 6f 74 65 2d 69 64 20 6f 70 74 69 6f 6e 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 remote-id.option.so.that.it.can.
585c0 69 64 65 6e 74 69 66 79 20 49 4b 45 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 72 65 identify.IKE.traffic.from.the.re
585e0 73 70 6f 6e 64 65 72 20 63 6f 72 72 65 63 74 6c 79 2e 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 sponder.correctly..On.the.initia
58600 74 6f 72 2c 20 77 65 20 73 65 74 20 74 68 65 20 70 65 65 72 20 61 64 64 72 65 73 73 20 74 6f 20 tor,.we.set.the.peer.address.to.
58620 69 74 73 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 6f 6e 20 74 68 65 20 72 its.public.address,.but.on.the.r
58640 65 73 70 6f 6e 64 65 72 20 77 65 20 6f 6e 6c 79 20 73 65 74 20 74 68 65 20 69 64 2e 00 4f 6e 20 esponder.we.only.set.the.id..On.
58660 74 68 65 20 6c 61 73 74 20 68 6f 70 20 72 6f 75 74 65 72 20 69 66 20 69 74 20 69 73 20 64 65 73 the.last.hop.router.if.it.is.des
58680 69 72 65 64 20 74 6f 20 6e 6f 74 20 73 77 69 74 63 68 20 6f 76 65 72 20 74 6f 20 74 68 65 20 53 ired.to.not.switch.over.to.the.S
586a0 50 54 20 74 72 65 65 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 PT.tree.configure.this.command..
586c0 4f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 On.the.responder,.we.need.to.set
586e0 20 74 68 65 20 6c 6f 63 61 6c 20 69 64 20 73 6f 20 74 68 61 74 20 69 6e 69 74 69 61 74 6f 72 20 .the.local.id.so.that.initiator.
58700 63 61 6e 20 6b 6e 6f 77 20 77 68 6f 27 73 20 74 61 6c 6b 69 6e 67 20 74 6f 20 69 74 20 66 6f 72 can.know.who's.talking.to.it.for
58720 20 74 68 65 20 70 6f 69 6e 74 20 23 33 20 74 6f 20 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 20 63 6c .the.point.#3.to.work..Once.a.cl
58740 61 73 73 20 68 61 73 20 61 20 66 69 6c 74 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 79 6f 75 ass.has.a.filter.configured,.you
58760 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 64 65 66 69 6e 65 20 77 68 61 74 20 79 .will.also.have.to.define.what.y
58780 6f 75 20 77 61 6e 74 20 74 6f 20 64 6f 20 77 69 74 68 20 74 68 65 20 74 72 61 66 66 69 63 20 6f ou.want.to.do.with.the.traffic.o
587a0 66 20 74 68 61 74 20 63 6c 61 73 73 2c 20 77 68 61 74 20 73 70 65 63 69 66 69 63 20 54 72 61 66 f.that.class,.what.specific.Traf
587c0 66 69 63 2d 43 6f 6e 74 72 6f 6c 20 74 72 65 61 74 6d 65 6e 74 20 79 6f 75 20 77 61 6e 74 20 74 fic-Control.treatment.you.want.t
587e0 6f 20 67 69 76 65 20 69 74 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 64 69 66 66 65 72 65 o.give.it..You.will.have.differe
58800 6e 74 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 nt.possibilities.depending.on.th
58820 65 20 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 e.Traffic.Policy.you.are.configu
58840 72 69 6e 67 2e 00 4f 6e 63 65 20 61 20 6e 65 69 67 68 62 6f 72 20 68 61 73 20 62 65 65 6e 20 66 ring..Once.a.neighbor.has.been.f
58860 6f 75 6e 64 2c 20 74 68 65 20 65 6e 74 72 79 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f ound,.the.entry.is.considered.to
58880 20 62 65 20 76 61 6c 69 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 66 6f 72 20 74 68 69 73 20 .be.valid.for.at.least.for.this.
588a0 73 70 65 63 69 66 69 63 20 74 69 6d 65 2e 20 41 6e 20 65 6e 74 72 79 27 73 20 76 61 6c 69 64 69 specific.time..An.entry's.validi
588c0 74 79 20 77 69 6c 6c 20 62 65 20 65 78 74 65 6e 64 65 64 20 69 66 20 69 74 20 72 65 63 65 69 76 ty.will.be.extended.if.it.receiv
588e0 65 73 20 70 6f 73 69 74 69 76 65 20 66 65 65 64 62 61 63 6b 20 66 72 6f 6d 20 68 69 67 68 65 72 es.positive.feedback.from.higher
58900 20 6c 65 76 65 6c 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 4f 6e 63 65 20 61 20 72 6f 75 74 65 20 69 .level.protocols..Once.a.route.i
58920 73 20 61 73 73 65 73 73 65 64 20 61 20 70 65 6e 61 6c 74 79 2c 20 74 68 65 20 70 65 6e 61 6c 74 s.assessed.a.penalty,.the.penalt
58940 79 20 69 73 20 64 65 63 72 65 61 73 65 64 20 62 79 20 68 61 6c 66 20 65 61 63 68 20 74 69 6d 65 y.is.decreased.by.half.each.time
58960 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 65 6c 61 .a.predefined.amount.of.time.ela
58980 70 73 65 73 20 28 68 61 6c 66 2d 6c 69 66 65 2d 74 69 6d 65 29 2e 20 57 68 65 6e 20 74 68 65 20 pses.(half-life-time)..When.the.
589a0 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 66 61 6c 6c 20 62 65 6c 6f 77 accumulated.penalties.fall.below
589c0 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 72 65 75 73 65 2d 76 .a.predefined.threshold.(reuse-v
589e0 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 75 6e 73 75 70 70 72 65 73 73 65 64 alue),.the.route.is.unsuppressed
58a00 20 61 6e 64 20 61 64 64 65 64 20 62 61 63 6b 20 69 6e 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 .and.added.back.into.the.BGP.rou
58a20 74 69 6e 67 20 74 61 62 6c 65 2e 00 4f 6e 63 65 20 61 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 ting.table..Once.a.traffic-polic
58a40 79 20 69 73 20 63 72 65 61 74 65 64 2c 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 69 74 20 74 y.is.created,.you.can.apply.it.t
58a60 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 4f 6e 63 65 20 63 72 65 61 74 65 64 20 69 6e 20 o.an.interface:.Once.created.in.
58a80 74 68 65 20 73 79 73 74 65 6d 2c 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 the.system,.Pseudo-Ethernet.inte
58aa0 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 74 68 65 20 rfaces.can.be.referenced.in.the.
58ac0 65 78 61 63 74 20 73 61 6d 65 20 77 61 79 20 61 73 20 6f 74 68 65 72 20 45 74 68 65 72 6e 65 74 exact.same.way.as.other.Ethernet
58ae0 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4e 6f 74 65 73 20 61 62 6f 75 74 20 75 73 69 6e 67 20 50 .interfaces..Notes.about.using.P
58b00 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 3a 00 4f 6e 63 65 seudo-.Ethernet.interfaces:.Once
58b20 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f .flow.accounting.is.configured.o
58b40 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 73 20 69 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 n.an.interfaces.it.provides.the.
58b60 61 62 69 6c 69 74 79 20 74 6f 20 64 69 73 70 6c 61 79 20 63 61 70 74 75 72 65 64 20 6e 65 74 77 ability.to.display.captured.netw
58b80 6f 72 6b 20 74 72 61 66 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 ork.traffic.information.for.all.
58ba0 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4f 6e 63 65 20 74 68 65 20 configured.interfaces..Once.the.
58bc0 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 command.is.completed,.it.will.ad
58be0 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 d.the.certificate.to.the.configu
58c00 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 ration.session,.to.the.pki.subtr
58c20 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 ee..You.can.then.review.the.prop
58c40 6f 73 65 64 20 63 68 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e osed.changes.and.commit.them..On
58c60 63 65 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 6f 66 20 74 68 65 20 66 6c 6f 77 20 ce.the.first.packet.of.the.flow.
58c80 73 75 63 63 65 73 73 66 75 6c 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 successfully.goes.through.the.IP
58ca0 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 28 62 6c 61 63 6b 20 63 69 72 63 6c 65 73 20 .forwarding.path.(black.circles.
58cc0 70 61 74 68 29 2c 20 66 72 6f 6d 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 6f 6e path),.from.the.second.packet.on
58ce0 2c 20 79 6f 75 20 6d 69 67 68 74 20 64 65 63 69 64 65 20 74 6f 20 6f 66 66 6c 6f 61 64 20 74 68 ,.you.might.decide.to.offload.th
58d00 65 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 74 68 72 6f 75 67 68 20 e.flow.to.the.flowtable.through.
58d20 79 6f 75 72 20 72 75 6c 65 73 65 74 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 69 6e 66 72 your.ruleset..The.flowtable.infr
58d40 61 73 74 72 75 63 74 75 72 65 20 70 72 6f 76 69 64 65 73 20 61 20 72 75 6c 65 20 61 63 74 69 6f astructure.provides.a.rule.actio
58d60 6e 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 77 68 65 n.that.allows.you.to.specify.whe
58d80 6e 20 74 6f 20 61 64 64 20 61 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 n.to.add.a.flow.to.the.flowtable
58da0 20 28 4f 6e 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 69 6e 67 2c 20 72 65 64 20 63 69 72 63 .(On.forward.filtering,.red.circ
58dc0 6c 65 20 6e 75 6d 62 65 72 20 36 29 00 4f 6e 63 65 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e le.number.6).Once.the.local.tunn
58de0 65 6c 20 65 6e 64 70 6f 69 6e 74 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d el.endpoint.``set.service.pppoe-
58e00 73 65 72 76 65 72 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 27 31 30 2e 31 2e 31 2e 32 server.gateway-address.'10.1.1.2
58e20 27 60 60 20 68 61 73 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2c 20 74 68 65 20 63 6c 69 65 6e 74 '``.has.been.defined,.the.client
58e40 20 49 50 20 70 6f 6f 6c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 66 69 6e 65 64 20 61 .IP.pool.can.be.either.defined.a
58e60 73 20 61 20 72 61 6e 67 65 20 6f 72 20 61 73 20 73 75 62 6e 65 74 20 75 73 69 6e 67 20 43 49 44 s.a.range.or.as.subnet.using.CID
58e80 52 20 6e 6f 74 61 74 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e R.notation..If.the.CIDR.notation
58ea0 20 69 73 20 75 73 65 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 20 63 61 6e 20 62 .is.used,.multiple.subnets.can.b
58ec0 65 20 73 65 74 75 70 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 73 65 71 75 65 6e 74 69 61 e.setup.which.are.used.sequentia
58ee0 6c 6c 79 2e 00 4f 6e 63 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 61 72 65 lly..Once.the.matching.rules.are
58f00 20 73 65 74 20 66 6f 72 20 61 20 63 6c 61 73 73 2c 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 .set.for.a.class,.you.can.start.
58f20 63 6f 6e 66 69 67 75 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 77 61 6e 74 20 6d 61 74 63 68 69 6e configuring.how.you.want.matchin
58f40 67 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 68 61 76 65 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 g.traffic.to.behave..Once.the.us
58f60 65 72 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f er.is.connected,.the.user.sessio
58f80 6e 20 69 73 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 n.is.using.the.set.limits.and.ca
58fa0 6e 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 27 73 68 6f 77 20 70 70 70 6f 65 2d 73 n.be.displayed.via.'show.pppoe-s
58fc0 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 erver.sessions'..Once.the.user.i
58fe0 73 20 63 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 s.connected,.the.user.session.is
59000 20 75 73 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 .using.the.set.limits.and.can.be
59020 20 64 69 73 70 6c 61 79 65 64 20 76 69 61 20 60 60 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 .displayed.via.``show.pppoe-serv
59040 65 72 20 73 65 73 73 69 6f 6e 73 60 60 2e 00 4f 6e 63 65 20 79 6f 75 20 63 6f 6d 6d 69 74 20 74 er.sessions``..Once.you.commit.t
59060 68 65 20 61 62 6f 76 65 20 63 68 61 6e 67 65 73 20 79 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 he.above.changes.you.can.create.
59080 61 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 69 6e 20 74 68 65 20 2f 63 6f 6e 66 69 67 2f 61 75 74 a.config.file.in.the./config/aut
590a0 68 2f 6f 63 73 65 72 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 73 65 72 20 64 69 72 65 63 74 6f h/ocserv/config-per-user.directo
590c0 72 79 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 61 20 ry.that.matches.a.username.of.a.
590e0 75 73 65 72 20 79 6f 75 20 68 61 76 65 20 63 72 65 61 74 65 64 20 65 2e 67 2e 20 22 74 73 74 22 user.you.have.created.e.g.."tst"
59100 2e 20 4e 6f 77 20 77 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 6e 20 77 69 74 68 20 74 68 65 20 22 ..Now.when.logging.in.with.the."
59120 74 73 74 22 20 75 73 65 72 20 74 68 65 20 63 6f 6e 66 69 67 20 6f 70 74 69 6f 6e 73 20 79 6f 75 tst".user.the.config.options.you
59140 20 73 65 74 20 69 6e 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 .set.in.this.file.will.be.loaded
59160 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 61 6e 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 ..Once.you.have.an.Ethernet.devi
59180 63 65 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 65 74 68 30 60 2c 20 74 68 65 6e 20 ce.connected,.i.e..`eth0`,.then.
591a0 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 74 6f 20 6f 70 65 6e 20 74 68 65 you.can.configure.it.to.open.the
591c0 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 .PPPoE.session.for.you.and.your.
591e0 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 29 20 6a DSL.Transceiver.(Modem/Router).j
59200 75 73 74 20 61 63 74 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 79 6f 75 72 20 6d 65 73 73 61 ust.acts.to.translate.your.messa
59220 67 65 73 20 69 6e 20 61 20 77 61 79 20 74 68 61 74 20 76 44 53 4c 2f 61 44 53 4c 20 75 6e 64 65 ges.in.a.way.that.vDSL/aDSL.unde
59240 72 73 74 61 6e 64 73 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 73 65 74 75 70 20 79 6f 75 rstands..Once.you.have.setup.you
59260 72 20 53 53 54 50 20 73 65 72 76 65 72 20 74 68 65 72 65 20 63 6f 6d 65 73 20 74 68 65 20 74 69 r.SSTP.server.there.comes.the.ti
59280 6d 65 20 74 6f 20 64 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 74 65 73 74 69 6e 67 2e 20 54 68 65 me.to.do.some.basic.testing..The
592a0 20 4c 69 6e 75 78 20 63 6c 69 65 6e 74 20 75 73 65 64 20 66 6f 72 20 74 65 73 74 69 6e 67 20 69 .Linux.client.used.for.testing.i
592c0 73 20 63 61 6c 6c 65 64 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 72 65 71 75 69 72 65 73 s.called.sstpc_..sstpc_.requires
592e0 20 61 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 65 65 72 20 66 69 6c 65 2e 00 .a.PPP.configuration/peer.file..
59300 4f 6e 63 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 Once.your.routers.are.configured
59320 20 74 6f 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 .to.reject.RPKI-invalid.prefixes
59340 2c 20 79 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 ,.you.can.test.whether.the.confi
59360 67 75 72 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 guration.is.working.correctly.us
59380 69 6e 67 20 43 6c 6f 75 64 66 6c 61 72 65 27 73 20 74 65 73 74 5f 20 77 65 62 73 69 74 65 2e 20 ing.Cloudflare's.test_.website..
593a0 4b 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 69 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 Keep.in.mind.that.in.order.for.t
593c0 68 69 73 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 6e 6f his.to.work,.you.need.to.have.no
593e0 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 6f 72 20 61 6e 79 74 68 69 6e 67 20 65 6c 73 65 .default.routes.or.anything.else
59400 20 74 68 61 74 20 77 6f 75 6c 64 20 73 74 69 6c 6c 20 73 65 6e 64 20 74 72 61 66 66 69 63 20 74 .that.would.still.send.traffic.t
59420 6f 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 4f 6e 63 o.RPKI-invalid.destinations..Onc
59440 65 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f e.your.routers.are.configured.to
59460 20 72 65 6a 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 .reject.RPKI-invalid.prefixes,.y
59480 6f 75 20 63 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 ou.can.test.whether.the.configur
594a0 61 74 69 6f 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 ation.is.working.correctly.using
594c0 20 74 68 65 20 60 52 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 54 65 73 74 60 5f 20 65 78 70 65 .the.`RIPE.Labs.RPKI.Test`_.expe
594e0 72 69 6d 65 6e 74 61 6c 20 74 6f 6f 6c 2e 00 4f 6e 65 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 rimental.tool..One.Type-3.summar
59500 79 2d 4c 53 41 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 20 3c 45 2e 46 2e 47 2e 48 y-LSA.with.routing.info.<E.F.G.H
59520 2f 4d 3e 20 69 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 /M>.is.announced.into.backbone.a
59540 72 65 61 20 69 66 20 64 65 66 69 6e 65 64 20 61 72 65 61 20 63 6f 6e 74 61 69 6e 73 20 61 74 20 rea.if.defined.area.contains.at.
59560 6c 65 61 73 74 20 6f 6e 65 20 69 6e 74 72 61 2d 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 28 69 2e least.one.intra-area.network.(i.
59580 65 2e 20 64 65 73 63 72 69 62 65 64 20 77 69 74 68 20 72 6f 75 74 65 72 2d 4c 53 41 20 6f 72 20 e..described.with.router-LSA.or.
595a0 6e 65 74 77 6f 72 6b 2d 4c 53 41 29 20 66 72 6f 6d 20 72 61 6e 67 65 20 3c 41 2e 42 2e 43 2e 44 network-LSA).from.range.<A.B.C.D
595c0 2f 4d 3e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e /M>..This.command.makes.sense.in
595e0 20 41 42 52 20 6f 6e 6c 79 2e 00 4f 6e 65 20 69 6d 70 6c 69 63 69 74 20 65 6e 76 69 72 6f 6e 6d .ABR.only..One.implicit.environm
59600 65 6e 74 20 65 78 69 73 74 73 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 69 6d 70 6f 72 74 61 6e 74 ent.exists..One.of.the.important
59620 20 66 65 61 74 75 72 65 73 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 4e 65 .features.built.on.top.of.the.Ne
59640 74 66 69 6c 74 65 72 20 66 72 61 6d 65 77 6f 72 6b 20 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 tfilter.framework.is.connection.
59660 74 72 61 63 6b 69 6e 67 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 61 6c tracking..Connection.tracking.al
59680 6c 6f 77 73 20 74 68 65 20 6b 65 72 6e 65 6c 20 74 6f 20 6b 65 65 70 20 74 72 61 63 6b 20 6f 66 lows.the.kernel.to.keep.track.of
596a0 20 61 6c 6c 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 .all.logical.network.connections
596c0 20 6f 72 20 73 65 73 73 69 6f 6e 73 2c 20 61 6e 64 20 74 68 65 72 65 62 79 20 72 65 6c 61 74 65 .or.sessions,.and.thereby.relate
596e0 20 61 6c 6c 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 6d 61 79 20 6d 61 .all.of.the.packets.which.may.ma
59700 6b 65 20 75 70 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 41 54 20 72 65 6c 69 65 ke.up.that.connection..NAT.relie
59720 73 20 6f 6e 20 74 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 72 61 6e 73 6c 61 s.on.this.information.to.transla
59740 74 65 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 65 20 73 61 te.all.related.packets.in.the.sa
59760 6d 65 20 77 61 79 2c 20 61 6e 64 20 69 70 74 61 62 6c 65 73 20 63 61 6e 20 75 73 65 20 74 68 69 me.way,.and.iptables.can.use.thi
59780 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 63 74 20 61 73 20 61 20 73 74 61 74 65 66 s.information.to.act.as.a.statef
597a0 75 6c 20 66 69 72 65 77 61 6c 6c 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 75 73 65 73 20 6f 66 20 ul.firewall..One.of.the.uses.of.
597c0 46 61 69 72 20 51 75 65 75 65 20 6d 69 67 68 74 20 62 65 20 74 68 65 20 6d 69 74 69 67 61 74 69 Fair.Queue.might.be.the.mitigati
597e0 6f 6e 20 6f 66 20 44 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 61 74 74 61 63 6b 73 2e on.of.Denial.of.Service.attacks.
59800 00 4f 6e 6c 79 20 38 30 32 2e 31 51 2d 74 61 67 67 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 .Only.802.1Q-tagged.packets.are.
59820 61 63 63 65 70 74 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 76 69 66 73 2e 00 4f 6e 6c 79 20 accepted.on.Ethernet.vifs..Only.
59840 56 52 52 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 52 65 71 75 69 72 65 64 20 6f 70 74 69 VRRP.is.supported..Required.opti
59860 6f 6e 2e 00 4f 6e 6c 79 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 on..Only.allow.certain.IP.addres
59880 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 68 74 ses.or.prefixes.to.access.the.ht
598a0 74 70 73 20 77 65 62 73 65 72 76 65 72 2e 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 tps.webserver..Only.in.the.sourc
598c0 65 20 63 72 69 74 65 72 69 61 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 e.criteria,.you.can.specify.a.ma
598e0 63 2d 61 64 64 72 65 73 73 2e 00 4f 6e 6c 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 c-address..Only.one.SRGB.and.def
59900 61 75 6c 74 20 53 50 46 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 ault.SPF.Algorithm.is.supported.
59920 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 Only.request.an.address.from.the
59940 20 44 48 43 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 .DHCP.server.but.do.not.request.
59960 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 a.default.gateway..Only.request.
59980 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 an.address.from.the.PPPoE.server
599a0 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 .but.do.not.install.any.default.
599c0 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 route..Only.request.an.address.f
599e0 72 6f 6d 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 rom.the.SSTP.server.but.do.not.i
59a00 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 nstall.any.default.route..Only.t
59a20 68 65 20 74 79 70 65 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 he.type.(``ssh-rsa``).and.the.ke
59a40 79 20 28 60 60 41 41 41 42 33 4e 2e 2e 2e 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 y.(``AAAB3N...``).are.used..Note
59a60 20 74 68 61 74 20 74 68 65 20 6b 65 79 20 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 .that.the.key.will.usually.be.se
59a80 76 65 72 61 6c 20 68 75 6e 64 72 65 64 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 veral.hundred.characters.long,.a
59aa0 6e 64 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 nd.you.will.need.to.copy.and.pas
59ac0 74 65 20 69 74 2e 20 53 6f 6d 65 20 74 65 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d te.it..Some.terminal.emulators.m
59ae0 61 79 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 ay.accidentally.split.this.over.
59b00 73 65 76 65 72 61 6c 20 6c 69 6e 65 73 2e 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e several.lines..Be.attentive.when
59b20 20 79 6f 75 20 70 61 73 74 65 20 69 74 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 .you.paste.it.that.it.only.paste
59b40 73 20 61 73 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 s.as.a.single.line..The.third.pa
59b60 72 74 20 69 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 rt.is.simply.an.identifier,.and.
59b80 69 73 20 66 6f 72 20 79 6f 75 72 20 6f 77 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 6e 6c 79 20 is.for.your.own.reference..Only.
59ba0 77 6f 72 6b 73 20 77 69 74 68 20 61 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 77 69 74 68 20 65 works.with.a.VXLAN.device.with.e
59bc0 78 74 65 72 6e 61 6c 20 66 6c 61 67 20 73 65 74 2e 00 4f 70 2d 6d 6f 64 65 20 63 68 65 63 6b 20 xternal.flag.set..Op-mode.check.
59be0 76 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 73 74 61 74 75 73 00 4f 70 65 6e 43 6f 6e 6e 65 63 virtual-server.status.OpenConnec
59c00 74 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 t.OpenConnect.can.be.configured.
59c20 74 6f 20 73 65 6e 64 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 to.send.accounting.information.t
59c40 6f 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 63 61 70 74 75 72 65 20 75 73 65 o.a.RADIUS.server.to.capture.use
59c60 72 20 73 65 73 73 69 6f 6e 20 64 61 74 61 20 73 75 63 68 20 61 73 20 74 69 6d 65 20 6f 66 20 63 r.session.data.such.as.time.of.c
59c80 6f 6e 6e 65 63 74 2f 64 69 73 63 6f 6e 6e 65 63 74 2c 20 64 61 74 61 20 74 72 61 6e 73 66 65 72 onnect/disconnect,.data.transfer
59ca0 72 65 64 2c 20 61 6e 64 20 73 6f 20 6f 6e 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 65 72 76 red,.and.so.on..OpenConnect.serv
59cc0 65 72 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 69 6e 20 61 20 63 61 73 er.matches.the.filename.in.a.cas
59ce0 65 20 73 65 6e 73 69 74 69 76 65 20 6d 61 6e 6e 65 72 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 68 e.sensitive.manner,.make.sure.th
59d00 65 20 75 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 20 6e 61 6d 65 20 79 6f 75 20 63 6f 6e 66 69 67 e.username/group.name.you.config
59d20 75 72 65 20 6d 61 74 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 65 78 61 63 74 6c 79 ure.matches.the.filename.exactly
59d40 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 75 70 70 6f 72 74 73 20 61 20 73 75 62 73 65 74 20 ..OpenConnect.supports.a.subset.
59d60 6f 66 20 69 74 27 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 6f of.it's.configuration.options.to
59d80 20 62 65 20 61 70 70 6c 69 65 64 20 6f 6e 20 61 20 70 65 72 20 75 73 65 72 2f 67 72 6f 75 70 20 .be.applied.on.a.per.user/group.
59da0 62 61 73 69 73 2c 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 75 72 70 6f 73 65 basis,.for.configuration.purpose
59dc0 73 20 77 65 20 72 65 66 65 72 20 74 6f 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 s.we.refer.to.this.functionality
59de0 20 61 73 20 22 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 22 2e 20 54 68 65 .as."Identity.based.config"..The
59e00 20 66 6f 6c 6c 6f 77 69 6e 67 20 60 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 53 65 72 76 65 72 20 4d .following.`OpenConnect.Server.M
59e20 61 6e 75 61 6c 20 3c 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 69 74 6c 61 62 2e 69 6f 2f anual.<https://ocserv.gitlab.io/
59e40 77 77 77 2f 6d 61 6e 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f 6e 66 69 67 75 72 www/manual.html#:~:text=Configur
59e60 61 74 69 6f 6e 25 32 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 20 32 30 77 69 6c 6c 25 32 30 62 ation%20files%20that%.20will%20b
59e80 65 25 32 30 61 70 70 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 73 65 72 25 32 30 63 6f 6e 6e 65 e%20applied%20per%20user%20conne
59ea0 63 74 69 6f 6e 25 32 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 72 25 32 30 67 72 6f 75 70 3e 60 ction%20or%0A%23%20per%20group>`
59ec0 5f 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 20 6f 66 20 63 6f 6e 66 69 67 75 72 61 74 _.outlines.the.set.of.configurat
59ee0 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 ion.options.that.are.allowed..Th
59f00 69 73 20 63 61 6e 20 62 65 20 6c 65 76 65 72 61 67 65 64 20 74 6f 20 61 70 70 6c 79 20 64 69 66 is.can.be.leveraged.to.apply.dif
59f20 66 65 72 65 6e 74 20 73 65 74 73 20 6f 66 20 63 6f 6e 66 69 67 73 20 74 6f 20 64 69 66 66 65 72 ferent.sets.of.configs.to.differ
59f40 65 6e 74 20 75 73 65 72 73 20 6f 72 20 67 72 6f 75 70 73 20 6f 66 20 75 73 65 72 73 2e 00 4f 70 ent.users.or.groups.of.users..Op
59f60 65 6e 43 6f 6e 6e 65 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 72 76 65 72 20 66 65 61 74 enConnect-compatible.server.feat
59f80 75 72 65 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 72 65 6c 65 61 ure.is.available.from.this.relea
59fa0 73 65 2e 20 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 75 70 70 6f 72 74 73 20 53 53 4c se..Openconnect.VPN.supports.SSL
59fc0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 73 20 66 75 6c 6c 20 6e 65 74 77 .connection.and.offers.full.netw
59fe0 6f 72 6b 20 61 63 63 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 65 78 74 65 ork.access..SSL.VPN.network.exte
5a000 6e 73 69 6f 6e 20 63 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e 64 2d 75 73 65 72 20 73 79 73 74 nsion.connects.the.end-user.syst
5a020 65 6d 20 74 6f 20 74 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 em.to.the.corporate.network.with
5a040 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 64 20 6f 6e 6c 79 20 6f 6e 20 6e .access.controls.based.only.on.n
5a060 65 74 77 6f 72 6b 20 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 73 75 63 68 20 61 etwork.layer.information,.such.a
5a080 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 s.destination.IP.address.and.por
5a0a0 74 20 6e 75 6d 62 65 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 69 64 65 73 20 73 61 66 65 20 63 t.number..So,.it.provides.safe.c
5a0c0 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 6f 66 20 64 65 ommunication.for.all.types.of.de
5a0e0 76 69 63 65 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 75 62 6c 69 63 20 6e 65 74 77 6f vice.traffic.across.public.netwo
5a100 72 6b 73 20 61 6e 64 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 61 6c 73 6f 20 65 rks.and.private.networks,.also.e
5a120 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 77 69 74 68 20 53 53 4c 20 70 72 6f ncrypts.the.traffic.with.SSL.pro
5a140 74 6f 63 6f 6c 2e 00 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 2a 2a 77 69 6c 6c 20 6e 6f tocol..OpenVPN.OpenVPN.**will.no
5a160 74 2a 2a 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 t**.automatically.create.routes.
5a180 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 20 66 6f 72 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 in.the.kernel.for.client.subnets
5a1a0 20 77 68 65 6e 20 74 68 65 79 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 .when.they.connect.and.will.only
5a1c0 20 75 73 65 20 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 69 .use.client-subnet.association.i
5a1e0 6e 74 65 72 6e 61 6c 6c 79 2c 20 73 6f 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 nternally,.so.we.need.to.create.
5a200 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 20 6e 65 74 77 a.route.to.the.10.23.0.0/20.netw
5a220 6f 72 6b 20 6f 75 72 73 65 6c 76 65 73 3a 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 69 73 20 6e 6f ork.ourselves:.OpenVPN.DCO.is.no
5a240 74 20 66 75 6c 6c 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 73 75 70 70 6f 72 74 65 t.full.OpenVPN.features.supporte
5a260 64 20 2c 20 69 73 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 65 78 70 65 d.,.is.currently.considered.expe
5a280 72 69 6d 65 6e 74 61 6c 2e 20 46 75 72 74 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 72 65 rimental..Furthermore,.there.are
5a2a0 20 63 65 72 74 61 69 6e 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 75 73 .certain.OpenVPN.features.and.us
5a2c0 65 20 63 61 73 65 73 20 74 68 61 74 20 72 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 e.cases.that.remain.incompatible
5a2e0 20 77 69 74 68 20 44 43 4f 2e 20 54 6f 20 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 .with.DCO..To.get.a.comprehensiv
5a300 65 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f e.understanding.of.the.limitatio
5a320 6e 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 72 20 74 6f ns.associated.with.DCO,.refer.to
5a340 20 74 68 65 20 6c 69 73 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 69 .the.list.of.known.limitations.i
5a360 6e 20 74 68 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 61 74 n.the.documentation..OpenVPN.Dat
5a380 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 00 4f 70 65 6e 56 50 4e 20 a.Channel.Offload.(DCO).OpenVPN.
5a3a0 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 20 65 6e 61 62 6c Data.Channel.Offload.(DCO).enabl
5a3c0 65 73 20 73 69 67 6e 69 66 69 63 61 6e 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 65 6e 68 61 6e es.significant.performance.enhan
5a3e0 63 65 6d 65 6e 74 20 69 6e 20 65 6e 63 72 79 70 74 65 64 20 4f 70 65 6e 56 50 4e 20 64 61 74 61 cement.in.encrypted.OpenVPN.data
5a400 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 42 79 20 6d 69 6e 69 6d 69 7a 69 6e 67 20 63 6f 6e 74 65 .processing..By.minimizing.conte
5a420 78 74 20 73 77 69 74 63 68 69 6e 67 20 66 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 2c 20 44 43 xt.switching.for.each.packet,.DC
5a440 4f 20 65 66 66 65 63 74 69 76 65 6c 79 20 72 65 64 75 63 65 73 20 6f 76 65 72 68 65 61 64 2e 20 O.effectively.reduces.overhead..
5a460 54 68 69 73 20 6f 70 74 69 6d 69 7a 61 74 69 6f 6e 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 This.optimization.is.achieved.by
5a480 20 6b 65 65 70 69 6e 67 20 6d 6f 73 74 20 64 61 74 61 20 68 61 6e 64 6c 69 6e 67 20 74 61 73 6b .keeping.most.data.handling.task
5a4a0 73 20 77 69 74 68 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 61 76 6f 69 64 69 6e 67 20 66 72 s.within.the.kernel,.avoiding.fr
5a4c0 65 71 75 65 6e 74 20 73 77 69 74 63 68 65 73 20 62 65 74 77 65 65 6e 20 6b 65 72 6e 65 6c 20 61 equent.switches.between.kernel.a
5a4e0 6e 64 20 75 73 65 72 20 73 70 61 63 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 nd.user.space.for.encryption.and
5a500 20 70 61 63 6b 65 74 20 68 61 6e 64 6c 69 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 61 6c 6c 6f 77 73 .packet.handling..OpenVPN.allows
5a520 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 55 44 50 20 77 69 6c 6c .for.either.TCP.or.UDP..UDP.will
5a540 20 70 72 6f 76 69 64 65 20 74 68 65 20 6c 6f 77 65 73 74 20 6c 61 74 65 6e 63 79 2c 20 77 68 69 .provide.the.lowest.latency,.whi
5a560 6c 65 20 54 43 50 20 77 69 6c 6c 20 77 6f 72 6b 20 62 65 74 74 65 72 20 66 6f 72 20 6c 6f 73 73 le.TCP.will.work.better.for.loss
5a580 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 3b 20 67 65 6e 65 72 61 6c 6c 79 20 55 44 50 20 69 73 20 y.connections;.generally.UDP.is.
5a5a0 70 72 65 66 65 72 72 65 64 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4f 70 65 6e 56 50 4e preferred.when.possible..OpenVPN
5a5c0 20 69 73 20 70 6f 70 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 73 65 .is.popular.for.client-server.se
5a5e0 74 75 70 73 2c 20 62 75 74 20 69 74 73 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 tups,.but.its.site-to-site.mode.
5a600 72 65 6d 61 69 6e 73 20 61 20 72 65 6c 61 74 69 76 65 6c 79 20 6f 62 73 63 75 72 65 20 66 65 61 remains.a.relatively.obscure.fea
5a620 74 75 72 65 2c 20 61 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 61 70 70 6c 69 61 6e 63 65 73 ture,.and.many.router.appliances
5a640 20 73 74 69 6c 6c 20 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 69 74 2e 20 48 6f 77 65 76 65 72 .still.don't.support.it..However
5a660 2c 20 69 74 27 73 20 76 65 72 79 20 75 73 65 66 75 6c 20 66 6f 72 20 71 75 69 63 6b 6c 79 20 73 ,.it's.very.useful.for.quickly.s
5a680 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 etting.up.tunnels.between.router
5a6a0 73 2e 00 4f 70 65 6e 56 50 4e 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 76 65 72 69 66 69 65 s..OpenVPN.status.can.be.verifie
5a6c0 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 68 6f 77 20 6f 70 65 6e 76 70 6e 60 20 6f 70 65 72 61 d.using.the.`show.openvpn`.opera
5a6e0 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 53 65 65 20 74 68 65 20 62 75 69 6c 74 2d 69 tional.commands..See.the.built-i
5a700 6e 20 68 65 6c 70 20 66 6f 72 20 61 20 63 6f 6d 70 6c 65 74 65 20 6c 69 73 74 20 6f 66 20 6f 70 n.help.for.a.complete.list.of.op
5a720 74 69 6f 6e 73 2e 00 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e tions..Openconnect.Configuration
5a740 00 4f 70 65 72 61 74 69 6e 67 20 4d 6f 64 65 73 00 4f 70 65 72 61 74 69 6f 6e 00 4f 70 65 72 61 .Operating.Modes.Operation.Opera
5a760 74 69 6f 6e 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 20 4d 6f 64 65 00 4f 70 65 tion.Commands.Operation.Mode.Ope
5a780 72 61 74 69 6f 6e 20 6d 6f 64 65 20 6f 66 20 77 69 72 65 6c 65 73 73 20 72 61 64 69 6f 2e 00 4f ration.mode.of.wireless.radio..O
5a7a0 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 peration-mode.Operation-mode.Fir
5a7c0 65 77 61 6c 6c 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 ewall.Operational.Commands.Opera
5a7e0 74 69 6f 6e 61 6c 20 4d 6f 64 65 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c tional.Mode.Commands.Operational
5a800 20 63 6f 6d 6d 61 6e 64 73 00 4f 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 .commands.Option.Option.43.for.U
5a820 6e 69 46 49 00 4f 70 74 69 6f 6e 20 64 65 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e niFI.Option.description.Option.n
5a840 75 6d 62 65 72 00 4f 70 74 69 6f 6e 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 umber.Option.specifying.the.rate
5a860 20 69 6e 20 77 68 69 63 68 20 77 65 27 6c 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 .in.which.we'll.ask.our.link.par
5a880 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 tner.to.transmit.LACPDU.packets.
5a8a0 69 6e 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 in.802.3ad.mode..Option.to.disab
5a8c0 6c 65 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 le.rule..Option.to.enable.or.dis
5a8e0 61 62 6c 65 20 6c 6f 67 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 able.log.matching.rule..Option.t
5a900 6f 20 6c 6f 67 20 70 61 63 6b 65 74 73 20 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 o.log.packets.hitting.default-ac
5a920 74 69 6f 6e 2e 00 4f 70 74 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 tion..Optional.Optional.Configur
5a940 61 74 69 6f 6e 00 4f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 70 72 65 66 69 78 2d ation.Optional.parameter.prefix-
5a960 6c 69 73 74 20 63 61 6e 20 62 65 20 75 73 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 list.can.be.use.to.control.which
5a980 20 67 72 6f 75 70 73 20 74 6f 20 73 77 69 74 63 68 20 6f 72 20 6e 6f 74 20 73 77 69 74 63 68 2e .groups.to.switch.or.not.switch.
5a9a0 20 49 66 20 61 20 67 72 6f 75 70 20 69 73 20 50 45 52 4d 49 54 20 61 73 20 70 65 72 20 74 68 65 .If.a.group.is.PERMIT.as.per.the
5a9c0 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 .prefix-list,.then.the.SPT.switc
5a9e0 68 6f 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 70 70 65 6e 20 66 6f 72 20 69 74 20 61 6e 64 hover.does.not.happen.for.it.and
5aa00 20 69 66 20 69 74 20 69 73 20 44 45 4e 59 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 .if.it.is.DENY,.then.the.SPT.swi
5aa20 74 63 68 6f 76 65 72 20 68 61 70 70 65 6e 73 2e 00 4f 70 74 69 6f 6e 61 6c 2c 20 69 66 20 79 6f tchover.happens..Optional,.if.yo
5aa40 75 20 77 61 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 75 70 6c 6f 61 64 73 2c 20 65 6c 73 65 20 54 u.want.to.enable.uploads,.else.T
5aa60 46 54 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 72 65 61 64 2d 6f 6e FTP.server.will.act.as.a.read-on
5aa80 6c 79 20 73 65 72 76 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 2f 64 65 66 61 75 6c 74 20 73 65 74 74 ly.server..Optional/default.sett
5aaa0 69 6e 67 73 00 4f 70 74 69 6f 6e 61 6c 6c 79 20 73 65 74 20 61 20 73 70 65 63 69 66 69 63 20 73 ings.Optionally.set.a.specific.s
5aac0 74 61 74 69 63 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 tatic.IPv4.or.IPv6.address.for.t
5aae0 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 he.container..This.address.must.
5ab00 62 65 20 77 69 74 68 69 6e 20 74 68 65 20 6e 61 6d 65 64 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 be.within.the.named.network.pref
5ab20 69 78 2e 00 4f 70 74 69 6f 6e 73 00 4f 70 74 69 6f 6e 73 20 28 47 6c 6f 62 61 6c 20 49 50 73 65 ix..Options.Options.(Global.IPse
5ab40 63 20 73 65 74 74 69 6e 67 73 29 20 41 74 74 72 69 62 75 74 65 73 00 4f 70 74 69 6f 6e 73 20 75 c.settings).Attributes.Options.u
5ab60 73 65 64 20 66 6f 72 20 71 75 65 75 65 20 74 61 72 67 65 74 2e 20 41 63 74 69 6f 6e 20 71 75 65 sed.for.queue.target..Action.que
5ab80 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 ue.must.be.defined.to.use.this.s
5aba0 65 74 74 69 6e 67 00 4f 72 20 2a 2a 62 69 6e 61 72 79 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 4f etting.Or.**binary**.prefixes..O
5abc0 72 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 66 74 70 2c 20 60 64 65 6c 65 74 65 20 73 79 73 74 r,.for.example.ftp,.`delete.syst
5abe0 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 20 66 74 70 60 2e 00 4f 72 64 65 72 em.conntrack.modules.ftp`..Order
5ac00 20 63 6f 6e 6e 74 72 61 63 6b 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 63 6f 6d 70 6c 65 74 .conntrackd.to.request.a.complet
5ac20 65 20 63 6f 6e 6e 74 72 61 63 6b 20 74 61 62 6c 65 20 72 65 73 79 6e 63 20 61 67 61 69 6e 73 74 e.conntrack.table.resync.against
5ac40 20 74 68 65 20 6f 74 68 65 72 20 6e 6f 64 65 20 61 74 20 73 74 61 72 74 75 70 2e 00 4f 72 69 67 .the.other.node.at.startup..Orig
5ac60 69 6e 61 74 65 20 61 6e 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 28 74 79 70 65 2d 35 29 20 4c 53 inate.an.AS-External.(type-5).LS
5ac80 41 20 64 65 73 63 72 69 62 69 6e 67 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 A.describing.a.default.route.int
5aca0 6f 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 2d 72 6f 75 74 69 6e 67 20 63 61 70 61 62 6c 65 20 61 o.all.external-routing.capable.a
5acc0 72 65 61 73 2c 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6d 65 74 72 69 63 20 61 6e reas,.of.the.specified.metric.an
5ace0 64 20 6d 65 74 72 69 63 20 74 79 70 65 2e 20 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 d.metric.type..If.the.:cfgcmd:`a
5ad00 6c 77 61 79 73 60 20 6b 65 79 77 6f 72 64 20 69 73 20 67 69 76 65 6e 20 74 68 65 6e 20 74 68 65 lways`.keyword.is.given.then.the
5ad20 20 64 65 66 61 75 6c 74 20 69 73 20 61 6c 77 61 79 73 20 61 64 76 65 72 74 69 73 65 64 2c 20 65 .default.is.always.advertised,.e
5ad40 76 65 6e 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 65 66 61 75 6c 74 20 70 72 65 ven.when.there.is.no.default.pre
5ad60 73 65 6e 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 61 sent.in.the.routing.table..The.a
5ad80 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 73 70 65 63 rgument.:cfgcmd:`route-map`.spec
5ada0 69 66 69 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 ifies.to.advertise.the.default.r
5adc0 6f 75 74 65 20 69 66 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 69 73 20 73 61 74 69 73 66 69 oute.if.the.route.map.is.satisfi
5ade0 65 64 2e 00 4f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 ed..Other.attributes.can.be.used
5ae00 2c 20 62 75 74 20 74 68 65 79 20 68 61 76 65 20 74 6f 20 62 65 20 69 6e 20 6f 6e 65 20 6f 66 20 ,.but.they.have.to.be.in.one.of.
5ae20 74 68 65 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 2a 2f 75 73 72 2f 73 68 61 72 65 2f the.dictionaries.in.*/usr/share/
5ae40 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2a 2e 00 4f 75 72 20 63 6f 6e 66 69 67 75 72 61 accel-ppp/radius*..Our.configura
5ae60 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 3a 00 4f 75 72 20 72 65 6d 6f tion.commands.would.be:.Our.remo
5ae80 74 65 20 65 6e 64 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 66 6f 72 20 70 65 65 72 20 60 74 te.end.of.the.tunnel.for.peer.`t
5aea0 6f 2d 77 67 30 32 60 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 74 20 31 39 32 2e 30 2e 32 2e o-wg02`.is.reachable.at.192.0.2.
5aec0 31 20 70 6f 72 74 20 35 31 38 32 30 00 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 63 61 1.port.51820.Outbound.traffic.ca
5aee0 6e 20 62 65 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6f 72 20 6d 6f 72 n.be.balanced.between.two.or.mor
5af00 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 49 66 20 61 20 70 61 74 68 e.outbound.interfaces..If.a.path
5af20 20 66 61 69 6c 73 2c 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f .fails,.traffic.is.balanced.acro
5af40 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 68 65 61 6c 74 68 79 20 70 61 74 68 73 2c 20 ss.the.remaining.healthy.paths,.
5af60 61 20 72 65 63 6f 76 65 72 65 64 20 70 61 74 68 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c a.recovered.path.is.automaticall
5af80 79 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c y.added.back.to.the.routing.tabl
5afa0 65 20 61 6e 64 20 75 73 65 64 20 62 79 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 2e e.and.used.by.the.load.balancer.
5afc0 20 54 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 .The.load.balancer.automatically
5afe0 20 61 64 64 73 20 72 6f 75 74 65 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 74 6f 20 74 68 .adds.routes.for.each.path.to.th
5b000 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 62 61 6c 61 6e 63 65 73 20 74 72 61 e.routing.table.and.balances.tra
5b020 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 ffic.across.the.configured.inter
5b040 66 61 63 65 73 2c 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 68 faces,.determined.by.interface.h
5b060 65 61 6c 74 68 20 61 6e 64 20 77 65 69 67 68 74 2e 00 4f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 ealth.and.weight..Outgoing.traff
5b080 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 69 6e 20 61 20 66 6c 6f 77 2d 62 61 73 65 64 20 6d ic.is.balanced.in.a.flow-based.m
5b0a0 61 6e 6e 65 72 2e 20 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 anner..A.connection.tracking.tab
5b0c0 6c 65 20 69 73 20 75 73 65 64 20 74 6f 20 74 72 61 63 6b 20 66 6c 6f 77 73 20 62 79 20 74 68 65 le.is.used.to.track.flows.by.the
5b0e0 69 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 ir.source.address,.destination.a
5b100 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 61 73 ddress.and.port..Each.flow.is.as
5b120 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 63 63 6f 72 64 69 6e 67 signed.to.an.interface.according
5b140 20 74 6f 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 .to.the.defined.balancing.rules.
5b160 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 and.subsequent.packets.are.sent.
5b180 74 68 72 6f 75 67 68 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 through.the.same.interface..This
5b1a0 20 68 61 73 20 74 68 65 20 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 .has.the.advantage.that.packets.
5b1c0 61 6c 77 61 79 73 20 61 72 72 69 76 65 20 69 6e 20 6f 72 64 65 72 20 69 66 20 6c 69 6e 6b 73 20 always.arrive.in.order.if.links.
5b1e0 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 73 20 61 72 65 20 69 6e 20 75 73 65 with.different.speeds.are.in.use
5b200 2e 00 4f 75 74 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 ..Output.from.`eth0`.network.int
5b220 65 72 66 61 63 65 00 4f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 50 72 6f 6d 65 74 68 65 75 73 20 erface.Output.plugin.Prometheus.
5b240 63 6c 69 65 6e 74 00 4f 76 65 72 20 49 50 00 4f 76 65 72 20 49 50 53 65 63 2c 20 4c 32 20 56 50 client.Over.IP.Over.IPSec,.L2.VP
5b260 4e 20 28 62 72 69 64 67 65 29 00 4f 76 65 72 20 55 44 50 00 4f 76 65 72 72 69 64 65 20 73 74 61 N.(bridge).Over.UDP.Override.sta
5b280 74 69 63 2d 6d 61 70 70 69 6e 67 27 73 20 6e 61 6d 65 2d 73 65 72 76 65 72 20 77 69 74 68 20 61 tic-mapping's.name-server.with.a
5b2a0 20 63 75 73 74 6f 6d 20 6f 6e 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 6f 6e .custom.one.that.will.be.sent.on
5b2c0 6c 79 20 74 6f 20 74 68 69 73 20 68 6f 73 74 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 76 69 ly.to.this.host..Overview.Overvi
5b2e0 65 77 20 61 6e 64 20 62 61 73 69 63 20 63 6f 6e 63 65 70 74 73 00 4f 76 65 72 76 69 65 77 20 6f ew.and.basic.concepts.Overview.o
5b300 66 20 64 65 66 69 6e 65 64 20 67 72 6f 75 70 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 74 79 f.defined.groups..You.see.the.ty
5b320 70 65 2c 20 74 68 65 20 6d 65 6d 62 65 72 73 2c 20 61 6e 64 20 77 68 65 72 65 20 74 68 65 20 67 pe,.the.members,.and.where.the.g
5b340 72 6f 75 70 20 69 73 20 75 73 65 64 2e 00 50 42 52 20 6d 75 6c 74 69 70 6c 65 20 75 70 6c 69 6e roup.is.used..PBR.multiple.uplin
5b360 6b 73 00 50 43 31 20 69 73 20 69 6e 20 74 68 65 20 60 60 64 65 66 61 75 6c 74 60 60 20 56 52 46 ks.PC1.is.in.the.``default``.VRF
5b380 20 61 6e 64 20 61 63 74 69 6e 67 20 61 73 20 65 2e 67 2e 20 61 20 22 66 69 6c 65 73 65 72 76 65 .and.acting.as.e.g..a."fileserve
5b3a0 72 22 00 50 43 32 20 69 73 20 69 6e 20 56 52 46 20 60 60 62 6c 75 65 60 60 20 77 68 69 63 68 20 r".PC2.is.in.VRF.``blue``.which.
5b3c0 69 73 20 74 68 65 20 64 65 76 65 6c 6f 70 6d 65 6e 74 20 64 65 70 61 72 74 6d 65 6e 74 00 50 43 is.the.development.department.PC
5b3e0 33 20 61 6e 64 20 50 43 34 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 72 69 3.and.PC4.are.connected.to.a.bri
5b400 64 67 65 20 64 65 76 69 63 65 20 6f 6e 20 72 6f 75 74 65 72 20 60 60 52 31 60 60 20 77 68 69 63 dge.device.on.router.``R1``.whic
5b420 68 20 69 73 20 69 6e 20 56 52 46 20 60 60 72 65 64 60 60 2e 20 53 61 79 20 74 68 69 73 20 69 73 h.is.in.VRF.``red``..Say.this.is
5b440 20 74 68 65 20 48 52 20 64 65 70 61 72 74 6d 65 6e 74 2e 00 50 43 34 20 68 61 73 20 49 50 20 31 .the.HR.department..PC4.has.IP.1
5b460 30 2e 30 2e 30 2e 34 2f 32 34 20 61 6e 64 20 50 43 35 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 0.0.0.4/24.and.PC5.has.IP.10.0.0
5b480 2e 35 2f 32 34 2c 20 73 6f 20 74 68 65 79 20 62 65 6c 69 65 76 65 20 74 68 65 79 20 61 72 65 20 .5/24,.so.they.believe.they.are.
5b4a0 69 6e 20 74 68 65 20 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 6f 6d 61 69 6e 2e 00 50 43 in.the.same.broadcast.domain..PC
5b4c0 35 20 72 65 63 65 69 76 65 73 20 74 68 65 20 70 69 6e 67 20 65 63 68 6f 2c 20 72 65 73 70 6f 6e 5.receives.the.ping.echo,.respon
5b4e0 64 73 20 77 69 74 68 20 61 6e 20 65 63 68 6f 20 72 65 70 6c 79 20 74 68 61 74 20 4c 65 61 66 33 ds.with.an.echo.reply.that.Leaf3
5b500 20 72 65 63 65 69 76 65 73 20 61 6e 64 20 74 68 69 73 20 74 69 6d 65 20 66 6f 72 77 61 72 64 73 .receives.and.this.time.forwards
5b520 20 74 6f 20 4c 65 61 66 32 27 73 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 64 69 72 65 .to.Leaf2's.unicast.address.dire
5b540 63 74 6c 79 20 62 65 63 61 75 73 65 20 69 74 20 6c 65 61 72 6e 65 64 20 74 68 65 20 6c 6f 63 61 ctly.because.it.learned.the.loca
5b560 74 69 6f 6e 20 6f 66 20 50 43 34 20 61 62 6f 76 65 2e 20 57 68 65 6e 20 4c 65 61 66 32 20 72 65 tion.of.PC4.above..When.Leaf2.re
5b580 63 65 69 76 65 73 20 74 68 65 20 65 63 68 6f 20 72 65 70 6c 79 20 66 72 6f 6d 20 50 43 35 20 69 ceives.the.echo.reply.from.PC5.i
5b5a0 74 20 73 65 65 73 20 74 68 61 74 20 69 74 20 63 61 6d 65 20 66 72 6f 6d 20 4c 65 61 66 33 20 61 t.sees.that.it.came.from.Leaf3.a
5b5c0 6e 64 20 73 6f 20 72 65 6d 65 6d 62 65 72 73 20 74 68 61 74 20 50 43 35 20 69 73 20 72 65 61 63 nd.so.remembers.that.PC5.is.reac
5b5e0 68 61 62 6c 65 20 76 69 61 20 4c 65 61 66 33 2e 00 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 hable.via.Leaf3..PIM.(Protocol.I
5b600 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 20 6d 75 73 74 20 62 65 20 63 6f ndependent.Multicast).must.be.co
5b620 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 nfigured.in.every.interface.of.e
5b640 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 very.participating.router..Every
5b660 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 .router.must.also.have.the.locat
5b680 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 ion.of.the.Rendevouz.Point.manua
5b6a0 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 lly.configured..Then,.unidirecti
5b6c0 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 onal.shared.trees.rooted.at.the.
5b6e0 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c Rendevouz.Point.will.automatical
5b700 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 ly.be.built.for.multicast.distri
5b720 62 75 74 69 6f 6e 2e 00 50 49 4d 20 61 6e 64 20 49 47 4d 50 00 50 49 4d 20 e2 80 93 20 50 72 6f bution..PIM.and.IGMP.PIM.....Pro
5b740 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 00 50 49 4d 2d tocol.Independent.Multicast.PIM-
5b760 53 4d 20 2d 20 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 00 50 49 4d 36 20 2d 20 50 72 6f 74 SM.-.PIM.Sparse.Mode.PIM6.-.Prot
5b780 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 ocol.Independent.Multicast.for.I
5b7a0 50 76 36 00 50 49 4d 76 36 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 Pv6.PIMv6.(Protocol.Independent.
5b7c0 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 Multicast.for.IPv6).must.be.conf
5b7e0 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 igured.in.every.interface.of.eve
5b800 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 ry.participating.router..Every.r
5b820 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f outer.must.also.have.the.locatio
5b840 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c n.of.the.Rendevouz.Point.manuall
5b860 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e y.configured..Then,.unidirection
5b880 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 al.shared.trees.rooted.at.the.Re
5b8a0 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 ndevouz.Point.will.automatically
5b8c0 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 .be.built.for.multicast.distribu
5b8e0 74 69 6f 6e 2e 00 50 4b 49 00 50 50 44 55 00 50 50 50 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 tion..PKI.PPDU.PPP.Advanced.Opti
5b900 6f 6e 73 00 50 50 50 20 53 65 74 74 69 6e 67 73 00 50 50 50 6f 45 00 50 50 50 6f 45 20 53 65 72 ons.PPP.Settings.PPPoE.PPPoE.Ser
5b920 76 65 72 00 50 50 50 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 54 50 2d 53 65 72 76 65 72 00 50 61 ver.PPPoE.options.PPTP-Server.Pa
5b940 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 6c 65 61 64 20 74 6f cket-based.balancing.can.lead.to
5b960 20 61 20 62 65 74 74 65 72 20 62 61 6c 61 6e 63 65 20 61 63 72 6f 73 73 20 69 6e 74 65 72 66 61 .a.better.balance.across.interfa
5b980 63 65 73 20 77 68 65 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 70 61 63 6b 65 74 73 20 61 72 ces.when.out.of.order.packets.ar
5b9a0 65 20 6e 6f 20 69 73 73 75 65 2e 20 50 65 72 2d 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c e.no.issue..Per-packet-based.bal
5b9c0 61 6e 63 69 6e 67 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 62 61 6c 61 6e 63 69 6e ancing.can.be.set.for.a.balancin
5b9e0 67 20 72 75 6c 65 20 77 69 74 68 3a 00 50 61 72 74 69 63 75 6c 61 72 6c 79 20 6c 61 72 67 65 20 g.rule.with:.Particularly.large.
5ba00 6e 65 74 77 6f 72 6b 73 20 6d 61 79 20 77 69 73 68 20 74 6f 20 72 75 6e 20 74 68 65 69 72 20 6f networks.may.wish.to.run.their.o
5ba20 77 6e 20 52 50 4b 49 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 61 6e wn.RPKI.certificate.authority.an
5ba40 64 20 70 75 62 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 20 6f 66 20 d.publication.server.instead.of.
5ba60 70 75 62 6c 69 73 68 69 6e 67 20 52 4f 41 73 20 76 69 61 20 74 68 65 69 72 20 52 49 52 2e 20 54 publishing.ROAs.via.their.RIR..T
5ba80 68 69 73 20 69 73 20 61 20 73 75 62 6a 65 63 74 20 66 61 72 20 62 65 79 6f 6e 64 20 74 68 65 20 his.is.a.subject.far.beyond.the.
5baa0 73 63 6f 70 65 20 6f 66 20 56 79 4f 53 27 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 20 43 6f scope.of.VyOS'.documentation..Co
5bac0 6e 73 69 64 65 72 20 72 65 61 64 69 6e 67 20 61 62 6f 75 74 20 4b 72 69 6c 6c 5f 20 69 66 20 74 nsider.reading.about.Krill_.if.t
5bae0 68 69 73 20 69 73 20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 20 79 6f 75 20 6e 65 65 64 20 6f 72 his.is.a.rabbit.hole.you.need.or
5bb00 20 65 73 70 65 63 69 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 64 69 76 65 20 64 6f 77 6e 2e 00 50 .especially.want.to.dive.down..P
5bb20 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 ass.address.of.Unifi.controller.
5bb40 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e at.``172.16.100.1``.to.all.clien
5bb60 74 73 20 6f 66 20 60 60 4e 45 54 31 60 60 00 50 61 74 68 20 60 3c 63 6f 73 74 3e 60 20 76 61 6c ts.of.``NET1``.Path.`<cost>`.val
5bb80 75 65 20 66 6f 72 20 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 2e 20 45 ue.for.Spanning.Tree.Protocol..E
5bba0 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 61 20 62 72 69 64 67 65 20 63 6f 75 6c 64 20 ach.interface.in.a.bridge.could.
5bbc0 68 61 76 65 20 61 20 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 20 61 6e 64 20 74 68 69 73 20 have.a.different.speed.and.this.
5bbe0 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 64 65 63 69 64 69 6e 67 20 77 68 69 63 value.is.used.when.deciding.whic
5bc00 68 20 6c 69 6e 6b 20 74 6f 20 75 73 65 2e 20 46 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 73 h.link.to.use..Faster.interfaces
5bc20 20 73 68 6f 75 6c 64 20 68 61 76 65 20 6c 6f 77 65 72 20 63 6f 73 74 73 2e 00 50 61 74 68 20 74 .should.have.lower.costs..Path.t
5bc40 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 63 65 72 74 69 o.`<file>`.pointing.to.the.certi
5bc60 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 50 61 ficate.authority.certificate..Pa
5bc80 74 68 20 74 6f 20 60 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 73 th.to.`<file>`.pointing.to.the.s
5bca0 65 72 76 65 72 73 20 63 65 72 74 69 66 69 63 61 74 65 20 28 70 75 62 6c 69 63 20 70 6f 72 74 69 ervers.certificate.(public.porti
5bcc0 6f 6e 29 2e 00 50 65 65 72 20 2d 20 50 65 65 72 00 50 65 65 72 20 47 72 6f 75 70 73 00 50 65 65 on)..Peer.-.Peer.Peer.Groups.Pee
5bce0 72 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 50 65 65 72 20 50 61 72 61 r.IP.address.to.match..Peer.Para
5bd00 6d 65 74 65 72 73 00 50 65 65 72 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 68 meters.Peer.groups.are.used.to.h
5bd20 65 6c 70 20 69 6d 70 72 6f 76 65 20 73 63 61 6c 69 6e 67 20 62 79 20 67 65 6e 65 72 61 74 69 6e elp.improve.scaling.by.generatin
5bd40 67 20 74 68 65 20 73 61 6d 65 20 75 70 64 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f g.the.same.update.information.to
5bd60 20 61 6c 6c 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4e 6f .all.members.of.a.peer.group..No
5bd80 74 65 20 74 68 61 74 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 te.that.this.means.that.the.rout
5bda0 65 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 65 es.generated.by.a.member.of.a.pe
5bdc0 65 72 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 er.group.will.be.sent.back.to.th
5bde0 61 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 6f 72 69 at.originating.peer.with.the.ori
5be00 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 73 65 74 ginator.identifier.attribute.set
5be20 20 74 6f 20 69 6e 64 69 63 61 74 65 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 .to.indicated.the.originating.pe
5be40 65 72 2e 20 41 6c 6c 20 70 65 65 72 73 20 6e 6f 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 er..All.peers.not.associated.wit
5be60 68 20 61 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 67 72 6f 75 70 20 61 72 65 20 74 72 65 61 h.a.specific.peer.group.are.trea
5be80 74 65 64 20 61 73 20 62 65 6c 6f 6e 67 69 6e 67 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 65 ted.as.belonging.to.a.default.pe
5bea0 65 72 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 73 68 61 72 65 20 75 70 64 61 74 65 73 er.group,.and.will.share.updates
5bec0 2e 00 50 65 65 72 20 74 6f 20 73 65 6e 64 20 75 6e 69 63 61 73 74 20 55 44 50 20 63 6f 6e 6e 74 ..Peer.to.send.unicast.UDP.connt
5bee0 72 61 63 6b 20 73 79 6e 63 20 65 6e 74 69 72 65 73 20 74 6f 2c 20 69 66 20 6e 6f 74 20 75 73 69 rack.sync.entires.to,.if.not.usi
5bf00 6e 67 20 4d 75 6c 74 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 ng.Multicast.configuration.from.
5bf20 61 62 6f 76 65 20 61 62 6f 76 65 2e 00 50 65 65 72 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e above.above..Peers.Configuration
5bf40 00 50 65 72 20 64 65 66 61 75 6c 74 20 56 79 4f 53 73 20 68 61 73 20 6d 69 6e 69 6d 61 6c 20 73 .Per.default.VyOSs.has.minimal.s
5bf60 79 73 6c 6f 67 20 6c 6f 67 67 69 6e 67 20 65 6e 61 62 6c 65 64 20 77 68 69 63 68 20 69 73 20 73 yslog.logging.enabled.which.is.s
5bf80 74 6f 72 65 64 20 61 6e 64 20 72 6f 74 61 74 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 45 72 72 6f 72 tored.and.rotated.locally..Error
5bfa0 73 20 77 69 6c 6c 20 62 65 20 61 6c 77 61 79 73 20 6c 6f 67 67 65 64 20 74 6f 20 61 20 6c 6f 63 s.will.be.always.logged.to.a.loc
5bfc0 61 6c 20 66 69 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 60 6c 6f 63 61 6c 37 60 al.file,.which.includes.`local7`
5bfe0 20 65 72 72 6f 72 20 6d 65 73 73 61 67 65 73 2c 20 65 6d 65 72 67 65 6e 63 79 20 6d 65 73 73 61 .error.messages,.emergency.messa
5c000 67 65 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2c ges.will.be.sent.to.the.console,
5c020 20 74 6f 6f 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 .too..Per.default.every.packet.i
5c040 73 20 73 61 6d 70 6c 65 64 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 s.sampled.(that.is,.the.sampling
5c060 20 72 61 74 65 20 69 73 20 31 29 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 74 68 65 20 75 73 65 .rate.is.1)..Per.default.the.use
5c080 72 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 70 6c 61 63 65 64 20 69 66 20 61 r.session.is.being.replaced.if.a
5c0a0 20 73 65 63 6f 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 73 .second.authentication.request.s
5c0c0 75 63 63 65 65 64 73 2e 20 53 75 63 68 20 73 65 73 73 69 6f 6e 20 72 65 71 75 65 73 74 73 20 63 ucceeds..Such.session.requests.c
5c0e0 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 6e 69 65 64 20 6f 72 20 61 6c 6c 6f 77 65 64 20 65 an.be.either.denied.or.allowed.e
5c100 6e 74 69 72 65 6c 79 2c 20 77 68 69 63 68 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 ntirely,.which.would.allow.multi
5c120 70 6c 65 20 73 65 73 73 69 6f 6e 73 20 66 6f 72 20 61 20 75 73 65 72 20 69 6e 20 74 68 65 20 6c ple.sessions.for.a.user.in.the.l
5c140 61 74 74 65 72 20 63 61 73 65 2e 20 49 66 20 69 74 20 69 73 20 64 65 6e 69 65 64 2c 20 74 68 65 atter.case..If.it.is.denied,.the
5c160 20 73 65 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 6a 65 63 74 65 .second.session.is.being.rejecte
5c180 64 20 65 76 65 6e 20 69 66 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 d.even.if.the.authentication.suc
5c1a0 63 65 65 64 73 2c 20 74 68 65 20 75 73 65 72 20 68 61 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 ceeds,.the.user.has.to.terminate
5c1c0 20 69 74 73 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 61 6e 20 74 68 65 6e 20 .its.first.session.and.can.then.
5c1e0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 67 61 69 6e 2e 00 50 65 72 20 64 65 66 61 75 6c authentication.again..Per.defaul
5c200 74 2c 20 69 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 69 6e 20 61 20 6c 6f 61 64 20 62 61 6c t,.interfaces.used.in.a.load.bal
5c220 61 6e 63 69 6e 67 20 70 6f 6f 6c 20 72 65 70 6c 61 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 ancing.pool.replace.the.source.I
5c240 50 20 6f 66 20 65 61 63 68 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 20 77 69 74 68 20 69 P.of.each.outgoing.packet.with.i
5c260 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 65 ts.own.address.to.ensure.that.re
5c280 70 6c 69 65 73 20 61 72 72 69 76 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 plies.arrive.on.the.same.interfa
5c2a0 63 65 2e 20 54 68 69 73 20 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 61 75 74 6f 6d 61 74 69 63 ce..This.works.through.automatic
5c2c0 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 6f 75 72 63 65 20 4e 41 54 20 28 53 4e 41 54 29 ally.generated.source.NAT.(SNAT)
5c2e0 20 72 75 6c 65 73 2c 20 74 68 65 73 65 20 72 75 6c 65 73 20 61 72 65 20 6f 6e 6c 79 20 61 70 70 .rules,.these.rules.are.only.app
5c300 6c 69 65 64 20 74 6f 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 2e 20 49 6e 20 63 61 73 lied.to.balanced.traffic..In.cas
5c320 65 73 20 77 68 65 72 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 69 73 20 6e 6f 74 20 64 es.where.this.behaviour.is.not.d
5c340 65 73 69 72 65 64 2c 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 20 67 65 6e 65 72 61 74 69 6f 6e esired,.the.automatic.generation
5c360 20 6f 66 20 53 4e 41 54 20 72 75 6c 65 73 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 3a 00 .of.SNAT.rules.can.be.disabled:.
5c380 50 65 72 66 6f 72 6d 61 6e 63 65 00 50 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 61 20 68 65 6c 6c Performance.Periodically,.a.hell
5c3a0 6f 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 6f 75 74 20 62 79 20 74 68 65 20 52 6f 6f 74 o.packet.is.sent.out.by.the.Root
5c3c0 20 42 72 69 64 67 65 20 61 6e 64 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 42 72 69 64 67 .Bridge.and.the.Designated.Bridg
5c3e0 65 73 2e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f es..Hello.packets.are.used.to.co
5c400 6d 6d 75 6e 69 63 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 mmunicate.information.about.the.
5c420 74 6f 70 6f 6c 6f 67 79 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 65 6e 74 69 72 65 20 42 topology.throughout.the.entire.B
5c440 72 69 64 67 65 64 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 2e 00 50 69 6e 67 20 ridged.Local.Area.Network..Ping.
5c460 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 69 6e 74 65 72 72 75 70 74 65 64 20 61 74 20 61 6e command.can.be.interrupted.at.an
5c480 79 20 67 69 76 65 6e 20 74 69 6d 65 20 75 73 69 6e 67 20 60 60 3c 43 74 72 6c 3e 2b 63 60 60 2e y.given.time.using.``<Ctrl>+c``.
5c4a0 20 41 20 62 72 69 65 66 20 73 74 61 74 69 73 74 69 63 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 .A.brief.statistic.is.shown.afte
5c4c0 72 77 61 72 64 73 2e 00 50 69 6e 67 20 75 73 65 73 20 49 43 4d 50 20 70 72 6f 74 6f 63 6f 6c 27 rwards..Ping.uses.ICMP.protocol'
5c4e0 73 20 6d 61 6e 64 61 74 6f 72 79 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 s.mandatory.ECHO_REQUEST.datagra
5c500 6d 20 74 6f 20 65 6c 69 63 69 74 20 61 6e 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 m.to.elicit.an.ICMP.ECHO_RESPONS
5c520 45 20 66 72 6f 6d 20 61 20 68 6f 73 74 20 6f 72 20 67 61 74 65 77 61 79 2e 20 45 43 48 4f 5f 52 E.from.a.host.or.gateway..ECHO_R
5c540 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 73 20 28 70 69 6e 67 73 29 20 77 69 6c 6c 20 68 61 EQUEST.datagrams.(pings).will.ha
5c560 76 65 20 61 6e 20 49 50 20 61 6e 64 20 49 43 4d 50 20 68 65 61 64 65 72 2c 20 66 6f 6c 6c 6f 77 ve.an.IP.and.ICMP.header,.follow
5c580 65 64 20 62 79 20 22 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c 22 20 61 6e 64 20 61 6e 20 61 72 ed.by."struct.timeval".and.an.ar
5c5a0 62 69 74 72 61 72 79 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 64 20 62 79 74 65 73 20 75 73 65 64 bitrary.number.of.pad.bytes.used
5c5c0 20 74 6f 20 66 69 6c 6c 20 6f 75 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 50 69 6e 67 69 6e 67 .to.fill.out.the.packet..Pinging
5c5e0 20 28 49 50 76 36 29 20 74 68 65 20 6f 74 68 65 72 20 68 6f 73 74 20 61 6e 64 20 69 6e 74 65 72 .(IPv6).the.other.host.and.inter
5c600 63 65 70 74 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 60 60 65 74 68 31 60 60 20 cepting.the.traffic.in.``eth1``.
5c620 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 69 73 20 65 6e 63 will.show.you.the.content.is.enc
5c640 72 79 70 74 65 64 2e 00 50 6c 61 63 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 67 69 76 65 6e rypted..Place.interface.in.given
5c660 20 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 50 6c 61 79 20 61 6e 20 61 75 64 69 62 6c 65 20 62 .VRF.instance..Play.an.audible.b
5c680 65 65 70 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 73 70 65 61 6b 65 72 20 77 68 65 6e 20 73 eep.to.the.system.speaker.when.s
5c6a0 79 73 74 65 6d 20 69 73 20 72 65 61 64 79 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c ystem.is.ready..Please.be.aware,
5c6c0 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 .due.to.an.upstream.bug,.config.
5c6e0 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 changes/commits.will.restart.the
5c700 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 .ppp.daemon.and.will.reset.exist
5c720 69 6e 67 20 49 50 6f 45 20 73 65 73 73 69 6f 6e 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 ing.IPoE.sessions,.in.order.to.b
5c740 65 63 6f 6d 65 20 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 ecome.effective..Please.be.aware
5c760 2c 20 64 75 65 20 74 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 ,.due.to.an.upstream.bug,.config
5c780 20 63 68 61 6e 67 65 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 .changes/commits.will.restart.th
5c7a0 65 20 70 70 70 20 64 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 e.ppp.daemon.and.will.reset.exis
5c7c0 74 69 6e 67 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e 6e ting.PPPoE.connections.from.conn
5c7e0 65 63 74 65 64 20 75 73 65 72 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 ected.users,.in.order.to.become.
5c800 65 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a effective..Please.refer.to.the.:
5c820 72 65 66 3a 60 69 70 73 65 63 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 ref:`ipsec`.documentation.for.th
5c840 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 53 65 63 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f e.individual.IPSec.related.optio
5c860 6e 73 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 74 75 ns..Please.refer.to.the.:ref:`tu
5c880 6e 6e 65 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f nnel-interface`.documentation.fo
5c8a0 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 74 75 6e 6e 65 6c 20 72 65 6c 61 74 65 64 20 r.the.individual.tunnel.related.
5c8c0 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 3a 72 65 66 3a 60 64 68 options..Please.see.the.:ref:`dh
5c8e0 63 70 2d 64 6e 73 2d 71 75 69 63 6b 2d 73 74 61 72 74 60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f cp-dns-quick-start`.configuratio
5c900 6e 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 3a 72 65 n..Please.take.a.look.at.the.:re
5c920 66 3a 60 76 79 6f 73 61 70 69 60 20 70 61 67 65 20 66 6f 72 20 61 6e 20 64 65 74 61 69 6c 65 64 f:`vyosapi`.page.for.an.detailed
5c940 20 68 6f 77 2d 74 6f 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 .how-to..Please.take.a.look.at.t
5c960 68 65 20 43 6f 6e 74 72 69 62 75 74 69 6e 67 20 47 75 69 64 65 20 66 6f 72 20 6f 75 72 20 3a 72 he.Contributing.Guide.for.our.:r
5c980 65 66 3a 60 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 60 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 ef:`documentation`..Please.take.
5c9a0 61 20 6c 6f 6f 6b 20 69 6e 20 74 68 65 20 41 75 74 6f 6d 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e a.look.in.the.Automation.section
5c9c0 20 74 6f 20 66 69 6e 64 20 73 6f 6d 65 20 75 73 65 66 75 6c 6c 20 45 78 61 6d 70 6c 65 73 2e 00 .to.find.some.usefull.Examples..
5c9e0 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 69 61 74 65 20 73 65 63 74 Please,.refer.to.appropiate.sect
5ca00 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 ion.for.more.information.about.f
5ca20 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6c 65 61 73 65 2c 20 72 irewall.configuration:.Please,.r
5ca40 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 72 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 efer.to.appropriate.section.for.
5ca60 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 more.information.about.firewall.
5ca80 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 configuration:.Policies.are.used
5caa0 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 61 66 66 69 63 20 6d 61 6e 61 67 .for.filtering.and.traffic.manag
5cac0 65 6d 65 6e 74 2e 20 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c 20 6e 65 74 77 6f 72 6b 20 61 64 ement..With.policies,.network.ad
5cae0 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 6c 74 65 72 20 61 6e 64 20 74 72 ministrators.could.filter.and.tr
5cb00 65 61 74 20 74 72 61 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e eat.traffic.according.to.their.n
5cb20 65 65 64 73 2e 00 50 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 eeds..Policies.for.local.traffic
5cb40 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 50 6f .are.defined.in.this.section..Po
5cb60 6c 69 63 69 65 73 2c 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 licies,.in.VyOS,.are.implemented
5cb80 20 75 73 69 6e 67 20 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 72 6f 75 74 65 20 6d .using.FRR.filtering.and.route.m
5cba0 61 70 73 2e 20 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 46 52 52 aps..Detailed.information.of.FRR
5cbc0 20 63 6f 75 6c 64 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 66 .could.be.found.in.http://docs.f
5cbe0 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 50 6f 6c 69 63 79 20 53 65 63 74 rrouting.org/.Policy.Policy.Sect
5cc00 69 6f 6e 73 00 50 6f 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 73 ions.Policy.for.checking.targets
5cc20 00 50 6f 6c 69 63 79 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 69 6f 75 73 6c 79 20 65 73 74 61 .Policy.to.track.previously.esta
5cc40 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 50 6f 6c 69 63 79 2d 42 61 73 65 blished.connections..Policy-Base
5cc60 64 20 52 6f 75 74 69 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 20 75 70 6c 69 d.Routing.with.multiple.ISP.upli
5cc80 6e 6b 73 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 62 72 5f 65 78 61 6d 70 6c nks.(source../draw.io/pbr_exampl
5cca0 65 5f 31 2e 64 72 61 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 70 73 00 50 6f 72 74 20 4d 69 72 e_1.drawio).Port.Groups.Port.Mir
5ccc0 72 6f 72 20 28 53 50 41 4e 29 00 50 6f 72 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 ror.(SPAN).Port.for.Dynamic.Auth
5cce0 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 orization.Extension.server.(DM/C
5cd00 6f 41 29 00 50 6f 72 74 20 6e 61 6d 65 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 6f oA).Port.name.and.description.Po
5cd20 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 64 65 rt.number.used.by.connection,.de
5cd40 66 61 75 6c 74 20 69 73 20 60 60 39 32 37 33 60 60 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 fault.is.``9273``.Port.number.us
5cd60 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 50 6f 72 74 20 74 6f 20 6c 69 73 74 65 6e ed.by.connection..Port.to.listen
5cd80 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 3b 20 64 65 66 61 75 6c 74 20 34 34 33 .for.HTTPS.requests;.default.443
5cda0 00 50 6f 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 .Portions.of.the.network.which.a
5cdc0 72 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 28 69 2e 65 2e 2c 20 49 45 45 45 20 38 30 32 2e 31 71 re.VLAN-aware.(i.e.,.IEEE.802.1q
5cde0 5f 20 63 6f 6e 66 6f 72 6d 61 6e 74 29 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 56 4c 41 4e 20 74 _.conformant).can.include.VLAN.t
5ce00 61 67 73 2e 20 57 68 65 6e 20 61 20 66 72 61 6d 65 20 65 6e 74 65 72 73 20 74 68 65 20 56 4c 41 ags..When.a.frame.enters.the.VLA
5ce20 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 N-aware.portion.of.the.network,.
5ce40 61 20 74 61 67 20 69 73 20 61 64 64 65 64 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 74 68 65 20 a.tag.is.added.to.represent.the.
5ce60 56 4c 41 4e 20 6d 65 6d 62 65 72 73 68 69 70 2e 20 45 61 63 68 20 66 72 61 6d 65 20 6d 75 73 74 VLAN.membership..Each.frame.must
5ce80 20 62 65 20 64 69 73 74 69 6e 67 75 69 73 68 61 62 6c 65 20 61 73 20 62 65 69 6e 67 20 77 69 74 .be.distinguishable.as.being.wit
5cea0 68 69 6e 20 65 78 61 63 74 6c 79 20 6f 6e 65 20 56 4c 41 4e 2e 20 41 20 66 72 61 6d 65 20 69 6e hin.exactly.one.VLAN..A.frame.in
5cec0 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e .the.VLAN-aware.portion.of.the.n
5cee0 65 74 77 6f 72 6b 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 56 etwork.that.does.not.contain.a.V
5cf00 4c 41 4e 20 74 61 67 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 66 6c 6f 77 69 6e 67 LAN.tag.is.assumed.to.be.flowing
5cf20 20 6f 6e 20 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 2e 00 50 72 65 2d 73 68 61 72 65 64 20 .on.the.native.VLAN..Pre-shared.
5cf40 6b 65 79 73 00 50 72 65 63 65 64 65 6e 63 65 00 50 72 65 65 6d 70 74 69 6f 6e 00 50 72 65 66 65 keys.Precedence.Preemption.Prefe
5cf60 72 20 61 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 6f r.a.specific.routing.protocol.ro
5cf80 75 74 65 73 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 utes.over.another.routing.protoc
5cfa0 6f 6c 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2e 00 50 ol.running.on.the.same.router..P
5cfc0 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 6f refer.higher.local.preference.ro
5cfe0 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 utes.to.lower..Prefer.higher.loc
5d000 61 6c 20 77 65 69 67 68 74 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 20 72 6f 75 74 65 73 al.weight.routes.to.lower.routes
5d020 2e 00 50 72 65 66 65 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 28 73 74 61 74 69 63 73 2c 20 ..Prefer.local.routes.(statics,.
5d040 61 67 67 72 65 67 61 74 65 73 2c 20 72 65 64 69 73 74 72 69 62 75 74 65 64 29 20 74 6f 20 72 65 aggregates,.redistributed).to.re
5d060 63 65 69 76 65 64 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 73 68 6f 72 74 65 73 74 20 68 ceived.routes..Prefer.shortest.h
5d080 6f 70 2d 63 6f 75 6e 74 20 41 53 5f 50 41 54 48 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 6c 6f op-count.AS_PATHs..Prefer.the.lo
5d0a0 77 65 73 74 20 6f 72 69 67 69 6e 20 74 79 70 65 20 72 6f 75 74 65 2e 20 54 68 61 74 20 69 73 2c west.origin.type.route..That.is,
5d0c0 20 70 72 65 66 65 72 20 49 47 50 20 6f 72 69 67 69 6e 20 72 6f 75 74 65 73 20 74 6f 20 45 47 50 .prefer.IGP.origin.routes.to.EGP
5d0e0 2c 20 74 6f 20 49 6e 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 74 ,.to.Incomplete.routes..Prefer.t
5d100 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e he.route.received.from.an.extern
5d120 61 6c 2c 20 65 42 47 50 20 70 65 65 72 20 6f 76 65 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 al,.eBGP.peer.over.routes.receiv
5d140 65 64 20 66 72 6f 6d 20 6f 74 68 65 72 20 74 79 70 65 73 20 6f 66 20 70 65 65 72 73 2e 00 50 72 ed.from.other.types.of.peers..Pr
5d160 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 efer.the.route.received.from.the
5d180 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 72 20 74 72 61 6e 73 70 6f 72 74 20 .peer.with.the.higher.transport.
5d1a0 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 61 73 20 61 20 6c 61 73 74 2d 72 65 73 6f 72 74 20 layer.address,.as.a.last-resort.
5d1c0 74 69 65 2d 62 72 65 61 6b 65 72 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 tie-breaker..Prefer.the.route.wi
5d1e0 74 68 20 74 68 65 20 6c 6f 77 65 72 20 49 47 50 20 63 6f 73 74 2e 00 50 72 65 66 65 72 20 74 68 th.the.lower.IGP.cost..Prefer.th
5d200 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 60 72 6f 75 74 65 72 2d e.route.with.the.lowest.`router-
5d220 49 44 60 2e 20 49 66 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 60 4f 52 49 47 49 4e ID`..If.the.route.has.an.`ORIGIN
5d240 41 54 4f 52 5f 49 44 60 20 61 74 74 72 69 62 75 74 65 2c 20 74 68 72 6f 75 67 68 20 69 42 47 50 ATOR_ID`.attribute,.through.iBGP
5d260 20 72 65 66 6c 65 63 74 69 6f 6e 2c 20 74 68 65 6e 20 74 68 61 74 20 72 6f 75 74 65 72 20 49 44 .reflection,.then.that.router.ID
5d280 20 69 73 20 75 73 65 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 60 72 6f 75 74 65 72 2d .is.used,.otherwise.the.`router-
5d2a0 49 44 60 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 ID`.of.the.peer.the.route.was.re
5d2c0 63 65 69 76 65 64 20 66 72 6f 6d 20 69 73 20 75 73 65 64 2e 00 50 72 65 66 65 72 65 6e 63 65 20 ceived.from.is.used..Preference.
5d2e0 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 associated.with.the.default.rout
5d300 65 72 00 50 72 65 66 69 78 20 43 6f 6e 76 65 72 73 69 6f 6e 00 50 72 65 66 69 78 20 44 65 6c 65 er.Prefix.Conversion.Prefix.Dele
5d320 67 61 74 69 6f 6e 00 50 72 65 66 69 78 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 50 72 65 66 69 78 gation.Prefix.List.Policy.Prefix
5d340 20 4c 69 73 74 73 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f .Lists.Prefix.can.not.be.used.fo
5d360 72 20 6f 6e 2d 6c 69 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 00 50 72 65 66 69 78 20 63 r.on-link.determination.Prefix.c
5d380 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 an.not.be.used.for.stateless.add
5d3a0 72 65 73 73 20 61 75 74 6f 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 72 65 66 69 78 20 66 ress.auto-configuration.Prefix.f
5d3c0 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 70 72 65 66 69 iltering.can.be.done.using.prefi
5d3e0 78 2d 6c 69 73 74 20 61 6e 64 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e 00 50 72 65 66 69 78 20 x-list.and.prefix-list6..Prefix.
5d400 6c 65 6e 67 74 68 20 69 6e 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 65 71 75 61 length.in.interface.must.be.equa
5d420 6c 20 6f 72 20 62 69 67 67 65 72 20 28 69 2e 65 2e 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 l.or.bigger.(i.e..smaller.networ
5d440 6b 29 20 74 68 61 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 6e 65 74 77 6f 72 6b k).than.prefix.length.in.network
5d460 20 73 74 61 74 65 6d 65 6e 74 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 73 74 61 74 65 6d 65 6e .statement..For.example.statemen
5d480 74 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 65 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 69 t.above.doesn't.enable.ospf.on.i
5d4a0 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e nterface.with.address.192.168.1.
5d4c0 31 2f 32 33 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 1/23,.but.it.does.on.interface.w
5d4e0 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 39 2f 32 35 2e 00 50 72 ith.address.192.168.1.129/25..Pr
5d500 65 66 69 78 20 6c 69 73 74 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 efix.lists.provides.the.most.pow
5d520 65 72 66 75 6c 20 70 72 65 66 69 78 20 62 61 73 65 64 20 66 69 6c 74 65 72 69 6e 67 20 6d 65 63 erful.prefix.based.filtering.mec
5d540 68 61 6e 69 73 6d 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 2d 6c 69 hanism..In.addition.to.access-li
5d560 73 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 69 70 20 70 72 65 66 69 78 2d 6c 69 73 74 st.functionality,.ip.prefix-list
5d580 20 68 61 73 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 72 61 6e 67 65 20 73 70 65 63 69 66 69 .has.prefix.length.range.specifi
5d5a0 63 61 74 69 6f 6e 2e 00 50 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 2e cation..Prefix.to.match.against.
5d5c0 00 50 72 65 66 69 78 65 73 00 50 72 65 70 65 6e 64 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 6c .Prefixes.Prepend.the.existing.l
5d5e0 61 73 74 20 41 53 20 6e 75 6d 62 65 72 20 28 74 68 65 20 6c 65 66 74 6d 6f 73 74 20 41 53 4e 29 ast.AS.number.(the.leftmost.ASN)
5d600 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 2e 00 50 72 65 70 65 6e 64 20 74 68 65 20 67 69 76 .to.the.AS_PATH..Prepend.the.giv
5d620 65 6e 20 73 74 72 69 6e 67 20 6f 66 20 41 53 20 6e 75 6d 62 65 72 73 20 74 6f 20 74 68 65 20 41 en.string.of.AS.numbers.to.the.A
5d640 53 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 50 S_PATH.of.the.BGP.path's.NLRI..P
5d660 72 69 6e 63 69 70 6c 65 20 6f 66 20 53 4e 4d 50 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 50 rinciple.of.SNMP.Communication.P
5d680 72 69 6e 74 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 6e 65 69 67 68 62 6f 72 20 63 6f 6e 6e 65 rint.a.summary.of.neighbor.conne
5d6a0 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 46 49 2f 53 41 46 ctions.for.the.specified.AFI/SAF
5d6c0 49 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 2e 00 50 72 69 6e 74 20 61 63 74 69 76 65 20 49 50 56 34 I.combination..Print.active.IPV4
5d6e0 20 6f 72 20 49 50 56 36 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 76 69 61 20 74 .or.IPV6.routes.advertised.via.t
5d700 68 65 20 56 50 4e 20 53 41 46 49 2e 00 50 72 69 6f 72 69 74 79 00 50 72 69 6f 72 69 74 79 20 51 he.VPN.SAFI..Priority.Priority.Q
5d720 75 65 75 65 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 2c 20 61 73 20 6f 74 68 65 72 20 6e 6f ueue.Priority.Queue,.as.other.no
5d740 6e 2d 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 69 65 73 2c 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 n-shaping.policies,.is.only.usef
5d760 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 ul.if.your.outgoing.interface.is
5d780 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 .really.full..If.it.is.not,.VyOS
5d7a0 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 50 72 69 6f .will.not.own.the.queue.and.Prio
5d7c0 72 69 74 79 20 51 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 rity.Queue.will.have.no.effect..
5d7e0 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 If.there.is.bandwidth.available.
5d800 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d on.the.physical.link,.you.can.em
5d820 62 65 64 5f 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 bed_.Priority.Queue.into.a.class
5d840 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 ful.shaping.policy.to.make.sure.
5d860 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 20 it.owns.the.queue..In.that.case.
5d880 70 61 63 6b 65 74 73 20 63 61 6e 20 62 65 20 70 72 69 6f 72 69 74 69 7a 65 64 20 62 61 73 65 64 packets.can.be.prioritized.based
5d8a0 20 6f 6e 20 44 53 43 50 2e 00 50 72 69 76 61 74 65 20 56 4c 41 4e 20 70 72 6f 78 79 20 61 72 70 .on.DSCP..Private.VLAN.proxy.arp
5d8c0 2e 20 42 61 73 69 63 61 6c 6c 79 20 61 6c 6c 6f 77 20 70 72 6f 78 79 20 61 72 70 20 72 65 70 6c ..Basically.allow.proxy.arp.repl
5d8e0 69 65 73 20 62 61 63 6b 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 28 ies.back.to.the.same.interface.(
5d900 66 72 6f 6d 20 77 68 69 63 68 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 2f 73 6f 6c 69 63 from.which.the.ARP.request/solic
5d920 69 74 61 74 69 6f 6e 20 77 61 73 20 72 65 63 65 69 76 65 64 29 2e 00 50 72 6f 66 69 6c 65 20 67 itation.was.received)..Profile.g
5d940 65 6e 65 72 61 74 69 6f 6e 20 68 61 70 70 65 6e 73 20 66 72 6f 6d 20 74 68 65 20 6f 70 65 72 61 eneration.happens.from.the.opera
5d960 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 61 6e 64 20 69 73 20 61 73 20 73 69 6d 70 6c 65 20 61 73 tional.level.and.is.as.simple.as
5d980 20 69 73 73 75 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 74 .issuing.the.following.command.t
5d9a0 6f 20 63 72 65 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f o.create.a.profile.to.connect.to
5d9c0 20 74 68 65 20 49 4b 45 76 32 20 61 63 63 65 73 73 20 73 65 72 76 65 72 20 61 74 20 60 60 76 70 .the.IKEv2.access.server.at.``vp
5d9e0 6e 2e 76 79 6f 73 2e 6e 65 74 60 60 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 n.vyos.net``.with.the.configurat
5da00 69 6f 6e 20 66 6f 72 20 74 68 65 20 60 60 72 77 60 60 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 ion.for.the.``rw``.remote-access
5da20 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 67 72 6f 75 70 2e 00 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c .connection.group..Prometheus-cl
5da40 69 65 6e 74 00 50 72 6f 74 65 63 74 73 20 68 6f 73 74 20 66 72 6f 6d 20 62 72 75 74 65 2d 66 6f ient.Protects.host.from.brute-fo
5da60 72 63 65 20 61 74 74 61 63 6b 73 20 61 67 61 69 6e 73 74 20 53 53 48 2e 20 4c 6f 67 20 6d 65 73 rce.attacks.against.SSH..Log.mes
5da80 73 61 67 65 73 20 61 72 65 20 70 61 72 73 65 64 2c 20 6c 69 6e 65 2d 62 79 2d 6c 69 6e 65 2c 20 sages.are.parsed,.line-by-line,.
5daa0 66 6f 72 20 72 65 63 6f 67 6e 69 7a 65 64 20 70 61 74 74 65 72 6e 73 2e 20 49 66 20 61 6e 20 61 for.recognized.patterns..If.an.a
5dac0 74 74 61 63 6b 2c 20 73 75 63 68 20 61 73 20 73 65 76 65 72 61 6c 20 6c 6f 67 69 6e 20 66 61 69 ttack,.such.as.several.login.fai
5dae0 6c 75 72 65 73 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 73 65 63 6f 6e 64 73 2c 20 69 73 20 64 lures.within.a.few.seconds,.is.d
5db00 65 74 65 63 74 65 64 2c 20 74 68 65 20 6f 66 66 65 6e 64 69 6e 67 20 49 50 20 69 73 20 62 6c 6f etected,.the.offending.IP.is.blo
5db20 63 6b 65 64 2e 20 4f 66 66 65 6e 64 65 72 73 20 61 72 65 20 75 6e 62 6c 6f 63 6b 65 64 20 61 66 cked..Offenders.are.unblocked.af
5db40 74 65 72 20 61 20 73 65 74 20 69 6e 74 65 72 76 61 6c 2e 00 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 ter.a.set.interval..Protocol.for
5db60 20 77 68 69 63 68 20 65 78 70 65 63 74 20 65 6e 74 72 69 65 73 20 6e 65 65 64 20 74 6f 20 62 65 .which.expect.entries.need.to.be
5db80 20 73 79 6e 63 68 72 6f 6e 69 7a 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 74 6f 63 6f .synchronized..Protocols.Protoco
5dba0 6c 73 20 61 72 65 3a 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 69 63 ls.are:.tcp,.sctp,.dccp,.udp,.ic
5dbc0 6d 70 20 61 6e 64 20 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 6f 76 69 64 65 20 54 46 54 50 20 73 mp.and.ipv6-icmp..Provide.TFTP.s
5dbe0 65 72 76 65 72 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 erver.listening.on.both.IPv4.and
5dc00 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 61 6e .IPv6.addresses.``192.0.2.1``.an
5dc20 64 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 60 20 73 65 72 76 69 6e 67 20 74 68 65 20 63 6f d.``2001:db8::1``.serving.the.co
5dc40 6e 74 65 6e 74 20 66 72 6f 6d 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 74 70 62 6f 6f 74 60 60 2e ntent.from.``/config/tftpboot``.
5dc60 20 55 70 6c 6f 61 64 69 6e 67 20 76 69 61 20 54 46 54 50 20 74 6f 20 74 68 69 73 20 73 65 72 76 .Uploading.via.TFTP.to.this.serv
5dc80 65 72 20 69 73 20 64 69 73 61 62 6c 65 64 2e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f er.is.disabled..Provide.a.IPv4.o
5dca0 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e r.IPv6.address.group.description
5dcc0 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 .Provide.a.IPv4.or.IPv6.network.
5dce0 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 group.description..Provide.a.des
5dd00 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 72 75 6c 65 2e 00 50 72 6f 76 69 64 65 20 cription.for.each.rule..Provide.
5dd20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 66 6c 6f 77 20 74 61 62 6c 65 2e a.description.to.the.flow.table.
5dd40 00 50 72 6f 76 69 64 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 .Provide.a.domain.group.descript
5dd60 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 ion..Provide.a.mac.group.descrip
5dd80 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 20 64 65 73 63 72 tion..Provide.a.port.group.descr
5dda0 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 iption..Provide.a.rule-set.descr
5ddc0 69 70 74 69 6f 6e 20 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 iption.to.a.custom.firewall.chai
5dde0 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f n..Provide.a.rule-set.descriptio
5de00 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f n..Provide.an.IPv4.or.IPv6.netwo
5de20 72 6b 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e rk.group.description..Provide.an
5de40 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f .interface.group.description.Pro
5de60 76 69 64 65 72 20 2d 20 43 75 73 74 6f 6d 65 72 00 50 72 6f 76 69 64 65 73 20 61 20 62 61 63 6b vider.-.Customer.Provides.a.back
5de80 62 6f 6e 65 20 61 72 65 61 20 63 6f 68 65 72 65 6e 63 65 20 62 79 20 76 69 72 74 75 61 6c 20 6c bone.area.coherence.by.virtual.l
5dea0 69 6e 6b 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 65 ink.establishment..Provides.a.pe
5dec0 72 2d 64 65 76 69 63 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 r-device.control.to.enable/disab
5dee0 6c 65 20 74 68 65 20 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 le.the.threaded.mode.for.all.the
5df00 20 4e 41 50 49 20 69 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 74 .NAPI.instances.of.the.given.net
5df20 77 6f 72 6b 20 64 65 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 6f work.device,.without.the.need.fo
5df40 72 20 61 20 64 65 76 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 50 72 6f 78 79 20 61 75 74 68 65 6e r.a.device.up/down..Proxy.authen
5df60 74 69 63 61 74 69 6f 6e 20 6d 65 74 68 6f 64 2c 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 tication.method,.currently.only.
5df80 4c 44 41 50 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 00 50 73 65 75 64 6f 20 45 74 68 65 72 6e LDAP.is.supported..Pseudo.Ethern
5dfa0 65 74 2f 4d 41 43 56 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e et/MACVLAN.options.Pseudo-Ethern
5dfc0 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 72 65 61 63 68 65 64 et.interfaces.can.not.be.reached
5dfe0 20 66 72 6f 6d 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 2e 20 54 68 69 73 20 6d .from.your.internal.host..This.m
5e000 65 61 6e 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 74 72 79 20 74 6f 20 70 69 6e eans.that.you.can.not.try.to.pin
5e020 67 20 61 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 66 72 g.a.Pseudo-Ethernet.interface.fr
5e040 6f 6d 20 74 68 65 20 68 6f 73 74 20 73 79 73 74 65 6d 20 6f 6e 20 77 68 69 63 68 20 69 74 20 69 om.the.host.system.on.which.it.i
5e060 73 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 s.defined..The.ping.will.be.lost
5e080 2e 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 ..Pseudo-Ethernet.interfaces.may
5e0a0 20 6e 6f 74 20 77 6f 72 6b 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 69 63 68 20 .not.work.in.environments.which.
5e0c0 65 78 70 65 63 74 20 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 4e 65 74 77 6f 72 6b 20 49 6e 74 expect.a.:abbr:`NIC.(Network.Int
5e0e0 65 72 66 61 63 65 20 43 61 72 64 29 60 20 74 6f 20 6f 6e 6c 79 20 68 61 76 65 20 61 20 73 69 6e erface.Card)`.to.only.have.a.sin
5e100 67 6c 65 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 3a 20 2d 20 gle.address..This.applies.to:.-.
5e120 56 4d 77 61 72 65 20 6d 61 63 68 69 6e 65 73 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 73 65 VMware.machines.using.default.se
5e140 74 74 69 6e 67 73 20 2d 20 4e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 65 73 20 77 69 74 68 20 73 ttings.-.Network.switches.with.s
5e160 65 63 75 72 69 74 79 20 73 65 74 74 69 6e 67 73 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 6c 79 20 61 ecurity.settings.allowing.only.a
5e180 20 73 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 2d 20 78 44 53 4c 20 6d 6f 64 65 6d .single.MAC.address.-.xDSL.modem
5e1a0 73 20 74 68 61 74 20 74 72 79 20 74 6f 20 6c 65 61 72 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 s.that.try.to.learn.the.MAC.addr
5e1c0 65 73 73 20 6f 66 20 74 68 65 20 4e 49 43 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 6f ess.of.the.NIC.Pseudo-Ethernet.o
5e1e0 72 20 4d 41 43 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 73 65 65 6e r.MACVLAN.interfaces.can.be.seen
5e200 20 61 73 20 73 75 62 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 72 65 67 75 6c 61 72 20 65 74 68 .as.subinterfaces.to.regular.eth
5e220 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 20 45 61 63 68 20 61 6e 64 20 65 76 65 72 79 ernet.interfaces..Each.and.every
5e240 20 73 75 62 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 20 61 20 64 69 66 66 65 .subinterface.is.created.a.diffe
5e260 72 65 6e 74 20 6d 65 64 69 61 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 28 4d 41 43 29 20 rent.media.access.control.(MAC).
5e280 61 64 64 72 65 73 73 2c 20 66 6f 72 20 61 20 73 69 6e 67 6c 65 20 70 68 79 73 69 63 61 6c 20 45 address,.for.a.single.physical.E
5e2a0 74 68 65 72 6e 65 74 20 70 6f 72 74 2e 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 thernet.port..Pseudo-.Ethernet.i
5e2c0 6e 74 65 72 66 61 63 65 73 20 68 61 76 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 61 70 70 nterfaces.have.most.of.their.app
5e2e0 6c 69 63 61 74 69 6f 6e 20 69 6e 20 76 69 72 74 75 61 6c 69 7a 65 64 20 65 6e 76 69 72 6f 6e 6d lication.in.virtualized.environm
5e300 65 6e 74 73 2c 00 50 75 62 6c 69 73 68 20 61 20 70 6f 72 74 20 66 6f 72 20 74 68 65 20 63 6f 6e ents,.Publish.a.port.for.the.con
5e320 74 61 69 6e 65 72 2e 00 50 75 6c 6c 20 61 20 6e 65 77 20 69 6d 61 67 65 20 66 6f 72 20 63 6f 6e tainer..Pull.a.new.image.for.con
5e340 74 61 69 6e 65 72 00 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 51 75 65 75 65 20 tainer.QinQ.(802.1ad).QoS.Queue.
5e360 73 69 7a 65 20 66 6f 72 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 63 6f 6e 6e size.for.listening.to.local.conn
5e380 74 72 61 63 6b 20 65 76 65 6e 74 73 20 69 6e 20 4d 42 2e 00 51 75 65 75 65 20 73 69 7a 65 20 66 track.events.in.MB..Queue.size.f
5e3a0 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 69 6e 20 or.syncing.conntrack.entries.in.
5e3c0 4d 42 2e 00 51 75 6f 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 20 70 61 MB..Quotes.can.be.used.inside.pa
5e3e0 72 61 6d 65 74 65 72 20 76 61 6c 75 65 73 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 rameter.values.by.replacing.all.
5e400 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 quote.characters.with.the.string
5e420 20 60 60 26 71 75 6f 74 3b 60 60 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 .``&quot;``..They.will.be.replac
5e440 65 64 20 77 69 74 68 20 6c 69 74 65 72 61 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 ed.with.literal.quote.characters
5e460 20 77 68 65 6e 20 67 65 6e 65 72 61 74 69 6e 67 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 .when.generating.dhcpd.conf..R1.
5e480 68 61 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 has.192.0.2.1/24.&.2001:db8::1/6
5e4a0 34 00 52 31 20 69 73 20 6d 61 6e 61 67 65 64 20 74 68 72 6f 75 67 68 20 61 6e 20 6f 75 74 2d 6f 4.R1.is.managed.through.an.out-o
5e4c0 66 2d 62 61 6e 64 20 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 72 65 73 69 64 65 73 20 69 6e 20 56 f-band.network.that.resides.in.V
5e4e0 52 46 20 60 60 6d 67 6d 74 60 60 00 52 31 3a 00 52 32 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 32 RF.``mgmt``.R1:.R2.has.192.0.2.2
5e500 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 00 52 41 44 49 55 53 00 /24.&.2001:db8::2/64.R2:.RADIUS.
5e520 52 41 44 49 55 53 20 53 65 74 75 70 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 66 65 61 RADIUS.Setup.RADIUS.advanced.fea
5e540 74 75 72 65 73 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 52 41 tures.RADIUS.advanced.options.RA
5e560 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 62 61 6e 64 77 DIUS.authentication.RADIUS.bandw
5e580 69 64 74 68 20 73 68 61 70 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 70 72 idth.shaping.attribute.RADIUS.pr
5e5a0 6f 76 69 64 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 65 20 65 ovides.the.IP.addresses.in.the.e
5e5c0 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 76 69 61 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 xample.above.via.Framed-IP-Addre
5e5e0 73 73 2e 00 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 20 60 60 31 39 32 2e 31 36 38 2e 33 ss..RADIUS.server.at.``192.168.3
5e600 2e 31 30 60 60 20 77 69 74 68 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 60 60 56 79 4f 53 50 .10``.with.shared-secret.``VyOSP
5e620 61 73 73 77 6f 72 64 60 60 00 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 assword``.RADIUS.servers.could.b
5e640 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 e.hardened.by.only.allowing.cert
5e660 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 ain.IP.addresses.to.connect..As.
5e680 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 of.this.the.source.address.of.ea
5e6a0 63 68 20 52 41 44 49 55 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ch.RADIUS.query.can.be.configure
5e6c0 64 2e 00 52 41 44 49 55 53 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 52 46 43 20 33 37 36 d..RADIUS.source.address.RFC.376
5e6e0 38 20 64 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 8.defines.a.virtual.MAC.address.
5e700 74 6f 20 65 61 63 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 69 to.each.VRRP.virtual.router..Thi
5e720 73 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c s.virtual.router.MAC.address.wil
5e740 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 69 6e 20 61 6c 6c 20 70 l.be.used.as.the.source.in.all.p
5e760 65 72 69 6f 64 69 63 20 56 52 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 62 79 20 74 68 eriodic.VRRP.messages.sent.by.th
5e780 65 20 61 63 74 69 76 65 20 6e 6f 64 65 2e 20 57 68 65 6e 20 74 68 65 20 72 66 63 33 37 36 38 2d e.active.node..When.the.rfc3768-
5e7a0 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 20 6e compatibility.option.is.set,.a.n
5e7c0 65 77 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 6f ew.VRRP.interface.is.created,.to
5e7e0 20 77 68 69 63 68 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 76 .which.the.MAC.address.and.the.v
5e800 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c irtual.IP.address.is.automatical
5e820 6c 79 20 61 73 73 69 67 6e 65 64 2e 00 52 46 43 20 38 36 38 20 74 69 6d 65 20 73 65 72 76 65 72 ly.assigned..RFC.868.time.server
5e840 20 49 50 76 34 20 61 64 64 72 65 73 73 00 52 49 50 00 52 49 50 76 31 20 61 73 20 64 65 73 63 72 .IPv4.address.RIP.RIPv1.as.descr
5e860 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 32 20 61 73 20 64 65 73 ibed.in.:rfc:`1058`.RIPv2.as.des
5e880 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 50 4b 49 00 52 53 2d 53 65 cribed.in.:rfc:`2453`.RPKI.RS-Se
5e8a0 72 76 65 72 20 2d 20 52 53 2d 43 6c 69 65 6e 74 00 52 53 41 20 63 61 6e 20 62 65 20 75 73 65 64 rver.-.RS-Client.RSA.can.be.used
5e8c0 20 66 6f 72 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 6b 65 79 20 65 78 63 68 61 6e .for.services.such.as.key.exchan
5e8e0 67 65 73 20 61 6e 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 2e ges.and.for.encryption.purposes.
5e900 20 54 6f 20 6d 61 6b 65 20 49 50 53 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 .To.make.IPSec.work.with.dynamic
5e920 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 2f 62 6f 74 68 20 73 69 64 65 73 2c 20 77 65 20 77 .address.on.one/both.sides,.we.w
5e940 69 6c 6c 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 20 66 6f 72 20 61 75 74 ill.have.to.use.RSA.keys.for.aut
5e960 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 65 79 20 61 72 65 20 76 65 72 79 20 66 61 73 74 20 hentication..They.are.very.fast.
5e980 61 6e 64 20 65 61 73 79 20 74 6f 20 73 65 74 75 70 2e 00 52 53 41 2d 4b 65 79 73 00 52 61 6e 64 and.easy.to.setup..RSA-Keys.Rand
5e9a0 6f 6d 2d 44 65 74 65 63 74 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 63 6f 75 6c 64 20 62 65 om-Detect.Random-Detect.could.be
5e9c0 20 75 73 65 66 75 6c 20 66 6f 72 20 68 65 61 76 79 20 74 72 61 66 66 69 63 2e 20 4f 6e 65 20 75 .useful.for.heavy.traffic..One.u
5e9e0 73 65 20 6f 66 20 74 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 6d 69 67 68 74 20 62 65 20 74 6f se.of.this.algorithm.might.be.to
5ea00 20 70 72 65 76 65 6e 74 20 61 20 62 61 63 6b 62 6f 6e 65 20 6f 76 65 72 6c 6f 61 64 2e 20 42 75 .prevent.a.backbone.overload..Bu
5ea20 74 20 6f 6e 6c 79 20 66 6f 72 20 54 43 50 20 28 62 65 63 61 75 73 65 20 64 72 6f 70 70 65 64 20 t.only.for.TCP.(because.dropped.
5ea40 70 61 63 6b 65 74 73 20 63 6f 75 6c 64 20 62 65 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 29 2c packets.could.be.retransmitted),
5ea60 20 6e 6f 74 20 66 6f 72 20 55 44 50 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2c .not.for.UDP..Range.is.1.to.255,
5ea80 20 64 65 66 61 75 6c 74 20 69 73 20 31 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 33 30 30 .default.is.1..Range.is.1.to.300
5eaa0 2c 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 2e 00 52 61 74 65 20 43 6f 6e 74 72 6f 6c 00 52 61 ,.default.is.10..Rate.Control.Ra
5eac0 74 65 20 6c 69 6d 69 74 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 43 50 55 2d 66 te.limit.Rate-Control.is.a.CPU-f
5eae0 72 69 65 6e 64 6c 79 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 6d 69 67 68 74 20 63 6f 6e 73 69 64 riendly.policy..You.might.consid
5eb00 65 72 20 75 73 69 6e 67 20 69 74 20 77 68 65 6e 20 79 6f 75 20 6a 75 73 74 20 73 69 6d 70 6c 79 er.using.it.when.you.just.simply
5eb20 20 77 61 6e 74 20 74 6f 20 73 6c 6f 77 20 74 72 61 66 66 69 63 20 64 6f 77 6e 2e 00 52 61 74 65 .want.to.slow.traffic.down..Rate
5eb40 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 74 -Control.is.a.classless.policy.t
5eb60 68 61 74 20 6c 69 6d 69 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 74 6f 20 61 20 hat.limits.the.packet.flow.to.a.
5eb80 73 65 74 20 72 61 74 65 2e 20 49 74 20 69 73 20 61 20 70 75 72 65 20 73 68 61 70 65 72 2c 20 69 set.rate..It.is.a.pure.shaper,.i
5eba0 74 20 64 6f 65 73 20 6e 6f 74 20 73 63 68 65 64 75 6c 65 20 74 72 61 66 66 69 63 2e 20 54 72 61 t.does.not.schedule.traffic..Tra
5ebc0 66 66 69 63 20 69 73 20 66 69 6c 74 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 65 78 ffic.is.filtered.based.on.the.ex
5ebe0 70 65 6e 64 69 74 75 72 65 20 6f 66 20 74 6f 6b 65 6e 73 2e 20 54 6f 6b 65 6e 73 20 72 6f 75 67 penditure.of.tokens..Tokens.roug
5ec00 68 6c 79 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 62 79 74 65 73 2e 00 52 61 77 20 50 61 72 hly.correspond.to.bytes..Raw.Par
5ec20 61 6d 65 74 65 72 73 00 52 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 63 61 6e 20 62 65 20 70 61 ameters.Raw.parameters.can.be.pa
5ec40 73 73 65 64 20 74 6f 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 62 ssed.to.shared-network-name,.sub
5ec60 6e 65 74 20 61 6e 64 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 52 65 2d 67 65 6e 65 72 net.and.static-mapping:.Re-gener
5ec80 61 74 65 64 20 61 20 6b 6e 6f 77 6e 20 70 75 62 2f 70 72 69 76 61 74 65 20 6b 65 79 66 69 6c 65 ated.a.known.pub/private.keyfile
5eca0 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f .which.can.be.used.to.connect.to
5ecc0 20 6f 74 68 65 72 20 73 65 72 76 69 63 65 73 20 28 65 2e 67 2e 20 52 50 4b 49 20 63 61 63 68 65 .other.services.(e.g..RPKI.cache
5ece0 29 2e 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 74 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 )..Re-generated.the.public/priva
5ed00 74 65 20 6b 65 79 70 6f 72 74 69 6f 6e 20 77 68 69 63 68 20 53 53 48 20 75 73 65 73 20 74 6f 20 te.keyportion.which.SSH.uses.to.
5ed20 73 65 63 75 72 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 52 65 61 63 68 61 62 6c 65 20 54 69 secure.connections..Reachable.Ti
5ed40 6d 65 00 52 65 61 6c 20 73 65 72 76 65 72 00 52 65 61 6c 20 73 65 72 76 65 72 20 49 50 20 61 64 me.Real.server.Real.server.IP.ad
5ed60 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 00 52 65 61 6c 20 73 65 72 76 65 72 20 69 73 20 61 75 dress.and.port.Real.server.is.au
5ed80 74 6f 2d 65 78 63 6c 75 64 65 64 20 69 66 20 70 6f 72 74 20 63 68 65 63 6b 20 77 69 74 68 20 74 to-excluded.if.port.check.with.t
5eda0 68 69 73 20 73 65 72 76 65 72 20 66 61 69 6c 2e 00 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 his.server.fail..Receive.traffic
5edc0 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 63 72 65 61 74 65 64 20 62 79 20 74 68 65 .from.connections.created.by.the
5ede0 20 73 65 72 76 65 72 20 69 73 20 61 6c 73 6f 20 62 61 6c 61 6e 63 65 64 2e 20 57 68 65 6e 20 74 .server.is.also.balanced..When.t
5ee00 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 73 65 6e 64 73 20 61 6e 20 41 52 50 20 52 65 71 he.local.system.sends.an.ARP.Req
5ee20 75 65 73 74 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 63 6f 70 69 65 73 20 61 uest.the.bonding.driver.copies.a
5ee40 6e 64 20 73 61 76 65 73 20 74 68 65 20 70 65 65 72 27 73 20 49 50 20 69 6e 66 6f 72 6d 61 74 69 nd.saves.the.peer's.IP.informati
5ee60 6f 6e 20 66 72 6f 6d 20 74 68 65 20 41 52 50 20 70 61 63 6b 65 74 2e 20 57 68 65 6e 20 74 68 65 on.from.the.ARP.packet..When.the
5ee80 20 41 52 50 20 52 65 70 6c 79 20 61 72 72 69 76 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 .ARP.Reply.arrives.from.the.peer
5eea0 2c 20 69 74 73 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 74 72 69 65 ,.its.hardware.address.is.retrie
5eec0 76 65 64 20 61 6e 64 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 69 74 69 ved.and.the.bonding.driver.initi
5eee0 61 74 65 73 20 61 6e 20 41 52 50 20 72 65 70 6c 79 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 61 ates.an.ARP.reply.to.this.peer.a
5ef00 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 ssigning.it.to.one.of.the.slaves
5ef20 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 20 41 20 70 72 6f 62 6c 65 6d 61 74 69 63 20 6f 75 74 63 .in.the.bond..A.problematic.outc
5ef40 6f 6d 65 20 6f 66 20 75 73 69 6e 67 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 6f 72 ome.of.using.ARP.negotiation.for
5ef60 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 74 68 61 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 61 .balancing.is.that.each.time.tha
5ef80 74 20 61 6e 20 41 52 50 20 72 65 71 75 65 73 74 20 69 73 20 62 72 6f 61 64 63 61 73 74 20 69 74 t.an.ARP.request.is.broadcast.it
5efa0 20 75 73 65 73 20 74 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 .uses.the.hardware.address.of.th
5efc0 65 20 62 6f 6e 64 2e 20 48 65 6e 63 65 2c 20 70 65 65 72 73 20 6c 65 61 72 6e 20 74 68 65 20 68 e.bond..Hence,.peers.learn.the.h
5efe0 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 ardware.address.of.the.bond.and.
5f000 74 68 65 20 62 61 6c 61 6e 63 69 6e 67 20 6f 66 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 the.balancing.of.receive.traffic
5f020 20 63 6f 6c 6c 61 70 73 65 73 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e .collapses.to.the.current.slave.
5f040 20 54 68 69 73 20 69 73 20 68 61 6e 64 6c 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 75 70 64 61 .This.is.handled.by.sending.upda
5f060 74 65 73 20 28 41 52 50 20 52 65 70 6c 69 65 73 29 20 74 6f 20 61 6c 6c 20 74 68 65 20 70 65 65 tes.(ARP.Replies).to.all.the.pee
5f080 72 73 20 77 69 74 68 20 74 68 65 69 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 61 73 73 69 67 rs.with.their.individually.assig
5f0a0 6e 65 64 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 73 75 63 68 20 74 68 61 74 20 74 ned.hardware.address.such.that.t
5f0c0 68 65 20 74 72 61 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 2e 20 52 65 63 he.traffic.is.redistributed..Rec
5f0e0 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 20 61 6c 73 6f 20 72 65 64 69 73 74 72 69 62 75 74 eive.traffic.is.also.redistribut
5f100 65 64 20 77 68 65 6e 20 61 20 6e 65 77 20 73 6c 61 76 65 20 69 73 20 61 64 64 65 64 20 74 6f 20 ed.when.a.new.slave.is.added.to.
5f120 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 77 68 65 6e 20 61 6e 20 69 6e 61 63 74 69 76 65 20 73 6c the.bond.and.when.an.inactive.sl
5f140 61 76 65 20 69 73 20 72 65 2d 61 63 74 69 76 61 74 65 64 2e 20 54 68 65 20 72 65 63 65 69 76 65 ave.is.re-activated..The.receive
5f160 20 6c 6f 61 64 20 69 73 20 64 69 73 74 72 69 62 75 74 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c .load.is.distributed.sequentiall
5f180 79 20 28 72 6f 75 6e 64 20 72 6f 62 69 6e 29 20 61 6d 6f 6e 67 20 74 68 65 20 67 72 6f 75 70 20 y.(round.robin).among.the.group.
5f1a0 6f 66 20 68 69 67 68 65 73 74 20 73 70 65 65 64 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 of.highest.speed.slaves.in.the.b
5f1c0 6f 6e 64 2e 00 52 65 63 65 69 76 65 64 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 73 20 ond..Received.RADIUS.attributes.
5f1e0 68 61 76 65 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 74 68 61 6e 20 70 61 72 61 have.a.higher.priority.than.para
5f200 6d 65 74 65 72 73 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f meters.defined.within.the.CLI.co
5f220 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 65 78 70 6c 61 6e nfiguration,.refer.to.the.explan
5f240 61 74 69 6f 6e 20 62 65 6c 6f 77 2e 00 52 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 ation.below..Recommended.for.lar
5f260 67 65 72 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 52 65 63 6f 72 64 20 74 79 70 65 73 00 ger.installations..Record.types.
5f280 52 65 64 69 72 65 63 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 65 64 69 72 65 63 74 20 Redirect.HTTP.to.HTTPS.Redirect.
5f2a0 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 69 Microsoft.RDP.traffic.from.the.i
5f2c0 6e 74 65 72 6e 61 6c 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e 65 74 77 6f 72 6b 20 76 nternal.(LAN,.private).network.v
5f2e0 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c ia.:ref:`destination-nat`.in.rul
5f300 65 20 31 31 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 e.110.to.the.internal,.private.h
5f320 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 3a ost.192.0.2.40..We.also.need.a.:
5f340 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 30 20 66 6f 72 20 74 68 ref:`source-nat`.rule.110.for.th
5f360 65 20 72 65 76 65 72 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 2e 20 54 e.reverse.path.of.the.traffic..T
5f380 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 he.internal.network.192.0.2.0/24
5f3a0 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 .is.reachable.via.interface.`eth
5f3c0 30 2e 31 30 60 2e 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 0.10`..Redirect.Microsoft.RDP.tr
5f3e0 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 57 41 4e 2c 20 65 78 74 affic.from.the.outside.(WAN,.ext
5f400 65 72 6e 61 6c 29 20 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 ernal).world.via.:ref:`destinati
5f420 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 on-nat`.in.rule.100.to.the.inter
5f440 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 52 65 nal,.private.host.192.0.2.40..Re
5f460 64 69 72 65 63 74 20 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 00 52 65 64 direct.URL.to.a.new.location.Red
5f480 69 73 74 72 69 62 75 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 64 75 6e 64 istribution.Configuration.Redund
5f4a0 61 6e 63 79 20 61 6e 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 68 65 72 65 20 61 72 65 ancy.and.load.sharing..There.are
5f4c0 20 6d 75 6c 74 69 70 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 61 74 20 74 68 65 20 65 .multiple.NAT66.devices.at.the.e
5f4e0 64 67 65 20 6f 66 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 6e 6f 74 68 65 dge.of.an.IPv6.network.to.anothe
5f500 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 20 74 68 72 6f 75 67 68 r.IPv6.network..The.path.through
5f520 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 .the.NAT66.device.to.another.IPv
5f540 36 20 6e 65 74 77 6f 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 72 6f 6.network.forms.an.equivalent.ro
5f560 75 74 65 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 6c 6f 61 64 2d 73 68 61 ute,.and.traffic.can.be.load-sha
5f580 72 65 64 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2e 20 49 6e 20 74 red.on.these.NAT66.devices..In.t
5f5a0 68 69 73 20 63 61 73 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 his.case,.you.can.configure.the.
5f5c0 73 61 6d 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 same.source.address.translation.
5f5e0 72 75 6c 65 73 20 6f 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 73 6f rules.on.these.NAT66.devices,.so
5f600 20 74 68 61 74 20 61 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 61 6e 20 68 61 6e 64 6c .that.any.NAT66.device.can.handl
5f620 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 e.IPv6.traffic.between.different
5f640 20 73 69 74 65 73 2e 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 6f 72 64 20 60 60 65 78 .sites..Register.DNS.record.``ex
5f660 61 6d 70 6c 65 2e 76 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 65 72 76 65 72 20 60 60 ample.vyos.io``.on.DNS.server.``
5f680 6e 73 31 2e 76 79 6f 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c 41 4e 73 20 28 38 30 32 ns1.vyos.io``.Regular.VLANs.(802
5f6a0 2e 31 71 29 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 .1q).Regular.expression.to.match
5f6c0 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 52 65 67 75 6c .against.a.community-list..Regul
5f6e0 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 ar.expression.to.match.against.a
5f700 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 .large.community.list..Regular.e
5f720 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 41 53 xpression.to.match.against.an.AS
5f740 20 70 61 74 68 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 31 20 36 34 35 30 32 22 .path..For.example."64501.64502"
5f760 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 ..Regular.expression.to.match.ag
5f780 61 69 6e 73 74 20 61 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 ainst.an.extended.community.list
5f7a0 2c 20 77 68 65 72 65 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 65 6a 65 63 74 20 44 48 ,.where.text.could.be:.Reject.DH
5f7c0 43 50 20 6c 65 61 73 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 64 64 72 65 73 73 20 6f CP.leases.from.a.given.address.o
5f7e0 72 20 72 61 6e 67 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 6d r.range..This.is.useful.when.a.m
5f800 6f 64 65 6d 20 67 69 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 65 6e 20 66 69 72 73 74 odem.gives.a.local.IP.when.first
5f820 20 73 74 61 72 74 69 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 63 65 20 49 50 20 69 6e .starting..Remember.source.IP.in
5f840 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 65 69 72 20 73 63 6f 72 .seconds.before.reset.their.scor
5f860 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 52 65 6d 6f 74 65 20 41 e..The.default.is.1800..Remote.A
5f880 63 63 65 73 73 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 ccess.Remote.Access."RoadWarrior
5f8a0 22 20 45 78 61 6d 70 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 ".Example.Remote.Access."RoadWar
5f8c0 72 69 6f 72 22 20 63 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 rior".clients.Remote.Configurati
5f8e0 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 on.-.Annotated:.Remote.Configura
5f900 74 69 6f 6e 3a 00 52 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 55 52 4c 00 52 65 6d tion:.Remote.Host.Remote.URL.Rem
5f920 6f 74 65 20 55 52 4c 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 74 6f 72 00 52 65 6d 6f ote.URL.to.Splunk.collector.Remo
5f940 74 65 20 55 52 4c 2e 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 60 60 20 62 75 63 6b te.URL..Remote.``InfluxDB``.buck
5f960 65 74 20 6e 61 6d 65 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 6e 61 6d 65 2e 00 52 65 et.name.Remote.database.name..Re
5f980 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 mote.peer.IP.`<address>`.of.the.
5f9a0 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 48 41 20 63 6c second.DHCP.server.in.this.HA.cl
5f9c0 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e uster..Remote.peer.IP.`<address>
5f9e0 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 `.of.the.second.DHCP.server.in.t
5fa00 68 69 73 20 66 61 69 6c 6f 76 65 72 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 6f 72 his.failover.cluster..Remote.por
5fa20 74 00 52 65 6d 6f 74 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 77 t.Remote.transmission.interval.w
5fa40 69 6c 6c 20 62 65 20 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 74 68 69 73 20 76 61 6c 75 65 00 ill.be.multiplied.by.this.value.
5fa60 52 65 6e 61 6d 69 6e 67 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 52 Renaming.clients.interfaces.by.R
5fa80 41 44 49 55 53 00 52 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e 20 74 68 ADIUS.Repeat.the.procedure.on.th
5faa0 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f e.other.router..Replay.protectio
5fac0 6e 00 52 65 71 75 65 73 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 6f 72 61 72 79 20 61 64 64 72 65 n.Request.only.a.temporary.addre
5fae0 73 73 20 61 6e 64 20 6e 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 5f 4e 41 20 28 49 64 65 6e 74 69 ss.and.not.form.an.IA_NA.(Identi
5fb00 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 6f 72 61 72 79 ty.Association.for.Non-temporary
5fb20 20 41 64 64 72 65 73 73 65 73 29 20 70 61 72 74 6e 65 72 73 68 69 70 2e 00 52 65 71 75 65 73 74 .Addresses).partnership..Request
5fb40 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 60 60 65 74 68 32 60 60 s.are.forwarded.through.``eth2``
5fb60 20 61 73 20 74 68 65 20 60 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 60 00 52 65 71 .as.the.`upstream.interface`.Req
5fb80 75 69 72 65 20 74 68 65 20 70 65 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 74 uire.the.peer.to.authenticate.it
5fba0 73 65 6c 66 20 75 73 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 self.using.one.of.the.following.
5fbc0 70 72 6f 74 6f 63 6f 6c 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 6d 73 protocols:.pap,.chap,.mschap,.ms
5fbe0 63 68 61 70 2d 76 32 2e 00 52 65 71 75 69 72 65 6d 65 6e 74 73 00 52 65 71 75 69 72 65 6d 65 6e chap-v2..Requirements.Requiremen
5fc00 74 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 72 65 6d 65 ts.to.enable.synproxy:.Requireme
5fc20 6e 74 73 3a 00 52 65 73 65 74 00 52 65 73 65 74 20 4f 70 65 6e 56 50 4e 00 52 65 73 65 74 20 63 nts:.Reset.Reset.OpenVPN.Reset.c
5fc40 6f 6d 6d 61 6e 64 73 00 52 65 73 65 74 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 ommands.Resets.the.local.DNS.for
5fc60 77 61 72 64 69 6e 67 20 63 61 63 68 65 20 64 61 74 61 62 61 73 65 2e 20 59 6f 75 20 63 61 6e 20 warding.cache.database..You.can.
5fc80 72 65 73 65 74 20 74 68 65 20 63 61 63 68 65 20 66 6f 72 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 reset.the.cache.for.all.entries.
5fca0 6f 72 20 6f 6e 6c 79 20 66 6f 72 20 65 6e 74 72 69 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 or.only.for.entries.to.a.specifi
5fcc0 63 20 64 6f 6d 61 69 6e 2e 00 52 65 73 74 61 72 74 00 52 65 73 74 61 72 74 20 44 48 43 50 20 72 c.domain..Restart.Restart.DHCP.r
5fce0 65 6c 61 79 20 73 65 72 76 69 63 65 00 52 65 73 74 61 72 74 20 44 48 43 50 76 36 20 72 65 6c 61 elay.service.Restart.DHCPv6.rela
5fd00 79 20 61 67 65 6e 74 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 52 65 73 74 61 72 74 20 61 20 67 y.agent.immediately..Restart.a.g
5fd20 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 52 65 73 74 61 72 74 20 6d 44 4e 53 20 72 65 70 65 iven.container.Restart.mDNS.repe
5fd40 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 20 73 ater.service..Restart.the.DHCP.s
5fd60 65 72 76 65 72 00 52 65 73 74 61 72 74 20 74 68 65 20 49 47 4d 50 20 70 72 6f 78 79 20 70 72 6f erver.Restart.the.IGMP.proxy.pro
5fd80 63 65 73 73 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 53 53 48 20 64 61 65 6d 6f 6e 20 70 72 6f cess..Restart.the.SSH.daemon.pro
5fda0 63 65 73 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 cess,.the.current.session.is.not
5fdc0 20 61 66 66 65 63 74 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 64 .affected,.only.the.background.d
5fde0 61 65 6d 6f 6e 20 69 73 20 72 65 73 74 61 72 74 65 64 2e 00 52 65 73 74 61 72 74 73 20 74 68 65 aemon.is.restarted..Restarts.the
5fe00 20 44 4e 53 20 72 65 63 75 72 73 6f 72 20 70 72 6f 63 65 73 73 2e 20 54 68 69 73 20 61 6c 73 6f .DNS.recursor.process..This.also
5fe20 20 69 6e 76 61 6c 69 64 61 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 .invalidates.the.local.DNS.forwa
5fe40 72 64 69 6e 67 20 63 61 63 68 65 2e 00 52 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 65 73 75 6c 74 rding.cache..Resulting.in.Result
5fe60 73 20 69 6e 3a 00 52 65 74 72 61 6e 73 6d 69 74 20 54 69 6d 65 72 00 52 65 74 72 69 65 76 65 20 s.in:.Retransmit.Timer.Retrieve.
5fe80 63 75 72 72 65 6e 74 20 73 74 61 74 69 73 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e current.statistics.of.connection
5fea0 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 63 75 .tracking.subsystem..Retrieve.cu
5fec0 72 72 65 6e 74 20 73 74 61 74 75 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b rrent.status.of.connection.track
5fee0 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 70 75 62 6c 69 63 20 6b ing.subsystem..Retrieve.public.k
5ff00 65 79 20 70 6f 72 74 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 57 49 72 65 47 ey.portion.from.configured.WIreG
5ff20 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 2e 00 52 65 76 65 72 73 65 2d 70 72 6f 78 79 00 52 6f uard.interface..Reverse-proxy.Ro
5ff40 75 6e 64 20 52 6f 62 69 6e 00 52 6f 75 74 65 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 66 und.Robin.Route.Aggregation.Conf
5ff60 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 6f 75 74 65 20 iguration.Route.Dampening.Route.
5ff80 46 69 6c 74 65 72 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 20 43 6f 6e 66 69 67 Filtering.Route.Filtering.Config
5ffa0 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 20 50 6f 6c 69 uration.Route.Map.Route.Map.Poli
5ffc0 63 79 00 52 6f 75 74 65 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 74 65 20 52 65 cy.Route.Redistribution.Route.Re
5ffe0 66 6c 65 63 74 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 flector.Configuration.Route.Sele
60000 63 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 ction.Route.Selection.Configurat
60020 69 6f 6e 00 52 6f 75 74 65 20 61 6e 64 20 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 00 52 6f 75 74 ion.Route.and.Route6.Policy.Rout
60040 65 20 64 61 6d 70 65 6e 69 6e 67 20 77 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 e.dampening.wich.described.in.:r
60060 66 63 3a 60 32 34 33 39 60 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 fc:`2439`.enables.you.to.identif
60080 79 20 72 6f 75 74 65 73 20 74 68 61 74 20 72 65 70 65 61 74 65 64 6c 79 20 66 61 69 6c 20 61 6e y.routes.that.repeatedly.fail.an
600a0 64 20 72 65 74 75 72 6e 2e 20 49 66 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 73 20 d.return..If.route.dampening.is.
600c0 65 6e 61 62 6c 65 64 2c 20 61 6e 20 75 6e 73 74 61 62 6c 65 20 72 6f 75 74 65 20 61 63 63 75 6d enabled,.an.unstable.route.accum
600e0 75 6c 61 74 65 73 20 70 65 6e 61 6c 74 69 65 73 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 ulates.penalties.each.time.the.r
60100 6f 75 74 65 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 2e 20 49 66 20 74 68 65 20 61 oute.fails.and.returns..If.the.a
60120 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 65 78 63 65 65 64 20 61 20 74 68 ccumulated.penalties.exceed.a.th
60140 72 65 73 68 6f 6c 64 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 reshold,.the.route.is.no.longer.
60160 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 69 73 20 69 73 20 72 6f 75 74 65 20 73 75 70 70 72 65 advertised..This.is.route.suppre
60180 73 73 69 6f 6e 2e 20 52 6f 75 74 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 73 75 70 ssion..Routes.that.have.been.sup
601a0 70 72 65 73 73 65 64 20 61 72 65 20 72 65 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 pressed.are.re-entered.into.the.
601c0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 61 6d 6f 75 routing.table.only.when.the.amou
601e0 6e 74 20 6f 66 20 74 68 65 69 72 20 70 65 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 65 6c 6f 77 20 nt.of.their.penalty.falls.below.
60200 61 20 74 68 72 65 73 68 6f 6c 64 2e 00 52 6f 75 74 65 20 66 69 6c 74 65 72 20 63 61 6e 20 62 65 a.threshold..Route.filter.can.be
60220 20 61 70 70 6c 69 65 64 20 75 73 69 6e 67 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a 00 52 6f 75 74 .applied.using.a.route-map:.Rout
60240 65 20 6d 61 70 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 e.map.is.a.powerfull.command,.th
60260 61 74 20 67 69 76 65 73 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 at.gives.network.administrators.
60280 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 74 6f 6f 6c 20 a.very.useful.and.flexible.tool.
602a0 66 6f 72 20 74 72 61 66 66 69 63 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 for.traffic.manipulation..Route.
602c0 6d 61 70 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6d 61 74 63 68 20 maps.can.be.configured.to.match.
602e0 61 20 73 70 65 63 69 66 69 63 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 65 a.specific.RPKI.validation.state
60300 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 6c 6f ..This.allows.the.creation.of.lo
60320 63 61 6c 20 70 6f 6c 69 63 69 65 73 2c 20 77 68 69 63 68 20 68 61 6e 64 6c 65 20 42 47 50 20 72 cal.policies,.which.handle.BGP.r
60340 6f 75 74 65 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 74 68 outes.based.on.the.outcome.of.th
60360 65 20 50 72 65 66 69 78 20 4f 72 69 67 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e 00 52 6f 75 74 e.Prefix.Origin.Validation..Rout
60380 65 20 6d 65 74 72 69 63 00 52 6f 75 74 65 20 74 61 67 20 74 6f 20 6d 61 74 63 68 2e 00 52 6f 75 e.metric.Route.tag.to.match..Rou
603a0 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4c 69 66 65 74 69 ter.Advertisements.Router.Lifeti
603c0 6d 65 00 52 6f 75 74 65 72 20 72 65 63 65 69 76 65 73 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 me.Router.receives.DHCP.client.r
603e0 65 71 75 65 73 74 73 20 6f 6e 20 60 60 65 74 68 31 60 60 20 61 6e 64 20 72 65 6c 61 79 73 20 74 equests.on.``eth1``.and.relays.t
60400 68 65 6d 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 61 74 20 31 30 2e 30 2e 31 2e 34 20 6f 6e hem.to.the.server.at.10.0.1.4.on
60420 20 60 60 65 74 68 32 60 60 2e 00 52 6f 75 74 65 73 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 .``eth2``..Routes.exported.from.
60440 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 74 68 65 20 56 50 4e 20 52 49 42 20 6d 75 73 a.unicast.VRF.to.the.VPN.RIB.mus
60460 74 20 62 65 20 61 75 67 6d 65 6e 74 65 64 20 62 79 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 t.be.augmented.by.two.parameters
60480 3a 00 52 6f 75 74 65 73 20 6f 6e 20 4e 6f 64 65 20 32 3a 00 52 6f 75 74 65 73 20 74 68 61 74 20 :.Routes.on.Node.2:.Routes.that.
604a0 61 72 65 20 73 65 6e 74 20 66 72 6f 6d 20 70 72 6f 76 69 64 65 72 2c 20 72 73 2d 73 65 72 76 65 are.sent.from.provider,.rs-serve
604c0 72 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 6f 72 20 69 66 r,.or.the.peer.local-role.(or.if
604e0 20 72 65 63 65 69 76 65 64 20 62 79 20 63 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 6c 69 65 6e 74 .received.by.customer,.rs-client
60500 2c 20 6f 72 20 74 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 69 6c 6c 20 62 ,.or.the.peer.local-role).will.b
60520 65 20 6d 61 72 6b 65 64 20 77 69 74 68 20 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f 20 43 75 73 74 e.marked.with.a.new.Only.to.Cust
60540 6f 6d 65 72 20 28 4f 54 43 29 20 61 74 74 72 69 62 75 74 65 2e 00 52 6f 75 74 65 73 20 77 69 74 omer.(OTC).attribute..Routes.wit
60560 68 20 61 20 64 69 73 74 61 6e 63 65 20 6f 66 20 32 35 35 20 61 72 65 20 65 66 66 65 63 74 69 76 h.a.distance.of.255.are.effectiv
60580 65 6c 79 20 64 69 73 61 62 6c 65 64 20 61 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 69 ely.disabled.and.not.installed.i
605a0 6e 74 6f 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 nto.the.kernel..Routes.with.this
605c0 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 20 74 6f 20 79 .attribute.can.only.be.sent.to.y
605e0 6f 75 72 20 6e 65 69 67 68 62 6f 72 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 our.neighbor.if.your.local-role.
60600 69 73 20 70 72 6f 76 69 64 65 72 20 6f 72 20 72 73 2d 73 65 72 76 65 72 2e 20 52 6f 75 74 65 73 is.provider.or.rs-server..Routes
60620 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 62 65 20 72 65 63 65 .with.this.attribute.can.be.rece
60640 69 76 65 64 20 6f 6e 6c 79 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 ived.only.if.your.local-role.is.
60660 63 75 73 74 6f 6d 65 72 20 6f 72 20 72 73 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 69 6e 65 00 52 customer.or.rs-client..Routine.R
60680 6f 75 74 69 6e 67 00 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 74 68 61 74 20 77 69 6c 6c 20 outing.Routing.tables.that.will.
606a0 62 65 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 3a 00 52 75 6c be.used.in.this.example.are:.Rul
606c0 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 e.10.matches.requests.with.the.d
606e0 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 omain.name.``node1.example.com``
60700 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 .forwards.to.the.backend.``bk-ap
60720 69 2d 30 31 60 60 00 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 i-01``.Rule.10.matches.requests.
60740 77 69 74 68 20 74 68 65 20 65 78 61 63 74 20 55 52 4c 20 70 61 74 68 20 60 60 2f 2e 77 65 6c 6c with.the.exact.URL.path.``/.well
60760 2d 6b 6e 6f 77 6e 2f 78 78 78 60 60 20 61 6e 64 20 72 65 64 69 72 65 63 74 73 20 74 6f 20 6c 6f -known/xxx``.and.redirects.to.lo
60780 63 61 74 69 6f 6e 20 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 31 31 30 20 69 73 20 cation.``/certs/``..Rule.110.is.
607a0 68 69 74 2c 20 73 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 63 63 65 70 74 65 64 2e 00 hit,.so.connection.is.accepted..
607c0 52 75 6c 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 55 52 Rule.20.matches.requests.with.UR
607e0 4c 20 70 61 74 68 73 20 65 6e 64 69 6e 67 20 69 6e 20 60 60 2f 6d 61 69 6c 60 60 20 6f 72 20 65 L.paths.ending.in.``/mail``.or.e
60800 78 61 63 74 20 70 61 74 68 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 60 20 72 65 64 69 72 65 63 xact.path.``/email/bar``.redirec
60820 74 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 60 60 2f 70 6f 73 74 66 69 78 2f 60 60 2e 00 52 75 6c t.to.location.``/postfix/``..Rul
60840 65 20 32 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 e.20.matches.requests.with.the.d
60860 6f 6d 61 69 6e 20 6e 61 6d 65 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 omain.name.``node2.example.com``
60880 20 66 6f 72 77 61 72 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 .forwards.to.the.backend.``bk-ap
608a0 69 2d 30 32 60 60 00 52 75 6c 65 20 53 74 61 74 75 73 00 52 75 6c 65 2d 53 65 74 73 00 52 75 6c i-02``.Rule.Status.Rule-Sets.Rul
608c0 65 2d 73 65 74 20 6f 76 65 72 76 69 65 77 00 52 75 6c 65 73 00 52 75 6c 65 73 20 61 6c 6c 6f 77 e-set.overview.Rules.Rules.allow
608e0 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 72 6f 75 74 65 20 69 6e 63 6f 6d 69 6e 67 20 74 .to.control.and.route.incoming.t
60900 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 62 61 73 65 64 raffic.to.specific.backend.based
60920 20 6f 6e 20 70 72 65 64 65 66 69 6e 65 64 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 52 75 6c 65 73 .on.predefined.conditions..Rules
60940 20 61 6c 6c 6f 77 20 74 6f 20 64 65 66 69 6e 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 .allow.to.define.matching.criter
60960 69 61 20 61 6e 64 20 70 65 72 66 6f 72 6d 20 61 63 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 6c ia.and.perform.action.accordingl
60980 79 2e 00 52 75 6c 65 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 62 6f 74 y..Rules.will.be.created.for.bot
609a0 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 h.:ref:`source-nat`.and.:ref:`de
609c0 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e 6e 69 6e 67 20 42 65 68 69 6e 64 20 4e stination-nat`..Running.Behind.N
609e0 41 54 00 53 4e 41 54 00 53 4e 41 54 36 34 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 53 4e 4d 50 20 AT.SNAT.SNAT64.SNAT66.SNMP.SNMP.
60a00 45 78 74 65 6e 73 69 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e Extensions.SNMP.Protocol.Version
60a20 73 00 53 4e 4d 50 20 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 6f 72 s.SNMP.can.work.synchronously.or
60a40 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 .asynchronously..In.synchronous.
60a60 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 79 communication,.the.monitoring.sy
60a80 73 74 65 6d 20 71 75 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 65 72 69 6f 64 69 63 stem.queries.the.router.periodic
60aa0 61 6c 6c 79 2e 20 49 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 74 68 65 20 72 6f 75 74 65 ally..In.asynchronous,.the.route
60ac0 72 20 73 65 6e 64 73 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 22 74 72 61 r.sends.notification.to.the."tra
60ae0 70 22 20 28 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 29 2e 00 53 4e 4d 50 20 69 p".(the.monitoring.host)..SNMP.i
60b00 73 20 61 20 63 6f 6d 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 s.a.component.of.the.Internet.Pr
60b20 6f 74 6f 63 6f 6c 20 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 otocol.Suite.as.defined.by.the.I
60b40 6e 74 65 72 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 20 28 nternet.Engineering.Task.Force.(
60b60 49 45 54 46 29 2e 20 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 20 73 65 74 20 6f 66 20 73 IETF)..It.consists.of.a.set.of.s
60b80 74 61 6e 64 61 72 64 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2c tandards.for.network.management,
60ba0 20 69 6e 63 6c 75 64 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6c 61 79 65 72 20 .including.an.application.layer.
60bc0 70 72 6f 74 6f 63 6f 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 68 65 6d 61 2c 20 61 6e 64 protocol,.a.database.schema,.and
60be0 20 61 20 73 65 74 20 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e 00 53 4e 4d 50 20 69 73 20 .a.set.of.data.objects..SNMP.is.
60c00 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e widely.used.in.network.managemen
60c20 74 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 53 4e 4d 50 20 65 t.for.network.monitoring..SNMP.e
60c40 78 70 6f 73 65 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 69 6e 20 74 68 65 20 66 6f xposes.management.data.in.the.fo
60c60 72 6d 20 6f 66 20 76 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 64 20 73 rm.of.variables.on.the.managed.s
60c80 79 73 74 65 6d 73 20 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d 61 6e 61 67 65 6d 65 6e 74 ystems.organized.in.a.management
60ca0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f 29 20 77 68 69 63 68 20 64 .information.base.(MIB_).which.d
60cc0 65 73 63 72 69 62 65 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 75 73 20 61 6e 64 20 63 6f escribe.the.system.status.and.co
60ce0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 61 62 6c 65 73 20 63 61 6e nfiguration..These.variables.can
60d00 20 74 68 65 6e 20 62 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 65 64 20 28 61 6e 64 2c 20 .then.be.remotely.queried.(and,.
60d20 69 6e 20 73 6f 6d 65 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 6d 61 6e 69 70 75 6c 61 74 in.some.circumstances,.manipulat
60d40 65 64 29 20 62 79 20 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 53 4e ed).by.managing.applications..SN
60d60 4d 50 76 32 00 53 4e 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 6e 79 MPv2.SNMPv2.does.not.support.any
60d80 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 6f 74 68 65 .authentication.mechanisms,.othe
60da0 72 20 74 68 61 6e 20 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 73 6f r.than.client.source.address,.so
60dc0 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 65 73 20 6f 66 .you.should.specify.addresses.of
60de0 20 63 6c 69 65 6e 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 .clients.allowed.to.monitor.the.
60e00 72 6f 75 74 65 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 32 20 61 6c 73 6f 20 73 75 router..Note.that.SNMPv2.also.su
60e20 70 70 6f 72 74 73 20 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 6c 77 61 79 73 20 pports.no.encryption.and.always.
60e40 73 65 6e 64 73 20 64 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 2e 00 53 4e 4d 50 76 32 sends.data.in.plain.text..SNMPv2
60e60 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e .is.the.original.and.most.common
60e80 6c 79 20 75 73 65 64 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 74 68 6f 72 69 7a 69 6e 67 ly.used.version..For.authorizing
60ea0 20 63 6c 69 65 6e 74 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 .clients,.SNMP.uses.the.concept.
60ec0 6f 66 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 79 20 of.communities..Communities.may.
60ee0 68 61 76 65 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 74 6f 20 72 65 61 64 20 6f have.authorization.set.to.read.o
60f00 6e 6c 79 20 28 74 68 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 6f 72 20 74 6f 20 nly.(this.is.most.common).or.to.
60f20 72 65 61 64 20 61 6e 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e read.and.write.(this.option.is.n
60f40 6f 74 20 61 63 74 69 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 29 2e 00 53 4e 4d 50 76 ot.actively.used.in.VyOS)..SNMPv
60f60 33 00 53 4e 4d 50 76 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 74 68 65 20 53 4e 4d 50 20 3.SNMPv3.(version.3.of.the.SNMP.
60f80 70 72 6f 74 6f 63 6f 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 77 68 6f 6c 65 20 73 6c 65 protocol).introduced.a.whole.sle
60fa0 77 20 6f 66 20 6e 65 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 65 64 20 66 65 61 74 75 72 w.of.new.security.related.featur
60fc0 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 74 es.that.have.been.missing.from.t
60fe0 68 65 20 70 72 65 76 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 65 63 75 72 69 74 79 20 77 he.previous.versions..Security.w
61000 61 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 65 61 6b 6e 65 73 73 20 6f as.one.of.the.biggest.weakness.o
61020 66 20 53 4e 4d 50 20 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 f.SNMP.until.v3..Authentication.
61040 69 6e 20 53 4e 4d 50 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 32 20 61 6d 6f 75 6e 74 73 in.SNMP.Versions.1.and.2.amounts
61060 20 74 6f 20 6e 6f 74 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 20 70 61 73 73 77 6f 72 64 .to.nothing.more.than.a.password
61080 20 28 63 6f 6d 6d 75 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e 74 20 69 6e 20 63 6c 65 61 .(community.string).sent.in.clea
610a0 72 20 74 65 78 74 20 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 72 20 61 6e 64 20 61 67 65 r.text.between.a.manager.and.age
610c0 6e 74 2e 20 45 61 63 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 73 nt..Each.SNMPv3.message.contains
610e0 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 20 61 72 65 20 65 .security.parameters.which.are.e
61100 6e 63 6f 64 65 64 20 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 6e 67 2e 20 54 68 65 20 6d ncoded.as.an.octet.string..The.m
61120 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 eaning.of.these.security.paramet
61140 65 72 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6d 6f 64 65 ers.depends.on.the.security.mode
61160 6c 20 62 65 69 6e 67 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e l.being.used..SPAN.port.mirrorin
61180 67 20 63 61 6e 20 63 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 g.can.copy.the.inbound/outbound.
611a0 74 72 61 66 66 69 63 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 68 65 20 traffic.of.the.interface.to.the.
611c0 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 specified.interface,.usually.the
611e0 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 .interface.can.be.connected.to.s
61200 6f 6d 65 20 73 70 65 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 68 20 61 73 20 62 ome.special.equipment,.such.as.b
61220 65 68 61 76 69 6f 72 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f ehavior.control.system,.intrusio
61240 6e 20 64 65 74 65 63 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 n.detection.system.and.traffic.c
61260 6f 6c 6c 65 63 74 6f 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 ollector,.and.can.copy.all.relat
61280 65 64 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e 20 54 68 65 20 62 ed.traffic.from.this.port..The.b
612a0 65 6e 65 66 69 74 20 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 enefit.of.mirroring.the.traffic.
612c0 69 73 20 74 68 61 74 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 is.that.the.application.is.isola
612e0 74 65 64 20 66 72 6f 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 ted.from.the.source.traffic.and.
61300 73 6f 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 64 6f 65 73 20 6e so.application.processing.does.n
61320 6f 74 20 61 66 66 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 68 65 20 73 79 73 ot.affect.the.traffic.or.the.sys
61340 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 3a 60 73 tem.performance..SSH.SSH.:ref:`s
61360 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 53 53 48 sh_key_based_authentication`.SSH
61380 20 3a 72 65 66 3a 60 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 53 48 20 63 6c 69 65 6e 74 .:ref:`ssh_operation`.SSH.client
613a0 00 53 53 48 20 70 72 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 63 68 61 6e 6e 65 6c 20 6f .SSH.provides.a.secure.channel.o
613c0 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 69 6e 20 61 20 63 6c ver.an.unsecured.network.in.a.cl
613e0 69 65 6e 74 2d 73 65 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 63 6f 6e 6e 65 63 ient-server.architecture,.connec
61400 74 69 6e 67 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 77 ting.an.SSH.client.application.w
61420 69 74 68 20 61 6e 20 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 ith.an.SSH.server..Common.applic
61440 61 74 69 6f 6e 73 20 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 2d 6c 69 ations.include.remote.command-li
61460 6e 65 20 6c 6f 67 69 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 ne.login.and.remote.command.exec
61480 75 74 69 6f 6e 2c 20 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 20 63 ution,.but.any.network.service.c
614a0 61 6e 20 62 65 20 73 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e 20 54 68 65 20 70 72 6f 74 an.be.secured.with.SSH..The.prot
614c0 6f 63 6f 6c 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 69 6e 67 75 69 73 68 65 73 ocol.specification.distinguishes
614e0 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 69 6f 6e 73 2c 20 72 65 66 .between.two.major.versions,.ref
61500 65 72 72 65 64 20 74 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 53 48 2d 32 2e 00 53 53 48 erred.to.as.SSH-1.and.SSH-2..SSH
61520 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 20 53 53 48 20 63 6f .username.to.establish.an.SSH.co
61540 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 53 nnection.to.the.cache.server..SS
61560 48 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 H.was.designed.as.a.replacement.
61580 66 6f 72 20 54 65 6c 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 63 75 72 65 64 20 72 65 6d for.Telnet.and.for.unsecured.rem
615a0 6f 74 65 20 73 68 65 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 73 20 74 68 65 20 ote.shell.protocols.such.as.the.
615c0 42 65 72 6b 65 6c 65 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 6e 64 20 72 65 78 65 63 20 Berkeley.rlogin,.rsh,.and.rexec.
615e0 70 72 6f 74 6f 63 6f 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 73 65 6e 64 20 protocols..Those.protocols.send.
61600 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 73 73 77 6f 72 64 73 2c 20 information,.notably.passwords,.
61620 69 6e 20 70 6c 61 69 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 65 6d 20 73 75 73 in.plaintext,.rendering.them.sus
61640 63 65 70 74 69 62 6c 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f 6e 20 61 6e 64 20 64 69 73 ceptible.to.interception.and.dis
61660 63 6c 6f 73 75 72 65 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e 61 6c 79 73 69 73 2e 20 54 closure.using.packet.analysis..T
61680 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 53 48 20 69 73 20 69 6e 74 he.encryption.used.by.SSH.is.int
616a0 65 6e 64 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 ended.to.provide.confidentiality
616c0 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 6f 76 65 72 20 61 6e 20 75 .and.integrity.of.data.over.an.u
616e0 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 49 6e nsecured.network,.such.as.the.In
61700 74 65 72 6e 65 74 2e 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 49 45 45 45 20 ternet..SSID.to.be.used.in.IEEE.
61720 38 30 32 2e 31 31 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 73 00 53 53 4c 20 42 72 69 802.11.management.frames.SSL.Bri
61740 64 67 69 6e 67 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 dging.SSL.Certificates.SSL.Certi
61760 66 69 63 61 74 65 73 20 67 65 6e 65 72 61 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 ficates.generation.SSL.match.Ser
61780 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e ver.Name.Indication.(SNI).option
617a0 3a 00 53 53 54 50 20 43 6c 69 65 6e 74 00 53 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e :.SSTP.Client.SSTP.Client.Option
617c0 73 00 53 53 54 50 20 53 65 72 76 65 72 00 53 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 s.SSTP.Server.SSTP.is.available.
617e0 66 6f 72 20 4c 69 6e 75 78 2c 20 42 53 44 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 for.Linux,.BSD,.and.Windows..SST
61800 50 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 P.remote.server.to.connect.to..C
61820 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 an.be.either.an.IP.address.or.FQ
61840 44 4e 2e 00 53 54 50 20 50 61 72 61 6d 65 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 DN..STP.Parameter.Salt-Minion.Sa
61860 6c 74 53 74 61 63 6b 5f 20 69 73 20 50 79 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 ltStack_.is.Python-based,.open-s
61880 6f 75 72 63 65 20 73 6f 66 74 77 61 72 65 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 ource.software.for.event-driven.
618a0 49 54 20 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 IT.automation,.remote.task.execu
618c0 74 69 6f 6e 2c 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 tion,.and.configuration.manageme
618e0 6e 74 2e 20 53 75 70 70 6f 72 74 69 6e 67 20 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 nt..Supporting.the."infrastructu
61900 72 65 20 61 73 20 63 6f 64 65 22 20 61 70 70 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e re.as.code".approach.to.data.cen
61920 74 65 72 20 73 79 73 74 65 6d 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e ter.system.and.network.deploymen
61940 74 20 61 6e 64 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 t.and.management,.configuration.
61960 61 75 74 6f 6d 61 74 69 6f 6e 2c 20 53 65 63 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e automation,.SecOps.orchestration
61980 2c 20 76 75 6c 6e 65 72 61 62 69 6c 69 74 79 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 ,.vulnerability.remediation,.and
619a0 20 68 79 62 72 69 64 20 63 6c 6f 75 64 20 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 .hybrid.cloud.control..Same.as.e
619c0 78 70 6f 72 74 2d 6c 69 73 74 2c 20 62 75 74 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 xport-list,.but.it.applies.to.pa
619e0 74 68 73 20 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 ths.announced.into.specified.are
61a00 61 20 61 73 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 a.as.Type-3.summary-LSAs..This.c
61a20 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 ommand.makes.sense.in.ABR.only..
61a40 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 Sample.configuration.of.SVD.with
61a60 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 .VLAN.to.VNI.mappings.is.shown.b
61a80 65 6c 6f 77 2e 00 53 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 elow..Sample.configuration.to.se
61aa0 74 75 70 20 4c 44 50 20 6f 6e 20 56 79 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 tup.LDP.on.VyOS.Scanning.is.not.
61ac0 73 75 70 70 6f 72 74 65 64 20 6f 6e 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 supported.on.all.wireless.driver
61ae0 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 s.and.wireless.hardware..Refer.t
61b00 6f 20 79 6f 75 72 20 64 72 69 76 65 72 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 o.your.driver.and.wireless.hardw
61b20 61 72 65 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 are.documentation.for.further.de
61b40 74 61 69 6c 73 2e 00 53 63 72 69 70 74 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 20 74 tails..Script.execution.Script.t
61b60 6f 20 72 75 6e 20 62 65 66 6f 72 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 o.run.before.session.interface.c
61b80 6f 6d 65 73 20 75 70 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 omes.up.Script.to.run.when.sessi
61ba0 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 68 61 6e 67 65 64 20 62 79 20 52 41 44 49 55 53 20 43 on.interface.changed.by.RADIUS.C
61bc0 6f 41 20 68 61 6e 64 6c 69 6e 67 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 oA.handling.Script.to.run.when.s
61be0 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 69 6e 67 20 74 6f 20 74 65 72 6d 69 6e ession.interface.going.to.termin
61c00 61 74 65 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 ate.Script.to.run.when.session.i
61c20 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 63 6f 6e 66 69 67 75 72 65 nterface.is.completely.configure
61c40 64 20 61 6e 64 20 73 74 61 72 74 65 64 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 6f 6e 64 20 73 d.and.started.Scripting.Second.s
61c60 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c cenario:.apply.source.NAT.for.al
61c80 6c 20 6f 75 74 67 6f 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 l.outgoing.connections.from.LAN.
61ca0 31 30 2e 30 2e 30 2e 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 10.0.0.0/8,.using.3.public.addre
61cc0 73 73 65 73 20 61 6e 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 sses.and.equal.distribution..We.
61ce0 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e will.generate.the.hash.randomly.
61d00 00 53 65 63 72 65 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f .Secret.for.Dynamic.Authorizatio
61d20 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 65 63 75 n.Extension.server.(DM/CoA).Secu
61d40 72 69 74 79 00 53 65 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 rity.Security/authentication.mes
61d60 73 61 67 65 73 00 53 65 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 sages.See.:rfc:`7761#section-4.1
61d80 60 20 66 6f 72 20 64 65 74 61 69 6c 73 2e 00 53 65 65 20 62 65 6c 6f 77 20 74 68 65 20 64 69 66 `.for.details..See.below.the.dif
61da0 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 ferent.parameters.available.for.
61dc0 74 68 65 20 49 50 76 34 20 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 53 65 67 6d 65 the.IPv4.**show**.command:.Segme
61de0 6e 74 20 52 6f 75 74 69 6e 67 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 53 52 29 20 nt.Routing.Segment.Routing.(SR).
61e00 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 74 68 61 74 20 69 is.a.network.architecture.that.i
61e20 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 20 2e 20 49 6e s.similar.to.source-routing...In
61e40 20 74 68 69 73 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 72 65 73 73 20 .this.architecture,.the.ingress.
61e60 72 6f 75 74 65 72 20 61 64 64 73 20 61 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 6e 74 73 2c 20 router.adds.a.list.of.segments,.
61e80 6b 6e 6f 77 6e 20 61 73 20 53 49 44 73 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 61 73 20 known.as.SIDs,.to.the.packet.as.
61ea0 69 74 20 65 6e 74 65 72 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 65 20 73 65 67 it.enters.the.network..These.seg
61ec0 6d 65 6e 74 73 20 72 65 70 72 65 73 65 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 69 6f ments.represent.different.portio
61ee0 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 20 74 68 65 20 ns.of.the.network.path.that.the.
61f00 70 61 63 6b 65 74 20 77 69 6c 6c 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e packet.will.take..Segment.Routin
61f20 67 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 g.can.be.applied.to.an.existing.
61f40 4d 50 4c 53 2d 62 61 73 65 64 20 64 61 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 65 66 69 6e 65 MPLS-based.data.plane.and.define
61f60 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 s.a.control.plane.network.archit
61f80 65 63 74 75 72 65 2e 20 49 6e 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e ecture..In.MPLS.networks,.segmen
61fa0 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e ts.are.encoded.as.MPLS.labels.an
61fc0 64 20 61 72 65 20 61 64 64 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 d.are.added.at.the.ingress.route
61fe0 72 2e 20 54 68 65 73 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 65 6e 20 65 78 r..These.MPLS.labels.are.then.ex
62000 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e 74 65 72 69 6f changed.and.populated.by.Interio
62020 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 6c 69 6b 65 20 r.Gateway.Protocols.(IGPs).like.
62040 49 53 2d 49 53 20 6f 72 20 4f 53 50 46 20 77 68 69 63 68 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 IS-IS.or.OSPF.which.are.running.
62060 6f 6e 20 6d 6f 73 74 20 49 53 50 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 on.most.ISPs..Segment.routing.(S
62080 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 R).is.used.by.the.IGP.protocols.
620a0 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c to.interconnect.network.devices,
620c0 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 .below.configuration.shows.how.t
620e0 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 6e 74 20 72 6f o.enable.SR.on.IS-IS:.Segment.ro
62100 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 uting.(SR).is.used.by.the.IGP.pr
62120 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 otocols.to.interconnect.network.
62140 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f devices,.below.configuration.sho
62160 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 3a 00 53 65 67 ws.how.to.enable.SR.on.OSPF:.Seg
62180 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 ment.routing.defines.a.control.p
621a0 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 6e 64 20 63 61 lane.network.architecture.and.ca
621c0 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 n.be.applied.to.an.existing.MPLS
621e0 20 62 61 73 65 64 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 4c 53 20 6e 65 .based.dataplane..In.the.MPLS.ne
62200 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 tworks,.segments.are.encoded.as.
62220 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 20 61 74 20 74 MPLS.labels.and.are.imposed.at.t
62240 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 he.ingress.router..MPLS.labels.a
62260 72 65 20 65 78 63 68 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 re.exchanged.and.populated.by.IG
62280 50 73 20 6c 69 6b 65 20 49 53 2d 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 61 73 Ps.like.IS-IS.Segment.Routing.as
622a0 20 70 65 72 20 52 46 43 38 36 36 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e .per.RFC8667.for.MPLS.dataplane.
622c0 20 49 74 20 73 75 70 70 6f 72 74 73 20 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 20 45 43 4d 50 .It.supports.IPv4,.IPv6.and.ECMP
622e0 20 61 6e 64 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 43 69 73 .and.has.been.tested.against.Cis
62300 63 6f 20 26 20 4a 75 6e 69 70 65 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 72 2c 74 68 69 co.&.Juniper.routers.however,thi
62320 73 20 64 65 70 6c 6f 79 6d 65 6e 74 20 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 49 4d 45 4e 54 s.deployment.is.still.EXPERIMENT
62340 41 4c 20 66 6f 72 20 46 52 52 2e 00 53 65 6c 65 63 74 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 75 AL.for.FRR..Select.TLS.version.u
62360 73 65 64 2e 00 53 65 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 65 64 20 66 6f sed..Select.cipher.suite.used.fo
62380 72 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 54 68 69 73 r.cryptographic.operations..This
623a0 20 73 65 74 74 69 6e 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 63 74 20 68 6f .setting.is.mandatory..Select.ho
623c0 77 20 6c 61 62 65 6c 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 20 67 69 w.labels.are.allocated.in.the.gi
623e0 76 65 6e 20 56 52 46 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d 76 72 66 ven.VRF..By.default,.the.per-vrf
62400 20 6d 6f 64 65 20 69 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 6c .mode.is.selected,.and.one.label
62420 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 .is.used.for.all.prefixes.from.t
62440 68 65 20 56 52 46 2e 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 65 he.VRF..The.per-nexthop.will.use
62460 20 61 20 75 6e 69 71 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 .a.unique.label.for.all.prefixes
62480 20 74 68 61 74 20 61 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 61 6d 65 .that.are.reachable.via.the.same
624a0 20 6e 65 78 74 68 6f 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 6e 64 20 61 20 .nexthop..Self.Signed.CA.Send.a.
624c0 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 61 64 65 72 20 Proxy.Protocol.version.1.header.
624e0 28 74 65 78 74 20 66 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f (text.format).Send.a.Proxy.Proto
62500 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 79 20 66 6f 72 col.version.2.header.(binary.for
62520 6d 61 74 29 00 53 65 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 mat).Send.all.DNS.queries.to.the
62540 20 49 50 76 34 2f 49 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 .IPv4/IPv6.DNS.server.specified.
62560 75 6e 64 65 72 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 6f under.`<address>`.on.optional.po
62580 72 74 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 2e 20 54 68 65 rt.specified.under.`<port>`..The
625a0 20 70 6f 72 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 61 6e 20 63 6f .port.defaults.to.53..You.can.co
625c0 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 68 65 72 nfigure.multiple.nameservers.her
625e0 65 2e 00 53 65 6e 64 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e 73 20 61 6e e..Send.empty.SSID.in.beacons.an
62600 64 20 69 67 6e 6f 72 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 73 20 74 68 d.ignore.probe.request.frames.th
62620 61 74 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c 20 69 2e 65 at.do.not.specify.full.SSID,.i.e
62640 2e 2c 20 72 65 71 75 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 53 53 49 44 .,.require.stations.to.know.SSID
62660 2e 00 53 65 6e 74 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 20 69 6e 20 74 68 ..Sent.to.the.client.(LAC).in.th
62680 65 20 48 6f 73 74 2d 4e 61 6d 65 20 61 74 74 72 69 62 75 74 65 00 53 65 72 69 61 6c 20 43 6f 6e e.Host-Name.attribute.Serial.Con
626a0 73 6f 6c 65 00 53 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 61 6e sole.Serial.interfaces.can.be.an
626c0 79 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f y.interface.which.is.directly.co
626e0 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 43 50 55 20 6f 72 20 63 68 69 70 73 65 74 20 28 6d nnected.to.the.CPU.or.chipset.(m
62700 6f 73 74 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 61 20 74 74 79 53 20 69 6e 74 65 72 66 61 63 65 20 ostly.known.as.a.ttyS.interface.
62720 69 6e 20 4c 69 6e 75 78 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 55 53 42 20 74 6f 20 73 65 in.Linux).or.any.other.USB.to.se
62740 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 28 50 72 6f 6c 69 66 69 63 20 50 4c 32 33 30 33 20 rial.converter.(Prolific.PL2303.
62760 6f 72 20 46 54 44 49 20 46 54 32 33 32 2f 46 54 34 32 33 32 20 62 61 73 65 64 20 63 68 69 70 73 or.FTDI.FT232/FT4232.based.chips
62780 29 2e 00 53 65 72 76 65 72 00 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 74 65 00 53 65 72 )..Server.Server.Certificate.Ser
627a0 76 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 53 69 64 65 00 53 65 ver.Configuration.Server.Side.Se
627c0 72 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 6e 61 6d 65 73 20 rver.configuration.Server.names.
627e0 66 6f 72 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 20 69 74 20 63 61 6e 20 62 65 20 65 78 61 63 for.virtual.hosts.it.can.be.exac
62800 74 2c 20 77 69 6c 64 63 61 72 64 20 6f 72 20 72 65 67 65 78 2e 00 53 65 72 76 65 72 3a 00 53 65 t,.wildcard.or.regex..Server:.Se
62820 72 76 69 63 65 00 53 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 72 rvice.Service.configuration.is.r
62840 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 74 6f 20 61 20 73 70 65 63 esponsible.for.binding.to.a.spec
62860 69 66 69 63 20 70 6f 72 74 2c 20 77 68 69 6c 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 63 6f 6e ific.port,.while.the.backend.con
62880 66 69 67 75 72 61 74 69 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 74 79 70 65 20 6f figuration.determines.the.type.o
628a0 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 61 f.load.balancing.to.be.applied.a
628c0 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 74 6f nd.specifies.the.real.servers.to
628e0 20 62 65 20 75 74 69 6c 69 7a 65 64 2e 00 53 65 74 20 42 46 44 20 70 65 65 72 20 49 50 76 34 20 .be.utilized..Set.BFD.peer.IPv4.
62900 61 64 64 72 65 73 73 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 53 65 74 20 42 47 50 20 address.or.IPv6.address.Set.BGP.
62920 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 2e community-list.to.exactly.match.
62940 00 53 65 74 20 42 47 50 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 61 74 74 72 69 62 .Set.BGP.local.preference.attrib
62960 75 74 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 6e 20 63 6f 64 65 2e 00 53 65 74 20 42 47 ute..Set.BGP.origin.code..Set.BG
62980 50 20 6f 72 69 67 69 6e 61 74 6f 72 20 49 44 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 P.originator.ID.attribute..Set.B
629a0 47 50 20 77 65 69 67 68 74 20 61 74 74 72 69 62 75 74 65 00 53 65 74 20 44 4e 41 54 20 72 75 6c GP.weight.attribute.Set.DNAT.rul
629c0 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 e.20.to.only.NAT.UDP.packets.Set
629e0 20 49 50 20 66 72 61 67 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 68 65 72 65 3a 00 53 65 74 20 49 .IP.fragment.match,.where:.Set.I
62a00 50 53 65 63 20 69 6e 62 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 73 2c 20 77 68 PSec.inbound.match.criterias,.wh
62a20 65 72 65 3a 00 53 65 74 20 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 6d 65 74 72 69 63 2d 74 79 ere:.Set.OSPF.external.metric-ty
62a40 70 65 2e 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 pe..Set.SNAT.rule.20.to.only.NAT
62a60 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 53 4e 41 54 20 72 75 .TCP.and.UDP.packets.Set.SNAT.ru
62a80 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 le.20.to.only.NAT.packets.arrivi
62aa0 6e 67 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b ng.from.the.192.0.2.0/24.network
62ac0 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 33 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 .Set.SNAT.rule.30.to.only.NAT.pa
62ae0 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 32 30 33 2e 30 2e 31 31 ckets.arriving.from.the.203.0.11
62b00 33 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 70 6f 72 3.0/24.network.with.a.source.por
62b20 74 20 6f 66 20 38 30 20 61 6e 64 20 34 34 33 00 53 65 74 20 53 53 4c 20 63 65 72 74 65 66 69 63 t.of.80.and.443.Set.SSL.certefic
62b40 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 ate.<name>.for.service.<name>.Se
62b60 74 20 53 53 4c 20 63 65 72 74 69 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 t.SSL.certificate.<name>.for.ser
62b80 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d vice.<name>.Set.TCP-MSS.(maximum
62ba0 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f .segment.size).for.the.connectio
62bc0 6e 00 53 65 74 20 54 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 65 74 20 56 69 72 n.Set.TTL.to.300.seconds.Set.Vir
62be0 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 61 20 63 6f 6e 74 tual.Tunnel.Interface.Set.a.cont
62c00 61 69 6e 65 72 20 64 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 ainer.description.Set.a.destinat
62c20 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 ion.and/or.source.address..Accep
62c40 74 65 64 20 69 6e 70 75 74 20 66 6f 72 20 69 70 76 34 3a 00 53 65 74 20 61 20 64 65 73 74 69 6e ted.input.for.ipv4:.Set.a.destin
62c60 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 41 63 63 65 70 74 ation.and/or.source.port..Accept
62c80 65 64 20 69 6e 70 75 74 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 2c 20 ed.input:.Set.a.human.readable,.
62ca0 64 65 73 63 72 69 70 74 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 descriptive.alias.for.this.conne
62cc0 63 74 69 6f 6e 2e 20 41 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 65 2e 67 2e 20 74 68 65 ction..Alias.is.used.by.e.g..the
62ce0 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 63 6f 6d 6d 61 6e .:opcmd:`show.interfaces`.comman
62d00 64 20 6f 72 20 53 4e 4d 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 6f 6c 73 d.or.SNMP.based.monitoring.tools
62d20 2e 00 53 65 74 20 61 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d ..Set.a.limit.on.the.maximum.num
62d40 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 2d 69 6e 20 75 73 65 72 ber.of.concurrent.logged-in.user
62d60 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d 65 61 6e 69 6e 67 66 75 s.on.the.system..Set.a.meaningfu
62d80 6c 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d 65 64 20 61 70 69 20 6b l.description..Set.a.named.api.k
62da0 65 79 2e 20 45 76 65 72 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 6d 65 2c 20 66 75 6c 6c ey..Every.key.has.the.same,.full
62dc0 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 .permissions.on.the.system..Set.
62de0 61 20 72 75 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 a.rule.description..Set.a.specif
62e00 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 ic.connection.mark..Set.a.specif
62e20 69 63 20 70 61 63 6b 65 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 ic.packet.mark..Set.action.for.t
62e40 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 he.route-map.policy..Set.action.
62e60 74 6f 20 74 61 6b 65 20 6f 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 to.take.on.entries.matching.this
62e80 20 72 75 6c 65 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 41 20 28 41 64 64 72 65 73 73 29 .rule..Set.an.:abbr:`A.(Address)
62ea0 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 61 6e 64 20 60 60 61 `.record..Supports.``@``.and.``a
62ec0 6e 79 60 60 20 6b 65 79 77 6f 72 64 73 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 41 41 41 ny``.keywords..Set.an.:abbr:`AAA
62ee0 41 20 28 49 50 76 36 20 41 64 64 72 65 73 73 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 A.(IPv6.Address)`.record..Suppor
62f00 74 73 20 60 60 40 60 60 20 61 6e 64 20 60 60 61 6e 79 60 60 20 6b 65 79 77 6f 72 64 73 2e 00 53 ts.``@``.and.``any``.keywords..S
62f20 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 43 4e 41 4d 45 20 28 43 61 6e 6f 6e 69 63 61 6c 20 6e 61 et.an.:abbr:`CNAME.(Canonical.na
62f40 6d 65 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 me)`.record..Supports.``@``.keyw
62f60 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 4e 41 50 54 52 20 28 4e 61 6d 69 6e 67 ord..Set.an.:abbr:`NAPTR.(Naming
62f80 20 61 75 74 68 6f 72 69 74 79 20 70 6f 69 6e 74 65 72 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 .authority.pointer)`.record..Sup
62fa0 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 20 4e 41 50 54 52 20 72 65 63 6f 72 ports.``@``.keyword..NAPTR.recor
62fc0 64 73 20 73 75 70 70 6f 72 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 73 ds.support.the.following.options
62fe0 3a 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 4e 53 20 28 4e 61 6d 65 73 65 72 76 65 72 29 60 :.Set.an.:abbr:`NS.(Nameserver)`
63000 20 72 65 63 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 50 54 52 20 28 50 6f 69 6e .record..Set.an.:abbr:`PTR.(Poin
63020 74 65 72 20 72 65 63 6f 72 64 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 ter.record)`.record..Supports.``
63040 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 53 50 46 20 28 @``.keyword..Set.an.:abbr:`SPF.(
63060 53 65 6e 64 65 72 20 70 6f 6c 69 63 79 20 66 72 61 6d 65 77 6f 72 6b 29 60 20 72 65 63 6f 72 64 Sender.policy.framework)`.record
63080 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e ..Supports.``@``.keyword..Set.an
630a0 20 3a 61 62 62 72 3a 60 53 52 56 20 28 53 65 72 76 69 63 65 29 60 20 72 65 63 6f 72 64 2e 20 53 .:abbr:`SRV.(Service)`.record..S
630c0 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 upports.``@``.keyword..Set.an.:a
630e0 62 62 72 3a 60 54 58 54 20 28 54 65 78 74 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 bbr:`TXT.(Text)`.record..Support
63100 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 s.``@``.keyword..Set.an.API-KEY.
63120 69 73 20 74 68 65 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 is.the.minimal.configuration.to.
63140 67 65 74 20 61 20 77 6f 72 6b 69 6e 67 20 41 50 49 20 45 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 get.a.working.API.Endpoint..Set.
63160 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 authentication.backend..The.conf
63180 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 igured.authentication.backend.is
631a0 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 71 75 65 72 69 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 .used.for.all.queries..Set.conta
631c0 69 6e 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 iner.capabilities.or.permissions
631e0 2e 00 53 65 74 20 64 65 6c 61 79 20 62 65 74 77 65 65 6e 20 67 72 61 74 75 69 74 6f 75 73 20 41 ..Set.delay.between.gratuitous.A
63200 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 RP.messages.sent.on.an.interface
63220 2e 00 53 65 74 20 64 65 6c 61 79 20 66 6f 72 20 73 65 63 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 ..Set.delay.for.second.set.of.gr
63240 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 atuitous.ARPs.after.transition.t
63260 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 60 3c 74 65 78 74 o.MASTER..Set.description.`<text
63280 3e 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 73 65 72 76 69 63 65 20 62 65 69 6e 67 >`.for.dynamic.DNS.service.being
632a0 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 .configured..Set.description.for
632c0 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 .as-path-list.policy..Set.descri
632e0 70 74 69 6f 6e 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e ption.for.community-list.policy.
63300 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 78 74 63 6f 6d 6d 75 6e 69 74 .Set.description.for.extcommunit
63320 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 y-list.policy..Set.description.f
63340 6f 72 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 or.large-community-list.policy..
63360 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 49 50 76 36 Set.description.for.rule.in.IPv6
63380 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f .prefix-list..Set.description.fo
633a0 72 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 r.rule.in.the.prefix-list..Set.d
633c0 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 2e 00 53 65 74 20 64 65 73 63 72 69 70 escription.for.rule..Set.descrip
633e0 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 tion.for.the.IPv6.access.list..S
63400 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 et.description.for.the.IPv6.pref
63420 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 ix-list.policy..Set.description.
63440 66 6f 72 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 for.the.access.list..Set.descrip
63460 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e tion.for.the.prefix-list.policy.
63480 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d .Set.description.for.the.route-m
634a0 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 ap.policy..Set.description.for.t
634c0 68 65 20 72 75 6c 65 20 69 6e 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e he.rule.in.the.route-map.policy.
634e0 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 65 65 72 20 6f 72 20 .Set.description.of.the.peer.or.
63500 70 65 65 72 20 67 72 6f 75 70 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 peer.group..Set.description..Set
63520 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 .destination.address.or.prefix.t
63540 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 6f 75 74 69 6e 67 o.match..Set.destination.routing
63560 20 70 72 6f 74 6f 63 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 73 75 62 74 72 61 63 .protocol.metric..Add.or.subtrac
63580 74 20 6d 65 74 72 69 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2e 00 53 t.metric,.or.set.metric.value..S
635a0 65 74 20 65 74 68 31 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 et.eth1.to.be.the.listening.inte
635c0 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 2e 00 53 65 74 20 rface.for.the.DHCPv6.relay..Set.
635e0 65 78 65 63 75 74 69 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f 20 74 execution.time.in.common.cron_.t
63600 69 6d 65 20 66 6f 72 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 3e 60 20 6f 66 20 60 ime.format..A.cron.`<spec>`.of.`
63620 60 33 30 20 2a 2f 36 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 63 75 74 65 20 74 68 `30.*/6.*.*.*``.would.execute.th
63640 65 20 60 3c 74 61 73 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 61 73 74 20 65 76 65 e.`<task>`.at.minute.30.past.eve
63660 72 79 20 36 74 68 20 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 20 62 61 ry.6th.hour..Set.extcommunity.ba
63680 6e 64 77 69 64 74 68 00 53 65 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 ndwidth.Set.if.antenna.pattern.d
636a0 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 oes.not.change.during.the.lifeti
636c0 6d 65 20 6f 66 20 61 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 me.of.an.association.Set.inbound
636e0 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 66 61 .interface.to.match..Set.interfa
63700 63 65 73 20 74 6f 20 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 6d ces.to.a.zone..A.zone.can.have.m
63720 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 65 72 ultiple.interfaces..But.an.inter
63740 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 face.can.only.be.a.member.in.one
63760 20 7a 6f 6e 65 2e 00 53 65 74 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 .zone..Set.local.:abbr:`ASN.(Aut
63780 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 68 69 onomous.System.Number)`.that.thi
637a0 73 20 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 61 s.router.represents..This.is.a.a
637c0 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 .mandatory.option!.Set.local.aut
637e0 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 73 20 onomous.system.number.that.this.
63800 72 6f 75 74 65 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e router.represents..This.is.a.man
63820 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 datory.option!.Set.match.criteri
63840 61 20 62 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 a.based.on.connection.mark..Set.
63860 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 match.criteria.based.on.destinat
63880 69 6f 6e 20 70 6f 72 74 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e ion.port,.where.<match_criteria>
638a0 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 .could.be:.Set.match.criteria.ba
638c0 73 65 64 20 6f 6e 20 73 65 73 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 68 20 sed.on.session.state..Set.match.
638e0 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 criteria.based.on.source.or.dest
63900 69 6e 61 74 69 6f 6e 20 67 72 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 ination.groups,.where.<text>.wou
63920 6c 64 20 62 65 20 74 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 72 2e ld.be.the.group.name/identifier.
63940 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 65 72 .Prepend.character.'!'.for.inver
63960 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 63 68 ted.matching.criteria..Set.match
63980 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 .criteria.based.on.source.or.des
639a0 74 69 6e 61 74 69 6f 6e 20 69 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 65 72 tination.ipv4|ipv6.address,.wher
639c0 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 e.<match_criteria>.could.be:.Set
639e0 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 .match.criteria.based.on.tcp.fla
63a00 67 73 2e 20 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 gs..Allowed.values.for.TCP.flags
63a20 3a 20 53 59 4e 20 41 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 :.SYN.ACK.FIN.RST.URG.PSH.ALL..W
63a40 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 hen.specifying.more.than.one.fla
63a60 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 g,.flags.should.be.comma-separat
63a80 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c ed..For.example.:.value.of.'SYN,
63aa0 21 41 43 4b 2c 21 46 49 4e 2c 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 !ACK,!FIN,!RST'.will.only.match.
63ac0 70 61 63 6b 65 74 73 20 77 69 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 packets.with.the.SYN.flag.set,.a
63ae0 6e 64 20 74 68 65 20 41 43 4b 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 75 6e nd.the.ACK,.FIN.and.RST.flags.un
63b00 73 65 74 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 set..Set.maximum.`<size>`.of.DHC
63b20 50 20 70 61 63 6b 65 74 73 20 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 P.packets.including.relay.agent.
63b40 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 73 69 information..If.a.DHCP.packet.si
63b60 7a 65 20 73 75 72 70 61 73 73 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 ze.surpasses.this.value.it.will.
63b80 62 65 20 66 6f 72 77 61 72 64 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 20 72 be.forwarded.without.appending.r
63ba0 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 elay.agent.information..Range.64
63bc0 2e 2e 2e 31 34 30 30 2c 20 64 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 ...1400,.default.576..Set.maximu
63be0 6d 20 61 76 65 72 61 67 65 20 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 m.average.matching.rate..Format.
63c00 66 6f 72 20 72 61 74 65 3a 20 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 for.rate:.integer/time_unit,.whe
63c20 72 65 20 74 69 6d 65 5f 75 6e 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 re.time_unit.could.be.any.one.of
63c40 20 73 65 63 6f 6e 64 2c 20 6d 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 .second,.minute,.hour.or.day.For
63c60 20 65 78 61 6d 70 6c 65 20 31 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 .example.1/second.implies.rule.t
63c80 6f 20 62 65 20 6d 61 74 63 68 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 6f 6e o.be.matched.at.an.average.of.on
63ca0 63 65 20 70 65 72 20 73 65 63 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 ce.per.second..Set.maximum.hop.c
63cc0 6f 75 6e 74 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 ount.before.packets.are.discarde
63ce0 64 2c 20 64 65 66 61 75 6c 74 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 d,.default:.10.Set.maximum.numbe
63d00 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f r.of.packets.to.alow.in.excess.o
63d20 66 20 72 61 74 65 2e 00 53 65 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 76 61 f.rate..Set.minimum.time.interva
63d40 6c 20 66 6f 72 20 72 65 66 72 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 l.for.refreshing.gratuitous.ARPs
63d60 20 77 68 69 6c 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6d 6f 64 65 20 66 6f 72 20 49 50 73 65 .while.MASTER..Set.mode.for.IPse
63d80 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e c.authentication.between.VyOS.an
63da0 64 20 4c 32 54 50 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 d.L2TP.clients..Set.number.of.gr
63dc0 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 atuitous.ARP.messages.to.send.at
63de0 20 61 20 74 69 6d 65 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 .a.time.after.transition.to.MAST
63e00 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 ER..Set.number.of.gratuitous.ARP
63e20 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 6c .messages.to.send.at.a.time.whil
63e40 65 20 4d 41 53 54 45 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 e.MASTER..Set.number.of.seconds.
63e60 66 6f 72 20 48 65 6c 6c 6f 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 for.Hello.Interval.timer.value..
63e80 53 65 74 74 69 6e 67 20 74 68 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 Setting.this.value,.Hello.packet
63ea0 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 20 .will.be.sent.every.timer.value.
63ec0 73 65 63 6f 6e 64 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 seconds.on.the.specified.interfa
63ee0 63 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 ce..This.value.must.be.the.same.
63f00 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f for.all.routers.attached.to.a.co
63f20 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 mmon.network..The.default.value.
63f40 69 73 20 31 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 is.10.seconds..The.interval.rang
63f60 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 e.is.1.to.65535..Set.number.of.s
63f80 65 63 6f 6e 64 73 20 66 6f 72 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c 20 econds.for.router.Dead.Interval.
63fa0 74 69 6d 65 72 20 76 61 6c 75 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 20 timer.value.used.for.Wait.Timer.
63fc0 61 6e 64 20 49 6e 61 63 74 69 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 65 and.Inactivity.Timer..This.value
63fe0 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 .must.be.the.same.for.all.router
64000 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 s.attached.to.a.common.network..
64020 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e The.default.value.is.40.seconds.
64040 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 .The.interval.range.is.1.to.6553
64060 35 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 5..Set.packet.modifications:.Exp
64080 6c 69 63 69 74 6c 79 20 73 65 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 licitly.set.TCP.Maximum.segment.
640a0 73 69 7a 65 20 76 61 6c 75 65 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 size.value..Set.packet.modificat
640c0 69 6f 6e 73 3a 20 50 61 63 6b 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 ions:.Packet.Differentiated.Serv
640e0 69 63 65 73 20 43 6f 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d 65 ices.Codepoint.(DSCP).Set.parame
64100 74 65 72 73 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 ters.for.matching.recently.seen.
64120 73 6f 75 72 63 65 73 2e 20 54 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 sources..This.match.could.be.use
64140 64 20 62 79 20 73 65 65 74 69 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 d.by.seeting.count.(source.addre
64160 73 73 20 73 65 65 6e 20 6d 6f 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 ss.seen.more.than.<1-255>.times)
64180 20 61 6e 64 2f 6f 72 20 74 69 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 .and/or.time.(source.address.see
641a0 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 63 n.in.the.last.<0-4294967295>.sec
641c0 6f 6e 64 73 29 2e 00 53 65 74 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 onds)..Set.predefined.shared.sec
641e0 72 65 74 20 70 68 72 61 73 65 2e 00 53 65 74 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c ret.phrase..Set.prefixes.to.tabl
64200 65 2e 00 53 65 74 20 70 72 6f 78 79 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 e..Set.proxy.for.all.connections
64220 20 69 6e 69 74 69 61 74 65 64 20 62 79 20 56 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 .initiated.by.VyOS,.including.HT
64240 54 50 2c 20 48 54 54 50 53 2c 20 61 6e 64 20 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 TP,.HTTPS,.and.FTP.(anonymous.ft
64260 70 29 2e 00 53 65 74 20 72 6f 75 74 65 20 74 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f p)..Set.route.target.value.in.fo
64280 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 rmat.``<0-65535:0-4294967295>``.
642a0 6f 72 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 or.``<IP:0-65535>``..Set.routing
642c0 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 .table.to.forward.packet.to..Set
642e0 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 .rule.action.to.drop..Set.servic
64300 65 20 74 6f 20 62 69 6e 64 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 e.to.bind.on.IP.address,.by.defa
64320 75 6c 74 20 6c 69 73 74 65 6e 20 6f 6e 20 61 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 ult.listen.on.any.IPv4.and.IPv6.
64340 53 65 74 20 73 69 74 65 20 6f 66 20 6f 72 69 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d Set.site.of.origin.value.in.form
64360 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 at.``<0-65535:0-4294967295>``.or
64380 20 60 60 3c 49 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 .``<IP:0-65535>``..Set.some.attr
643a0 69 62 75 74 65 73 20 28 6c 69 6b 65 20 41 53 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 ibutes.(like.AS.PATH.or.Communit
643c0 79 20 76 61 6c 75 65 29 20 74 6f 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f y.value).to.advertised.routes.to
643e0 20 6e 65 69 67 68 62 6f 72 73 2e 00 53 65 74 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 .neighbors..Set.some.metric.to.r
64400 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 outes.learned.from.a.particular.
64420 6e 65 69 67 68 62 6f 72 2e 00 53 65 74 20 73 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 neighbor..Set.source.IP/IPv6.add
64440 72 65 73 73 20 66 6f 72 20 72 6f 75 74 65 2e 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 ress.for.route..Set.source.addre
64460 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 ss.or.prefix.to.match..Set.sourc
64480 65 2d 61 64 64 72 65 73 73 20 74 6f 20 79 6f 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 e-address.to.your.local.IP.(LAN)
644a0 2e 00 53 65 74 20 74 61 67 20 76 61 6c 75 65 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 ..Set.tag.value.for.routing.prot
644c0 6f 63 6f 6c 2e 00 53 65 74 20 74 68 65 20 22 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 ocol..Set.the."recursion.desired
644e0 22 20 62 69 74 20 69 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 ".bit.in.requests.to.the.upstrea
64500 6d 20 6e 61 6d 65 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 44 52 20 m.nameserver..Set.the.:abbr:`DR.
64520 28 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 29 60 20 50 72 69 6f 72 69 74 79 20 66 6f (Designated.Router)`.Priority.fo
64540 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 r.the.interface..This.command.is
64560 20 75 73 65 66 75 6c 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 69 6e 66 .useful.to.allow.the.user.to.inf
64580 6c 75 65 6e 63 65 20 77 68 61 74 20 6e 6f 64 65 20 62 65 63 6f 6d 65 73 20 74 68 65 20 44 52 20 luence.what.node.becomes.the.DR.
645a0 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 for.a.LAN.segment..Set.the.:abbr
645c0 3a 60 4d 52 55 20 28 4d 61 78 69 6d 75 6d 20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f :`MRU.(Maximum.Receive.Unit)`.to
645e0 20 60 6d 72 75 60 2e 20 50 50 50 64 20 77 69 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 .`mru`..PPPd.will.ask.the.peer.t
64600 6f 20 73 65 6e 64 20 70 61 63 6b 65 74 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 o.send.packets.of.no.more.than.`
64620 6d 72 75 60 20 62 79 74 65 73 2e 20 54 68 65 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d mru`.bytes..The.value.of.`mru`.m
64640 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 ust.be.between.128.and.16384..Se
64660 74 20 74 68 65 20 3a 61 62 62 72 3a 60 54 54 4c 20 28 54 69 6d 65 2d 74 6f 2d 6c 69 76 65 29 60 t.the.:abbr:`TTL.(Time-to-live)`
64680 20 66 6f 72 20 74 68 65 20 72 65 63 6f 72 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 .for.the.record.in.seconds..Defa
646a0 75 6c 74 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 42 47 50 20 ult.is.300.seconds..Set.the.BGP.
646c0 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 6f nexthop.address.to.the.address.o
646e0 66 20 74 68 65 20 70 65 65 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 f.the.peer..For.an.incoming.rout
64700 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 e-map.this.means.the.ip.address.
64720 6f 66 20 6f 75 72 20 70 65 65 72 20 69 73 20 75 73 65 64 2e 20 46 6f 72 20 61 6e 20 6f 75 74 67 of.our.peer.is.used..For.an.outg
64740 6f 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 oing.route-map.this.means.the.ip
64760 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 73 20 75 73 65 64 20 74 6f 20 .address.of.our.self.is.used.to.
64780 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6f 75 72 20 6e establish.the.peering.with.our.n
647a0 65 69 67 68 62 6f 72 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 eighbor..Set.the.IP.address.of.t
647c0 68 65 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f he.local.interface.to.be.used.fo
647e0 72 20 74 68 65 20 74 75 6e 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 r.the.tunnel..Set.the.IP.address
64800 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 74 20 6d 61 79 20 62 65 20 73 .of.the.remote.peer..It.may.be.s
64820 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 pecified.as.an.IPv4.address.or.a
64840 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 53 65 74 20 74 68 65 20 49 50 76 34 20 73 6f 75 n.IPv6.address..Set.the.IPv4.sou
64860 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 rce.validation.mode..The.followi
64880 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 ng.system.parameter.will.be.alte
648a0 72 65 64 3a 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 red:.Set.the.MLD.last.member.que
648c0 72 79 20 63 6f 75 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 ry.count..The.default.value.is.2
648e0 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 ..Set.the.MLD.last.member.query.
64900 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 interval.in.milliseconds.(100-65
64920 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 53500)..The.default.value.is.100
64940 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 0.milliseconds..Set.the.MLD.quer
64960 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e y.response.timeout.in.millisecon
64980 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 ds.(100-6553500)..The.default.va
649a0 6c 75 65 20 69 73 20 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 lue.is.10000.milliseconds..Set.t
649c0 68 65 20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 he.MLD.version.used.on.this.inte
649e0 72 66 61 63 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 rface..The.default.value.is.2..S
64a00 65 74 20 74 68 65 20 4d 61 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 65 70 74 68 20 73 75 70 70 6f et.the.Maximum.Stack.Depth.suppo
64a20 72 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 64 65 rted.by.the.router..The.value.de
64a40 70 65 6e 64 20 6f 66 20 74 68 65 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 00 53 65 74 20 pend.of.the.MPLS.dataplane..Set.
64a60 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 69 6e 74 65 72 76 61 6c 20 the.PIM.hello.and.hold.interval.
64a80 66 6f 72 20 61 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 for.a.interface..Set.the.Segment
64aa0 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c .Routing.Global.Block.i.e..the.l
64ac0 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 abel.range.used.by.MPLS.to.store
64ae0 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 .label.in.the.MPLS.FIB.for.Prefi
64b00 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 x.SID..Note.that.the.block.size.
64b20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 may.not.exceed.65535..Set.the.Se
64b40 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 gment.Routing.Global.Block.i.e..
64b60 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 the.low.label.range.used.by.MPLS
64b80 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 .to.store.label.in.the.MPLS.FIB.
64ba0 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c for.Prefix.SID..Note.that.the.bl
64bc0 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 ock.size.may.not.exceed.65535..S
64be0 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f et.the.Segment.Routing.Local.Blo
64c00 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 ck.i.e..the.label.range.used.by.
64c20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 MPLS.to.store.label.in.the.MPLS.
64c40 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 FIB.for.Prefix.SID..Note.that.th
64c60 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 e.block.size.may.not.exceed.6553
64c80 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 5.Segment.Routing.Local.Block,.T
64ca0 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 he.negative.command.always.unset
64cc0 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 s.both..Set.the.Segment.Routing.
64ce0 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 Local.Block.i.e..the.low.label.r
64d00 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c ange.used.by.MPLS.to.store.label
64d20 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e .in.the.MPLS.FIB.for.Prefix.SID.
64d40 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f .Note.that.the.block.size.may.no
64d60 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c t.exceed.65535.Segment.Routing.L
64d80 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 ocal.Block,.The.negative.command
64da0 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 55 73 65 .always.unsets.both..Set.the.Use
64dc0 72 20 49 44 20 6f 72 20 47 72 6f 75 70 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 r.ID.or.Group.ID.of.the.containe
64de0 72 00 53 65 74 20 74 68 65 20 60 60 73 73 68 64 60 60 20 6c 6f 67 20 6c 65 76 65 6c 2e 20 54 68 r.Set.the.``sshd``.log.level..Th
64e00 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 60 2e 00 53 65 74 20 74 68 65 20 61 e.default.is.``info``..Set.the.a
64e20 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 70 6f 72 74 00 53 65 74 20 74 ddress.of.the.backend.port.Set.t
64e40 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 he.address.of.the.backend.server
64e60 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 77 .to.which.the.incoming.traffic.w
64e80 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 00 53 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 ill.be.forwarded.Set.the.default
64ea0 20 56 52 52 50 20 76 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 65 66 61 75 .VRRP.version.to.use..This.defau
64ec0 6c 74 73 20 74 6f 20 32 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 20 77 69 6c lts.to.2,.but.IPv6.instances.wil
64ee0 6c 20 61 6c 77 61 79 73 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 74 68 65 20 l.always.use.version.3..Set.the.
64f00 64 65 76 69 63 65 27 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 device's.transmit.(TX).key..This
64f20 20 6b 65 79 20 6d 75 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 .key.must.be.a.hex.string.that.i
64f40 73 20 31 36 2d 62 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 s.16-bytes.(GCM-AES-128).or.32-b
64f60 79 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 ytes.(GCM-AES-256)..Set.the.dist
64f80 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e ance.for.the.default.gateway.sen
64fa0 74 20 62 79 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 t.by.the.DHCP.server..Set.the.di
64fc0 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 stance.for.the.default.gateway.s
64fe0 65 6e 74 20 62 79 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 ent.by.the.PPPoE.server..Set.the
65000 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 .distance.for.the.default.gatewa
65020 79 20 73 65 6e 74 20 62 79 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 y.sent.by.the.SSTP.server..Set.t
65040 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 20 74 75 6e he.encapsulation.type.of.the.tun
65060 6e 65 6c 2e 20 56 61 6c 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 nel..Valid.values.for.encapsulat
65080 69 6f 6e 20 61 72 65 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c ion.are:.udp,.ip..Set.the.global
650a0 20 73 65 74 74 69 6e 67 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e .setting.for.an.established.conn
650c0 65 63 74 69 6f 6e 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 ection..Set.the.global.setting.f
650e0 6f 72 20 69 6e 76 61 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 or.invalid.packets..Set.the.glob
65100 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f al.setting.for.related.connectio
65120 6e 73 2e 00 53 65 74 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6c ns..Set.the.listen.port.of.the.l
65140 6f 63 61 6c 20 41 50 49 2c 20 74 68 69 73 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 20 6f 6e 20 ocal.API,.this.has.no.effect.on.
65160 74 68 65 20 77 65 62 73 65 72 76 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 70 6f the.webserver..The.default.is.po
65180 72 74 20 38 30 38 30 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 60 3c 63 6f rt.8080.Set.the.maximum.hop.`<co
651a0 75 6e 74 3e 60 20 62 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 unt>`.before.packets.are.discard
651c0 65 64 2e 20 52 61 6e 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 61 75 6c 74 20 31 30 2e 00 53 ed..Range.0...255,.default.10..S
651e0 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 41 2d 4d 50 44 55 20 et.the.maximum.length.of.A-MPDU.
65200 70 72 65 2d 45 4f 46 20 70 61 64 64 69 6e 67 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 6f 6e pre-EOF.padding.that.the.station
65220 20 63 61 6e 20 72 65 63 65 69 76 65 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d .can.receive.Set.the.maximum.num
65240 62 65 72 20 6f 66 20 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 ber.of.TCP.half-open.connections
65260 2e 00 53 65 74 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 53 53 4c 20 3a 61 62 62 72 3a ..Set.the.name.of.the.SSL.:abbr:
65280 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 50 4b 49 `CA.(Certificate.Authority)`.PKI
652a0 20 65 6e 74 72 79 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f .entry.used.for.authentication.o
652c0 66 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 6d 65 f.the.remote.side..If.an.interme
652e0 64 69 61 74 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 70 65 63 69 66 69 65 diate.CA.certificate.is.specifie
65300 64 2c 20 74 68 65 6e 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 d,.then.all.parent.CA.certificat
65320 65 73 20 74 68 61 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 50 4b 49 2c 20 73 75 63 68 20 61 es.that.exist.in.the.PKI,.such.a
65340 73 20 74 68 65 20 72 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 s.the.root.CA.or.additional.inte
65360 72 6d 65 64 69 61 74 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 rmediate.CAs,.will.automatically
65380 20 62 65 20 75 73 65 64 20 64 75 72 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 76 61 6c 69 .be.used.during.certificate.vali
653a0 64 61 74 69 6f 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 75 6c 6c 20 63 dation.to.ensure.that.the.full.c
653c0 68 61 69 6e 20 6f 66 20 74 72 75 73 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 53 65 74 20 hain.of.trust.is.available..Set.
653e0 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 78 35 30 39 20 63 6c 69 65 6e 74 20 6b 65 79 70 the.name.of.the.x509.client.keyp
65400 61 69 72 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 air.used.to.authenticate.against
65420 20 74 68 65 20 38 30 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 70 61 72 65 6e 74 20 43 .the.802.1x.system..All.parent.C
65440 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 A.certificates.of.the.client.cer
65460 74 69 66 69 63 61 74 65 2c 20 73 75 63 68 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 61 tificate,.such.as.intermediate.a
65480 6e 64 20 72 6f 6f 74 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 73 20 70 61 72 nd.root.CAs,.will.be.sent.as.par
654a0 74 20 6f 66 20 74 68 65 20 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 65 74 20 t.of.the.EAP-TLS.handshake..Set.
654c0 74 68 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 the.native.VLAN.ID.flag.of.the.i
654e0 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 nterface..When.a.data.packet.wit
65500 68 6f 75 74 20 61 20 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c hout.a.VLAN.tag.enters.the.port,
65520 20 74 68 65 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 63 65 64 20 .the.data.packet.will.be.forced.
65540 74 6f 20 61 64 64 20 61 20 74 61 67 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 76 6c 61 6e 20 to.add.a.tag.of.a.specific.vlan.
65560 69 64 2e 20 57 68 65 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 6c 61 67 20 66 6c 6f 77 73 20 id..When.the.vlan.id.flag.flows.
65580 6f 75 74 2c 20 74 68 65 20 74 61 67 20 6f 66 20 74 68 65 20 76 6c 61 6e 20 69 64 20 77 69 6c 6c out,.the.tag.of.the.vlan.id.will
655a0 20 62 65 20 73 74 72 69 70 70 65 64 00 53 65 74 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 61 73 .be.stripped.Set.the.next-hop.as
655c0 20 75 6e 63 68 61 6e 67 65 64 2e 20 50 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 .unchanged..Pass.through.the.rou
655e0 74 65 2d 6d 61 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 69 6e 67 20 69 74 73 20 76 61 6c 75 te-map.without.changing.its.valu
65600 65 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 6d 61 78 69 6d 75 6d 20 e.Set.the.number.of.TCP.maximum.
65620 72 65 74 72 61 6e 73 6d 69 74 20 61 74 74 65 6d 70 74 73 2e 00 53 65 74 20 74 68 65 20 6e 75 6d retransmit.attempts..Set.the.num
65640 62 65 72 20 6f 66 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 73 20 62 65 66 ber.of.health.check.failures.bef
65660 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 75 6e ore.an.interface.is.marked.as.un
65680 61 76 61 69 6c 61 62 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 available,.range.for.number.is.1
656a0 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 73 65 74 20 74 68 65 20 6e 75 .to.10,.default.1..Or.set.the.nu
656c0 6d 62 65 72 20 6f 66 20 73 75 63 63 65 73 73 66 75 6c 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 mber.of.successful.health.checks
656e0 20 62 65 66 6f 72 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 64 64 65 64 20 62 61 .before.an.interface.is.added.ba
65700 63 6b 20 74 6f 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 ck.to.the.interface.pool,.range.
65720 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 for.number.is.1.to.10,.default.1
65740 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 ..Set.the.number.of.seconds.the.
65760 72 6f 75 74 65 72 20 77 61 69 74 73 20 75 6e 74 69 6c 20 72 65 74 72 79 69 6e 67 20 74 6f 20 63 router.waits.until.retrying.to.c
65780 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 65 74 20 onnect.to.the.cache.server..Set.
657a0 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 the.number.of.seconds.the.router
657c0 20 77 61 69 74 73 20 75 6e 74 69 6c 20 74 68 65 20 72 6f 75 74 65 72 20 65 78 70 69 72 65 73 20 .waits.until.the.router.expires.
657e0 74 68 65 20 63 61 63 68 65 2e 00 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 the.cache..Set.the.options.for.t
65800 68 69 73 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 53 65 65 20 74 68 65 20 73 73 68 20 60 60 61 75 his.public.key..See.the.ssh.``au
65820 74 68 6f 72 69 7a 65 64 5f 6b 65 79 73 60 60 20 6d 61 6e 20 70 61 67 65 20 66 6f 72 20 64 65 74 thorized_keys``.man.page.for.det
65840 61 69 6c 73 20 6f 66 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 65 72 ails.of.what.you.can.specify.her
65860 65 2e 20 54 6f 20 70 6c 61 63 65 20 61 20 60 60 22 60 60 20 63 68 61 72 61 63 74 65 72 20 69 6e e..To.place.a.``"``.character.in
65880 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 69 65 6c 64 2c 20 75 73 65 20 60 60 26 71 75 6f 74 3b .the.options.field,.use.``&quot;
658a0 60 60 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e ``,.for.example.``from=&quot;10.
658c0 30 2e 30 2e 30 2f 32 34 26 71 75 6f 74 3b 60 60 20 74 6f 20 72 65 73 74 72 69 63 74 20 77 68 65 0.0.0/24&quot;``.to.restrict.whe
658e0 72 65 20 74 68 65 20 75 73 65 72 20 6d 61 79 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 77 68 65 re.the.user.may.connect.from.whe
65900 6e 20 75 73 69 6e 67 20 74 68 69 73 20 6b 65 79 2e 00 53 65 74 20 74 68 65 20 70 61 72 69 74 79 n.using.this.key..Set.the.parity
65920 20 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 49 66 20 75 6e 73 65 .option.for.the.console..If.unse
65940 74 20 74 68 69 73 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 t.this.will.default.to.none..Set
65960 20 74 68 65 20 70 65 65 72 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 .the.peer's.MAC.address.Set.the.
65980 70 65 65 72 27 73 20 6b 65 79 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 peer's.key.used.to.receive.(RX).
659a0 74 72 61 66 66 69 63 00 53 65 74 20 74 68 65 20 70 65 65 72 2d 73 65 73 73 69 6f 6e 2d 69 64 2c traffic.Set.the.peer-session-id,
659c0 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 .which.is.a.32-bit.integer.value
659e0 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 .assigned.to.the.session.by.the.
65a00 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 peer..The.value.used.must.match.
65a20 74 68 65 20 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 the.session_id.value.being.used.
65a40 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 72 65 73 74 61 72 74 20 62 65 68 at.the.peer..Set.the.restart.beh
65a60 61 76 69 6f 72 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 avior.of.the.container..Set.the.
65a80 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 20 57 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 42 47 50 route.metric..When.used.with.BGP
65aa0 2c 20 73 65 74 20 74 68 65 20 42 47 50 20 61 74 74 72 69 62 75 74 65 20 4d 45 44 20 74 6f 20 61 ,.set.the.BGP.attribute.MED.to.a
65ac0 20 73 70 65 63 69 66 69 63 20 76 61 6c 75 65 2e 20 55 73 65 20 60 60 2b 2f 2d 60 60 20 74 6f 20 .specific.value..Use.``+/-``.to.
65ae0 61 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 add.or.subtract.the.specified.va
65b00 6c 75 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 65 78 69 73 74 69 6e 67 2f 4d 45 44 2e 20 55 73 lue.to/from.the.existing/MED..Us
65b20 65 20 60 60 72 74 74 60 60 20 74 6f 20 73 65 74 20 74 68 65 20 4d 45 44 20 74 6f 20 74 68 65 20 e.``rtt``.to.set.the.MED.to.the.
65b40 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 6f 72 20 60 60 2b 72 74 74 2f 2d 72 74 74 60 60 round.trip.time.or.``+rtt/-rtt``
65b60 20 74 6f 20 61 64 64 2f 73 75 62 74 72 61 63 74 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 .to.add/subtract.the.round.trip.
65b80 74 69 6d 65 20 74 6f 2f 66 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 53 65 74 20 74 68 65 20 72 6f time.to/from.the.MED..Set.the.ro
65ba0 75 74 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 77 69 uting.table.to.forward.packet.wi
65bc0 74 68 2e 00 53 65 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 64 2c 20 77 68 69 63 68 20 69 73 th..Set.the.session.id,.which.is
65be0 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c .a.32-bit.integer.value..Uniquel
65c00 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 y.identifies.the.session.being.c
65c20 72 65 61 74 65 64 2e 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 reated..The.value.used.must.matc
65c40 68 20 74 68 65 20 70 65 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e h.the.peer_session_id.value.bein
65c60 67 20 75 73 65 64 20 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 g.used.at.the.peer..Set.the.size
65c80 20 6f 66 20 74 68 65 20 68 61 73 68 20 74 61 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 63 74 69 .of.the.hash.table..The.connecti
65ca0 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 61 73 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 73 65 61 on.tracking.hash.table.makes.sea
65cc0 72 63 68 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 rching.the.connection.tracking.t
65ce0 61 62 6c 65 20 66 61 73 74 65 72 2e 20 54 68 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 73 65 73 able.faster..The.hash.table.uses
65d00 20 e2 80 9c 62 75 63 6b 65 74 73 e2 80 9d 20 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 69 65 73 ....buckets....to.record.entries
65d20 20 69 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c .in.the.connection.tracking.tabl
65d40 65 2e 00 53 65 74 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 72 64 65 e..Set.the.source.IP.of.forwarde
65d60 64 20 70 61 63 6b 65 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 d.packets,.otherwise.original.se
65d80 6e 64 65 72 73 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 65 20 74 nders.address.is.used..Set.the.t
65da0 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f imeout.in.secounds.for.a.protoco
65dc0 6c 20 6f 72 20 73 74 61 74 65 20 69 6e 20 61 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 l.or.state.in.a.custom.rule..Set
65de0 20 74 68 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 .the.timeout.in.secounds.for.a.p
65e00 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 61 74 65 2e 00 53 65 74 20 74 68 65 20 74 75 6e 6e 65 6c rotocol.or.state..Set.the.tunnel
65e20 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 .id,.which.is.a.32-bit.integer.v
65e40 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 74 75 alue..Uniquely.identifies.the.tu
65e60 6e 6e 65 6c 20 69 6e 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c nnel.into.which.the.session.will
65e80 20 62 65 20 63 72 65 61 74 65 64 2e 00 53 65 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c .be.created..Set.the.window.scal
65ea0 65 20 66 61 63 74 6f 72 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 e.factor.for.TCP.window.scaling.
65ec0 53 65 74 20 77 69 6e 64 6f 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 76 61 6c 69 64 Set.window.of.concurrently.valid
65ee0 20 63 6f 64 65 73 2e 00 53 65 74 73 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 20 69 6e 20 74 .codes..Sets.the.image.name.in.t
65f00 68 65 20 68 75 62 20 72 65 67 69 73 74 72 79 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 he.hub.registry.Sets.the.interfa
65f20 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 ce.to.listen.for.multicast.packe
65f40 74 73 20 6f 6e 2e 20 43 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 2c 20 6e 6f 74 20 ts.on..Could.be.a.loopback,.not.
65f60 79 65 74 20 74 65 73 74 65 64 2e 00 53 65 74 73 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 yet.tested..Sets.the.listening.p
65f80 6f 72 74 20 66 6f 72 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 69 ort.for.a.listening.address..Thi
65fa0 73 20 6f 76 65 72 72 69 64 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 s.overrides.the.default.port.of.
65fc0 33 31 32 38 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 69 73 74 65 6e 20 61 64 64 72 3128.on.the.specific.listen.addr
65fe0 65 73 73 2e 00 53 65 74 73 20 74 68 65 20 75 6e 69 71 75 65 20 69 64 20 66 6f 72 20 74 68 69 73 ess..Sets.the.unique.id.for.this
66000 20 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 2e 20 4e 6f 74 20 73 75 72 65 20 68 6f 77 20 69 .vxlan-interface..Not.sure.how.i
66020 74 20 63 6f 72 72 65 6c 61 74 65 73 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 t.correlates.with.multicast-addr
66040 65 73 73 2e 00 53 65 74 74 69 6e 67 20 56 52 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 69 74 79 ess..Setting.VRRP.group.priority
66060 00 53 65 74 74 69 6e 67 20 6e 61 6d 65 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 20 6f 6e .Setting.name.Setting.this.up.on
66080 20 41 57 53 20 77 69 6c 6c 20 72 65 71 75 69 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 72 6f 74 .AWS.will.require.a."Custom.Prot
660a0 6f 63 6f 6c 20 52 75 6c 65 22 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 22 ocol.Rule".for.protocol.number."
660c0 34 37 22 20 28 47 52 45 29 20 41 6c 6c 6f 77 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c 61 63 47".(GRE).Allow.Rule.in.TWO.plac
660e0 65 73 2e 20 46 69 72 73 74 6c 79 20 6f 6e 20 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 6b 20 41 es..Firstly.on.the.VPC.Network.A
66100 43 4c 2c 20 61 6e 64 20 73 65 63 6f 6e 64 6c 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 CL,.and.secondly.on.the.security
66120 20 67 72 6f 75 70 20 6e 65 74 77 6f 72 6b 20 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 .group.network.ACL.attached.to.t
66140 68 65 20 45 43 32 20 69 6e 73 74 61 6e 63 65 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 he.EC2.instance..This.has.been.t
66160 65 73 74 65 64 20 61 73 20 77 6f 72 6b 69 6e 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 69 61 ested.as.working.for.the.officia
66180 6c 20 41 4d 49 20 69 6d 61 67 65 20 6f 6e 20 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 l.AMI.image.on.the.AWS.Marketpla
661a0 63 65 2e 20 28 4c 6f 63 61 74 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 6e 64 20 ce..(Locate.the.correct.VPC.and.
661c0 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 74 68 72 security.group.by.navigating.thr
661e0 6f 75 67 68 20 74 68 65 20 64 65 74 61 69 6c 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f 75 72 ough.the.details.pane.below.your
66200 20 45 43 32 20 69 6e 73 74 61 6e 63 65 20 69 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 6f 6c 65 .EC2.instance.in.the.AWS.console
66220 29 2e 00 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 )..Setting.up.IPSec:.Setting.up.
66240 4f 70 65 6e 56 50 4e 00 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 OpenVPN.Setting.up.a.full-blown.
66260 50 4b 49 20 77 69 74 68 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 PKI.with.a.CA.certificate.would.
66280 61 72 67 75 61 62 6c 79 20 64 65 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 arguably.defeat.the.purpose.of.s
662a0 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d ite-to-site.OpenVPN,.since.its.m
662c0 61 69 6e 20 67 6f 61 6c 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 ain.goal.is.supposed.to.be.confi
662e0 67 75 72 61 74 69 6f 6e 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f guration.simplicity,.compared.to
66300 20 73 65 72 76 65 72 20 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 .server.setups.that.need.to.supp
66320 6f 72 74 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 ort.multiple.clients..Setting.up
66340 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 .certificates.Setting.up.certifi
66360 63 61 74 65 73 3a 00 53 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 74 69 6e cates:.Setting.up.tunnel:.Settin
66380 67 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 20 77 69 74 68 20 74 g.will.only.become.active.with.t
663a0 68 65 20 6e 65 78 74 20 72 65 62 6f 6f 74 21 00 53 65 74 75 70 20 44 48 43 50 20 48 41 20 66 6f he.next.reboot!.Setup.DHCP.HA.fo
663c0 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 44 48 43 r.network.192.0.2.0/24.Setup.DHC
663e0 50 20 66 61 69 6c 6f 76 65 72 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 P.failover.for.network.192.0.2.0
66400 2f 32 34 00 53 65 74 75 70 20 65 6e 63 72 79 70 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 6f 72 /24.Setup.encrypted.password.for
66420 20 67 69 76 65 6e 20 75 73 65 72 6e 61 6d 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 .given.username..This.is.useful.
66440 66 6f 72 20 74 72 61 6e 73 66 65 72 72 69 6e 67 20 61 20 68 61 73 68 65 64 20 70 61 73 73 77 6f for.transferring.a.hashed.passwo
66460 72 64 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 74 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 70 20 rd.from.system.to.system..Setup.
66480 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 the.`<timeout>`.in.seconds.when.
664a0 71 75 65 72 79 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 querying.the.RADIUS.server..Setu
664c0 70 20 74 68 65 20 60 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 p.the.`<timeout>`.in.seconds.whe
664e0 6e 20 71 75 65 72 79 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 53 65 n.querying.the.TACACS.server..Se
66500 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 tup.the.dynamic.DNS.hostname.`<h
66520 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 ostname>`.associated.with.the.Dy
66540 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 nDNS.provider.identified.by.`<se
66560 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 rvice-name>`..Setup.the.dynamic.
66580 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 DNS.hostname.`<hostname>`.associ
665a0 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 ated.with.the.DynDNS.provider.id
665c0 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 entified.by.`<service>`.when.the
665e0 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 20 60 3c 69 6e 74 65 72 66 61 .IP.address.on.address.`<interfa
66600 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 ce>`.changes..Setup.the.dynamic.
66620 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 DNS.hostname.`<hostname>`.associ
66640 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 ated.with.the.DynDNS.provider.id
66660 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 entified.by.`<service>`.when.the
66680 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 .IP.address.on.interface.`<inter
666a0 66 61 63 65 3e 60 20 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 face>`.changes..Several.commands
666c0 20 75 74 69 6c 69 7a 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 .utilize.cURL.to.initiate.transf
666e0 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 ers..Configure.the.local.source.
66700 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 63 IPv4/IPv6.address.used.for.all.c
66720 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 URL.operations..Several.commands
66740 20 75 74 69 6c 69 7a 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 .utilize.curl.to.initiate.transf
66760 65 72 73 2e 20 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 ers..Configure.the.local.source.
66780 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 43 55 52 4c 20 6f 70 65 72 interface.used.for.all.CURL.oper
667a0 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 69 74 79 00 53 65 76 65 72 69 74 79 20 4c 65 76 65 6c 00 ations..Severity.Severity.Level.
667c0 53 68 61 70 65 72 00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 53 68 6f Shaper.Short.GI.capabilities.Sho
667e0 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 20 32 30 20 61 6e 64 20 34 30 rt.GI.capabilities.for.20.and.40
66800 20 4d 48 7a 00 53 68 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 62 65 20 61 6c 6c 6f 77 65 64 .MHz.Short.bursts.can.be.allowed
66820 20 74 6f 20 65 78 63 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 4f 6e 20 63 72 65 61 74 69 6f .to.exceed.the.limit..On.creatio
66840 6e 2c 20 74 68 65 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 73 20 73 n,.the.Rate-Control.traffic.is.s
66860 74 6f 63 6b 65 64 20 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 tocked.with.tokens.which.corresp
66880 6f 6e 64 20 74 6f 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 ond.to.the.amount.of.traffic.tha
668a0 74 20 63 61 6e 20 62 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 67 6f 2e 20 54 6f 6b 65 6e 73 t.can.be.burst.in.one.go..Tokens
668c0 20 61 72 72 69 76 65 20 61 74 20 61 20 73 74 65 61 64 79 20 72 61 74 65 2c 20 75 6e 74 69 6c 20 .arrive.at.a.steady.rate,.until.
668e0 74 68 65 20 62 75 63 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 6f 72 74 63 75 74 20 73 79 6e the.bucket.is.full..Shortcut.syn
66900 74 61 78 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6c 65 61 tax.for.specifying.automatic.lea
66920 6b 69 6e 67 20 66 72 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 74 6f 20 74 68 65 20 63 75 72 king.from.vrf.VRFNAME.to.the.cur
66940 72 65 6e 74 20 56 52 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e 20 52 49 42 20 61 73 20 69 6e rent.VRF.using.the.VPN.RIB.as.in
66960 74 65 72 6d 65 64 69 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 20 52 54 20 61 72 65 20 61 75 termediary..The.RD.and.RT.are.au
66980 74 6f 20 64 65 72 69 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 70 65 to.derived.and.should.not.be.spe
669a0 63 69 66 69 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 65 69 74 68 65 72 20 74 68 65 cified.explicitly.for.either.the
669c0 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 56 52 46 e2 80 99 73 2e 00 .source.or.destination.VRF...s..
669e0 53 68 6f 77 00 53 68 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 Show.Show.DHCP.server.daemon.log
66a00 20 66 69 6c 65 00 53 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 .file.Show.DHCPv6.server.daemon.
66a20 6c 6f 67 20 66 69 6c 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c 20 6c 6f 67 00 53 68 6f 77 20 log.file.Show.Firewall.log.Show.
66a40 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 69 6e 74 LLDP.neighbors.connected.via.int
66a60 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 53 53 48 20 64 erface.`<interface>`..Show.SSH.d
66a80 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 ynamic-protection.log..Show.SSH.
66aa0 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c server.log..Show.SSH.server.publ
66ac0 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 ic.key.fingerprints,.including.a
66ae0 20 76 69 73 75 61 6c 20 41 53 43 49 49 20 61 72 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e .visual.ASCII.art.representation
66b00 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e ..Show.SSH.server.public.key.fin
66b20 67 65 72 70 72 69 6e 74 73 2e 00 53 68 6f 77 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 gerprints..Show.WAN.load.balance
66b40 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 20 74 79 70 r.information.including.test.typ
66b60 65 73 20 61 6e 64 20 74 61 72 67 65 74 73 2e 20 41 20 63 68 61 72 61 63 74 65 72 20 61 74 20 74 es.and.targets..A.character.at.t
66b80 68 65 20 73 74 61 72 74 20 6f 66 20 65 61 63 68 20 6c 69 6e 65 20 64 65 70 69 63 74 73 20 74 68 he.start.of.each.line.depicts.th
66ba0 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 74 65 73 74 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f e.state.of.the.test.Show.WWAN.mo
66bc0 64 75 6c 65 20 49 4d 45 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 dule.IMEI..Show.WWAN.module.IMSI
66be0 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 ..Show.WWAN.module.MSISDN..Show.
66c00 57 57 41 4e 20 6d 6f 64 75 6c 65 20 53 49 4d 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e WWAN.module.SIM.card.information
66c20 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 53 68 6f ..Show.WWAN.module.firmware..Sho
66c40 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 63 61 70 61 62 69 6c 69 74 w.WWAN.module.hardware.capabilit
66c60 69 65 73 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 72 ies..Show.WWAN.module.hardware.r
66c80 65 76 69 73 69 6f 6e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e evision..Show.WWAN.module.model.
66ca0 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 .Show.WWAN.module.signal.strengt
66cc0 68 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e h..Show.a.list.available.contain
66ce0 65 72 20 6e 65 74 77 6f 72 6b 73 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 er.networks.Show.a.list.of.insta
66d00 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 lled.:abbr:`CA.(Certificate.Auth
66d20 6f 72 69 74 79 29 60 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 ority)`.certificates..Show.a.lis
66d40 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 43 65 72 74 t.of.installed.:abbr:`CRLs.(Cert
66d60 69 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 ificate.Revocation.List)`..Show.
66d80 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 a.list.of.installed.certificates
66da0 00 53 68 6f 77 20 61 6c 6c 20 42 46 44 20 70 65 65 72 73 00 53 68 6f 77 20 61 76 61 69 6c 61 62 .Show.all.BFD.peers.Show.availab
66dc0 6c 65 20 6f 66 66 6c 6f 61 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e le.offloading.functions.on.given
66de0 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 62 69 6e 64 65 64 20 71 61 74 20 64 .`<interface>`.Show.binded.qat.d
66e00 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 73 20 74 6f 20 63 65 72 74 61 69 6e 20 63 6f 72 65 evice.interrupts.to.certain.core
66e20 2e 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 73 70 6c ..Show.bridge.`<name>`.fdb.displ
66e40 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 ays.the.current.forwarding.table
66e60 3a 00 53 68 6f 77 20 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 73 70 6c :.Show.bridge.`<name>`.mdb.displ
66e80 61 79 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 ays.the.current.multicast.group.
66ea0 6d 65 6d 62 65 72 73 68 69 70 20 74 61 62 6c 65 2e 54 68 65 20 74 61 62 6c 65 20 69 73 20 70 6f membership.table.The.table.is.po
66ec0 70 75 6c 61 74 65 64 20 62 79 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 pulated.by.IGMP.and.MLD.snooping
66ee0 20 69 6e 20 74 68 65 20 62 72 69 64 67 65 20 64 72 69 76 65 72 20 61 75 74 6f 6d 61 74 69 63 61 .in.the.bridge.driver.automatica
66f00 6c 6c 79 2e 00 53 68 6f 77 20 62 72 69 65 66 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d lly..Show.brief.interface.inform
66f20 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 ation..Show.commands.Show.config
66f40 75 72 65 64 20 73 65 72 69 61 6c 20 70 6f 72 74 73 20 61 6e 64 20 74 68 65 69 72 20 72 65 73 70 ured.serial.ports.and.their.resp
66f60 65 63 74 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 ective.interface.configuration..
66f80 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c Show.connection.data.of.load.bal
66fa0 61 6e 63 65 64 20 74 72 61 66 66 69 63 3a 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 anced.traffic:.Show.connection.s
66fc0 79 6e 63 69 6e 67 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 yncing.external.cache.entries.Sh
66fe0 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 ow.connection.syncing.internal.c
67000 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e ache.entries.Show.currently.conn
67020 65 63 74 65 64 20 75 73 65 72 73 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 ected.users..Show.detailed.infor
67040 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 mation.about.all.learned.Segment
67060 20 52 6f 75 74 69 6e 67 20 4e 6f 64 65 73 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 .Routing.Nodes.Show.detailed.inf
67080 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 72 65 66 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 ormation.about.prefix-sid.and.la
670a0 62 65 6c 20 6c 65 61 72 6e 65 64 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d bel.learned.Show.detailed.inform
670c0 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 68 79 73 ation.about.the.underlaying.phys
670e0 69 63 61 6c 20 6c 69 6e 6b 73 20 6f 6e 20 67 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 ical.links.on.given.bond.`<inter
67100 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f face>`..Show.detailed.informatio
67120 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 64 65 n.on.given.`<interface>`.Show.de
67140 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 tailed.information.on.the.given.
67160 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 loopback.interface.`lo`..Show.de
67180 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 tailed.information.summary.on.gi
671a0 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f ven.`<interface>`.Show.flow.acco
671c0 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 unting.information.for.given.`<i
671e0 6e 74 65 72 66 61 63 65 3e 60 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 20 6f nterface>`.for.a.specific.host.o
67200 6e 6c 79 2e 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d nly..Show.flow.accounting.inform
67220 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 ation.for.given.`<interface>`..S
67240 68 6f 77 20 67 65 6e 65 72 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 73 70 how.general.information.about.sp
67260 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 00 53 68 6f 77 20 ecific.WireGuard.interface.Show.
67280 69 6e 66 6f 20 61 62 6f 75 74 20 74 68 65 20 57 69 72 65 67 75 61 72 64 20 73 65 72 76 69 63 65 info.about.the.Wireguard.service
672a0 2e 20 49 74 20 61 6c 73 6f 20 73 68 6f 77 73 20 74 68 65 20 6c 61 74 65 73 74 20 68 61 6e 64 73 ..It.also.shows.the.latest.hands
672c0 68 61 6b 65 2e 00 53 68 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 68 79 hake..Show.information.about.phy
672e0 73 69 63 61 6c 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 6c 69 73 74 20 6f 66 sical.`<interface>`.Show.list.of
67300 20 49 50 73 20 63 75 72 72 65 6e 74 6c 79 20 62 6c 6f 63 6b 65 64 20 62 79 20 53 53 48 20 64 79 .IPs.currently.blocked.by.SSH.dy
67320 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 namic-protection..Show.logs.for.
67340 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 53 68 6f 77 20 6c 6f 67 73 mDNS.repeater.service..Show.logs
67360 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 .from.a.given.container.Show.log
67380 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 s.from.all.DHCP.client.processes
673a0 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 ..Show.logs.from.all.DHCPv6.clie
673c0 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 nt.processes..Show.logs.from.spe
673e0 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 cific.`interface`.DHCP.client.pr
67400 6f 63 65 73 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 ocess..Show.logs.from.specific.`
67420 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 interface`.DHCPv6.client.process
67440 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 ..Show.only.information.for.spec
67460 69 66 69 65 64 20 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f ified.Certificate.Authority..Sho
67480 77 20 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 w.only.information.for.specified
674a0 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 .certificate..Show.only.leases.i
674c0 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 n.the.specified.pool..Show.only.
674e0 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e leases.with.the.specified.state.
67500 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 .Possible.states:.abandoned,.act
67520 69 76 65 2c 20 61 6c 6c 2c 20 62 61 63 6b 75 70 2c 20 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c ive,.all,.backup,.expired,.free,
67540 20 72 65 6c 65 61 73 65 64 2c 20 72 65 73 65 74 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 .released,.reset.(default.=.acti
67560 76 65 29 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 ve).Show.only.leases.with.the.sp
67580 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 ecified.state..Possible.states:.
675a0 61 6c 6c 2c 20 61 63 74 69 76 65 2c 20 66 72 65 65 2c 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 all,.active,.free,.expired,.rele
675c0 61 73 65 64 2c 20 61 62 61 6e 64 6f 6e 65 64 2c 20 72 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 ased,.abandoned,.reset,.backup.(
675e0 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 default.=.active).Show.routing.t
67600 61 62 6c 65 20 65 6e 74 72 79 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 able.entry.for.the.default.route
67620 2e 00 53 68 6f 77 20 73 70 65 63 69 66 69 63 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 ..Show.specific.MACsec.interface
67640 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 53 68 6f 77 20 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 .information.Show.status.of.new.
67660 73 65 74 75 70 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 setup:.Show.statuses.of.all.acti
67680 76 65 20 6c 65 61 73 65 73 20 67 72 61 6e 74 65 64 20 62 79 20 6c 6f 63 61 6c 20 28 74 68 69 73 ve.leases.granted.by.local.(this
676a0 20 73 65 72 76 65 72 29 20 6f 72 20 72 65 6d 6f 74 65 20 28 66 61 69 6c 6f 76 65 72 20 73 65 72 .server).or.remote.(failover.ser
676c0 76 65 72 29 3a 00 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 ver):.Show.statuses.of.all.activ
676e0 65 20 6c 65 61 73 65 73 3a 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 e.leases:.Show.the.DHCP.server.s
67700 74 61 74 69 73 74 69 63 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c tatistics.for.the.specified.pool
67720 2e 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 ..Show.the.DHCP.server.statistic
67740 73 3a 00 53 68 6f 77 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 s:.Show.the.console.server.log..
67760 53 68 6f 77 20 74 68 65 20 66 75 6c 6c 20 63 6f 6e 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 6f Show.the.full.config.uploaded.to
67780 20 74 68 65 20 51 41 54 20 64 65 76 69 63 65 2e 00 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 6f .the.QAT.device..Show.the.list.o
677a0 66 20 61 6c 6c 20 61 63 74 69 76 65 20 63 6f 6e 74 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 68 f.all.active.containers..Show.th
677c0 65 20 6c 6f 63 61 6c 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 74 e.local.container.images..Show.t
677e0 68 65 20 6c 6f 67 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 he.logs.of.a.specific.Rule-Set..
67800 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 Show.the.logs.of.all.firewall;.s
67820 68 6f 77 20 61 6c 6c 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 how.all.bridge.firewall.logs;.sh
67840 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 3b 20 73 68 ow.all.logs.for.forward.hook;.sh
67860 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 20 61 6e 64 ow.all.logs.for.forward.hook.and
67880 20 70 72 69 6f 72 69 74 79 20 66 69 6c 74 65 72 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 .priority.filter;.show.all.logs.
678a0 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f for.particular.custom.chain;.sho
678c0 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 w.logs.for.specific.Rule-Set..Sh
678e0 6f 77 20 74 68 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f ow.the.logs.of.all.firewall;.sho
67900 77 20 61 6c 6c 20 69 70 76 34 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 w.all.ipv4.firewall.logs;.show.a
67920 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f ll.logs.for.particular.hook;.sho
67940 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 w.all.logs.for.particular.hook.a
67960 6e 64 20 70 72 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 nd.priority;.show.all.logs.for.p
67980 61 72 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 articular.custom.chain;.show.log
679a0 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 s.for.specific.Rule-Set..Show.th
679c0 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c e.logs.of.all.firewall;.show.all
679e0 20 69 70 76 36 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f .ipv6.firewall.logs;.show.all.lo
67a00 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c gs.for.particular.hook;.show.all
67a20 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 .logs.for.particular.hook.and.pr
67a40 69 6f 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 iority;.show.all.logs.for.partic
67a60 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 ular.custom.chain;.show.logs.for
67a80 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 72 6f 75 .specific.Rule-Set..Show.the.rou
67aa0 74 65 00 53 68 6f 77 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 te.Show.transceiver.information.
67ac0 66 72 6f 6d 20 70 6c 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 65 2e 67 20 53 46 50 2b 2c 20 51 from.plugin.modules,.e.g.SFP+,.Q
67ae0 53 46 50 00 53 68 6f 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 SFP.Showing.BFD.monitored.static
67b00 20 72 6f 75 74 65 73 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 61 73 73 69 .routes.Shows.status.of.all.assi
67b20 67 6e 65 64 20 6c 65 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 53 69 64 65 20 42 3a 00 53 69 65 gned.leases:.Side.A:.Side.B:.Sie
67b40 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 34 20 6d 69 6e rra.Wireless.AirPrime.MC7304.min
67b60 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 iPCIe.card.(LTE).Sierra.Wireless
67b80 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 .AirPrime.MC7430.miniPCIe.card.(
67ba0 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 LTE).Sierra.Wireless.AirPrime.MC
67bc0 37 34 35 35 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 7455.miniPCIe.card.(LTE).Sierra.
67be0 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 Wireless.AirPrime.MC7710.miniPCI
67c00 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 63 6f 6d 62 69 6e 61 74 69 6f 6e e.card.(LTE).Similar.combination
67c20 73 20 61 72 65 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 68 65 20 64 65 61 64 2d 70 65 s.are.applicable.for.the.dead-pe
67c40 65 72 2d 64 65 74 65 63 74 69 6f 6e 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 er-detection..Simple.Babel.confi
67c60 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 guration.using.2.nodes.and.redis
67c80 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 tributing.connected.interfaces..
67ca0 53 69 6d 70 6c 65 20 52 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 Simple.RIP.configuration.using.2
67cc0 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 .nodes.and.redistributing.connec
67ce0 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 70 20 77 69 74 ted.interfaces..Simple.setup.wit
67d00 68 20 6f 6e 65 20 75 73 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 75 h.one.user.added.and.password.au
67d20 74 68 65 6e 74 69 63 61 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 61 73 73 77 6f thentication:.Simple.text.passwo
67d40 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 72 65 20 61 6e rd.authentication.is.insecure.an
67d60 64 20 64 65 70 72 65 63 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d d.deprecated.in.favour.of.MD5.HM
67d80 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f 74 68 20 72 6f AC.authentication..Since.both.ro
67da0 75 74 65 72 73 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 65 63 74 69 76 uters.do.not.know.their.effectiv
67dc0 65 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 74 68 65 20 6c e.public.addresses,.we.set.the.l
67de0 6f 63 61 6c 2d 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f 20 22 61 6e 79 ocal-address.of.the.peer.to."any
67e00 22 2e 00 53 69 6e 63 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 "..Since.it's.a.HQ.and.branch.of
67e20 66 69 63 65 73 20 73 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c fices.setup,.we.will.want.all.cl
67e40 69 65 6e 74 73 20 74 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e ients.to.have.fixed.addresses.an
67e60 64 20 77 65 20 77 69 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 d.we.will.route.traffic.to.speci
67e80 66 69 63 20 73 75 62 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 fic.subnets.through.them..We.nee
67ea0 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 d.configuration.for.each.client.
67ec0 74 6f 20 61 63 68 69 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 to.achieve.this..Since.the.RADIU
67ee0 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 S.server.would.be.a.single.point
67f00 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 .of.failure,.multiple.RADIUS.ser
67f20 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 vers.can.be.setup.and.will.be.us
67f40 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 ed.subsequentially..Since.the.RA
67f60 44 49 55 53 20 73 65 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f DIUS.server.would.be.a.single.po
67f80 69 6e 74 20 6f 66 20 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 int.of.failure,.multiple.RADIUS.
67fa0 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 servers.can.be.setup.and.will.be
67fc0 20 75 73 65 64 20 73 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 .used.subsequentially..For.examp
67fe0 6c 65 3a 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 le:.Since.the.mDNS.protocol.send
68000 73 20 74 68 65 20 3a 61 62 62 72 3a 60 41 41 28 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 41 6e s.the.:abbr:`AA(Authoritative.An
68020 73 77 65 72 29 60 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 swer)`.records.in.the.packet.its
68040 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 elf,.the.repeater.does.not.need.
68060 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 to.forge.the.source.address..Ins
68080 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 tead,.the.source.address.is.of.t
680a0 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 he.interface.that.repeats.the.pa
680c0 63 6b 65 74 2e 00 53 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 cket..Since.the.mDNS.protocol.se
680e0 6e 64 73 20 74 68 65 20 41 41 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 nds.the.AA.records.in.the.packet
68100 20 69 74 73 65 6c 66 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e .itself,.the.repeater.does.not.n
68120 65 65 64 20 74 6f 20 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e eed.to.forge.the.source.address.
68140 20 49 6e 73 74 65 61 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 .Instead,.the.source.address.is.
68160 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 of.the.interface.that.repeats.th
68180 65 20 70 61 63 6b 65 74 2e 00 53 69 6e 63 65 20 77 65 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 e.packet..Since.we.are.analyzing
681a0 20 61 74 74 61 63 6b 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 .attacks.to.and.from.our.interna
681c0 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 l.network,.two.types.of.attacks.
681e0 63 61 6e 20 62 65 20 69 64 65 6e 74 69 66 69 65 64 2c 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 can.be.identified,.and.different
68200 73 20 61 63 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 3a 00 53 69 6e 67 6c 65 20 56 58 4c s.actions.are.needed:.Single.VXL
68220 41 4e 20 64 65 76 69 63 65 20 28 53 56 44 29 00 53 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 4e AN.device.(SVD).Site.to.Site.VPN
68240 00 53 69 74 65 2d 74 6f 2d 53 69 74 65 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 .Site-to-Site.Site-to-site.mode.
68260 70 72 6f 76 69 64 65 73 20 61 20 77 61 79 20 74 6f 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 65 provides.a.way.to.add.remote.pee
68280 72 73 2c 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f rs,.which.could.be.configured.to
682a0 20 65 78 63 68 61 6e 67 65 20 65 6e 63 72 79 70 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 .exchange.encrypted.information.
682c0 62 65 74 77 65 65 6e 20 74 68 65 6d 20 61 6e 64 20 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 20 between.them.and.VyOS.itself.or.
682e0 63 6f 6e 6e 65 63 74 65 64 2f 72 6f 75 74 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 2d connected/routed.networks..Site-
68300 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 73 75 70 70 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 20 to-site.mode.supports.x.509.but.
68320 64 6f 65 73 6e 27 74 20 72 65 71 75 69 72 65 20 69 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 doesn't.require.it.and.can.also.
68340 77 6f 72 6b 20 77 69 74 68 20 73 74 61 74 69 63 20 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 20 work.with.static.keys,.which.is.
68360 73 69 6d 70 6c 65 72 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 65 simpler.in.many.cases..In.this.e
68380 78 61 6d 70 6c 65 2c 20 77 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c 65 xample,.we'll.configure.a.simple
683a0 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 69 .site-to-site.OpenVPN.tunnel.usi
683c0 6e 67 20 61 20 32 30 34 38 2d 62 69 74 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 69 ng.a.2048-bit.pre-shared.key..Si
683e0 7a 65 20 6f 66 20 74 68 65 20 52 53 41 20 6b 65 79 2e 00 53 6c 61 76 65 20 73 65 6c 65 63 74 69 ze.of.the.RSA.key..Slave.selecti
68400 6f 6e 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 6f 6e 65 20 on.for.outgoing.traffic.is.done.
68420 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 according.to.the.transmit.hash.p
68440 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 6d 61 79 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d olicy,.which.may.be.changed.from
68460 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 69 6d 70 6c 65 20 58 4f 52 20 70 6f 6c 69 63 79 20 76 .the.default.simple.XOR.policy.v
68480 69 61 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 ia.the.:cfgcmd:`hash-policy`.opt
684a0 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2e 00 53 6f 20 69 6e 20 6f 75 72 ion,.documented.below..So.in.our
684c0 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c .firewall.policy,.we.want.to.all
684e0 6f 77 20 74 72 61 66 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 20 74 68 65 20 6f 75 74 73 ow.traffic.coming.in.on.the.outs
68500 69 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 54 43 50 20 ide.interface,.destined.for.TCP.
68520 70 6f 72 74 20 38 30 20 61 6e 64 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 port.80.and.the.IP.address.of.19
68540 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 2.168.0.100..So.in.our.firewall.
68560 72 75 6c 65 73 65 74 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 ruleset,.we.want.to.allow.traffi
68580 63 20 77 68 69 63 68 20 70 72 65 76 69 6f 75 73 6c 79 20 6d 61 74 63 68 65 64 20 61 20 64 65 73 c.which.previously.matched.a.des
685a0 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 tination.nat.rule..In.order.to.a
685c0 76 6f 69 64 20 63 72 65 61 74 69 6e 67 20 6d 61 6e 79 20 72 75 6c 65 73 2c 20 6f 6e 65 20 66 6f void.creating.many.rules,.one.fo
685e0 72 20 65 61 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2c 20 77 65 20 r.each.destination.nat.rule,.we.
68600 63 61 6e 20 61 63 63 65 70 74 20 61 6c 6c 20 2a 2a 27 64 6e 61 74 27 2a 2a 20 63 6f 6e 6e 65 63 can.accept.all.**'dnat'**.connec
68620 74 69 6f 6e 73 20 77 69 74 68 20 6f 6e 65 20 73 69 6d 70 6c 65 20 72 75 6c 65 2c 20 75 73 69 6e tions.with.one.simple.rule,.usin
68640 67 20 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 73 74 61 74 75 73 60 60 20 6d 61 74 63 68 65 72 3a g.``connection-status``.matcher:
68660 00 53 6f 2c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 .So,.firewall.configuration.need
68680 65 64 20 66 6f 72 20 74 68 69 73 20 73 65 74 75 70 3a 00 53 6f 6c 61 72 57 69 6e 64 73 00 53 6f ed.for.this.setup:.SolarWinds.So
686a0 6d 65 20 49 53 50 73 20 62 79 20 64 65 66 61 75 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 74 65 me.ISPs.by.default.only.delegate
686c0 20 61 20 2f 36 34 20 70 72 65 66 69 78 2e 20 54 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 .a./64.prefix..To.request.for.a.
686e0 73 70 65 63 69 66 69 63 20 70 72 65 66 69 78 20 73 69 7a 65 20 75 73 65 20 74 68 69 73 20 6f 70 specific.prefix.size.use.this.op
68700 74 69 6f 6e 20 74 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 62 69 67 67 65 72 20 64 65 6c tion.to.request.for.a.bigger.del
68720 65 67 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 69 73 egation.for.this.pd.`<id>`..This
68740 20 76 61 6c 75 65 20 69 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 20 2d .value.is.in.the.range.from.32.-
68760 20 36 34 20 73 6f 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 71 75 65 73 74 20 75 70 20 74 6f 20 61 .64.so.you.could.request.up.to.a
68780 20 2f 33 32 20 70 72 65 66 69 78 20 28 69 66 20 79 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 73 20 ./32.prefix.(if.your.ISP.allows.
687a0 74 68 69 73 29 20 64 6f 77 6e 20 74 6f 20 61 20 2f 36 34 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 this).down.to.a./64.delegation..
687c0 53 6f 6d 65 20 49 54 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 72 65 71 75 69 72 65 20 74 68 65 Some.IT.environments.require.the
687e0 20 75 73 65 20 6f 66 20 61 20 70 72 6f 78 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 .use.of.a.proxy.to.connect.to.th
68800 65 20 49 6e 74 65 72 6e 65 74 2e 20 57 69 74 68 6f 75 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 e.Internet..Without.this.configu
68820 72 61 74 69 6f 6e 20 56 79 4f 53 20 75 70 64 61 74 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 ration.VyOS.updates.could.not.be
68840 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 72 65 63 74 6c 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 .installed.directly.by.using.the
68860 20 3a 6f 70 63 6d 64 3a 60 61 64 64 20 73 79 73 74 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d 6d 61 .:opcmd:`add.system.image`.comma
68880 6e 64 20 28 3a 72 65 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 41 nd.(:ref:`update_vyos`)..Some.RA
688a0 44 49 55 53 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f DIUS.severs.use.an.access.contro
688c0 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 l.list.which.allows.or.denies.qu
688e0 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f eries,.make.sure.to.add.your.VyO
68900 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c S.router.to.the.allowed.client.l
68920 69 73 74 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 5f 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 ist..Some.RADIUS_.severs.use.an.
68940 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 access.control.list.which.allows
68960 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f .or.denies.queries,.make.sure.to
68980 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c .add.your.VyOS.router.to.the.all
689a0 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 owed.client.list..Some.applicati
689c0 6f 6e 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 28 41 53 50 73 29 20 6f 70 65 72 on.service.providers.(ASPs).oper
689e0 61 74 65 20 61 20 56 50 4e 20 67 61 74 65 77 61 79 20 74 6f 20 70 72 6f 76 69 64 65 20 61 63 63 ate.a.VPN.gateway.to.provide.acc
68a00 65 73 73 20 74 6f 20 74 68 65 69 72 20 69 6e 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 2c ess.to.their.internal.resources,
68a20 20 61 6e 64 20 72 65 71 75 69 72 65 20 74 68 61 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e 67 20 6f .and.require.that.a.connecting.o
68a40 72 67 61 6e 69 73 61 74 69 6f 6e 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 66 66 69 rganisation.translate.all.traffi
68a60 63 20 74 6f 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 c.to.the.service.provider.networ
68a80 6b 20 74 6f 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 70 72 6f 76 69 64 65 64 20 62 k.to.a.source.address.provided.b
68aa0 79 20 74 68 65 20 41 53 50 2e 00 53 6f 6d 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 y.the.ASP..Some.container.regist
68ac0 72 69 65 73 20 72 65 71 75 69 72 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 75 ries.require.credentials.to.be.u
68ae0 73 65 64 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 sed..Some.firewall.settings.are.
68b00 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 global.and.have.an.affect.on.the
68b20 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 .whole.system..Some.firewall.set
68b40 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 tings.are.global.and.have.an.aff
68b60 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 69 73 ect.on.the.whole.system..In.this
68b80 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 .section.there's.useful.informat
68ba0 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 73 65 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 ion.about.these.global-options.t
68bc0 68 61 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 76 79 6f 73 hat.can.be.configured.using.vyos
68be0 20 63 6c 69 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 61 6c 72 65 61 64 79 20 69 6e 63 6c .cli..Some.policies.already.incl
68c00 75 64 65 20 6f 74 68 65 72 20 65 6d 62 65 64 64 65 64 20 70 6f 6c 69 63 69 65 73 20 69 6e 73 69 ude.other.embedded.policies.insi
68c20 64 65 2e 20 54 68 61 74 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 53 68 61 70 65 72 5f 3a de..That.is.the.case.of.Shaper_:
68c40 20 65 61 63 68 20 6f 66 20 69 74 73 20 63 6c 61 73 73 65 73 20 75 73 65 20 66 61 69 72 2d 71 75 .each.of.its.classes.use.fair-qu
68c60 65 75 65 20 75 6e 6c 65 73 73 20 79 6f 75 20 63 68 61 6e 67 65 20 69 74 2e 00 53 6f 6d 65 20 70 eue.unless.you.change.it..Some.p
68c80 6f 6c 69 63 69 65 73 20 63 61 6e 20 62 65 20 63 6f 6d 62 69 6e 65 64 2c 20 79 6f 75 20 77 69 6c olicies.can.be.combined,.you.wil
68ca0 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 65 6d 62 65 64 5f 20 61 20 64 69 66 66 65 72 65 6e 74 20 l.be.able.to.embed_.a.different.
68cc0 70 6f 6c 69 63 79 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 policy.that.will.be.applied.to.a
68ce0 20 63 6c 61 73 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 70 6f 6c 69 63 79 2e 00 53 6f 6d 65 20 .class.of.the.main.policy..Some.
68d00 70 72 6f 78 79 73 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 proxys.require/support.the."basi
68d20 63 22 20 48 54 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 c".HTTP.authentication.scheme.as
68d40 20 70 65 72 20 3a 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 70 61 73 73 77 6f 72 .per.:rfc:`7617`,.thus.a.passwor
68d60 64 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 d.can.be.configured..Some.proxys
68d80 20 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 .require/support.the."basic".HTT
68da0 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a P.authentication.scheme.as.per.:
68dc0 72 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 75 73 65 72 6e 61 6d 65 20 63 61 6e 20 rfc:`7617`,.thus.a.username.can.
68de0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 72 65 63 65 6e 74 20 49 53 50 73 20 be.configured..Some.recent.ISPs.
68e00 72 65 71 75 69 72 65 20 79 6f 75 20 74 6f 20 62 75 69 6c 64 20 74 68 65 20 50 50 50 6f 45 20 63 require.you.to.build.the.PPPoE.c
68e20 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 onnection.through.a.VLAN.interfa
68e40 63 65 2e 20 4f 6e 65 20 6f 66 20 74 68 6f 73 65 20 49 53 50 73 20 69 73 20 65 2e 67 2e 20 44 65 ce..One.of.those.ISPs.is.e.g..De
68e60 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 69 6e 20 47 65 72 6d 61 6e 79 2e 20 56 79 4f 53 20 utsche.Telekom.in.Germany..VyOS.
68e80 63 61 6e 20 65 61 73 69 6c 79 20 63 72 65 61 74 65 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f can.easily.create.a.PPPoE.sessio
68ea0 6e 20 74 68 72 6f 75 67 68 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 56 4c 41 4e 20 69 n.through.an.encapsulated.VLAN.i
68ec0 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 nterface..The.following.configur
68ee0 61 74 69 6f 6e 20 77 69 6c 6c 20 72 75 6e 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 ation.will.run.your.PPPoE.connec
68f00 74 69 6f 6e 20 74 68 72 6f 75 67 68 20 56 4c 41 4e 37 20 77 68 69 63 68 20 69 73 20 74 68 65 20 tion.through.VLAN7.which.is.the.
68f20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 66 6f 72 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f default.VLAN.for.Deutsche.Teleko
68f40 6d 3a 00 53 6f 6d 65 20 73 65 72 76 69 63 65 73 20 64 6f 6e 27 74 20 77 6f 72 6b 20 63 6f 72 72 m:.Some.services.don't.work.corr
68f60 65 63 74 6c 79 20 77 68 65 6e 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 76 69 61 20 61 20 77 ectly.when.being.handled.via.a.w
68f80 65 62 20 70 72 6f 78 79 2e 20 53 6f 20 73 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 eb.proxy..So.sometimes.it.is.use
68fa0 66 75 6c 20 74 6f 20 62 79 70 61 73 73 20 61 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 ful.to.bypass.a.transparent.prox
68fc0 79 3a 00 53 6f 6d 65 20 75 73 65 72 73 20 74 65 6e 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 y:.Some.users.tend.to.connect.th
68fe0 65 69 72 20 6d 6f 62 69 6c 65 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 eir.mobile.devices.using.WireGua
69000 72 64 20 74 6f 20 74 68 65 69 72 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 6f 20 65 61 73 65 rd.to.their.VyOS.router..To.ease
69020 20 64 65 70 6c 6f 79 6d 65 6e 74 20 6f 6e 65 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 22 .deployment.one.can.generate.a."
69040 70 65 72 20 6d 6f 62 69 6c 65 22 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 per.mobile".configuration.from.t
69060 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 53 6f 6d 65 74 69 6d 65 73 20 6f 70 74 69 6f 6e 20 6c 69 he.VyOS.CLI..Sometimes.option.li
69080 6e 65 73 20 69 6e 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e nes.in.the.generated.OpenVPN.con
690a0 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 69 72 65 20 71 75 6f 74 65 73 2e 20 54 68 69 73 20 figuration.require.quotes..This.
690c0 69 73 20 64 6f 6e 65 20 74 68 72 6f 75 67 68 20 61 20 68 61 63 6b 20 6f 6e 20 6f 75 72 20 63 6f is.done.through.a.hack.on.our.co
690e0 6e 66 69 67 20 67 65 6e 65 72 61 74 6f 72 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 71 75 6f nfig.generator..You.can.pass.quo
69100 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 60 60 26 71 75 6f 74 3b 60 60 20 73 74 61 74 65 6d 65 tes.using.the.``&quot;``.stateme
69120 6e 74 2e 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 nt..Sort.the.output.by.the.speci
69140 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 65 78 70 69 72 65 73 fied.key..Possible.keys:.expires
69160 2c 20 69 61 69 64 5f 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c ,.iaid_duid,.ip,.last_comm,.pool
69180 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 73 74 61 74 65 2c 20 74 79 70 65 20 28 64 65 66 61 75 6c ,.remaining,.state,.type.(defaul
691a0 74 20 3d 20 69 70 29 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 t.=.ip).Sort.the.output.by.the.s
691c0 70 65 63 69 66 69 65 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 69 70 2c pecified.key..Possible.keys:.ip,
691e0 20 68 61 72 64 77 61 72 65 5f 61 64 64 72 65 73 73 2c 20 73 74 61 74 65 2c 20 73 74 61 72 74 2c .hardware_address,.state,.start,
69200 20 65 6e 64 2c 20 72 65 6d 61 69 6e 69 6e 67 2c 20 70 6f 6f 6c 2c 20 68 6f 73 74 6e 61 6d 65 20 .end,.remaining,.pool,.hostname.
69220 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 00 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 53 6f (default.=.ip).Source.Address.So
69240 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 urce.IP.address.used.for.VXLAN.u
69260 6e 64 65 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 nderlay..This.is.mandatory.when.
69280 75 73 69 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 53 6f 75 72 using.VXLAN.via.L2VPN/EVPN..Sour
692a0 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 75 73 65 64 20 69 6e 20 61 6c 6c 20 52 41 44 49 ce.IPv4.address.used.in.all.RADI
692c0 55 53 20 73 65 72 76 65 72 20 71 75 65 69 72 65 73 2e 00 53 6f 75 72 63 65 20 4e 41 54 20 72 75 US.server.queires..Source.NAT.ru
692e0 6c 65 73 00 53 6f 75 72 63 65 20 50 72 65 66 69 78 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e les.Source.Prefix.Source.all.con
69300 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 66 nections.to.the.RADIUS.servers.f
69320 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 61 rom.given.VRF.`<name>`..Source.a
69340 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 ll.connections.to.the.TACACS.ser
69360 76 65 72 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f vers.from.given.VRF.`<name>`..So
69380 75 72 63 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 6d 61 74 63 68 2e 00 53 6f 75 72 63 65 20 74 urce.protocol.to.match..Source.t
693a0 75 6e 6e 65 6c 20 66 72 6f 6d 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 53 6f 75 72 63 unnel.from.dummy.interface.Sourc
693c0 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 6c 6f 6f 70 62 61 63 6b 73 00 53 70 61 6e 6e 69 6e 67 e.tunnel.from.loopbacks.Spanning
693e0 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 77 61 72 64 69 6e 67 20 60 3c 64 65 6c 61 .Tree.Protocol.forwarding.`<dela
69400 79 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 53 70 y>`.in.seconds.(default:.15)..Sp
69420 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 68 65 6c 6c 6f 20 61 64 76 65 72 anning.Tree.Protocol.hello.adver
69440 74 69 73 65 6d 65 6e 74 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 tisement.`<interval>`.in.seconds
69460 20 28 64 65 66 61 75 6c 74 3a 20 32 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f .(default:.2)..Spanning.Tree.Pro
69480 74 6f 63 6f 6c 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 tocol.is.not.enabled.by.default.
694a0 69 6e 20 56 79 4f 53 2e 20 3a 72 65 66 3a 60 73 74 70 60 20 63 61 6e 20 62 65 20 65 61 73 69 6c in.VyOS..:ref:`stp`.can.be.easil
694c0 79 20 65 6e 61 62 6c 65 64 20 69 66 20 6e 65 65 64 65 64 2e 00 53 70 61 74 69 61 6c 20 4d 75 6c y.enabled.if.needed..Spatial.Mul
694e0 74 69 70 6c 65 78 69 6e 67 20 50 6f 77 65 72 20 53 61 76 65 20 28 53 4d 50 53 29 20 73 65 74 74 tiplexing.Power.Save.(SMPS).sett
69500 69 6e 67 73 00 53 70 65 63 66 79 69 6e 67 20 6e 68 73 20 6d 61 6b 65 73 20 61 6c 6c 20 6d 75 6c ings.Specfying.nhs.makes.all.mul
69520 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 74 6f 20 62 65 20 72 65 70 65 61 74 65 64 20 74 6f ticast.packets.to.be.repeated.to
69540 20 65 61 63 68 20 73 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 78 74 .each.statically.configured.next
69560 20 68 6f 70 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 .hop..Specifies.:abbr:`MPPE.(Mic
69580 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e rosoft.Point-to-Point.Encryption
695a0 29 60 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 )`.negotiation.preference..Speci
695c0 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e fies.:abbr:`MPPE.(Microsoft.Poin
695e0 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 t-to-Point.Encryption)`.negotioa
69600 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 20 61 64 tion.preference..Specifies.IP.ad
69620 64 72 65 73 73 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 dress.for.Dynamic.Authorization.
69640 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 Extension.server.(DM/CoA).Specif
69660 69 65 73 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e ies.IPv4.negotiation.preference.
69680 00 53 70 65 63 69 66 69 65 73 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 .Specifies.IPv6.negotiation.pref
696a0 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 74 erence..Specifies.Service-Name.t
696c0 6f 20 72 65 73 70 6f 6e 64 2e 20 49 66 20 61 62 73 65 6e 74 20 61 6e 79 20 53 65 72 76 69 63 65 o.respond..If.absent.any.Service
696e0 2d 4e 61 6d 65 20 69 73 20 61 63 63 65 70 74 61 62 6c 65 20 61 6e 64 20 63 6c 69 65 6e 74 e2 80 -Name.is.acceptable.and.client..
69700 99 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 .s.Service-Name.will.be.sent.bac
69720 6b 2e 20 41 6c 73 6f 20 70 6f 73 73 69 62 6c 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 73 65 k..Also.possible.set.multiple.se
69740 72 76 69 63 65 2d 6e 61 6d 65 73 3a 20 60 73 6e 31 2c 73 6e 32 2c 73 6e 33 60 00 53 70 65 63 69 rvice-names:.`sn1,sn2,sn3`.Speci
69760 66 69 65 73 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 65 72 76 65 fies.address.to.be.used.as.serve
69780 72 20 69 70 20 61 64 64 72 65 73 73 20 69 66 20 72 61 64 69 75 73 20 63 61 6e 20 61 73 73 69 67 r.ip.address.if.radius.can.assig
697a0 6e 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 6e 20 73 75 63 68 20 63 n.only.client.address..In.such.c
697c0 61 73 65 20 69 66 20 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 20 69 73 20 6d 61 74 63 68 65 64 ase.if.client.address.is.matched
697e0 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 6d 61 73 6b 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 .network.and.mask.then.specified
69800 20 61 64 64 72 65 73 73 20 61 6e 64 20 6d 61 73 6b 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 .address.and.mask.will.be.used..
69820 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 75 63 68 20 6f 70 You.can.specify.multiple.such.op
69840 74 69 6f 6e 73 2e 00 53 70 65 63 69 66 69 65 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 6f 75 tions..Specifies.an.optional.rou
69860 74 65 2d 6d 61 70 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 72 6f 75 74 65 73 20 69 te-map.to.be.applied.to.routes.i
69880 6d 70 6f 72 74 65 64 20 6f 72 20 65 78 70 6f 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 mported.or.exported.between.the.
698a0 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 53 70 65 current.unicast.VRF.and.VPN..Spe
698c0 63 69 66 69 65 73 20 61 6e 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 60 3c 69 6e 74 cifies.an.upstream.network.`<int
698e0 65 72 66 61 63 65 3e 60 20 66 72 6f 6d 20 77 68 69 63 68 20 72 65 70 6c 69 65 73 20 66 72 6f 6d erface>`.from.which.replies.from
69900 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 6f 74 68 65 72 20 72 65 6c 61 79 20 61 67 65 6e .`<server>`.and.other.relay.agen
69920 74 73 20 77 69 6c 6c 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 66 ts.will.be.accepted..Specifies.f
69940 69 78 65 64 20 6f 72 20 72 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 ixed.or.random.interface.identif
69960 69 65 72 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 ier.for.IPv6..By.default.is.fixe
69980 64 2e 00 53 70 65 63 69 66 69 65 73 20 68 6f 77 20 6c 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 d..Specifies.how.long.squid.assu
699a0 6d 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 mes.an.externally.validated.user
699c0 6e 61 6d 65 3a 70 61 73 73 77 6f 72 64 20 70 61 69 72 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 name:password.pair.is.valid.for.
699e0 2d 20 69 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 68 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 -.in.other.words.how.often.the.h
69a00 65 6c 70 65 72 20 70 72 6f 67 72 61 6d 20 69 73 20 63 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 elper.program.is.called.for.that
69a20 20 75 73 65 72 2e 20 53 65 74 20 74 68 69 73 20 6c 6f 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 .user..Set.this.low.to.force.rev
69a40 61 6c 69 64 61 74 69 6f 6e 20 77 69 74 68 20 73 68 6f 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 alidation.with.short.lived.passw
69a60 6f 72 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 69 66 20 75 6e 6b 6e 6f 77 6e 20 73 6f 75 72 63 ords..Specifies.if.unknown.sourc
69a80 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 e.link.layer.addresses.and.IP.ad
69aa0 64 72 65 73 73 65 73 20 61 72 65 20 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 56 58 4c dresses.are.entered.into.the.VXL
69ac0 41 4e 20 64 65 76 69 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 61 74 61 62 61 73 65 2e 00 53 AN.device.forwarding.database..S
69ae0 70 65 63 69 66 69 65 73 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f pecifies.number.of.interfaces.to
69b00 20 6b 65 65 70 20 69 6e 20 63 61 63 68 65 2e 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 64 6f .keep.in.cache..It.means.that.do
69b20 6e e2 80 99 74 20 64 65 73 74 72 6f 79 20 69 6e 74 65 72 66 61 63 65 20 61 66 74 65 72 20 63 6f n...t.destroy.interface.after.co
69b40 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 20 64 65 73 74 72 6f 79 65 64 rresponding.session.is.destroyed
69b60 2c 20 69 6e 73 74 65 61 64 20 70 6c 61 63 65 20 69 74 20 74 6f 20 63 61 63 68 65 20 61 6e 64 20 ,.instead.place.it.to.cache.and.
69b80 75 73 65 20 69 74 20 6c 61 74 65 72 20 66 6f 72 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 20 72 65 use.it.later.for.new.sessions.re
69ba0 70 65 61 74 65 64 6c 79 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 72 65 64 75 63 65 20 6b 65 72 peatedly..This.should.reduce.ker
69bc0 6e 65 6c 2d 6c 65 76 65 6c 20 69 6e 74 65 72 66 61 63 65 20 63 72 65 61 74 69 6f 6e 2f 64 65 6c nel-level.interface.creation/del
69be0 65 74 69 6f 6e 20 72 61 74 65 20 6c 61 63 6b 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 etion.rate.lack..Default.value.i
69c00 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 66 69 65 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 6f s.**0**..Specifies.one.of.the.bo
69c20 6e 64 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 nding.policies..The.default.is.8
69c40 30 32 2e 33 61 64 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 20 61 72 65 3a 00 53 70 65 02.3ad..Possible.values.are:.Spe
69c60 63 69 66 69 65 73 20 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 cifies.peer.interface.identifier
69c80 20 66 6f 72 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 .for.IPv6..By.default.is.fixed..
69ca0 53 70 65 63 69 66 69 65 73 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 69 6e Specifies.proxy.service.listenin
69cc0 67 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 69 73 g.address..The.listen.address.is
69ce0 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 77 65 62 .the.IP.address.on.which.the.web
69d00 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 66 6f 72 20 63 6c 69 65 6e .proxy.service.listens.for.clien
69d20 74 20 72 65 71 75 65 73 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 72 65 6c 61 79 20 61 67 65 6e t.requests..Specifies.relay.agen
69d40 74 20 49 50 20 61 64 64 72 65 00 53 70 65 63 69 66 69 65 73 20 73 69 6e 67 6c 65 20 60 3c 67 61 t.IP.addre.Specifies.single.`<ga
69d60 74 65 77 61 79 3e 60 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 teway>`.IP.address.to.be.used.as
69d80 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 66 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 73 .local.address.of.PPP.interfaces
69da0 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 42 4d 41 ..Specifies.that.the.:abbr:`NBMA
69dc0 20 28 4e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 .(Non-broadcast.multiple-access.
69de0 6e 65 74 77 6f 72 6b 29 60 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 network)`.addresses.of.the.next.
69e00 68 6f 70 20 73 65 72 76 65 72 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 64 hop.servers.are.defined.in.the.d
69e20 6f 6d 61 69 6e 20 6e 61 6d 65 20 6e 62 6d 61 2d 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 omain.name.nbma-domain-name..For
69e40 20 65 61 63 68 20 41 20 72 65 63 6f 72 64 20 6f 70 65 6e 6e 68 72 70 20 63 72 65 61 74 65 73 20 .each.A.record.opennhrp.creates.
69e60 61 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 65 6e 74 72 79 2e 00 53 70 65 63 69 66 69 65 73 20 74 a.dynamic.NHS.entry..Specifies.t
69e80 68 65 20 41 52 50 20 6c 69 6e 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 he.ARP.link.monitoring.`<time>`.
69ea0 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 in.seconds..Specifies.the.IP.add
69ec0 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 resses.to.use.as.ARP.monitoring.
69ee0 70 65 65 72 73 20 77 68 65 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 peers.when.:cfgcmd:`arp-monitor.
69f00 69 6e 74 65 72 76 61 6c 60 20 6f 70 74 69 6f 6e 20 69 73 20 3e 20 30 2e 20 54 68 65 73 65 20 61 interval`.option.is.>.0..These.a
69f20 72 65 20 74 68 65 20 74 61 72 67 65 74 73 20 6f 66 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 re.the.targets.of.the.ARP.reques
69f40 74 20 73 65 6e 74 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 68 65 61 6c 74 68 20 6f t.sent.to.determine.the.health.o
69f60 66 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 73 2e 00 53 70 65 63 69 f.the.link.to.the.targets..Speci
69f80 66 69 65 73 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d fies.the.available.:abbr:`MAC.(M
69fa0 65 73 73 61 67 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 essage.Authentication.Code)`.alg
69fc0 6f 72 69 74 68 6d 73 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 75 73 orithms..The.MAC.algorithm.is.us
69fe0 65 64 20 69 6e 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 ed.in.protocol.version.2.for.dat
6a000 61 20 69 6e 74 65 67 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 a.integrity.protection..Multiple
6a020 20 61 6c 67 6f 72 69 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 53 70 65 .algorithms.can.be.provided..Spe
6a040 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 44 4e 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 cifies.the.base.DN.under.which.t
6a060 68 65 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 he.users.are.located..Specifies.
6a080 74 68 65 20 63 6c 69 65 6e 74 73 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 73 20 70 65 72 20 52 the.clients.subnet.mask.as.per.R
6a0a0 46 43 20 39 35 30 2e 20 49 66 20 75 6e 73 65 74 2c 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 FC.950..If.unset,.subnet.declara
6a0c0 74 69 6f 6e 20 69 73 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 68 6f 6c 64 tion.is.used..Specifies.the.hold
6a0e0 69 6e 67 20 74 69 6d 65 20 66 6f 72 20 4e 48 52 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 ing.time.for.NHRP.Registration.R
6a100 65 71 75 65 73 74 73 20 61 6e 64 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 equests.and.Resolution.Replies.s
6a120 65 6e 74 20 66 72 6f 6d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 73 68 6f 72 74 ent.from.this.interface.or.short
6a140 63 75 74 2d 74 61 72 67 65 74 2e 20 54 68 65 20 68 6f 6c 64 74 69 6d 65 20 69 73 20 73 70 65 63 cut-target..The.holdtime.is.spec
6a160 69 66 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f ified.in.seconds.and.defaults.to
6a180 20 74 77 6f 20 68 6f 75 72 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 69 6e 74 65 72 76 .two.hours..Specifies.the.interv
6a1a0 61 6c 20 61 74 20 77 68 69 63 68 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 al.at.which.Netflow.data.will.be
6a1c0 20 73 65 6e 74 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 41 73 20 70 65 72 20 64 65 66 .sent.to.a.collector..As.per.def
6a1e0 61 75 6c 74 2c 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 ault,.Netflow.data.will.be.sent.
6a200 65 76 65 72 79 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 every.60.seconds..Specifies.the.
6a220 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 61 20 72 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 maximum.size.of.a.reply.body.in.
6a240 4b 42 2c 20 75 73 65 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 72 65 70 6c 79 20 73 69 7a 65 KB,.used.to.limit.the.reply.size
6a260 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f ..Specifies.the.minimum.number.o
6a280 66 20 6c 69 6e 6b 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 61 63 74 69 76 65 20 62 65 66 6f f.links.that.must.be.active.befo
6a2a0 72 65 20 61 73 73 65 72 74 69 6e 67 20 63 61 72 72 69 65 72 2e 20 49 74 20 69 73 20 73 69 6d 69 re.asserting.carrier..It.is.simi
6a2c0 6c 61 72 20 74 6f 20 74 68 65 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 lar.to.the.Cisco.EtherChannel.mi
6a2e0 6e 2d 6c 69 6e 6b 73 20 66 65 61 74 75 72 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 n-links.feature..This.allows.set
6a300 74 69 6e 67 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 ting.the.minimum.number.of.membe
6a320 72 20 70 6f 72 74 73 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 r.ports.that.must.be.up.(link-up
6a340 20 73 74 61 74 65 29 20 62 65 66 6f 72 65 20 6d 61 72 6b 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 .state).before.marking.the.bond.
6a360 64 65 76 69 63 65 20 61 73 20 75 70 20 28 63 61 72 72 69 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 device.as.up.(carrier.on)..This.
6a380 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 73 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 68 is.useful.for.situations.where.h
6a3a0 69 67 68 65 72 20 6c 65 76 65 6c 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 63 6c 75 igher.level.services.such.as.clu
6a3c0 73 74 65 72 69 6e 67 20 77 61 6e 74 20 74 6f 20 65 6e 73 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d stering.want.to.ensure.a.minimum
6a3e0 20 6e 75 6d 62 65 72 20 6f 66 20 6c 6f 77 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 .number.of.low.bandwidth.links.a
6a400 72 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 73 77 69 74 63 68 6f 76 65 72 2e 00 53 70 65 re.active.before.switchover..Spe
6a420 63 69 66 69 65 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 44 4e 20 61 74 74 72 69 62 cifies.the.name.of.the.DN.attrib
6a440 75 74 65 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c ute.that.contains.the.username/l
6a460 6f 67 69 6e 2e 20 43 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 62 61 73 65 20 44 4e 20 ogin..Combined.with.the.base.DN.
6a480 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 65 20 75 73 65 72 73 20 44 4e 20 77 68 65 6e 20 6e to.construct.the.users.DN.when.n
6a4a0 6f 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 69 73 20 73 70 65 63 69 66 69 65 64 20 28 60 66 o.search.filter.is.specified.(`f
6a4c0 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 ilter-expression`)..Specifies.th
6a4e0 65 20 70 68 79 73 69 63 61 6c 20 60 3c 65 74 68 58 3e 60 20 45 74 68 65 72 6e 65 74 20 69 6e 74 e.physical.`<ethX>`.Ethernet.int
6a500 65 72 66 61 63 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 50 73 65 75 64 6f 20 erface.associated.with.a.Pseudo.
6a520 45 74 68 65 72 6e 65 74 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 70 65 63 69 66 69 65 Ethernet.`<interface>`..Specifie
6a540 73 20 74 68 65 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 20 74 68 61 74 20 74 68 65 20 53 53 54 s.the.port.`<port>`.that.the.SST
6a560 50 20 70 6f 72 74 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 P.port.will.listen.on.(default.4
6a580 34 33 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 43)..Specifies.the.protection.sc
6a5a0 6f 70 65 20 28 61 6b 61 20 72 65 61 6c 6d 20 6e 61 6d 65 29 20 77 68 69 63 68 20 69 73 20 74 6f ope.(aka.realm.name).which.is.to
6a5c0 20 62 65 20 72 65 70 6f 72 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 .be.reported.to.the.client.for.t
6a5e0 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 2e 20 49 74 20 69 73 20 he.authentication.scheme..It.is.
6a600 63 6f 6d 6d 6f 6e 6c 79 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 65 78 74 20 74 68 65 20 75 73 commonly.part.of.the.text.the.us
6a620 65 72 20 77 69 6c 6c 20 73 65 65 20 77 68 65 6e 20 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 er.will.see.when.prompted.for.th
6a640 65 69 72 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2e 00 53 70 65 63 69 eir.username.and.password..Speci
6a660 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 72 20 74 6f 20 fies.the.route.distinguisher.to.
6a680 62 65 20 61 64 64 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f be.added.to.a.route.exported.fro
6a6a0 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e m.the.current.unicast.VRF.to.VPN
6a6c0 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 ..Specifies.the.route-target.lis
6a6e0 74 20 74 6f 20 62 65 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 28 65 78 70 t.to.be.attached.to.a.route.(exp
6a700 6f 72 74 29 20 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f ort).or.the.route-target.list.to
6a720 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 28 69 6d 70 6f 72 74 29 20 77 68 65 6e 20 65 78 70 .match.against.(import).when.exp
6a740 6f 72 74 69 6e 67 2f 69 6d 70 6f 72 74 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 orting/importing.between.the.cur
6a760 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 54 68 65 20 52 54 4c rent.unicast.VRF.and.VPN.The.RTL
6a780 49 53 54 20 69 73 20 61 20 73 70 61 63 65 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 IST.is.a.space-separated.list.of
6a7a0 20 72 6f 75 74 65 2d 74 61 72 67 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 42 47 50 20 65 78 .route-targets,.which.are.BGP.ex
6a7c0 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 73 20 61 73 20 64 65 73 63 72 tended.community.values.as.descr
6a7e0 69 62 65 64 20 69 6e 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 ibed.in.Extended.Communities.Att
6a800 72 69 62 75 74 65 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 ribute..Specifies.the.vendor.dic
6a820 74 69 6f 6e 61 72 79 2c 20 64 69 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 tionary,.dictionary.needs.to.be.
6a840 69 6e 20 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 in./usr/share/accel-ppp/radius..
6a860 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 Specifies.timeout.in.seconds.to.
6a880 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 wait.for.any.peer.activity..If.t
6a8a0 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e his.option.specified.it.turns.on
6a8c0 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 .adaptive.lcp.echo.functionality
6a8e0 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 .and."lcp-echo-failure".is.not.u
6a900 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 sed..Specifies.timeout.in.second
6a920 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e s.to.wait.for.any.peer.activity.
6a940 20 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 .If.this.option.specified.it.tur
6a960 6e 73 20 6f 6e 20 61 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e ns.on.adaptive.lcp.echo.function
6a980 61 6c 69 74 79 20 61 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 ality.and."lcp-echo-failure".is.
6a9a0 6e 6f 74 20 75 73 65 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a not.used..Default.value.is.**0**
6a9c0 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 ..Specifies.whether.an.external.
6a9e0 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 28 65 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 control.plane.(e.g..BGP.L2VPN/EV
6aa00 50 4e 29 20 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 PN).or.the.internal.FDB.should.b
6aa20 65 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 56 58 e.used..Specifies.whether.the.VX
6aa40 4c 41 4e 20 64 65 76 69 63 65 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 76 6e 69 20 66 69 6c LAN.device.is.capable.of.vni.fil
6aa60 74 65 72 69 6e 67 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e tering..Specifies.whether.this.N
6aa80 53 53 41 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 SSA.border.router.will.unconditi
6aaa0 6f 6e 61 6c 6c 79 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 onally.translate.Type-7.LSAs.int
6aac0 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 o.Type-5.LSAs..When.role.is.Alwa
6aae0 79 73 2c 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 ys,.Type-7.LSAs.are.translated.i
6ab00 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 nto.Type-5.LSAs.regardless.of.th
6ab20 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 73 74 61 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 e.translator.state.of.other.NSSA
6ab40 20 62 6f 72 64 65 72 20 72 6f 75 74 65 72 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 .border.routers..When.role.is.Ca
6ab60 6e 64 69 64 61 74 65 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 ndidate,.this.router.participate
6ab80 73 20 69 6e 20 74 68 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 s.in.the.translator.election.to.
6aba0 64 65 74 65 72 6d 69 6e 65 20 69 66 20 69 74 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 determine.if.it.will.perform.the
6abc0 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 64 75 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 .translations.duties..When.role.
6abe0 69 73 20 4e 65 76 65 72 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 is.Never,.this.router.will.never
6ac00 20 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 .translate.Type-7.LSAs.into.Type
6ac20 2d 35 20 4c 53 41 73 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 -5.LSAs..Specifies.which.RADIUS.
6ac40 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 server.attribute.contains.the.ra
6ac60 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c te.limit.information..The.defaul
6ac80 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 t.attribute.is.`Filter-Id`..Spec
6aca0 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 ifies.which.RADIUS.server.attrib
6acc0 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f ute.contains.the.rate.limit.info
6ace0 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 rmation..The.default.attribute.i
6ad00 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2e 00 53 70 65 63 69 66 79 20 44 48 43 50 76 34 20 s.``Filter-Id``..Specify.DHCPv4.
6ad20 72 65 6c 61 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 72 65 71 75 65 73 74 relay.IP.address.to.pass.request
6ad40 73 20 74 6f 2e 20 49 66 20 73 70 65 63 69 66 69 65 64 20 67 69 61 64 64 72 20 69 73 20 61 6c 73 s.to..If.specified.giaddr.is.als
6ad60 6f 20 6e 65 65 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 o.needed..Specify.IPv4.and/or.IP
6ad80 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 70 72 6f 74 65 v6.networks.that.should.be.prote
6ada0 63 74 65 64 2f 6d 6f 6e 69 74 6f 72 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 cted/monitored..Specify.IPv4.and
6adc0 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 67 6f 69 6e /or.IPv6.networks.which.are.goin
6ade0 67 20 74 6f 20 62 65 20 65 78 63 6c 75 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f 49 g.to.be.excluded..Specify.IPv4/I
6ae00 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 72 Pv6.listen.address.of.SSH.server
6ae20 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 ..Multiple.addresses.can.be.defi
6ae40 6e 65 64 2e 00 53 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 ned..Specify.a.:abbr:`SIP.(Sessi
6ae60 6f 6e 20 49 6e 69 74 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 20 on.Initiation.Protocol)`.server.
6ae80 62 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 by.IPv6.address.of.Fully.Qualifi
6aea0 65 64 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c ed.Domain.Name.for.all.DHCPv6.cl
6aec0 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 ients..Specify.a.Fully.Qualified
6aee0 20 44 6f 6d 61 69 6e 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 .Domain.Name.as.source/destinati
6af00 6f 6e 20 6d 61 74 63 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c on.matcher..Ensure.router.is.abl
6af20 65 20 74 6f 20 72 65 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 e.to.resolve.such.dns.query..Spe
6af40 63 69 66 79 20 61 20 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 cify.a.NIS.server.address.for.DH
6af60 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 72 CPv6.clients..Specify.a.NIS+.ser
6af80 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 ver.address.for.DHCPv6.clients..
6afa0 53 70 65 63 69 66 79 20 61 20 72 61 6e 67 65 20 6f 66 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 Specify.a.range.of.group.address
6afc0 65 73 20 76 69 61 20 61 20 70 72 65 66 69 78 2d 6c 69 73 74 20 74 68 61 74 20 66 6f 72 63 65 73 es.via.a.prefix-list.that.forces
6afe0 20 50 49 4d 20 74 6f 20 6e 65 76 65 72 20 64 6f 20 3a 61 62 62 72 3a 60 53 53 4d 20 28 53 6f 75 .PIM.to.never.do.:abbr:`SSM.(Sou
6b000 72 63 65 2d 53 70 65 63 69 66 69 63 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6f 76 65 72 2e 00 53 rce-Specific.Multicast)`.over..S
6b020 70 65 63 69 66 79 20 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 69 pecify.absolute.`<path>`.to.scri
6b040 70 74 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b pt.which.will.be.run.when.`<task
6b060 3e 60 20 69 73 20 65 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 >`.is.executed..Specify.allowed.
6b080 3a 61 62 62 72 3a 60 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 :abbr:`KEX.(Key.Exchange)`.algor
6b0a0 69 74 68 6d 73 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 66 ithms..Specify.an.alternate.AS.f
6b0c0 6f 72 20 74 68 69 73 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 63 or.this.BGP.process.when.interac
6b0e0 74 69 6e 67 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 20 ting.with.the.specified.peer.or.
6b100 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 peer.group..With.no.modifiers,.t
6b120 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 he.specified.local-as.is.prepend
6b140 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 ed.to.the.received.AS_PATH.when.
6b160 72 65 63 65 69 76 69 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 74 receiving.routing.updates.from.t
6b180 68 65 20 70 65 65 72 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f 75 he.peer,.and.prepended.to.the.ou
6b1a0 74 67 6f 69 6e 67 20 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 73 tgoing.AS_PATH.(after.the.proces
6b1c0 73 20 6c 6f 63 61 6c 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f s.local.AS).when.transmitting.lo
6b1e0 63 61 6c 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 20 cal.routes.to.the.peer..Specify.
6b200 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 20 an.alternate.TCP.port.where.the.
6b220 6c 64 61 70 20 73 65 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 ldap.server.is.listening.if.othe
6b240 72 20 74 68 61 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 39 r.than.the.default.LDAP.port.389
6b260 2e 00 53 70 65 63 69 66 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f ..Specify.interval.in.seconds.to
6b280 20 77 61 69 74 20 62 65 74 77 65 65 6e 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 .wait.between.Dynamic.DNS.update
6b2a0 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 s..The.default.is..300.seconds..
6b2c0 53 70 65 63 69 66 79 20 6c 6f 63 61 6c 20 72 61 6e 67 65 20 6f 66 20 69 70 20 61 64 64 72 65 73 Specify.local.range.of.ip.addres
6b2e0 73 20 74 6f 20 67 69 76 65 20 74 6f 20 64 68 63 70 20 63 6c 69 65 6e 74 73 2e 20 46 69 72 73 74 s.to.give.to.dhcp.clients..First
6b300 20 49 50 20 69 6e 20 72 61 6e 67 65 20 69 73 20 72 6f 75 74 65 72 20 49 50 2e 20 49 66 20 79 6f .IP.in.range.is.router.IP..If.yo
6b320 75 20 6e 65 65 64 20 6d 6f 72 65 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 20 75 73 65 20 60 63 u.need.more.customization.use.`c
6b340 6c 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 60 00 53 70 65 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 lient-ip-pool`.Specify.name.of.t
6b360 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 he.:abbr:`VRF.(Virtual.Routing.a
6b380 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 69 6e 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 nd.Forwarding)`.instance..Specif
6b3a0 79 20 6e 65 78 74 68 6f 70 20 6f 6e 20 74 68 65 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 y.nexthop.on.the.path.to.the.des
6b3c0 74 69 6e 61 74 69 6f 6e 2c 20 60 60 69 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 tination,.``ipv4-address``.can.b
6b3e0 65 20 73 65 74 20 74 6f 20 60 60 64 68 63 70 60 60 00 53 70 65 63 69 66 79 20 73 74 61 74 69 63 e.set.to.``dhcp``.Specify.static
6b400 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 .route.into.the.routing.table.se
6b420 6e 64 69 6e 67 20 61 6c 6c 20 6e 6f 6e 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 nding.all.non.local.traffic.to.t
6b440 68 65 20 6e 65 78 74 68 6f 70 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 he.nexthop.address.`<address>`..
6b460 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 Specify.the.IP.`<address>`.of.th
6b480 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 e.RADIUS.server.user.with.the.pr
6b4a0 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 e-shared-secret.given.in.`<secre
6b4c0 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 t>`..Specify.the.IP.`<address>`.
6b4e0 6f 66 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 of.the.TACACS.server.user.with.t
6b500 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c he.pre-shared-secret.given.in.`<
6b520 73 65 63 72 65 74 3e 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 secret>`..Specify.the.IPv4.sourc
6b540 65 20 61 64 64 72 65 73 73 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 e.address.to.use.for.the.BGP.ses
6b560 73 69 6f 6e 20 74 6f 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 sion.to.this.neighbor,.may.be.sp
6b580 65 63 69 66 69 65 64 20 61 73 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 ecified.as.either.an.IPv4.addres
6b5a0 73 20 64 69 72 65 63 74 6c 79 20 6f 72 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 s.directly.or.as.an.interface.na
6b5c0 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 me..Specify.the.LDAP.server.to.c
6b5e0 6f 6e 6e 65 63 74 20 74 6f 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 onnect.to..Specify.the.identifie
6b600 72 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 73 69 74 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 r.value.of.the.site-level.aggreg
6b620 61 74 6f 72 20 28 53 4c 41 29 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 ator.(SLA).on.the.interface..ID.
6b640 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 must.be.a.decimal.number.greater
6b660 20 74 68 65 6e 20 30 20 77 68 69 63 68 20 66 69 74 73 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 .then.0.which.fits.in.the.length
6b680 20 6f 66 20 53 4c 41 20 49 44 73 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 .of.SLA.IDs.(see.below)..Specify
6b6a0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 .the.interface.address.used.loca
6b6c0 6c 6c 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 lly.on.the.interface.where.the.p
6b6e0 72 65 66 69 78 20 68 61 73 20 62 65 65 6e 20 64 65 6c 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 refix.has.been.delegated.to..ID.
6b700 6d 75 73 74 20 62 65 20 61 20 64 65 63 69 6d 61 6c 20 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 must.be.a.decimal.integer..Speci
6b720 66 79 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 65 71 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 fy.the.minimum.required.TLS.vers
6b740 69 6f 6e 20 31 2e 32 20 6f 72 20 31 2e 33 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e ion.1.2.or.1.3.Specify.the.plain
6b760 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 75 73 65 72 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d text.password.user.by.user.`<nam
6b780 65 3e 60 20 6f 6e 20 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 e>`.on.this.system..The.plaintex
6b7a0 74 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 t.password.will.be.automatically
6b7c0 20 74 72 61 6e 73 66 65 72 72 65 64 20 69 6e 74 6f 20 61 20 73 65 63 75 72 65 20 68 61 73 68 65 .transferred.into.a.secure.hashe
6b7e0 64 20 70 61 73 73 77 6f 72 64 20 61 6e 64 20 6e 6f 74 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 d.password.and.not.saved.anywher
6b800 65 20 69 6e 20 70 6c 61 69 6e 74 65 78 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 e.in.plaintext..Specify.the.port
6b820 20 75 73 65 64 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 .used.on.which.the.proxy.service
6b840 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 .is.listening.for.requests..This
6b860 20 70 6f 72 74 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 .port.is.the.default.port.used.f
6b880 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e or.the.specified.listen-address.
6b8a0 00 53 70 65 63 69 66 79 20 74 68 65 20 73 79 73 74 65 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e .Specify.the.systems.`<timezone>
6b8c0 60 20 61 73 20 74 68 65 20 52 65 67 69 6f 6e 2f 4c 6f 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 `.as.the.Region/Location.that.be
6b8e0 73 74 20 64 65 66 69 6e 65 73 20 79 6f 75 72 20 6c 6f 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 st.defines.your.location..For.ex
6b900 61 6d 70 6c 65 2c 20 73 70 65 63 69 66 79 69 6e 67 20 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 ample,.specifying.US/Pacific.set
6b920 73 20 74 68 65 20 74 69 6d 65 20 7a 6f 6e 65 20 74 6f 20 55 53 20 50 61 63 69 66 69 63 20 74 69 s.the.time.zone.to.US.Pacific.ti
6b940 6d 65 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 me..Specify.the.time.interval.wh
6b960 65 6e 20 60 3c 74 61 73 6b 3e 60 20 73 68 6f 75 6c 64 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 en.`<task>`.should.be.executed..
6b980 54 68 65 20 69 6e 74 65 72 76 61 6c 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d The.interval.is.specified.as.num
6b9a0 62 65 72 20 77 69 74 68 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 ber.with.one.of.the.following.su
6b9c0 66 66 69 78 65 73 3a 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 ffixes:.Specify.timeout./.update
6b9e0 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 .interval.to.check.if.IP.address
6ba00 20 63 68 61 6e 67 65 64 2e 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 .changed..Specify.timeout.interv
6ba20 61 6c 20 66 6f 72 20 6b 65 65 70 61 6c 69 76 65 20 6d 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f al.for.keepalive.message.in.seco
6ba40 6e 64 73 2e 00 53 70 65 63 69 66 79 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 nds..Specify.where.interface.is.
6ba60 73 68 61 72 65 64 20 62 79 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 6f 72 20 69 74 20 69 shared.by.multiple.users.or.it.i
6ba80 73 20 76 6c 61 6e 2d 70 65 72 2d 75 73 65 72 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 73 s.vlan-per-user..Spine1.is.a.Cis
6baa0 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 co.IOS.router.running.version.15
6bac0 2e 34 2c 20 4c 65 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 20 65 61 63 68 20 61 20 56 79 .4,.Leaf2.and.Leaf3.is.each.a.Vy
6bae0 4f 53 20 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 6c 75 6e 6b 00 53 70 OS.router.running.1.2..Splunk.Sp
6bb00 6f 6b 65 00 53 71 75 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e 67 20 61 6e 64 20 66 6f 72 77 oke.Squid_.is.a.caching.and.forw
6bb20 61 72 64 69 6e 67 20 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e 20 49 74 20 68 61 73 20 61 20 arding.HTTP.web.proxy..It.has.a.
6bb40 77 69 64 65 20 76 61 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 wide.variety.of.uses,.including.
6bb60 73 70 65 65 64 69 6e 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 65 72 20 62 79 20 63 61 63 68 speeding.up.a.web.server.by.cach
6bb80 69 6e 67 20 72 65 70 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c 20 63 61 63 68 69 6e 67 20 77 ing.repeated.requests,.caching.w
6bba0 65 62 2c 20 44 4e 53 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f eb,.DNS.and.other.computer.netwo
6bbc0 72 6b 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 70 65 6f 70 6c 65 rk.lookups.for.a.group.of.people
6bbe0 20 73 68 61 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 .sharing.network.resources,.and.
6bc00 61 69 64 69 6e 67 20 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c 74 65 72 69 6e 67 20 74 72 61 aiding.security.by.filtering.tra
6bc20 66 66 69 63 2e 20 41 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 6c 79 20 75 73 65 64 20 66 6f ffic..Although.primarily.used.fo
6bc40 72 20 48 54 54 50 20 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 64 65 73 20 6c r.HTTP.and.FTP,.Squid.includes.l
6bc60 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 65 72 61 6c 20 6f 74 68 65 72 imited.support.for.several.other
6bc80 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 47 6f .protocols.including.Internet.Go
6bca0 70 68 65 72 2c 20 53 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 50 53 2e 20 53 71 75 pher,.SSL,[6].TLS.and.HTTPS..Squ
6bcc0 69 64 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 53 4f 43 4b 53 20 70 72 id.does.not.support.the.SOCKS.pr
6bce0 6f 74 6f 63 6f 6c 2e 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 6e otocol..Start.Webserver.in.given
6bd00 20 20 56 52 46 2e 00 53 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 49 50 53 ..VRF..Start.by.checking.for.IPS
6bd20 65 63 20 53 41 73 20 28 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 29 20 77 ec.SAs.(Security.Associations).w
6bd40 69 74 68 3a 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c ith:.Starting.from.VyOS.1.4-roll
6bd60 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c ing-202308040557,.a.new.firewall
6bd80 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 .structure.can.be.found.on.all.v
6bda0 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 65 64 yos.instalations,.and.zone.based
6bdc0 20 66 69 72 65 77 61 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 .firewall.is.no.longer.supported
6bde0 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 ..Documentation.for.most.of.the.
6be00 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e new.firewall.CLI.can.be.found.in
6be20 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f .the.`firewall.<https://docs.vyo
6be40 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 s.io/en/latest/configuration/fir
6be60 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 ewall/general.html>`_.chapter..T
6be80 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 he.legacy.firewall.is.still.avai
6bea0 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f lable.for.versions.before.1.4-ro
6bec0 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f lling-202308040557.and.can.be.fo
6bee0 75 6e 64 20 69 6e 20 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 63 79 und.in.the.:ref:`firewall-legacy
6bf00 60 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 73 20 `.chapter..The.examples.in.this.
6bf20 73 65 63 74 69 6f 6e 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 section.use.the.legacy.firewall.
6bf40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 74 68 configuration.commands,.since.th
6bf60 69 73 20 66 65 61 74 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 65 is.feature.has.been.removed.in.e
6bf80 61 72 6c 69 65 72 20 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 arlier.releases..Starting.from.V
6bfa0 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 yOS.1.4-rolling-202308040557,.a.
6bfc0 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f new.firewall.structure.can.be.fo
6bfe0 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2e 20 5a 6f und.on.all.vyos.instalations..Zo
6c000 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e ne.based.firewall.was.removed.in
6c020 20 74 68 61 74 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 .that.version,.but.re.introduced
6c040 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f .in.VyOS.1.4.and.1.5..All.versio
6c060 6e 73 20 62 75 69 6c 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 73 20 74 68 ns.built.after.2023-10-22.has.th
6c080 69 73 20 66 65 61 74 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f is.feature..Documentation.for.mo
6c0a0 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 st.of.the.new.firewall.CLI.can.b
6c0c0 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a e.found.in.the.`firewall.<https:
6c0e0 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 //docs.vyos.io/en/latest/configu
6c100 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 ration/firewall/general.html>`_.
6c120 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 chapter..The.legacy.firewall.is.
6c140 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 still.available.for.versions.bef
6c160 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 ore.1.4-rolling-202308040557.and
6c180 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 .can.be.found.in.the.:doc:`legac
6c1a0 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 y.firewall.configuration.</confi
6c1c0 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 guration/firewall/general-legacy
6c1e0 3e 60 20 63 68 61 70 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 >`.chapter..Starting.from.VyOS.1
6c200 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 .4-rolling-202308040557,.a.new.f
6c220 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f irewall.structure.can.be.found.o
6c240 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 61 72 74 69 n.all.vyos.installations..Starti
6c260 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 ng.from.VyOS.1.4-rolling-2023080
6c280 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 40557,.a.new.firewall.structure.
6c2a0 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c can.be.found.on.all.vyos.install
6c2c0 61 74 69 6f 6e 73 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6e ations..Documentation.for.most.n
6c2e0 65 77 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 ew.firewall.cli.can.be.found.her
6c300 65 3a 00 53 74 61 72 74 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 4f 53 20 31 2e 33 20 28 65 71 e:.Starting.of.with.VyOS.1.3.(eq
6c320 75 75 6c 65 75 73 29 20 77 65 20 61 64 64 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 72 75 6e uuleus).we.added.support.for.run
6c340 6e 69 6e 67 20 56 79 4f 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 2d 42 61 6e 64 20 4d 61 6e 61 ning.VyOS.as.an.Out-of-Band.Mana
6c360 67 65 6d 65 6e 74 20 64 65 76 69 63 65 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 72 65 6d gement.device.which.provides.rem
6c380 6f 74 65 20 61 63 63 65 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 53 53 48 20 74 6f 20 64 69 ote.access.by.means.of.SSH.to.di
6c3a0 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 rectly.attached.serial.interface
6c3c0 73 2e 00 53 74 61 72 74 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 31 2e 32 20 61 20 3a 61 62 62 s..Starting.with.VyOS.1.2.a.:abb
6c3e0 72 3a 60 6d 44 4e 53 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 20 72 65 70 65 61 74 65 r:`mDNS.(Multicast.DNS)`.repeate
6c400 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 41 64 64 r.functionality.is.provided..Add
6c420 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6f 62 74 61 69 itional.information.can.be.obtai
6c440 6e 65 64 20 66 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 ned.from.https://en.wikipedia.or
6c460 67 2f 77 69 6b 69 2f 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 53 74 61 74 69 63 00 53 74 61 g/wiki/Multicast_DNS..Static.Sta
6c480 74 69 63 20 3a 61 62 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 75 74 68 65 6e 74 69 63 tic.:abbr:`SAK.(Secure.Authentic
6c4a0 61 74 69 6f 6e 20 4b 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 ation.Key)`.mode.can.be.configur
6c4c0 65 64 20 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 63 65 20 77 69 73 68 69 ed.manually.on.each.device.wishi
6c4e0 6e 67 20 74 6f 20 75 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 65 20 73 ng.to.use.MACsec..Keys.must.be.s
6c500 65 74 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 20 66 6f 72 et.statically.on.all.devices.for
6c520 20 74 72 61 66 66 69 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 79 20 72 .traffic.to.flow.properly..Key.r
6c540 6f 74 61 74 69 6f 6e 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 64 6d 69 otation.is.dependent.on.the.admi
6c560 6e 69 73 74 72 61 74 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 nistrator.updating.all.keys.manu
6c580 61 6c 6c 79 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 53 ally.across.connected.devices..S
6c5a0 74 61 74 69 63 20 53 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 tatic.SAK.mode.can.not.be.used.w
6c5c0 69 74 68 20 4d 4b 41 2e 00 53 74 61 74 69 63 20 44 48 43 50 20 49 50 20 61 64 64 72 65 73 73 20 ith.MKA..Static.DHCP.IP.address.
6c5e0 61 73 73 69 67 6e 20 74 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 assign.to.host.identified.by.`<d
6c600 65 73 63 72 69 70 74 69 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 escription>`..IP.address.must.be
6c620 20 69 6e 73 69 64 65 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 77 68 69 63 68 20 69 73 20 .inside.the.`<subnet>`.which.is.
6c640 64 65 66 69 6e 65 64 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 74 68 65 20 64 defined.but.can.be.outside.the.d
6c660 79 6e 61 6d 69 63 20 72 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 3a 63 66 67 63 6d ynamic.range.created.with.:cfgcm
6c680 64 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 65 d:`set.service.dhcp-server.share
6c6a0 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 73 75 62 6e 65 74 20 3c 73 75 d-network-name.<name>.subnet.<su
6c6c0 62 6e 65 74 3e 20 72 61 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e 6f 20 69 70 2d 61 64 64 72 65 bnet>.range.<n>`..If.no.ip-addre
6c6e0 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 20 66 72 6f 6d 20 74 68 65 20 ss.is.specified,.an.IP.from.the.
6c700 64 79 6e 61 6d 69 63 20 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 53 74 61 74 69 63 20 48 6f 73 dynamic.pool.is.used..Static.Hos
6c720 74 6e 61 6d 65 20 4d 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b 65 79 73 00 53 74 61 74 69 63 tname.Mapping.Static.Keys.Static
6c740 20 52 6f 75 74 65 73 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 .Routes.Static.Routing.or.other.
6c760 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 dynamic.routing.protocols.can.be
6c780 20 75 73 65 64 20 6f 76 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e 74 65 72 66 61 63 65 00 53 74 .used.over.the.vtun.interface.St
6c7a0 61 74 69 63 20 52 6f 75 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 00 53 74 atic.Routing:.Static.mappings.St
6c7c0 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 68 6f 77 6e 2e 20 54 6f 20 73 atic.mappings.aren't.shown..To.s
6c7e0 68 6f 77 20 61 6c 6c 20 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 73 68 6f 77 20 64 68 63 70 20 how.all.states,.use.``show.dhcp.
6c800 73 65 72 76 65 72 20 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 53 74 61 74 69 server.leases.state.all``..Stati
6c820 63 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 c.routes.are.manually.configured
6c840 20 72 6f 75 74 65 73 2c 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e 65 72 61 6c 2c 20 63 61 6e 6e .routes,.which,.in.general,.cann
6c860 6f 74 20 62 65 20 75 70 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 66 72 6f 6d 20 69 ot.be.updated.dynamically.from.i
6c880 6e 66 6f 72 6d 61 74 69 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 20 61 62 6f 75 74 20 74 68 65 nformation.VyOS.learns.about.the
6c8a0 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d 20 6f 74 68 65 72 20 72 6f 75 .network.topology.from.other.rou
6c8c0 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 61 20 6c 69 ting.protocols..However,.if.a.li
6c8e0 6e 6b 20 66 61 69 6c 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 6d 6f 76 65 nk.fails,.the.router.will.remove
6c900 20 72 6f 75 74 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 .routes,.including.static.routes
6c920 2c 20 66 72 6f 6d 20 74 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 52 6f 75 74 69 6e 67 20 ,.from.the.:abbr:`RIPB.(Routing.
6c940 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 74 20 75 73 65 64 20 74 68 69 Information.Base)`.that.used.thi
6c960 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 6e 65 78 74 20 68 6f s.interface.to.reach.the.next.ho
6c980 70 2e 20 49 6e 20 67 65 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 73 68 6f p..In.general,.static.routes.sho
6c9a0 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 65 72 79 20 73 69 6d 70 6c 65 uld.only.be.used.for.very.simple
6c9c0 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f 72 20 74 6f 20 6f 76 65 72 72 .network.topologies,.or.to.overr
6c9e0 69 64 65 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 64 79 6e 61 6d 69 63 20 72 6f ide.the.behavior.of.a.dynamic.ro
6ca00 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 uting.protocol.for.a.small.numbe
6ca20 72 20 6f 66 20 72 6f 75 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 61 r.of.routes..The.collection.of.a
6ca40 6c 6c 20 72 6f 75 74 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 61 73 20 6c 65 61 72 6e 65 64 ll.routes.the.router.has.learned
6ca60 20 66 72 6f 6d 20 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 66 72 6f 6d 20 .from.its.configuration.or.from.
6ca80 69 74 73 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 its.dynamic.routing.protocols.is
6caa0 20 73 74 6f 72 65 64 20 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 .stored.in.the.RIB..Unicast.rout
6cac0 65 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e es.are.directly.used.to.determin
6cae0 65 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 e.the.forwarding.table.used.for.
6cb00 75 6e 69 63 61 73 74 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 74 61 74 69 unicast.packet.forwarding..Stati
6cb20 63 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 66 65 72 c.routes.can.be.configured.refer
6cb40 65 6e 63 69 6e 67 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 3b 20 66 6f 72 encing.the.tunnel.interface;.for
6cb60 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 .example,.the.local.router.will.
6cb80 75 73 65 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 77 68 use.a.network.of.10.0.0.0/16,.wh
6cba0 69 6c 65 20 74 68 65 20 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 ile.the.remote.has.a.network.of.
6cbc0 31 30 2e 31 2e 30 2e 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 73 20 72 65 10.1.0.0/16:.Station.supports.re
6cbe0 63 65 69 76 69 6e 67 20 56 48 54 20 76 61 72 69 61 6e 74 20 48 54 20 43 6f 6e 74 72 6f 6c 20 66 ceiving.VHT.variant.HT.Control.f
6cc00 69 65 6c 64 00 53 74 61 74 75 73 00 53 74 69 63 6b 79 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 ield.Status.Sticky.Connections.S
6cc20 74 6f 72 61 67 65 20 6f 66 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 75 73 65 73 20 6d 65 6d torage.of.route.updates.uses.mem
6cc40 6f 72 79 2e 20 49 66 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 ory..If.you.enable.soft.reconfig
6cc60 75 72 61 74 69 6f 6e 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 69 uration.inbound.for.multiple.nei
6cc80 67 68 62 6f 72 73 2c 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 6d 65 6d 6f 72 79 20 75 73 65 ghbors,.the.amount.of.memory.use
6cca0 64 20 63 61 6e 20 62 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 61 6e 74 2e 00 53 75 66 66 69 78 d.can.become.significant..Suffix
6ccc0 65 73 00 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 73 74 61 72 74 73 20 6f 6e 6c 79 20 61 66 74 es.Summarisation.starts.only.aft
6cce0 65 72 20 74 68 69 73 20 64 65 6c 61 79 20 74 69 6d 65 72 20 65 78 70 69 72 79 2e 00 53 75 70 70 er.this.delay.timer.expiry..Supp
6cd00 6f 72 74 65 64 20 4d 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 74 65 64 20 63 68 61 6e 6e 65 6c 20 orted.Modules.Supported.channel.
6cd20 77 69 64 74 68 20 73 65 74 2e 00 53 75 70 70 6f 72 74 65 64 20 64 61 65 6d 6f 6e 73 3a 00 53 75 width.set..Supported.daemons:.Su
6cd40 70 70 6f 72 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 73 3a 00 53 75 70 70 6f 72 74 pported.interface.types:.Support
6cd60 65 64 20 72 65 6d 6f 74 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 46 54 50 2c 20 46 54 50 ed.remote.protocols.are.FTP,.FTP
6cd80 53 2c 20 48 54 54 50 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 50 20 61 6e 64 20 54 46 54 S,.HTTP,.HTTPS,.SCP/SFTP.and.TFT
6cda0 50 2e 00 53 75 70 70 6f 72 74 65 64 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 52 49 50 20 61 72 65 P..Supported.versions.of.RIP.are
6cdc0 3a 00 53 75 70 70 6f 72 74 73 20 61 73 20 48 45 4c 50 45 52 20 66 6f 72 20 63 6f 6e 66 69 67 75 :.Supports.as.HELPER.for.configu
6cde0 72 65 64 20 67 72 61 63 65 20 70 65 72 69 6f 64 2e 00 53 75 70 70 6f 73 65 20 74 68 65 20 4c 45 red.grace.period..Suppose.the.LE
6ce00 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 31 FT.router.has.external.address.1
6ce20 39 32 2e 30 2e 32 2e 31 30 20 6f 6e 20 69 74 73 20 65 74 68 30 20 69 6e 74 65 72 66 61 63 65 2c 92.0.2.10.on.its.eth0.interface,
6ce40 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 69 73 20 32 30 33 2e 30 2e 31 .and.the.RIGHT.router.is.203.0.1
6ce60 31 33 2e 34 35 00 53 75 70 70 6f 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 31 30 13.45.Suppose.you.want.to.use.10
6ce80 2e 32 33 2e 31 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 .23.1.0/24.network.for.client.tu
6cea0 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c 6c 20 63 6c 69 65 6e 74 20 73 75 nnel.endpoints.and.all.client.su
6cec0 62 6e 65 74 73 20 62 65 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 41 6c bnets.belong.to.10.23.0.0/20..Al
6cee0 6c 20 63 6c 69 65 6e 74 73 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 31 39 32 l.clients.need.access.to.the.192
6cf00 2e 31 36 38 2e 30 2e 30 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 53 75 70 70 72 65 73 73 20 73 65 .168.0.0/16.network..Suppress.se
6cf20 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 61 73 20 nding.Capability.Negotiation.as.
6cf40 4f 50 45 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 OPEN.message.optional.parameter.
6cf60 74 6f 20 74 68 65 20 70 65 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 6e 6c 79 20 61 to.the.peer..This.command.only.a
6cf80 66 66 65 63 74 73 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 74 ffects.the.peer.is.configured.ot
6cfa0 68 65 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 her.than.IPv4.unicast.configurat
6cfc0 69 6f 6e 2e 00 53 79 6e 61 6d 69 63 20 69 6e 73 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 72 ion..Synamic.instructs.to.forwar
6cfe0 64 20 74 6f 20 61 6c 6c 20 70 65 65 72 73 20 77 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 64 d.to.all.peers.which.we.have.a.d
6d000 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 69 irect.connection.with..Alternati
6d020 76 65 6c 79 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 vely,.you.can.specify.the.direct
6d040 69 76 65 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 74 ive.multiple.times.for.each.prot
6d060 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 ocol-address.the.multicast.traff
6d080 69 63 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 70 ic.should.be.sent.to..Sync.group
6d0a0 73 00 53 79 6e 70 72 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 s.Synproxy.Synproxy.connections.
6d0c0 53 79 6e 70 72 6f 78 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e Synproxy.relies.on.syncookies.an
6d0e0 64 20 54 43 50 20 74 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 d.TCP.timestamps,.ensure.these.a
6d100 72 65 20 65 6e 61 62 6c 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 72 re.enabled.Syntax.has.changed.fr
6d120 6f 6d 20 56 79 4f 53 20 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 62 om.VyOS.1.2.(crux).and.it.will.b
6d140 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 e.automatically.migrated.during.
6d160 61 6e 20 75 70 67 72 61 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 an.upgrade..Sysctl.Syslog.Syslog
6d180 20 73 75 70 70 6f 72 74 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 61 .supports.logging.to.multiple.ta
6d1a0 72 67 65 74 73 2c 20 74 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 20 rgets,.those.targets.could.be.a.
6d1c0 70 6c 61 69 6e 20 66 69 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 plain.file.on.your.VyOS.installa
6d1e0 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f 72 tion.itself,.a.serial.console.or
6d200 20 61 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 .a.remote.syslog.server.which.is
6d220 20 72 65 61 63 68 65 64 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 74 .reached.via.:abbr:`IP.(Internet
6d240 20 50 72 6f 74 6f 63 6f 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 .Protocol)`.UDP/TCP..Syslog.uses
6d260 20 6c 6f 67 72 6f 74 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 74 .logrotate.to.rotate.logiles.aft
6d280 65 72 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b er.a.number.of.gives.bytes..We.k
6d2a0 65 65 70 20 61 73 20 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 eep.as.many.as.`<number>`.rotate
6d2c0 64 20 66 69 6c 65 20 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f d.file.before.they.are.deleted.o
6d2e0 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 20 n.the.system..Syslog.will.write.
6d300 60 3c 73 69 7a 65 3e 60 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c 65 `<size>`.kilobytes.into.the.file
6d320 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 65 .specified.by.`<filename>`..Afte
6d340 72 20 74 68 69 73 20 6c 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 74 r.this.limit.has.been.reached,.t
6d360 68 65 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 6c he.custom.file.is."rotated".by.l
6d380 6f 67 72 6f 74 61 74 65 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 ogrotate.and.a.new.custom.file.i
6d3a0 73 20 63 72 65 61 74 65 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 73 s.created..System.System.DNS.Sys
6d3c0 74 65 6d 20 44 69 73 70 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 6e tem.Display.(LCD).System.Name.an
6d3e0 64 20 44 65 73 63 72 69 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 65 d.Description.System.Proxy.Syste
6d400 6d 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 28 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 69 m.capabilities.(switching,.routi
6d420 6e 67 2c 20 65 74 63 2e 29 00 53 79 73 74 65 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 ng,.etc.).System.configuration.c
6d440 6f 6d 6d 61 6e 64 73 00 53 79 73 74 65 6d 20 64 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 64 ommands.System.daemons.System.id
6d460 65 6e 74 69 66 69 65 72 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 entifier:.``1921.6800.1002``.-.f
6d480 6f 72 20 73 79 73 74 65 6d 20 69 64 65 74 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e or.system.idetifiers.we.recommen
6d4a0 64 20 74 6f 20 75 73 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 d.to.use.IP.address.or.MAC.addre
6d4c0 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 ss.of.the.router.itself..The.way
6d4e0 20 74 6f 20 63 6f 6e 73 74 72 75 63 74 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c .to.construct.this.is.to.keep.al
6d500 6c 20 6f 66 20 74 68 65 20 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 l.of.the.zeroes.of.the.router.IP
6d520 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 .address,.and.then.change.the.pe
6d540 72 69 6f 64 73 20 66 72 6f 6d 20 62 65 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d riods.from.being.every.three.num
6d560 62 65 72 73 20 74 6f 20 65 76 65 72 79 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 bers.to.every.four.numbers..The.
6d580 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 address.that.is.listed.here.is.`
6d5a0 60 31 39 32 2e 31 36 38 2e 31 2e 32 60 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 `192.168.1.2``,.which.if.expande
6d5c0 64 20 77 69 6c 6c 20 74 75 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 d.will.turn.into.``192.168.001.0
6d5e0 30 32 60 60 2e 20 54 68 65 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 02``..Then.all.one.has.to.do.is.
6d600 6d 6f 76 65 20 74 68 65 20 64 6f 74 73 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 move.the.dots.to.have.four.numbe
6d620 72 73 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 rs.instead.of.three..This.gives.
6d640 75 73 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 73 us.``1921.6800.1002``..System.is
6d660 20 75 6e 75 73 61 62 6c 65 20 2d 20 61 20 70 61 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 41 .unusable.-.a.panic.condition.TA
6d680 43 41 43 53 20 45 78 61 6d 70 6c 65 00 54 41 43 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 69 CACS.Example.TACACS.is.defined.i
6d6a0 6e 20 3a 72 66 63 3a 60 38 39 30 37 60 2e 00 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 6f n.:rfc:`8907`..TACACS.servers.co
6d6c0 75 6c 64 20 62 65 20 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 uld.be.hardened.by.only.allowing
6d6e0 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 .certain.IP.addresses.to.connect
6d700 2e 20 41 73 20 6f 66 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 ..As.of.this.the.source.address.
6d720 6f 66 20 65 61 63 68 20 54 41 43 41 43 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 of.each.TACACS.query.can.be.conf
6d740 69 67 75 72 65 64 2e 00 54 41 43 41 43 53 2b 00 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 65 igured..TACACS+.TBD.TCP.&.UDP.se
6d760 72 76 69 63 65 73 20 72 75 6e 6e 69 6e 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 rvices.running.in.the.default.VR
6d780 46 20 63 6f 6e 74 65 78 74 20 28 69 65 2e 2c 20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e 79 F.context.(ie.,.not.bound.to.any
6d7a0 20 56 52 46 20 64 65 76 69 63 65 29 20 63 61 6e 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c 6c .VRF.device).can.work.across.all
6d7c0 20 56 52 46 20 64 6f 6d 61 69 6e 73 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 .VRF.domains.by.enabling.this.op
6d7e0 74 69 6f 6e 2e 00 54 46 54 50 20 53 65 72 76 65 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 74 tion..TFTP.Server.Tag.is.the.opt
6d800 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 72 ional.parameter..If.tag.configur
6d820 65 64 20 53 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 ed.Summary.route.will.be.origina
6d840 74 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 73 ted.with.the.configured.tag..Tas
6d860 6b 20 53 63 68 65 64 75 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 6f 75 k.Scheduler.Telegraf.Telegraf.ou
6d880 74 70 75 74 20 70 6c 75 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f tput.plugin.azure-data-explorer_
6d8a0 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 65 .Telegraf.output.plugin.promethe
6d8c0 75 73 2d 63 6c 69 65 6e 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 us-client_.Telegraf.output.plugi
6d8e0 6e 20 73 70 6c 75 6e 6b 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 2e n.splunk_..HTTP.Event.Collector.
6d900 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 .Tell.PIM.that.we.would.not.like
6d920 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 .to.use.this.interface.to.proces
6d940 73 20 62 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 50 49 4d 20 74 s.bootstrap.messages..Tell.PIM.t
6d960 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 hat.we.would.not.like.to.use.thi
6d980 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 75 6e 69 63 61 73 74 20 62 s.interface.to.process.unicast.b
6d9a0 6f 6f 74 73 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f ootstrap.messages..Tell.hosts.to
6d9c0 20 75 73 65 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 28 73 74 61 74 65 66 75 6c 29 .use.the.administered.(stateful)
6d9e0 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f .protocol.(i.e..DHCP).for.autoco
6da00 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f 6e 2d 61 64 64 72 65 73 nfiguration.of.other.(non-addres
6da20 73 29 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 s).information.Tell.hosts.to.use
6da40 20 74 68 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 65 66 75 6c 20 70 72 6f 74 6f .the.administered.stateful.proto
6da60 63 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 col.(i.e..DHCP).for.autoconfigur
6da80 61 74 69 6f 6e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 ation.Temporary.disable.this.RAD
6daa0 49 55 53 20 73 65 72 76 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 IUS.server..Temporary.disable.th
6dac0 69 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 is.RADIUS.server..It.won't.be.qu
6dae0 65 72 69 65 64 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 54 41 eried..Temporary.disable.this.TA
6db00 43 41 43 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 CACS.server..It.won't.be.queried
6db20 2e 00 54 65 72 6d 69 6e 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 ..Terminate.SSL.Test.connecting.
6db40 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 given.connection-oriented.interf
6db60 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f ace..`<interface>`.can.be.``pppo
6db80 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 63 6f 6e 6e 65 63 e0``.as.the.example..Test.connec
6dba0 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 ting.given.connection-oriented.i
6dbc0 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 nterface..`<interface>`.can.be.`
6dbe0 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 `sstpc0``.as.the.example..Test.d
6dc00 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 isconnecting.given.connection-or
6dc20 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 iented.interface..`<interface>`.
6dc40 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 can.be.``pppoe0``.as.the.example
6dc60 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 ..Test.disconnecting.given.conne
6dc80 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 ction-oriented.interface..`<inte
6dca0 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 rface>`.can.be.``sstpc0``.as.the
6dcc0 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 6f 6e 6c .example..Test.from.the.IPv6.onl
6dce0 79 20 63 6c 69 65 6e 74 3a 00 54 65 73 74 69 6e 67 20 53 53 54 50 00 54 65 73 74 69 6e 67 20 61 y.client:.Testing.SSTP.Testing.a
6dd00 6e 64 20 56 61 6c 69 64 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 74 68 69 73 20 64 69 73 nd.Validation.Thanks.to.this.dis
6dd20 63 6f 76 65 72 79 2c 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 20 74 72 61 66 66 69 63 20 62 covery,.any.subsequent.traffic.b
6dd40 65 74 77 65 65 6e 20 50 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 etween.PC4.and.PC5.will.not.be.u
6dd60 73 69 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 62 65 74 77 65 sing.the.multicast-address.betwe
6dd80 65 6e 20 74 68 65 20 6c 65 61 76 65 73 20 61 73 20 74 68 65 79 20 62 6f 74 68 20 6b 6e 6f 77 20 en.the.leaves.as.they.both.know.
6dda0 62 65 68 69 6e 64 20 77 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 50 43 73 20 61 72 65 20 63 6f behind.which.Leaf.the.PCs.are.co
6ddc0 6e 6e 65 63 74 65 64 2e 20 54 68 69 73 20 73 61 76 65 73 20 74 72 61 66 66 69 63 20 61 73 20 6c nnected..This.saves.traffic.as.l
6dde0 65 73 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 72 65 64 75 63 ess.multicast.packets.sent.reduc
6de00 65 73 20 74 68 65 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 77 68 69 63 es.the.load.on.the.network,.whic
6de20 68 20 69 6d 70 72 6f 76 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 20 77 68 65 6e 20 6d 6f 72 65 h.improves.scalability.when.more
6de40 20 6c 65 61 76 65 73 20 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 74 20 69 73 20 68 6f 77 20 69 .leaves.are.added..That.is.how.i
6de60 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 73 6f 2d 63 61 6c 6c 65 t.is.possible.to.do.the.so-calle
6de80 64 20 22 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 68 61 74 20 6c 6f 6f 6b 73 20 d."ingress.shaping"..That.looks.
6dea0 67 6f 6f 64 20 2d 20 77 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 good.-.we.defined.2.tunnels.and.
6dec0 74 68 65 79 27 72 65 20 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 00 54 68 65 they're.both.up.and.running..The
6dee0 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e .:abbr:`ASN.(Autonomous.System.N
6df00 75 6d 62 65 72 29 60 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 73 65 6e 74 69 61 6c 20 umber)`.is.one.of.the.essential.
6df20 65 6c 65 6d 65 6e 74 73 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 73 20 61 20 64 69 73 74 61 6e elements.of.BGP..BGP.is.a.distan
6df40 63 65 20 76 65 63 74 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 6e 64 20 ce.vector.routing.protocol,.and.
6df60 74 68 65 20 41 53 2d 50 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 64 the.AS-Path.framework.provides.d
6df80 69 73 74 61 6e 63 65 20 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 61 6e 64 20 6c 6f 6f 70 20 64 istance.vector.metric.and.loop.d
6dfa0 65 74 65 63 74 69 6f 6e 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 44 4e 50 54 etection.to.BGP..The.:abbr:`DNPT
6dfc0 76 36 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 v6.(Destination.IPv6-to-IPv6.Net
6dfe0 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 64 65 73 74 69 6e work.Prefix.Translation)`.destin
6e000 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 ation.address.translation.functi
6e020 6f 6e 20 69 73 20 75 73 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 74 68 on.is.used.in.scenarios.where.th
6e040 65 20 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b e.server.in.the.internal.network
6e060 20 70 72 6f 76 69 64 65 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e .provides.services.to.the.extern
6e080 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 57 65 al.network,.such.as.providing.We
6e0a0 62 20 73 65 72 76 69 63 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 b.services.or.FTP.services.to.th
6e0c0 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 6f 6e 66 69 67 75 72 69 e.external.network..By.configuri
6e0e0 6e 67 20 74 68 65 20 6d 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 62 65 74 77 ng.the.mapping.relationship.betw
6e100 65 65 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 een.the.internal.server.address.
6e120 61 6e 64 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 and.the.external.network.address
6e140 20 6f 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e .on.the.external.network.side.in
6e160 74 65 72 66 61 63 65 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2c 20 65 78 74 terface.of.the.NAT66.device,.ext
6e180 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 6e 20 61 63 63 65 73 73 20 74 ernal.network.users.can.access.t
6e1a0 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 65 72 20 74 68 72 6f 75 he.internal.network.server.throu
6e1c0 67 68 20 74 68 65 20 64 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f gh.the.designated.external.netwo
6e1e0 72 6b 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c rk.address..The.:abbr:`MPLS.(Mul
6e200 74 69 2d 50 72 6f 74 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 61 72 ti-Protocol.Label.Switching)`.ar
6e220 63 68 69 74 65 63 74 75 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 6d 65 20 61 20 73 69 6e chitecture.does.not.assume.a.sin
6e240 67 6c 65 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 20 4d 50 4c 53 20 70 61 74 68 gle.protocol.to.create.MPLS.path
6e260 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c 61 62 65 6c 20 44 69 73 74 72 s..VyOS.supports.the.Label.Distr
6e280 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 73 20 69 6d 70 6c 65 6d ibution.Protocol.(LDP).as.implem
6e2a0 65 6e 74 65 64 20 62 79 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a 72 66 63 3a 60 35 30 33 ented.by.FRR,.based.on.:rfc:`503
6e2c0 36 60 2e 00 54 68 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 20 72 75 6c 65 6`..The.:ref:`source-nat66`.rule
6e2e0 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 .replaces.the.source.address.of.
6e300 74 68 65 20 70 61 63 6b 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 73 20 74 68 65 20 63 6f the.packet.and.calculates.the.co
6e320 6e 76 65 72 74 65 64 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 nverted.address.using.the.prefix
6e340 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 54 68 65 20 41 52 50 20 .specified.in.the.rule..The.ARP.
6e360 6d 6f 6e 69 74 6f 72 20 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 monitor.works.by.periodically.ch
6e380 65 63 6b 69 6e 67 20 74 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 65 73 20 74 6f 20 64 65 74 65 ecking.the.slave.devices.to.dete
6e3a0 72 6d 69 6e 65 20 77 68 65 74 68 65 72 20 74 68 65 79 20 68 61 76 65 20 73 65 6e 74 20 6f 72 20 rmine.whether.they.have.sent.or.
6e3c0 72 65 63 65 69 76 65 64 20 74 72 61 66 66 69 63 20 72 65 63 65 6e 74 6c 79 20 28 74 68 65 20 70 received.traffic.recently.(the.p
6e3e0 72 65 63 69 73 65 20 63 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 recise.criteria.depends.upon.the
6e400 20 62 6f 6e 64 69 6e 67 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 .bonding.mode,.and.the.state.of.
6e420 74 68 65 20 73 6c 61 76 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 61 66 66 69 63 20 69 73 20 67 the.slave)..Regular.traffic.is.g
6e440 65 6e 65 72 61 74 65 64 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 73 20 69 73 73 75 65 64 20 66 enerated.via.ARP.probes.issued.f
6e460 6f 72 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 or.the.addresses.specified.by.th
6e480 65 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 65 74 60 20 6f e.:cfgcmd:`arp-monitor.target`.o
6e4a0 70 74 69 6f 6e 2e 00 54 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 74 68 ption..The.ASP.has.documented.th
6e4c0 65 69 72 20 49 50 53 65 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 54 68 65 20 42 47 50 20 eir.IPSec.requirements:.The.BGP.
6e4e0 72 6f 75 74 65 72 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 router.can.connect.to.one.or.mor
6e500 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 74 6f 20 72 65 63 65 69 76 65 20 e.RPKI.cache.servers.to.receive.
6e520 76 61 6c 69 64 61 74 65 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 69 67 69 6e 20 41 53 20 6d 61 validated.prefix.to.origin.AS.ma
6e540 70 70 69 6e 67 73 2e 20 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 72 20 63 61 6e 20 62 65 ppings..Advanced.failover.can.be
6e560 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 20 73 6f 63 6b 65 74 73 20 77 .implemented.by.server.sockets.w
6e580 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 73 2e ith.different.preference.values.
6e5a0 00 54 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 61 6d 65 20 61 .The.CLI.configuration.is.same.a
6e5c0 73 20 6d 65 6e 74 69 6f 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 72 74 69 63 6c 65 73 2e 20 54 s.mentioned.in.above.articles..T
6e5e0 68 65 20 6f 6e 6c 79 20 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c 20 74 68 61 74 20 65 61 63 68 he.only.difference.is,.that.each
6e600 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 6d 75 73 74 20 62 65 20 .routing.protocol.used,.must.be.
6e620 70 72 65 66 69 78 65 64 20 77 69 74 68 20 74 68 65 20 60 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d prefixed.with.the.`vrf.name.<nam
6e640 65 3e 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 64 72 65 73 73 20 63 6f e>`.command..The.CLNS.address.co
6e660 6e 73 69 73 74 73 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 72 74 73 3a 00 54 nsists.of.the.following.parts:.T
6e680 68 65 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 he.DHCP.unique.identifier.(DUID)
6e6a0 20 69 73 20 75 73 65 64 20 62 79 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 6e 20 49 .is.used.by.a.client.to.get.an.I
6e6c0 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 P.address.from.a.DHCPv6.server..
6e6e0 49 74 20 68 61 73 20 61 20 32 2d 62 79 74 65 20 44 55 49 44 20 74 79 70 65 20 66 69 65 6c 64 2c It.has.a.2-byte.DUID.type.field,
6e700 20 61 6e 64 20 61 20 76 61 72 69 61 62 6c 65 2d 6c 65 6e 67 74 68 20 69 64 65 6e 74 69 66 69 65 .and.a.variable-length.identifie
6e720 72 20 66 69 65 6c 64 20 75 70 20 74 6f 20 31 32 38 20 62 79 74 65 73 2e 20 49 74 73 20 61 63 74 r.field.up.to.128.bytes..Its.act
6e740 75 61 6c 20 6c 65 6e 67 74 68 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 74 79 70 65 2e 20 ual.length.depends.on.its.type..
6e760 54 68 65 20 73 65 72 76 65 72 20 63 6f 6d 70 61 72 65 73 20 74 68 65 20 44 55 49 44 20 77 69 74 The.server.compares.the.DUID.wit
6e780 68 20 69 74 73 20 64 61 74 61 62 61 73 65 20 61 6e 64 20 64 65 6c 69 76 65 72 73 20 63 6f 6e 66 h.its.database.and.delivers.conf
6e7a0 69 67 75 72 61 74 69 6f 6e 20 64 61 74 61 20 28 61 64 64 72 65 73 73 2c 20 6c 65 61 73 65 20 74 iguration.data.(address,.lease.t
6e7c0 69 6d 65 73 2c 20 44 4e 53 20 73 65 72 76 65 72 73 2c 20 65 74 63 2e 29 20 74 6f 20 74 68 65 20 imes,.DNS.servers,.etc.).to.the.
6e7e0 63 6c 69 65 6e 74 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 client..The.DN.and.password.to.b
6e800 69 6e 64 20 61 73 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 ind.as.while.performing.searches
6e820 2e 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 ..The.DN.and.password.to.bind.as
6e840 20 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 20 41 73 20 74 .while.performing.searches..As.t
6e860 68 65 20 70 61 73 73 77 6f 72 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 69 6e 74 65 64 20 he.password.needs.to.be.printed.
6e880 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 20 69 6e 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 in.plain.text.in.your.Squid.conf
6e8a0 69 67 75 72 61 74 69 6f 6e 20 69 74 20 69 73 20 73 74 72 6f 6e 67 6c 79 20 72 65 63 6f 6d 6d 65 iguration.it.is.strongly.recomme
6e8c0 6e 64 65 64 20 74 6f 20 75 73 65 20 61 20 61 63 63 6f 75 6e 74 20 77 69 74 68 20 6d 69 6e 69 6d nded.to.use.a.account.with.minim
6e8e0 61 6c 20 61 73 73 6f 63 69 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 2e 20 54 68 69 73 20 74 al.associated.privileges..This.t
6e900 6f 20 6c 69 6d 69 74 20 74 68 65 20 64 61 6d 61 67 65 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 6f o.limit.the.damage.in.case.someo
6e920 6e 65 20 63 6f 75 6c 64 20 67 65 74 20 68 6f 6c 64 20 6f 66 20 61 20 63 6f 70 79 20 6f 66 20 79 ne.could.get.hold.of.a.copy.of.y
6e940 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 54 68 our.Squid.configuration.file..Th
6e960 65 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 64 69 73 74 72 69 62 75 74 65 73 20 74 68 e.FQ-CoDel.policy.distributes.th
6e980 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 31 30 32 34 20 46 49 46 4f 20 71 75 65 75 65 73 20 e.traffic.into.1024.FIFO.queues.
6e9a0 61 6e 64 20 74 72 69 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 67 6f 6f 64 20 73 65 72 76 69 63 and.tries.to.provide.good.servic
6e9c0 65 20 62 65 74 77 65 65 6e 20 61 6c 6c 20 6f 66 20 74 68 65 6d 2e 20 49 74 20 61 6c 73 6f 20 74 e.between.all.of.them..It.also.t
6e9e0 72 69 65 73 20 74 6f 20 6b 65 65 70 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 61 6c 6c 20 74 ries.to.keep.the.length.of.all.t
6ea00 68 65 20 71 75 65 75 65 73 20 73 68 6f 72 74 2e 00 54 68 65 20 48 54 54 50 20 73 65 72 76 69 63 he.queues.short..The.HTTP.servic
6ea20 65 20 6c 69 73 74 65 6e 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 38 30 2e 00 54 68 65 20 49 50 20 e.listen.on.TCP.port.80..The.IP.
6ea40 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 20 77 address.of.the.internal.system.w
6ea60 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 2e 00 54 68 e.wish.to.forward.traffic.to..Th
6ea80 65 20 49 6e 74 65 6c 20 41 58 32 30 30 20 63 61 72 64 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b e.Intel.AX200.card.does.not.work
6eaa0 20 6f 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 69 6e 20 41 50 20 6d 6f 64 65 2c 20 73 65 65 20 .out.of.the.box.in.AP.mode,.see.
6eac0 68 74 74 70 73 3a 2f 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 https://unix.stackexchange.com/q
6eae0 75 65 73 74 69 6f 6e 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d uestions/598275/intel-ax200-ap-m
6eb00 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 73 74 69 6c 6c 20 70 75 74 20 74 68 69 73 20 63 61 72 64 ode..You.can.still.put.this.card
6eb20 20 69 6e 74 6f 20 41 50 20 6d 6f 64 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e .into.AP.mode.using.the.followin
6eb40 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 20 4f 49 44 20 60 60 2e 31 2e 33 2e g.configuration:.The.OID.``.1.3.
6eb60 36 2e 31 2e 34 2e 31 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 6.1.4.1.8072.1.3.2.3.1.1.4.116.1
6eb80 30 31 2e 31 31 35 2e 31 31 36 60 60 2c 20 6f 6e 63 65 20 63 61 6c 6c 65 64 2c 20 77 69 6c 6c 20 01.115.116``,.once.called,.will.
6eba0 63 6f 6e 74 61 69 6e 20 74 68 65 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 65 78 74 65 6e 73 contain.the.output.of.the.extens
6ebc0 69 6f 6e 2e 00 54 68 65 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 54 75 6e 6e 65 6c 69 6e ion..The.Point-to-Point.Tunnelin
6ebe0 67 20 50 72 6f 74 6f 63 6f 6c 20 28 50 50 54 50 5f 29 20 68 61 73 20 62 65 65 6e 20 69 6d 70 6c g.Protocol.(PPTP_).has.been.impl
6ec00 65 6d 65 6e 74 65 64 20 69 6e 20 56 79 4f 53 20 6f 6e 6c 79 20 66 6f 72 20 62 61 63 6b 77 61 72 emented.in.VyOS.only.for.backwar
6ec20 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 50 50 54 50 20 68 61 73 20 6d 61 6e 79 20 ds.compatibility..PPTP.has.many.
6ec40 77 65 6c 6c 20 6b 6e 6f 77 6e 20 73 65 63 75 72 69 74 79 20 69 73 73 75 65 73 20 61 6e 64 20 79 well.known.security.issues.and.y
6ec60 6f 75 20 73 68 6f 75 6c 64 20 75 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 6d 61 6e 79 20 6f 74 ou.should.use.one.of.the.many.ot
6ec80 68 65 72 20 6e 65 77 20 56 50 4e 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 54 68 65 her.new.VPN.implementations..The
6eca0 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 20 68 61 73 20 35 20 64 69 66 66 65 72 65 .PowerDNS.recursor.has.5.differe
6ecc0 6e 74 20 6c 65 76 65 6c 73 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 nt.levels.of.DNSSEC.processing,.
6ece0 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 74 68 65 20 64 6e 73 73 65 63 which.can.be.set.with.the.dnssec
6ed00 20 73 65 74 74 69 6e 67 2e 20 49 6e 20 6f 72 64 65 72 20 66 72 6f 6d 20 6c 65 61 73 74 20 74 6f .setting..In.order.from.least.to
6ed20 20 6d 6f 73 74 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 74 68 65 73 65 20 61 72 65 3a 00 54 68 65 .most.processing,.these.are:.The
6ed40 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 .Priority.Queue.is.a.classful.sc
6ed60 68 65 64 75 6c 69 6e 67 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 64 65 6c heduling.policy..It.does.not.del
6ed80 61 79 20 70 61 63 6b 65 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 6e 6f ay.packets.(Priority.Queue.is.no
6eda0 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 73 69 6d 70 6c 79 20 64 t.a.shaping.policy),.it.simply.d
6edc0 65 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 equeues.packets.according.to.the
6ede0 69 72 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 ir.priority..The.RADIUS.accounti
6ee00 6e 67 20 66 65 61 74 75 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 ng.feature.must.be.used.with.the
6ee20 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 .OpenConnect.authentication.mode
6ee40 20 52 41 44 49 55 53 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 .RADIUS..It.cannot.be.used.with.
6ee60 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f 75 20 6d 75 73 74 20 63 local.authentication..You.must.c
6ee80 6f 6e 66 69 67 75 72 65 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 onfigure.the.OpenConnect.authent
6eea0 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 73 22 2e 00 54 68 65 20 52 41 ication.mode.to."radius"..The.RA
6eec0 44 49 55 53 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 79 4f 53 20 61 72 65 20 6c 6f DIUS.dictionaries.in.VyOS.are.lo
6eee0 63 61 74 65 64 20 61 74 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f cated.at.``/usr/share/accel-ppp/
6ef00 72 61 64 69 75 73 2f 60 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 70 6f radius/``.The.SR.segments.are.po
6ef20 72 74 69 6f 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 61 6b 65 6e rtions.of.the.network.path.taken
6ef40 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 63 61 6c 6c 65 64 20 53 .by.the.packet,.and.are.called.S
6ef60 49 44 73 2e 20 41 74 20 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 69 72 73 74 20 53 49 44 IDs..At.each.node,.the.first.SID
6ef80 20 6f 66 20 74 68 65 20 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 65 78 65 63 75 74 65 64 20 61 .of.the.list.is.read,.executed.a
6efa0 73 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c 20 61 6e 64 20 6d 61 79 s.a.forwarding.function,.and.may
6efc0 20 62 65 20 70 6f 70 70 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 78 74 20 6e 6f 64 65 20 .be.popped.to.let.the.next.node.
6efe0 72 65 61 64 20 74 68 65 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 2e 20 54 read.the.next.SID.of.the.list..T
6f000 68 65 20 53 49 44 20 6c 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 he.SID.list.completely.determine
6f020 73 20 74 68 65 20 70 61 74 68 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 66 s.the.path.where.the.packet.is.f
6f040 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 20 64 6f 65 73 orwarded..The.Shaper.policy.does
6f060 20 6e 6f 74 20 67 75 61 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 65 6c 61 79 2c 20 62 75 74 20 .not.guarantee.a.low.delay,.but.
6f080 69 74 20 64 6f 65 73 20 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 64 it.does.guarantee.bandwidth.to.d
6f0a0 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 65 73 20 61 6e 64 20 61 6c 73 ifferent.traffic.classes.and.als
6f0c0 6f 20 6c 65 74 73 20 79 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 74 6f 20 61 6c 6c 6f 63 61 74 o.lets.you.decide.how.to.allocat
6f0e0 65 20 6d 6f 72 65 20 74 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 65 20 67 75 61 72 61 6e 74 65 e.more.traffic.once.the.guarante
6f100 65 73 20 61 72 65 20 6d 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 es.are.met..The.UDP.port.number.
6f120 75 73 65 64 20 62 79 20 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 used.by.your.apllication..It.is.
6f140 6d 61 6e 64 61 74 6f 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 mandatory.for.this.kind.of.opera
6f160 74 69 6f 6e 2e 00 54 68 65 20 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 77 61 tion..The.VXLAN.specification.wa
6f180 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 56 4d 77 61 72 65 2c 20 s.originally.created.by.VMware,.
6f1a0 41 72 69 73 74 61 20 4e 65 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 6f 2e 20 4f 74 68 65 72 Arista.Networks.and.Cisco..Other
6f1c0 20 62 61 63 6b 65 72 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 65 63 68 6e 6f 6c 6f 67 79 .backers.of.the.VXLAN.technology
6f1e0 20 69 6e 63 6c 75 64 65 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 69 .include.Huawei,.Broadcom,.Citri
6f200 78 2c 20 50 69 63 61 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 43 x,.Pica8,.Big.Switch.Networks,.C
6f220 75 6d 75 6c 75 73 20 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 73 umulus.Networks,.Dell.EMC,.Erics
6f240 73 6f 6e 2c 20 4d 65 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 2c son,.Mellanox,.FreeBSD,.OpenBSD,
6f260 20 52 65 64 20 48 61 74 2c 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 6e 69 70 65 72 20 4e 65 .Red.Hat,.Joyent,.and.Juniper.Ne
6f280 74 77 6f 72 6b 73 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 63 tworks..The.VyOS.DNS.forwarder.c
6f2a0 61 6e 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 68 6f 73 74 20 61 75 an.also.be.configured.to.host.au
6f2c0 74 68 6f 72 69 74 61 74 69 76 65 20 72 65 63 6f 72 64 73 20 66 6f 72 20 61 20 64 6f 6d 61 69 6e thoritative.records.for.a.domain
6f2e0 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 64 6f 65 73 20 6e 6f ..The.VyOS.DNS.forwarder.does.no
6f300 74 20 72 65 71 75 69 72 65 20 61 6e 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 t.require.an.upstream.DNS.server
6f320 2e 20 49 74 20 63 61 6e 20 73 65 72 76 65 20 61 73 20 61 20 66 75 6c 6c 20 72 65 63 75 72 73 69 ..It.can.serve.as.a.full.recursi
6f340 76 65 20 44 4e 53 20 73 65 72 76 65 72 20 2d 20 62 75 74 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 ve.DNS.server.-.but.it.can.also.
6f360 66 6f 72 77 61 72 64 20 71 75 65 72 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 forward.queries.to.configurable.
6f380 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e upstream.DNS.servers..By.not.con
6f3a0 66 69 67 75 72 69 6e 67 20 61 6e 79 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 figuring.any.upstream.DNS.server
6f3c0 73 20 79 6f 75 20 61 6c 73 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 s.you.also.avoid.being.tracked.b
6f3e0 79 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6f 66 20 79 6f 75 72 20 75 70 73 74 72 65 61 6d 20 y.the.provider.of.your.upstream.
6f400 44 4e 53 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 DNS.server..The.VyOS.DNS.forward
6f420 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 er.will.only.accept.lookup.reque
6f440 73 74 73 20 66 72 6f 6d 20 74 68 65 20 4c 41 4e 20 73 75 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 sts.from.the.LAN.subnets.-.192.1
6f460 36 38 2e 31 2e 30 2f 32 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 68.1.0/24.and.2001:db8::/64.The.
6f480 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 VyOS.DNS.forwarder.will.only.lis
6f4a0 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 20 6f 6e 20 74 68 65 20 65 74 68 31 20 28 4c 41 ten.for.requests.on.the.eth1.(LA
6f4c0 4e 29 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 65 73 20 2d 20 31 39 32 2e 31 36 38 N).interface.addresses.-.192.168
6f4e0 2e 31 2e 32 35 34 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 .1.254.for.IPv4.and.2001:db8::ff
6f500 66 66 20 66 6f 72 20 49 50 76 36 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 ff.for.IPv6.The.VyOS.DNS.forward
6f520 65 72 20 77 69 6c 6c 20 70 61 73 73 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 er.will.pass.reverse.lookups.for
6f540 20 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 ..10.in-addr.arpa,.168.192.in-ad
6f560 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 dr.arpa,.16-31.172.in-addr.arpa.
6f580 7a 6f 6e 65 73 20 74 6f 20 75 70 73 74 72 65 61 6d 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 zones.to.upstream.server..The.Vy
6f5a0 4f 53 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 OS.PKI.subsystem.can.also.be.use
6f5c0 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 72 69 65 76 65 20 43 65 72 74 d.to.automatically.retrieve.Cert
6f5e0 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 41 43 4d 45 20 28 ificates.using.the.:abbr:`ACME.(
6f600 41 75 74 6f 6d 61 74 69 63 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 6d 65 6e 74 Automatic.Certificate.Management
6f620 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 56 79 4f .Environment)`.protocol..The.VyO
6f640 53 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 S.container.implementation.is.ba
6f660 73 65 64 20 6f 6e 20 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f sed.on.`Podman<https://podman.io
6f680 2f 3e 60 20 61 73 20 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e />`.as.a.deamonless.container.en
6f6a0 67 69 6e 65 2e 00 54 68 65 20 57 41 50 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 68 61 gine..The.WAP.in.this.example.ha
6f6c0 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 3a s.the.following.characteristics:
6f6e0 00 54 68 65 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 20 .The.Wireless.Wide-Area-Network.
6f700 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 20 61 63 63 65 73 73 20 28 74 68 72 6f 75 interface.provides.access.(throu
6f720 67 68 20 61 20 77 69 72 65 6c 65 73 73 20 6d 6f 64 65 6d 2f 77 77 61 6e 29 20 74 6f 20 77 69 72 gh.a.wireless.modem/wwan).to.wir
6f740 65 6c 65 73 73 20 6e 65 74 77 6f 72 6b 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 76 61 72 69 6f eless.networks.provided.by.vario
6f760 75 73 20 63 65 6c 6c 75 6c 61 72 20 70 72 6f 76 69 64 65 72 73 2e 00 54 68 65 20 60 60 43 44 60 us.cellular.providers..The.``CD`
6f780 60 2d 62 69 74 20 69 73 20 68 6f 6e 6f 72 65 64 20 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 20 70 `-bit.is.honored.correctly.for.p
6f7a0 72 6f 63 65 73 73 20 61 6e 64 20 76 61 6c 69 64 61 74 65 2e 20 46 6f 72 20 6c 6f 67 2d 66 61 69 rocess.and.validate..For.log-fai
6f7c0 6c 2c 20 66 61 69 6c 75 72 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 74 6f 6f 2e 00 l,.failures.will.be.logged.too..
6f7e0 54 68 65 20 60 60 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 The.``address``.can.be.configure
6f800 64 20 65 69 74 68 65 72 20 6f 6e 20 74 68 65 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 6f d.either.on.the.VRRP.interface.o
6f820 72 20 6f 6e 20 6e 6f 74 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 61 r.on.not.VRRP.interface..The.``a
6f840 64 64 72 65 73 73 60 60 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 ddress``.parameter.can.be.either
6f860 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f .an.IPv4.or.IPv6.address,.but.yo
6f880 75 20 63 61 6e 20 6e 6f 74 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 69 6e 20 74 u.can.not.mix.IPv4.and.IPv6.in.t
6f8a0 68 65 20 73 61 6d 65 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 he.same.group,.and.will.need.to.
6f8c0 63 72 65 61 74 65 20 67 72 6f 75 70 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 56 52 49 create.groups.with.different.VRI
6f8e0 44 73 20 73 70 65 63 69 61 6c 6c 79 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 20 Ds.specially.for.IPv4.and.IPv6..
6f900 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 If.you.want.to.use.IPv4.+.IPv6.a
6f920 64 64 72 65 73 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c ddress.you.can.use.option.``excl
6f940 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 00 54 68 65 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 uded-address``.The.``bk-bridge-s
6f960 73 6c 60 60 20 62 61 63 6b 65 6e 64 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 73 72 30 31 20 73 65 sl``.backend.connects.to.sr01.se
6f980 72 76 65 72 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 76 69 61 20 48 54 54 50 53 20 61 6e 64 20 63 rver.on.port.443.via.HTTPS.and.c
6f9a0 68 65 63 6b 73 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 68 61 73 20 61 20 76 61 6c 69 64 hecks.backend.server.has.a.valid
6f9c0 20 63 65 72 74 69 66 69 63 61 74 65 20 74 72 75 73 74 65 64 20 62 79 20 43 41 20 60 60 63 61 63 .certificate.trusted.by.CA.``cac
6f9e0 65 72 74 60 60 00 54 68 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 ert``.The.``http``.service.is.le
6fa00 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 stens.on.port.80.and.force.redir
6fa20 65 63 74 73 20 66 72 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 ects.from.HTTP.to.HTTPS..The.``h
6fa40 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 ttp``.service.is.listens.on.port
6fa60 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 54 54 .80.and.force.redirects.from.HTT
6fa80 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 P.to.HTTPS..The.``https``.servic
6faa0 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 e.listens.on.port.443.with.backe
6fac0 6e 64 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 73 6c 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 nd.``bk-bridge-ssl``.to.handle.H
6fae0 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 TTPS.traffic..It.uses.certificat
6fb00 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 e.named.``cert``.for.SSL.termina
6fb20 74 69 6f 6e 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 tion..The.``https``.service.list
6fb40 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 60 62 ens.on.port.443.with.backend.``b
6fb60 6b 2d 64 65 66 61 75 6c 74 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 k-default``.to.handle.HTTPS.traf
6fb80 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 fic..It.uses.certificate.named.`
6fba0 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 `cert``.for.SSL.termination..The
6fbc0 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f .``https``.service.listens.on.po
6fbe0 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 rt.443.with.backend.`bk-default`
6fc00 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 .to.handle.HTTPS.traffic..It.use
6fc20 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 s.certificate.named.``cert``.for
6fc40 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 65 .SSL.termination..The.``persiste
6fc60 6e 74 2d 74 75 6e 6e 65 6c 60 60 20 64 69 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 nt-tunnel``.directive.will.allow
6fc80 20 75 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 .us.to.configure.tunnel-related.
6fca0 61 74 74 72 69 62 75 74 65 73 2c 20 73 75 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c attributes,.such.as.firewall.pol
6fcc0 69 63 79 20 61 73 20 77 65 20 77 6f 75 6c 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 icy.as.we.would.on.any.normal.ne
6fce0 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 twork.interface..The.``source-ad
6fd00 64 72 65 73 73 60 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e dress``.must.be.configured.on.on
6fd20 65 20 6f 66 20 56 79 4f 53 20 69 6e 74 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 e.of.VyOS.interface..Best.practi
6fd40 63 65 20 77 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 ce.would.be.a.loopback.or.dummy.
6fd60 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 6f 70 65 interface..The.`show.bridge`.ope
6fd80 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 rational.command.can.be.used.to.
6fda0 64 69 73 70 6c 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 73 3a 00 54 68 65 20 display.configured.bridges:.The.
6fdc0 61 62 6f 76 65 20 64 69 72 65 63 74 6f 72 79 20 61 6e 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e 66 above.directory.and.default-conf
6fde0 69 67 20 6d 75 73 74 20 62 65 20 61 20 63 68 69 6c 64 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 ig.must.be.a.child.directory.of.
6fe00 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2c 20 73 69 6e 63 65 20 66 69 6c 65 73 20 6f 75 74 73 69 64 /config/auth,.since.files.outsid
6fe20 65 20 74 68 69 73 20 64 69 72 65 63 74 6f 72 79 20 61 72 65 20 6e 6f 74 20 70 65 72 73 69 73 74 e.this.directory.are.not.persist
6fe40 65 64 20 61 66 74 65 72 20 61 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 2e 00 54 68 65 20 61 ed.after.an.image.upgrade..The.a
6fe60 63 74 69 6f 6e 20 63 61 6e 20 62 65 20 3a 00 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 73 ction.can.be.:.The.address.the.s
6fe80 65 72 76 65 72 20 6c 69 73 74 65 6e 73 20 74 6f 20 64 75 72 69 6e 67 20 68 74 74 70 2d 30 31 20 erver.listens.to.during.http-01.
6fea0 63 68 61 6c 6c 65 6e 67 65 00 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 challenge.The.advantage.of.this.
6fec0 69 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 2d 73 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 is.that.the.route-selection.(at.
6fee0 74 68 69 73 20 70 6f 69 6e 74 29 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 this.point).will.be.more.determi
6ff00 6e 69 73 74 69 63 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 nistic..The.disadvantage.is.that
6ff20 20 61 20 66 65 77 20 6f 72 20 65 76 65 6e 20 6f 6e 65 20 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 .a.few.or.even.one.lowest-ID.rou
6ff40 74 65 72 20 6d 61 79 20 61 74 74 72 61 63 74 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 6f ter.may.attract.all.traffic.to.o
6ff60 74 68 65 72 77 69 73 65 2d 65 71 75 61 6c 20 70 61 74 68 73 20 62 65 63 61 75 73 65 20 6f 66 20 therwise-equal.paths.because.of.
6ff80 74 68 69 73 20 63 68 65 63 6b 2e 20 49 74 20 6d 61 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 this.check..It.may.increase.the.
6ffa0 70 6f 73 73 69 62 69 6c 69 74 79 20 6f 66 20 4d 45 44 20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c possibility.of.MED.or.IGP.oscill
6ffc0 61 74 69 6f 6e 2c 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6d 65 61 73 75 72 65 73 20 77 65 72 ation,.unless.other.measures.wer
6ffe0 65 20 74 61 6b 65 6e 20 74 6f 20 61 76 6f 69 64 20 74 68 65 73 65 2e 20 54 68 65 20 65 78 61 63 e.taken.to.avoid.these..The.exac
70000 74 20 62 65 68 61 76 69 6f 75 72 20 77 69 6c 6c 20 62 65 20 73 65 6e 73 69 74 69 76 65 20 74 6f t.behaviour.will.be.sensitive.to
70020 20 74 68 65 20 69 42 47 50 20 61 6e 64 20 72 65 66 6c 65 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 .the.iBGP.and.reflection.topolog
70040 79 2e 00 54 68 65 20 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 y..The.allocated.address.block.i
70060 73 20 31 30 30 2e 36 34 2e 30 2e 30 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 s.100.64.0.0/10..The.amount.of.D
70080 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 uplicate.Address.Detection.probe
700a0 73 20 74 6f 20 73 65 6e 64 2e 00 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 3a 63 66 67 63 6d s.to.send..The.attributes.:cfgcm
700c0 64 3a 60 70 72 65 66 69 78 2d 6c 69 73 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 d:`prefix-list`.and.:cfgcmd:`dis
700e0 74 72 69 62 75 74 65 2d 6c 69 73 74 60 20 61 72 65 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 tribute-list`.are.mutually.exclu
70100 73 69 76 65 2c 20 61 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 sive,.and.only.one.command.(dist
70120 72 69 62 75 74 65 2d 6c 69 73 74 20 6f 72 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 ribute-list.or.prefix-list).can.
70140 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 61 63 68 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 be.applied.to.each.inbound.or.ou
70160 74 62 6f 75 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 tbound.direction.for.a.particula
70180 72 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e r.neighbor..The.available.option
701a0 73 20 66 6f 72 20 3c 6d 61 74 63 68 3e 20 61 72 65 3a 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 s.for.<match>.are:.The.below.ref
701c0 65 72 65 6e 63 65 64 20 49 50 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 erenced.IP.address.`192.0.2.1`.i
701e0 73 20 75 73 65 64 20 61 73 20 65 78 61 6d 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 s.used.as.example.address.repres
70200 65 6e 74 69 6e 67 20 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 enting.a.global.unicast.address.
70220 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 under.which.the.HUB.can.be.conta
70240 63 74 65 64 20 62 79 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 cted.by.each.and.every.individua
70260 6c 20 73 70 6f 6b 65 2e 00 54 68 65 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 l.spoke..The.bonding.interface.p
70280 72 6f 76 69 64 65 73 20 61 20 6d 65 74 68 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 rovides.a.method.for.aggregating
702a0 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 .multiple.network.interfaces.int
702c0 6f 20 61 20 73 69 6e 67 6c 65 20 6c 6f 67 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 o.a.single.logical."bonded".inte
702e0 72 66 61 63 65 2c 20 6f 72 20 4c 41 47 2c 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c rface,.or.LAG,.or.ether-channel,
70300 20 6f 72 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f .or.port-channel..The.behavior.o
70320 66 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 f.the.bonded.interfaces.depends.
70340 75 70 6f 6e 20 74 68 65 20 6d 6f 64 65 3b 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e upon.the.mode;.generally.speakin
70360 67 2c 20 6d 6f 64 65 73 20 70 72 6f 76 69 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e g,.modes.provide.either.hot.stan
70380 64 62 79 20 6f 72 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 dby.or.load.balancing.services..
703a0 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e Additionally,.link.integrity.mon
703c0 69 74 6f 72 69 6e 67 20 6d 61 79 20 62 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 itoring.may.be.performed..The.ca
703e0 73 65 20 6f 66 20 69 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 00 54 68 65 20 63 6c 69 65 6e 74 se.of.ingress.shaping.The.client
70400 2c 20 6f 6e 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 ,.once.successfully.authenticate
70420 64 2c 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 d,.will.receive.an.IPv4.and.an.I
70440 50 76 36 20 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 Pv6./64.address.to.terminate.the
70460 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 .PPPoE.endpoint.on.the.client.si
70480 64 65 20 61 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 de.and.a./56.subnet.for.the.clie
704a0 6e 74 73 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e nts.internal.use..The.client,.on
704c0 63 65 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 ce.successfully.authenticated,.w
704e0 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 ill.receive.an.IPv4.and.an.IPv6.
70500 2f 36 34 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 70 70 /64.address.to.terminate.the.ppp
70520 6f 65 20 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 oe.endpoint.on.the.client.side.a
70540 6e 64 20 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 nd.a./56.subnet.for.the.clients.
70560 69 6e 74 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 72 3a internal.use..The.clients.:abbr:
70580 60 43 50 45 20 28 43 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e `CPE.(Customer.Premises.Equipmen
705a0 74 29 60 20 63 61 6e 20 6e 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 76 34 t)`.can.now.communicate.via.IPv4
705c0 20 6f 72 20 49 50 76 36 2e 20 41 6c 6c 20 64 65 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 60 32 .or.IPv6..All.devices.behind.``2
705e0 30 30 31 3a 64 62 38 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 001:db8::a00:27ff:fe2f:d806/64``
70600 20 63 61 6e 20 75 73 65 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 3a 64 .can.use.addresses.from.``2001:d
70620 62 38 3a 31 3a 3a 2f 35 36 60 60 20 61 6e 64 20 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 6f 6d b8:1::/56``.and.can.globally.com
70640 6d 75 6e 69 63 61 74 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 6e 79 municate.without.the.need.of.any
70660 20 4e 41 54 20 72 75 6c 65 73 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 .NAT.rules..The.command.:opcmd:`
70680 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 show.interfaces.wireguard.wg01.p
706a0 75 62 6c 69 63 2d 6b 65 79 60 20 77 69 6c 6c 20 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 70 75 ublic-key`.will.then.show.the.pu
706c0 62 6c 69 63 20 6b 65 79 2c 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 61 72 blic.key,.which.needs.to.be.shar
706e0 65 64 20 77 69 74 68 20 74 68 65 20 70 65 65 72 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c ed.with.the.peer..The.command.al
70700 73 6f 20 67 65 6e 65 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 so.generates.a.configuration.sni
70720 70 70 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e pped.which.can.be.copy/pasted.in
70740 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 to.the.VyOS.CLI.if.needed..The.s
70760 75 70 70 6c 69 65 64 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 upplied.``<name>``.on.the.CLI.wi
70780 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 ll.become.the.peer.name.in.the.s
707a0 6e 69 70 70 65 74 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 nippet..The.command.below.enable
707c0 73 20 69 74 2c 20 61 73 73 75 6d 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 s.it,.assuming.the.RADIUS.connec
707e0 74 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 tion.has.been.setup.and.is.worki
70800 6e 67 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 ng..The.command.displays.current
70820 20 52 49 50 20 73 74 61 74 75 73 2e 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d .RIP.status..It.includes.RIP.tim
70840 65 72 2c 20 66 69 6c 74 65 72 69 6e 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 er,.filtering,.version,.RIP.enab
70860 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 led.interface.and.RIP.peer.infor
70880 6d 61 74 69 6f 6e 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 mation..The.command.pon.TESTUNNE
708a0 4c 20 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f L.establishes.the.PPTP.tunnel.to
708c0 20 74 68 65 20 72 65 6d 6f 74 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 .the.remote.system..The.computer
708e0 73 20 6f 6e 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 s.on.an.internal.network.can.use
70900 20 61 6e 79 20 6f 66 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 .any.of.the.addresses.set.aside.
70920 62 79 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 by.the.:abbr:`IANA.(Internet.Ass
70940 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 igned.Numbers.Authority)`.for.pr
70960 69 76 61 74 65 20 61 64 64 72 65 73 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 ivate.addressing.(see.:rfc:`1918
70980 60 29 2e 20 54 68 65 73 65 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 `)..These.reserved.IP.addresses.
709a0 61 72 65 20 6e 6f 74 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 are.not.in.use.on.the.Internet,.
709c0 73 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 so.an.external.machine.will.not.
709e0 64 69 72 65 63 74 6c 79 20 72 6f 75 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c directly.route.to.them..The.foll
70a00 6f 77 69 6e 67 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 owing.addresses.are.reserved.for
70a20 20 70 72 69 76 61 74 65 20 75 73 65 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 .private.use:.The.configuration.
70a40 77 69 6c 6c 20 6c 6f 6f 6b 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 will.look.as.follows:.The.config
70a60 75 72 61 74 69 6f 6e 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 urations.above.will.default.to.u
70a80 73 69 6e 67 20 32 35 36 2d 62 69 74 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 sing.256-bit.AES.in.GCM.mode.for
70aa0 20 65 6e 63 72 79 70 74 69 6f 6e 20 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f .encryption.(if.both.sides.suppo
70ac0 72 74 20 4e 43 50 29 20 61 6e 64 20 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 rt.NCP).and.SHA-1.for.HMAC.authe
70ae0 6e 74 69 63 61 74 69 6f 6e 2e 20 53 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 ntication..SHA-1.is.considered.w
70b00 65 61 6b 2c 20 62 75 74 20 6f 74 68 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d eak,.but.other.hashing.algorithm
70b20 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 s.are.available,.as.are.encrypti
70b40 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 on.algorithms:.The.connection.st
70b60 61 74 65 20 68 6f 77 65 76 65 72 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 65 ate.however.is.completely.indepe
70b80 6e 64 65 6e 74 20 6f 66 20 61 6e 79 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c 20 ndent.of.any.upper-level.state,.
70ba0 73 75 63 68 20 61 73 20 54 43 50 27 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 50 such.as.TCP's.or.SCTP's.state..P
70bc0 61 72 74 20 6f 66 20 74 68 65 20 72 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 68 art.of.the.reason.for.this.is.th
70be0 61 74 20 77 68 65 6e 20 6d 65 72 65 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 at.when.merely.forwarding.packet
70c00 73 2c 20 69 2e 65 2e 20 6e 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 54 s,.i.e..no.local.delivery,.the.T
70c20 43 50 20 65 6e 67 69 6e 65 20 6d 61 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 65 CP.engine.may.not.necessarily.be
70c40 20 69 6e 76 6f 6b 65 64 20 61 74 20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e .invoked.at.all..Even.connection
70c60 6c 65 73 73 2d 6d 6f 64 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 20 less-mode.transmissions.such.as.
70c80 55 44 50 2c 20 49 50 73 65 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 68 UDP,.IPsec.(AH/ESP),.GRE.and.oth
70ca0 65 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 20 er.tunneling.protocols.have,.at.
70cc0 6c 65 61 73 74 2c 20 61 20 70 73 65 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 least,.a.pseudo.connection.state
70ce0 2e 20 54 68 65 20 68 65 75 72 69 73 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 6f ..The.heuristic.for.such.protoco
70d00 6c 73 20 69 73 20 6f 66 74 65 6e 20 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 20 ls.is.often.based.upon.a.preset.
70d20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 66 timeout.value.for.inactivity,.af
70d40 74 65 72 20 77 68 6f 73 65 20 65 78 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 72 ter.whose.expiration.a.Netfilter
70d60 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e 6e .connection.is.dropped..The.conn
70d80 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f 6e ection.tracking.expect.table.con
70da0 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 65 tains.one.entry.for.each.expecte
70dc0 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 d.connection.related.to.an.exist
70de0 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 61 ing.connection..These.are.genera
70e00 6c 6c 79 20 75 73 65 64 20 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 lly.used.by....connection.tracki
70e20 6e 67 20 68 65 6c 70 65 72 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 50 ng.helper....modules.such.as.FTP
70e40 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 74 ..The.default.size.of.the.expect
70e60 20 74 61 62 6c 65 20 69 73 20 32 30 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e 6e .table.is.2048.entries..The.conn
70e80 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f ection.tracking.table.contains.o
70ea0 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 69 ne.entry.for.each.connection.bei
70ec0 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 75 ng.tracked.by.the.system..The.cu
70ee0 72 72 65 6e 74 20 61 74 74 72 69 62 75 74 65 20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 20 62 rrent.attribute.'Filter-Id'.is.b
70f00 65 69 6e 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 eing.used.as.default.and.can.be.
70f20 73 65 74 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 setup.within.RADIUS:.The.current
70f40 20 61 74 74 72 69 62 75 74 65 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 20 69 73 20 62 65 69 6e .attribute.``Filter-Id``.is.bein
70f60 67 20 75 73 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 g.used.as.default.and.can.be.set
70f80 75 70 20 77 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 70 72 up.within.RADIUS:.The.current.pr
70fa0 6f 74 6f 63 6f 6c 20 69 73 20 76 65 72 73 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 77 68 69 otocol.is.version.4.(NTPv4),.whi
70fc0 63 68 20 69 73 20 61 20 70 72 6f 70 6f 73 65 64 20 73 74 61 6e 64 61 72 64 20 61 73 20 64 6f 63 ch.is.a.proposed.standard.as.doc
70fe0 75 6d 65 6e 74 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 2e 20 49 74 20 69 73 20 62 61 umented.in.:rfc:`5905`..It.is.ba
71000 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 33 ckward.compatible.with.version.3
71020 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 54 68 65 20 ,.specified.in.:rfc:`1305`..The.
71040 64 61 65 6d 6f 6e 20 64 6f 75 62 6c 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e daemon.doubles.the.size.of.the.n
71060 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 73 6f 63 6b 65 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 etlink.event.socket.buffer.size.
71080 69 66 20 69 74 20 64 65 74 65 63 74 73 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 if.it.detects.netlink.event.mess
710a0 61 67 65 20 64 72 6f 70 70 69 6e 67 2e 20 54 68 69 73 20 63 6c 61 75 73 65 20 73 65 74 73 20 74 age.dropping..This.clause.sets.t
710c0 68 65 20 6d 61 78 69 6d 75 6d 20 62 75 66 66 65 72 20 73 69 7a 65 20 67 72 6f 77 74 68 20 74 68 he.maximum.buffer.size.growth.th
710e0 61 74 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 52 at.can.be.reached..The.default.R
71100 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 66 6f 72 20 72 61 74 65 20 6c 69 6d 69 74 69 6e ADIUS.attribute.for.rate.limitin
71120 67 20 69 73 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 2c 20 62 75 74 20 79 6f 75 20 6d 61 79 20 g.is.``Filter-Id``,.but.you.may.
71140 61 6c 73 6f 20 72 65 64 65 66 69 6e 65 20 69 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 56 79 also.redefine.it..The.default.Vy
71160 4f 53 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 28 60 76 79 6f 73 60 29 2c 20 61 73 20 77 65 6c OS.user.account.(`vyos`),.as.wel
71180 6c 20 61 73 20 6e 65 77 6c 79 20 63 72 65 61 74 65 64 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 l.as.newly.created.user.accounts
711a0 2c 20 68 61 76 65 20 61 6c 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 ,.have.all.capabilities.to.confi
711c0 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 gure.the.system..All.accounts.ha
711e0 76 65 20 73 75 64 6f 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 72 65 66 6f ve.sudo.capabilities.and.therefo
71200 72 65 20 63 61 6e 20 6f 70 65 72 61 74 65 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 re.can.operate.as.root.on.the.sy
71220 73 74 65 6d 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 stem..The.default.hostname.used.
71240 69 73 20 60 76 79 6f 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 is.`vyos`..The.default.is.1492..
71260 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 38 30 32 2e 31 71 60 60 2e 00 54 68 65 20 64 The.default.is.``802.1q``..The.d
71280 65 66 61 75 6c 74 20 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 efault.lease.time.for.DHCPv6.lea
712a0 73 65 73 20 69 73 20 32 34 20 68 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 ses.is.24.hours..This.can.be.cha
712c0 6e 67 65 64 20 62 79 20 73 75 70 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 nged.by.supplying.a.``default-ti
712e0 6d 65 60 60 2c 20 60 60 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e me``,.``maximum-time``.and.``min
71300 69 6d 75 6d 2d 74 69 6d 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 imum-time``..All.values.need.to.
71320 62 65 20 73 75 70 70 6c 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 be.supplied.in.seconds..The.defa
71340 75 6c 74 20 70 6f 72 74 20 75 64 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 ult.port.udp.is.set.to.8472..It.
71360 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 can.be.changed.with.``set.interf
71380 61 63 65 20 76 78 6c 61 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 ace.vxlan.<vxlanN>.port.<port>``
713a0 00 54 68 65 20 64 65 66 61 75 6c 74 20 74 69 6d 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e .The.default.time.is.60.seconds.
713c0 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 .The.default.value.corresponds.t
713e0 6f 20 36 34 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 o.64..The.default.value.is.0..Th
71400 69 73 20 77 69 6c 6c 20 63 61 75 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 is.will.cause.the.carrier.to.be.
71420 61 73 73 65 72 74 65 64 20 28 66 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e asserted.(for.802.3ad.mode).when
71440 65 76 65 72 20 74 68 65 72 65 20 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 ever.there.is.an.active.aggregat
71460 6f 72 2c 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 or,.regardless.of.the.number.of.
71480 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 available.links.in.that.aggregat
714a0 6f 72 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 20 70 61 63 6b 65 or..The.default.value.is.3.packe
714c0 74 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 54 68 65 20 ts..The.default.value.is.3..The.
714e0 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 default.value.is.300.seconds..Th
71500 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 e.default.value.is.600.seconds..
71520 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 The.default.value.is.7200.second
71540 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 73 65 s..The.default.value.is.86400.se
71560 63 6f 6e 64 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 20 64 conds.which.corresponds.to.one.d
71580 61 79 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e 00 54 ay..The.default.value.is.slow..T
715a0 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 6d 75 he.default.values.for.the.minimu
715c0 6d 2d 74 68 72 65 73 68 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 64 65 m-threshold.depend.on.IP.precede
715e0 6e 63 65 3a 00 54 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 20 66 nce:.The.destination.port.used.f
71600 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 6e or.creating.a.VXLAN.interface.in
71620 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 6e 64 .Linux.defaults.to.its.pre-stand
71640 61 72 64 20 76 61 6c 75 65 20 6f 66 20 38 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 62 61 ard.value.of.8472.to.preserve.ba
71660 63 6b 77 61 72 64 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 75 72 ckward.compatibility..A.configur
71680 61 74 69 6f 6e 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 73 65 ation.directive.to.support.a.use
716a0 72 2d 73 70 65 63 69 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 20 r-specified.destination.port.to.
716c0 6f 76 65 72 72 69 64 65 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 6c 61 override.that.behavior.is.availa
716e0 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 ble.using.the.above.command..The
71700 20 64 65 76 69 63 65 20 63 61 6e 20 6f 6e 6c 79 20 72 65 63 65 69 76 65 20 70 61 63 6b 65 74 73 .device.can.only.receive.packets
71720 20 77 69 74 68 20 56 4e 49 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 56 4e 49 .with.VNIs.configured.in.the.VNI
71740 20 66 69 6c 74 65 72 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 .filtering.table..The.dialogue.b
71760 65 74 77 65 65 6e 20 48 41 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e etween.HA.partners.is.neither.en
71780 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 crypted.nor.authenticated..Since
717a0 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 .most.DHCP.servers.exist.within.
717c0 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 an.organisation's.own.secure.Int
717e0 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 ranet,.this.would.be.an.unnecess
71800 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 ary.overhead..However,.if.you.ha
71820 76 65 20 44 48 43 50 20 48 41 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 ve.DHCP.HA.peers.whose.communica
71840 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 tions.traverse.insecure.networks
71860 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e ,.then.we.recommend.that.you.con
71880 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 sider.the.use.of.VPN.tunneling.b
718a0 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 48 etween.them.to.ensure.that.the.H
718c0 41 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 A.partnership.is.immune.to.disru
718e0 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 ption.(accidental.or.otherwise).
71900 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 via.third.parties..The.dialogue.
71920 62 65 74 77 65 65 6e 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 between.failover.partners.is.nei
71940 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 ther.encrypted.nor.authenticated
71960 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 ..Since.most.DHCP.servers.exist.
71980 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 within.an.organisation's.own.sec
719a0 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 ure.Intranet,.this.would.be.an.u
719c0 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 nnecessary.overhead..However,.if
719e0 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 73 20 77 68 .you.have.DHCP.failover.peers.wh
71a00 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 ose.communications.traverse.inse
71a20 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 cure.networks,.then.we.recommend
71a40 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 .that.you.consider.the.use.of.VP
71a60 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 N.tunneling.between.them.to.ensu
71a80 72 65 20 74 68 61 74 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 68 69 70 re.that.the.failover.partnership
71aa0 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 .is.immune.to.disruption.(accide
71ac0 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 ntal.or.otherwise).via.third.par
71ae0 74 69 65 73 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 ties..The.domain-name.parameter.
71b00 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 68 61 74 20 77 should.be.the.domain.name.that.w
71b20 69 6c 6c 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 ill.be.appended.to.the.client's.
71b40 68 6f 73 74 6e 61 6d 65 20 74 6f 20 66 6f 72 6d 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 hostname.to.form.a.fully-qualifi
71b60 65 64 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 28 46 51 44 4e 29 20 28 44 48 43 50 20 4f 70 74 69 ed.domain-name.(FQDN).(DHCP.Opti
71b80 6f 6e 20 30 31 35 29 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 on.015)..The.domain-name.paramet
71ba0 65 72 20 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 75 73 65 er.should.be.the.domain.name.use
71bc0 64 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 69 6e 67 20 44 4e 53 20 72 65 71 75 65 73 74 20 77 68 d.when.completing.DNS.request.wh
71be0 65 72 65 20 6e 6f 20 66 75 6c 6c 20 46 51 44 4e 20 69 73 20 70 61 73 73 65 64 2e 20 54 68 69 73 ere.no.full.FQDN.is.passed..This
71c00 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 67 69 76 65 6e 20 6d 75 6c 74 69 70 6c 65 20 74 69 .option.can.be.given.multiple.ti
71c20 6d 65 73 20 69 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 73 65 61 72 63 68 20 mes.if.you.need.multiple.search.
71c40 64 6f 6d 61 69 6e 73 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 31 31 39 29 2e 00 54 68 65 20 64 domains.(DHCP.Option.119)..The.d
71c60 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 73 20 75 73 20 74 6f 20 68 61 76 65 ummy.interface.allows.us.to.have
71c80 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 49 4f 53 20 .an.equivalent.of.the.Cisco.IOS.
71ca0 4c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 2d 20 61 20 72 6f 75 74 65 72 2d 69 6e Loopback.interface.-.a.router-in
71cc0 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 65 20 63 61 6e 20 75 73 65 20 66 6f 72 20 ternal.interface.we.can.use.for.
71ce0 49 50 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 6d 75 73 74 20 6b 6e 6f IP.addresses.the.router.must.kno
71d00 77 20 61 62 6f 75 74 2c 20 62 75 74 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 61 63 74 75 61 w.about,.but.which.are.not.actua
71d20 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 00 lly.assigned.to.a.real.network..
71d40 54 68 65 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 61 20 The.dummy.interface.is.really.a.
71d60 6c 69 74 74 6c 65 20 65 78 6f 74 69 63 2c 20 62 75 74 20 72 61 74 68 65 72 20 75 73 65 66 75 6c little.exotic,.but.rather.useful
71d80 20 6e 65 76 65 72 74 68 65 6c 65 73 73 2e 20 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 .nevertheless..Dummy.interfaces.
71da0 61 72 65 20 6d 75 63 68 20 6c 69 6b 65 20 74 68 65 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b are.much.like.the.:ref:`loopback
71dc0 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2c 20 65 78 63 65 70 74 20 79 6f -interface`.interface,.except.yo
71de0 75 20 63 61 6e 20 68 61 76 65 20 61 73 20 6d 61 6e 79 20 61 73 20 79 6f 75 20 77 61 6e 74 2e 00 u.can.have.as.many.as.you.want..
71e00 54 68 65 20 65 6d 62 65 64 64 65 64 20 53 71 75 69 64 20 70 72 6f 78 79 20 63 61 6e 20 75 73 65 The.embedded.Squid.proxy.can.use
71e20 20 4c 44 41 50 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 61 67 61 69 .LDAP.to.authenticate.users.agai
71e40 6e 73 74 20 61 20 63 6f 6d 70 61 6e 79 20 77 69 64 65 20 64 69 72 65 63 74 6f 72 79 2e 20 54 68 nst.a.company.wide.directory..Th
71e60 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6e 20 e.following.configuration.is.an.
71e80 65 78 61 6d 70 6c 65 20 6f 66 20 68 6f 77 20 74 6f 20 75 73 65 20 41 63 74 69 76 65 20 44 69 72 example.of.how.to.use.Active.Dir
71ea0 65 63 74 6f 72 79 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 ectory.as.authentication.backend
71ec0 2e 20 51 75 65 72 69 65 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 4c 44 41 50 2e 00 54 68 65 ..Queries.are.done.via.LDAP..The
71ee0 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 20 75 73 65 73 20 31 39 32 2e 30 2e 32 2e 32 20 61 73 .example.above.uses.192.0.2.2.as
71f00 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 41 20 4c 41 43 20 6e 6f 72 6d .external.IP.address..A.LAC.norm
71f20 61 6c 6c 79 20 72 65 71 75 69 72 65 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 ally.requires.an.authentication.
71f40 70 61 73 73 77 6f 72 64 2c 20 77 68 69 63 68 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 65 78 password,.which.is.set.in.the.ex
71f60 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 60 60 6c 6e 73 20 73 68 61 ample.configuration.to.``lns.sha
71f80 72 65 64 2d 73 65 63 72 65 74 20 27 73 65 63 72 65 74 27 60 60 2e 20 54 68 69 73 20 73 65 74 75 red-secret.'secret'``..This.setu
71fa0 70 20 72 65 71 75 69 72 65 73 20 74 68 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 p.requires.the.Compression.Contr
71fc0 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 ol.Protocol.(CCP).being.disabled
71fe0 2c 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d ,.the.command.``set.vpn.l2tp.rem
72000 6f 74 65 2d 61 63 63 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 60 60 20 61 63 63 6f 6d 70 6c ote-access.ccp-disable``.accompl
72020 69 73 68 65 73 20 74 68 61 74 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f ishes.that..The.example.below.co
72040 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 vers.a.dual-stack.configuration.
72060 76 69 61 20 70 70 70 6f 65 2d 73 65 72 76 65 72 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 via.pppoe-server..The.example.be
72080 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 low.covers.a.dual-stack.configur
720a0 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 73 20 41 43 ation..The.example.below.uses.AC
720c0 4e 20 61 73 20 61 63 63 65 73 73 2d 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 N.as.access-concentrator.name,.a
720e0 73 73 69 67 6e 73 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 ssigns.an.address.from.the.pool.
72100 31 30 2e 31 2e 31 2e 31 30 30 2d 31 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 74 20 74 68 10.1.1.100-111,.terminates.at.th
72120 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 e.local.endpoint.10.1.1.1.and.se
72140 72 76 65 73 20 72 65 71 75 65 73 74 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 rves.requests.only.on.eth1..The.
72160 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c example.configuration.below.will
72180 20 61 73 73 69 67 6e 20 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 .assign.an.IP.to.the.client.on.t
721a0 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 69 74 68 20 he.incoming.interface.eth2.with.
721c0 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 3a 32 37 3a the.client.mac.address.08:00:27:
721e0 32 66 3a 64 38 3a 30 36 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 2f:d8:06..Other.DHCP.discovery.r
72200 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 equests.will.be.ignored,.unless.
72220 74 68 65 20 63 6c 69 65 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 the.client.mac.has.been.enabled.
72240 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c in.the.configuration..The.exampl
72260 65 20 63 72 65 61 74 65 73 20 61 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e 20 28 63 6f e.creates.a.wireless.station.(co
72280 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 63 6c 69 65 mmonly.referred.to.as.Wi-Fi.clie
722a0 6e 74 29 20 74 68 61 74 20 61 63 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 nt).that.accesses.the.network.th
722c0 72 6f 75 67 68 20 74 68 65 20 57 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 61 62 6f rough.the.WAP.defined.in.the.abo
722e0 76 65 20 65 78 61 6d 70 6c 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 69 63 61 6c ve.example..The.default.physical
72300 20 64 65 76 69 63 65 20 28 60 60 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 54 68 65 20 .device.(``phy0``).is.used..The.
72320 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 external.IP.address.to.translate
72340 20 74 6f 00 54 68 65 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 .to.The.firewall.supports.the.cr
72360 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 eation.of.groups.for.addresses,.
72380 64 6f 6d 61 69 6e 73 2c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 domains,.interfaces,.mac-address
723a0 65 73 2c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 es,.networks.and.port.groups..Th
723c0 69 73 20 67 72 6f 75 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 is.groups.can.be.used.later.in.f
723e0 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 54 68 65 20 irewall.ruleset.as.desired..The.
72400 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f firewall.supports.the.creation.o
72420 66 20 67 72 6f 75 70 73 20 66 6f 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 73 2c 20 61 f.groups.for.ports,.addresses,.a
72440 6e 64 20 6e 65 74 77 6f 72 6b 73 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 6e nd.networks.(implemented.using.n
72460 65 74 66 69 6c 74 65 72 20 69 70 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f etfilter.ipset).and.the.option.o
72480 66 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 f.interface.or.zone.based.firewa
724a0 6c 6c 20 70 6f 6c 69 63 79 2e 00 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 68 65 20 63 ll.policy..The.first.IP.in.the.c
724c0 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 ontainer.network.is.reserved.by.
724e0 74 68 65 20 65 6e 67 69 6e 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 the.engine.and.cannot.be.used.Th
72500 65 20 66 69 72 73 74 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 e.first.address.of.the.parameter
72520 20 60 60 63 6c 69 65 6e 74 2d 73 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 .``client-subnet``,.will.be.used
72540 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 .as.the.default.gateway..Connect
72560 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 20 74 ed.sessions.can.be.checked.via.t
72580 68 65 20 60 60 73 68 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 he.``show.ipoe-server.sessions``
725a0 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 61 62 6c 79 .command..The.first.and.arguably
725c0 20 63 6c 65 61 6e 65 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 .cleaner.option.is.to.make.your.
725e0 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 74 73 20 62 IPsec.policy.match.GRE.packets.b
72600 65 74 77 65 65 6e 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 79 6f 75 etween.external.addresses.of.you
72620 72 20 72 6f 75 74 65 72 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 6f 70 74 69 r.routers..This.is.the.best.opti
72640 6f 6e 20 69 66 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 69 63 20 65 on.if.both.routers.have.static.e
72660 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 20 66 6c 6f xternal.addresses..The.first.flo
72680 77 20 63 6f 6e 74 72 6f 6c 20 6d 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 73 65 20 66 w.control.mechanism,.the.pause.f
726a0 72 61 6d 65 2c 20 77 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 45 20 38 30 rame,.was.defined.by.the.IEEE.80
726c0 32 2e 33 78 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 69 70 20 61 64 64 72 2.3x.standard..The.first.ip.addr
726e0 65 73 73 20 69 73 20 74 68 65 20 52 50 27 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 ess.is.the.RP's.address.and.the.
72700 73 65 63 6f 6e 64 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 second.value.is.the.matching.pre
72720 66 69 78 20 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 00 54 68 65 fix.of.group.ranges.covered..The
72740 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 69 73 20 73 .first.registration.request.is.s
72760 65 6e 74 20 74 6f 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 63 61 73 74 20 61 64 ent.to.the.protocol.broadcast.ad
72780 64 72 65 73 73 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 27 73 20 72 65 61 6c 20 70 72 6f dress,.and.the.server's.real.pro
727a0 74 6f 63 6f 6c 20 61 64 64 72 65 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 65 74 tocol.address.is.dynamically.det
727c0 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f ected.from.the.first.registratio
727e0 6e 20 72 65 70 6c 79 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 50 20 63 6f 6e 66 69 n.reply..The.following.PPP.confi
72800 67 75 72 61 74 69 6f 6e 20 74 65 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 65 20 66 6f guration.tests.MSCHAP-v2:.The.fo
72820 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 67 llowing.command.can.be.used.to.g
72840 65 6e 65 72 61 74 65 20 74 68 65 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 6c 6c 20 61 73 20 74 enerate.the.OTP.key.as.well.as.t
72860 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 he.CLI.commands.to.configure.the
72880 6d 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 68 m:.The.following.command.uses.th
728a0 65 20 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 66 6f 72 20 e.explicit-null.label.value.for.
728c0 61 6c 6c 20 74 68 65 20 42 47 50 20 69 6e 73 74 61 6e 63 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f all.the.BGP.instances..The.follo
728e0 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e wing.commands.let.you.check.tunn
72900 65 6c 20 73 74 61 74 75 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 el.status..The.following.command
72920 73 20 6c 65 74 20 79 6f 75 20 72 65 73 65 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c s.let.you.reset.OpenVPN..The.fol
72940 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d lowing.commands.translate.to."--
72960 6e 65 74 20 68 6f 73 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 net.host".when.the.container.is.
72980 63 72 65 61 74 65 64 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 created.The.following.commands.w
729a0 6f 75 6c 64 20 62 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 ould.be.required.to.set.options.
729c0 66 6f 72 20 61 20 67 69 76 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 for.a.given.dynamic.routing.prot
729e0 6f 63 6f 6c 20 69 6e 73 69 64 65 20 61 20 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c ocol.inside.a.given.vrf:.The.fol
72a00 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 lowing.configuration.demonstrate
72a20 73 20 68 6f 77 20 74 6f 20 75 73 65 20 56 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 s.how.to.use.VyOS.to.achieve.loa
72a40 64 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 d.balancing.based.on.the.domain.
72a60 6e 61 6d 65 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f name..The.following.configuratio
72a80 6e 20 65 78 70 6c 69 63 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f n.explicitly.joins.multicast.gro
72aa0 75 70 20 60 66 66 31 35 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 up.`ff15::1234`.on.interface.`et
72ac0 68 31 60 20 61 6e 64 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 h1`.and.source-specific.multicas
72ae0 74 20 67 72 6f 75 70 20 60 66 66 31 35 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 t.group.`ff15::5678`.with.source
72b00 20 61 64 64 72 65 73 73 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 .address.`2001:db8::1`.on.interf
72b20 61 63 65 20 60 65 74 68 31 60 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 ace.`eth1`:.The.following.config
72b40 75 72 61 74 69 6f 6e 20 6f 6e 20 56 79 4f 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 uration.on.VyOS.applies.to.all.f
72b60 6f 6c 6c 6f 77 69 6e 67 20 33 72 64 20 70 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 ollowing.3rd.party.vendors..It.c
72b80 72 65 61 74 65 73 20 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 reates.a.bond.with.two.links.and
72ba0 20 56 4c 41 4e 20 31 30 2c 20 31 30 30 20 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 .VLAN.10,.100.on.the.bonded.inte
72bc0 72 66 61 63 65 73 20 77 69 74 68 20 61 20 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 rfaces.with.a.per.VIF.IPv4.addre
72be0 73 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ss..The.following.configuration.
72c00 72 65 76 65 72 73 65 2d 70 72 6f 78 79 20 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 reverse-proxy.terminate.SSL..The
72c20 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 .following.configuration.termina
72c40 74 65 73 20 53 53 4c 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f tes.SSL.on.the.router..The.follo
72c60 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 69 6e wing.configuration.terminates.in
72c80 63 6f 6d 69 6e 67 20 48 54 54 50 53 20 74 72 61 66 66 69 63 20 6f 6e 20 74 68 65 20 72 6f 75 74 coming.HTTPS.traffic.on.the.rout
72ca0 65 72 2c 20 74 68 65 6e 20 72 65 2d 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 er,.then.re-encrypts.the.traffic
72cc0 20 61 6e 64 20 73 65 6e 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 .and.sends.to.the.backend.server
72ce0 20 76 69 61 20 48 54 54 50 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 65 6e .via.HTTPS..This.is.useful.if.en
72d00 63 72 79 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 62 6f 74 68 20 6c 65 cryption.is.required.for.both.le
72d20 67 73 2c 20 62 75 74 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 74 20 74 6f 20 69 6e 73 74 61 gs,.but.you.do.not.want.to.insta
72d40 6c 6c 20 70 75 62 6c 69 63 6c 79 20 74 72 75 73 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 ll.publicly.trusted.certificates
72d60 20 6f 6e 20 65 61 63 68 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 2e 00 54 68 65 20 66 6f 6c .on.each.backend.server..The.fol
72d80 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e lowing.configuration.will.assign
72da0 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 .a./64.prefix.out.of.a./56.deleg
72dc0 61 74 69 6f 6e 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 ation.to.eth0..The.IPv6.address.
72de0 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 assigned.to.eth0.will.be.<prefix
72e00 3e 3a 3a 66 66 66 66 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 >::ffff/64..If.you.do.not.know.t
72e20 68 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c he.prefix.size.delegated.to.you,
72e40 20 73 74 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f .start.with.sla-len.0..The.follo
72e60 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 73 65 74 75 70 20 61 20 wing.configuration.will.setup.a.
72e80 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 73 6f 75 72 63 65 20 66 72 6f 6d 20 65 74 68 31 20 61 PPPoE.session.source.from.eth1.a
72ea0 6e 64 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 nd.assign.a./64.prefix.out.of.a.
72ec0 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 28 72 65 71 75 65 73 74 65 64 20 66 72 6f 6d 20 74 /56.delegation.(requested.from.t
72ee0 68 65 20 49 53 50 29 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 he.ISP).to.eth0..The.IPv6.addres
72f00 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 s.assigned.to.eth0.will.be.<pref
72f20 69 78 3e 3a 3a 31 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 ix>::1/64..If.you.do.not.know.th
72f40 65 20 70 72 65 66 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 e.prefix.size.delegated.to.you,.
72f60 73 74 61 72 74 20 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 start.with.sla-len.0..The.follow
72f80 69 6e 67 20 65 78 61 6d 70 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a ing.example.allows.VyOS.to.use.:
72fa0 61 62 62 72 3a 60 50 42 52 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 abbr:`PBR.(Policy-Based.Routing)
72fc0 60 20 66 6f 72 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 `.for.traffic,.which.originated.
72fe0 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c from.the.router.itself..That.sol
73000 75 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f ution.for.multiple.ISP's.and.VyO
73020 53 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 S.router.will.respond.from.the.s
73040 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 ame.interface.that.the.packet.wa
73060 73 20 72 65 63 65 69 76 65 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 s.received..Also,.it.used,.if.we
73080 20 77 61 6e 74 20 74 68 61 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 .want.that.one.VPN.tunnel.to.be.
730a0 74 68 72 6f 75 67 68 20 6f 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 through.one.provider,.and.the.se
730c0 63 6f 6e 64 20 74 68 72 6f 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 cond.through.another..The.follow
730e0 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 ing.example.creates.a.WAP..When.
73100 63 6f 6e 66 69 67 75 72 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 configuring.multiple.WAP.interfa
73120 63 65 73 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 ces,.you.must.specify.unique.IP.
73140 61 64 64 72 65 73 73 65 73 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 addresses,.channels,.Network.IDs
73160 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 .commonly.referred.to.as.:abbr:`
73180 53 53 49 44 20 28 53 65 72 76 69 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 SSID.(Service.Set.Identifier)`,.
731a0 61 6e 64 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 and.MAC.addresses..The.following
731c0 20 65 78 61 6d 70 6c 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 .example.is.based.on.a.Sierra.Wi
731e0 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c reless.MC7710.miniPCIe.card.(onl
73200 79 20 74 68 65 20 66 6f 72 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 y.the.form.factor.in.reality.it.
73220 72 75 6e 73 20 55 42 53 29 20 61 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 runs.UBS).and.Deutsche.Telekom.a
73240 73 20 49 53 50 2e 20 54 68 65 20 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 s.ISP..The.card.is.assembled.int
73260 6f 20 61 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 o.a.:ref:`pc-engines-apu4`..The.
73280 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 following.example.topology.was.b
732a0 75 69 6c 74 20 75 73 69 6e 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 uilt.using.EVE-NG..The.following
732c0 20 65 78 61 6d 70 6c 65 20 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 .example.will.show.how.VyOS.can.
732e0 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 be.used.to.redirect.web.traffic.
73300 74 6f 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 to.an.external.transparent.proxy
73320 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 6f :.The.following.examples.show.ho
73340 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 4e 41 54 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 72 w.to.configure.NAT64.on.a.VyOS.r
73360 6f 75 74 65 72 2e 20 54 68 65 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 69 73 outer..The.192.0.2.10.address.is
73380 20 75 73 65 64 20 61 73 20 74 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 .used.as.the.IPv4.address.for.th
733a0 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 6f 6c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e e.translation.pool..The.followin
733c0 67 20 68 61 72 64 77 61 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 74 65 73 g.hardware.modules.have.been.tes
733e0 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 6e 20 3a 72 65 66 3a 60 70 63 2d ted.successfully.in.an.:ref:`pc-
73400 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 20 62 6f 61 72 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 engines-apu4`.board:.The.followi
73420 6e 67 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 74 68 65 20 69 50 68 6f 6e 65 20 ng.is.the.config.for.the.iPhone.
73440 70 65 65 72 20 61 62 6f 76 65 2e 20 49 74 27 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f peer.above..It's.important.to.no
73460 74 65 20 74 68 61 74 20 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 20 77 69 6c 64 63 te.that.the.``AllowedIPs``.wildc
73480 61 72 64 20 73 65 74 74 69 6e 67 20 64 69 72 65 63 74 73 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 ard.setting.directs.all.IPv4.and
734a0 20 49 50 76 36 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 6f 6e 6e 65 63 .IPv6.traffic.through.the.connec
734c0 74 69 6f 6e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 tion..The.following.protocols.ca
734e0 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e n.be.used:.any,.babel,.bgp,.conn
73500 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 ected,.eigrp,.isis,.kernel,.ospf
73520 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 ,.rip,.static,.table.The.followi
73540 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 ng.protocols.can.be.used:.any,.b
73560 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e abel,.bgp,.connected,.isis,.kern
73580 65 6c 2c 20 6f 73 70 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 el,.ospfv3,.ripng,.static,.table
735a0 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 75 72 65 20 72 65 73 70 72 65 73 .The.following.structure.respres
735c0 65 6e 74 20 74 68 65 20 63 6c 69 20 73 74 72 75 63 74 75 72 65 2e 00 54 68 65 20 66 6f 72 6d 75 ent.the.cli.structure..The.formu
735e0 6c 61 20 66 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 61 6e 64 20 55 44 50 20 la.for.unfragmented.TCP.and.UDP.
73600 70 61 63 6b 65 74 73 20 69 73 00 54 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 packets.is.The.forwarding.delay.
73620 74 69 6d 65 20 69 73 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 6e 20 65 61 63 68 20 6f time.is.the.time.spent.in.each.o
73640 66 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c 65 61 72 6e 69 6e 67 20 73 74 61 f.the.listening.and.learning.sta
73660 74 65 73 20 62 65 66 6f 72 65 20 74 68 65 20 46 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 65 20 tes.before.the.Forwarding.state.
73680 69 73 20 65 6e 74 65 72 65 64 2e 20 54 68 69 73 20 64 65 6c 61 79 20 69 73 20 73 6f 20 74 68 61 is.entered..This.delay.is.so.tha
736a0 74 20 77 68 65 6e 20 61 20 6e 65 77 20 62 72 69 64 67 65 20 63 6f 6d 65 73 20 6f 6e 74 6f 20 61 t.when.a.new.bridge.comes.onto.a
736c0 20 62 75 73 79 20 6e 65 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 61 74 20 73 6f 6d 65 20 74 .busy.network.it.looks.at.some.t
736e0 72 61 66 66 69 63 20 62 65 66 6f 72 65 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 2e 00 54 68 65 raffic.before.participating..The
73700 20 67 65 6e 65 72 61 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f .generated.configuration.will.lo
73720 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 70 61 72 61 6d 65 74 65 72 ok.like:.The.generated.parameter
73740 73 20 61 72 65 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 s.are.then.output.to.the.console
73760 2e 00 54 68 65 20 67 65 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 20 51 75 61 6c 69 74 79 20 6f 66 ..The.generic.name.of.Quality.of
73780 20 53 65 72 76 69 63 65 20 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 69 6e 76 6f .Service.or.Traffic.Control.invo
737a0 6c 76 65 73 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 69 6e 67 20 74 72 61 66 66 69 63 lves.things.like.shaping.traffic
737c0 2c 20 73 63 68 65 64 75 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 ,.scheduling.or.dropping.packets
737e0 2c 20 77 68 69 63 68 20 61 72 65 20 74 68 65 20 6b 69 6e 64 20 6f 66 20 74 68 69 6e 67 73 20 79 ,.which.are.the.kind.of.things.y
73800 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 69 74 68 20 77 68 65 6e 20 79 6f ou.may.want.to.play.with.when.yo
73820 75 20 68 61 76 65 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 62 61 6e 64 77 69 64 74 u.have,.for.instance,.a.bandwidt
73840 68 20 62 6f 74 74 6c 65 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 61 6e 64 20 79 6f 75 20 77 h.bottleneck.in.a.link.and.you.w
73860 61 6e 74 20 74 6f 20 73 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 74 69 7a 65 20 73 6f 6d 65 20 74 ant.to.somehow.prioritize.some.t
73880 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 ype.of.traffic.over.another..The
738a0 20 68 61 73 68 20 74 79 70 65 20 75 73 65 64 20 77 68 65 6e 20 64 69 73 63 6f 76 65 72 69 6e 67 .hash.type.used.when.discovering
738c0 20 66 69 6c 65 20 6f 6e 20 6d 61 73 74 65 72 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a .file.on.master.server.(default:
738e0 20 73 68 61 32 35 36 29 00 54 68 65 20 68 65 61 6c 74 68 20 6f 66 20 69 6e 74 65 72 66 61 63 65 .sha256).The.health.of.interface
73900 73 20 61 6e 64 20 70 61 74 68 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 6c 6f 61 64 s.and.paths.assigned.to.the.load
73920 20 62 61 6c 61 6e 63 65 72 20 69 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 65 .balancer.is.periodically.checke
73940 64 20 62 79 20 73 65 6e 64 69 6e 67 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 28 70 69 6e 67 29 d.by.sending.ICMP.packets.(ping)
73960 20 74 6f 20 72 65 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2c 20 61 20 54 54 4c 20 74 .to.remote.destinations,.a.TTL.t
73980 65 73 74 20 6f 72 20 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 61 20 75 73 65 72 20 64 est.or.the.execution.of.a.user.d
739a0 65 66 69 6e 65 64 20 73 63 72 69 70 74 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 efined.script..If.an.interface.f
739c0 61 69 6c 73 20 74 68 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 74 20 69 73 20 72 65 6d 6f ails.the.health.check.it.is.remo
739e0 76 65 64 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 70 6f 6f ved.from.the.load.balancer's.poo
73a00 6c 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 65 6e 61 62 6c 65 20 68 65 61 6c 74 l.of.interfaces..To.enable.healt
73a20 68 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 h.checking.for.an.interface:.The
73a40 20 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 73 70 65 63 69 66 69 65 73 20 68 6f 77 20 .hello-multiplier.specifies.how.
73a60 6d 61 6e 79 20 48 65 6c 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 65 72 20 73 65 63 6f 6e 64 2c 20 many.Hellos.to.send.per.second,.
73a80 66 72 6f 6d 20 31 20 28 65 76 65 72 79 20 73 65 63 6f 6e 64 29 20 74 6f 20 31 30 20 28 65 76 65 from.1.(every.second).to.10.(eve
73aa0 72 79 20 31 30 30 6d 73 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 31 73 20 ry.100ms)..Thus.one.can.have.1s.
73ac0 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 4f 53 50 46 2e 20 49 66 20 74 68 convergence.time.for.OSPF..If.th
73ae0 69 73 20 66 6f 72 6d 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 68 is.form.is.specified,.then.the.h
73b00 65 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 20 48 65 6c 6c ello-interval.advertised.in.Hell
73b20 6f 20 70 61 63 6b 65 74 73 20 69 73 20 73 65 74 20 74 6f 20 30 20 61 6e 64 20 74 68 65 20 68 65 o.packets.is.set.to.0.and.the.he
73b40 6c 6c 6f 2d 69 6e 74 65 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 76 65 64 20 48 65 6c 6c 6f 20 70 llo-interval.on.received.Hello.p
73b60 61 63 6b 65 74 73 20 69 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 2c 20 74 68 75 73 20 74 68 65 20 ackets.is.not.checked,.thus.the.
73b80 68 65 6c 6c 6f 2d 6d 75 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 20 4e 4f 54 20 62 65 20 74 68 65 hello-multiplier.need.NOT.be.the
73ba0 20 73 61 6d 65 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 6f 6e .same.across.multiple.routers.on
73bc0 20 61 20 63 6f 6d 6d 6f 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e .a.common.link..The.hostname.can
73be0 20 62 65 20 75 70 20 74 6f 20 36 33 20 63 68 61 72 61 63 74 65 72 73 2e 20 41 20 68 6f 73 74 6e .be.up.to.63.characters..A.hostn
73c00 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 ame.must.start.and.end.with.a.le
73c20 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 tter.or.digit,.and.have.as.inter
73c40 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 ior.characters.only.letters,.dig
73c60 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 6f its,.or.a.hyphen..The.hostname.o
73c80 72 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 00 54 68 65 20 69 r.IP.address.of.the.master.The.i
73ca0 64 65 6e 74 69 66 69 65 72 20 69 73 20 74 68 65 20 64 65 76 69 63 65 27 73 20 44 55 49 44 3a 20 dentifier.is.the.device's.DUID:.
73cc0 63 6f 6c 6f 6e 2d 73 65 70 61 72 61 74 65 64 20 68 65 78 20 6c 69 73 74 20 28 61 73 20 75 73 65 colon-separated.hex.list.(as.use
73ce0 64 20 62 79 20 69 73 63 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 d.by.isc-dhcp.option.dhcpv6.clie
73d00 6e 74 2d 69 64 29 2e 20 49 66 20 74 68 65 20 64 65 76 69 63 65 20 61 6c 72 65 61 64 79 20 68 61 nt-id)..If.the.device.already.ha
73d20 73 20 61 20 64 79 6e 61 6d 69 63 20 6c 65 61 73 65 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 76 s.a.dynamic.lease.from.the.DHCPv
73d40 36 20 73 65 72 76 65 72 2c 20 69 74 73 20 44 55 49 44 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6.server,.its.DUID.can.be.found.
73d60 77 69 74 68 20 60 60 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 70 76 36 20 73 65 72 76 65 with.``show.service.dhcpv6.serve
73d80 72 20 6c 65 61 73 65 73 60 60 2e 20 54 68 65 20 44 55 49 44 20 62 65 67 69 6e 73 20 61 74 20 74 r.leases``..The.DUID.begins.at.t
73da0 68 65 20 35 74 68 20 6f 63 74 65 74 20 28 61 66 74 65 72 20 74 68 65 20 34 74 68 20 63 6f 6c 6f he.5th.octet.(after.the.4th.colo
73dc0 6e 29 20 6f 66 20 49 41 49 44 5f 44 55 49 44 2e 00 54 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 n).of.IAID_DUID..The.individual.
73de0 73 70 6f 6b 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 6f 6e 6c 79 20 64 69 66 66 65 72 spoke.configurations.only.differ
73e00 20 69 6e 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 .in.the.local.IP.address.on.the.
73e20 60 60 74 75 6e 31 30 60 60 20 69 6e 74 65 72 66 61 63 65 2e 20 53 65 65 20 74 68 65 20 61 62 6f ``tun10``.interface..See.the.abo
73e40 76 65 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 ve.diagram.for.the.individual.IP
73e60 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 20 74 61 67 20 69 73 20 74 68 65 .addresses..The.inner.tag.is.the
73e80 20 74 61 67 20 77 68 69 63 68 20 69 73 20 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 70 61 79 .tag.which.is.closest.to.the.pay
73ea0 6c 6f 61 64 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 72 61 6d 65 2e 20 49 74 20 69 73 load.portion.of.the.frame..It.is
73ec0 20 6f 66 66 69 63 69 61 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d 54 41 47 20 28 63 75 73 74 6f 6d .officially.called.C-TAG.(custom
73ee0 65 72 20 74 61 67 2c 20 77 69 74 68 20 65 74 68 65 72 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 er.tag,.with.ethertype.0x8100)..
73f00 54 68 65 20 6f 75 74 65 72 20 74 61 67 20 69 73 20 74 68 65 20 6f 6e 65 20 63 6c 6f 73 65 72 2f The.outer.tag.is.the.one.closer/
73f20 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 68 65 61 64 65 72 2c 20 closest.to.the.Ethernet.header,.
73f40 69 74 73 20 6e 61 6d 65 20 69 73 20 53 2d 54 41 47 20 28 73 65 72 76 69 63 65 20 74 61 67 20 77 its.name.is.S-TAG.(service.tag.w
73f60 69 74 68 20 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 ith.Ethernet.Type.=.0x88a8)..The
73f80 20 69 6e 74 65 72 66 61 63 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 63 6f 6d 69 6e .interface.traffic.will.be.comin
73fa0 67 20 69 6e 20 6f 6e 3b 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 72 g.in.on;.The.interface.used.to.r
73fc0 65 63 65 69 76 65 20 61 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 6f 61 eceive.and.relay.individual.broa
73fe0 64 63 61 73 74 20 70 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 dcast.packets..If.you.want.to.re
74000 63 65 69 76 65 2f 72 65 6c 61 79 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 ceive/relay.packets.on.both.`eth
74020 31 60 20 61 6e 64 20 60 65 74 68 32 60 20 62 6f 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 1`.and.`eth2`.both.interfaces.ne
74040 65 64 20 74 6f 20 62 65 20 61 64 64 65 64 2e 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 ed.to.be.added..The.internal.IP.
74060 61 64 64 72 65 73 73 65 73 20 77 65 20 77 61 6e 74 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 00 54 addresses.we.want.to.translate.T
74080 68 65 20 69 6e 76 65 72 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 74 6f 20 he.inverse.configuration.has.to.
740a0 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 54 be.applied.to.the.remote.side..T
740c0 68 65 20 6c 61 72 67 65 73 74 20 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 63 61 6e 20 75 73 65 20 he.largest.MTU.size.you.can.use.
740e0 77 69 74 68 20 44 53 4c 20 69 73 20 31 34 39 32 20 64 75 65 20 74 6f 20 50 50 50 6f 45 20 6f 76 with.DSL.is.1492.due.to.PPPoE.ov
74100 65 72 68 65 61 64 2e 20 49 66 20 79 6f 75 20 61 72 65 20 73 77 69 74 63 68 69 6e 67 20 66 72 6f erhead..If.you.are.switching.fro
74120 6d 20 61 20 44 48 43 50 20 62 61 73 65 64 20 49 53 50 20 6c 69 6b 65 20 63 61 62 6c 65 20 74 68 m.a.DHCP.based.ISP.like.cable.th
74140 65 6e 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 56 50 4e en.be.aware.that.things.like.VPN
74160 20 6c 69 6e 6b 73 20 6d 61 79 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 68 65 69 72 20 4d 54 .links.may.need.to.have.their.MT
74180 55 20 73 69 7a 65 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 69 6e 20 U.sizes.adjusted.to.work.within.
741a0 74 68 69 73 20 6c 69 6d 69 74 2e 00 54 68 65 20 6c 61 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 this.limit..The.last.step.is.to.
741c0 64 65 66 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 6f 75 74 65 20 66 6f 72 20 31 39 define.an.interface.route.for.19
741e0 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 74 6f 20 67 65 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 2.168.2.0/24.to.get.through.the.
74200 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 2e 20 4d 75 6c 74 WireGuard.interface.`wg01`..Mult
74220 69 70 6c 65 20 49 50 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 20 62 65 20 64 65 66 69 iple.IPs.or.networks.can.be.defi
74240 6e 65 64 20 61 6e 64 20 72 6f 75 74 65 64 2e 20 54 68 65 20 6c 61 73 74 20 63 68 65 63 6b 20 69 ned.and.routed..The.last.check.i
74260 73 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 77 68 69 63 68 20 65 69 74 68 65 72 20 70 72 65 76 65 s.allowed-ips.which.either.preve
74280 6e 74 73 20 6f 72 20 61 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 65 20 6c nts.or.allows.the.traffic..The.l
742a0 65 67 61 63 79 20 61 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f egacy.and.zone-based.firewall.co
742c0 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 nfiguration.options.is.not.longe
742e0 72 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 r.supported..They.are.here.for.r
74300 65 66 65 72 65 6e 63 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 54 68 65 20 6c 69 6d 69 eference.purposes.only..The.limi
74320 74 65 72 20 70 65 72 66 6f 72 6d 73 20 62 61 73 69 63 20 69 6e 67 72 65 73 73 20 70 6f 6c 69 63 ter.performs.basic.ingress.polic
74340 69 6e 67 20 6f 66 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2e 20 4d 75 6c 74 69 70 6c 65 20 63 ing.of.traffic.flows..Multiple.c
74360 6c 61 73 73 65 73 20 6f 66 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 lasses.of.traffic.can.be.defined
74380 20 61 6e 64 20 74 72 61 66 66 69 63 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 .and.traffic.limits.can.be.appli
743a0 65 64 20 74 6f 20 65 61 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 68 6f 75 67 68 20 74 68 65 20 70 ed.to.each.class..Although.the.p
743c0 6f 6c 69 63 65 72 20 75 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 6d 65 63 68 61 olicer.uses.a.token.bucket.mecha
743e0 6e 69 73 6d 20 69 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 nism.internally,.it.does.not.hav
74400 65 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 74 6f 20 64 65 6c 61 79 20 61 20 70 61 63 6b e.the.capability.to.delay.a.pack
74420 65 74 20 61 73 20 61 20 73 68 61 70 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 64 6f 65 73 2e 20 et.as.a.shaping.mechanism.does..
74440 54 72 61 66 66 69 63 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 Traffic.exceeding.the.defined.ba
74460 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 73 20 69 73 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 ndwidth.limits.is.directly.dropp
74480 65 64 2e 20 41 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 75 72 73 74 20 63 61 6e 20 ed..A.maximum.allowed.burst.can.
744a0 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 65 20 6c 69 6e 6b 20 62 61 6e 64 be.configured.too..The.link.band
744c0 77 69 64 74 68 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 69 73 20 65 6e 63 6f width.extended.community.is.enco
744e0 64 65 64 20 61 73 20 6e 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 00 54 68 65 20 6c 6f 63 61 6c 20 ded.as.non-transitive.The.local.
74500 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 69 6e 64 20 74 IPv4.or.IPv6.addresses.to.bind.t
74520 68 65 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 54 68 65 20 66 6f 72 77 61 72 64 he.DNS.forwarder.to..The.forward
74540 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 er.will.listen.on.this.address.f
74560 6f 72 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 6c 6f 63 or.incoming.connections..The.loc
74580 61 6c 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 al.IPv4.or.IPv6.addresses.to.use
745a0 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 .as.a.source.address.for.sending
745c0 20 71 75 65 72 69 65 73 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 73 65 6e .queries..The.forwarder.will.sen
745e0 64 20 66 6f 72 77 61 72 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 44 4e 53 20 72 65 71 75 65 73 74 d.forwarded.outbound.DNS.request
74600 73 20 66 72 6f 6d 20 74 68 69 73 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 73 s.from.this.address..The.local.s
74620 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 30 2e 30 ite.will.have.a.subnet.of.10.0.0
74640 2e 30 2f 31 36 2e 00 54 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 .0/16..The.loopback.networking.i
74660 6e 74 65 72 66 61 63 65 20 69 73 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 nterface.is.a.virtual.network.de
74680 76 69 63 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 72 65 6c 79 20 69 6e 20 73 6f 66 vice.implemented.entirely.in.sof
746a0 74 77 61 72 65 2e 20 41 6c 6c 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 6f 20 69 74 20 22 6c tware..All.traffic.sent.to.it."l
746c0 6f 6f 70 73 20 62 61 63 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 61 72 67 65 74 73 20 73 65 72 76 oops.back".and.just.targets.serv
746e0 69 63 65 73 20 6f 6e 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2e 00 54 68 65 20 ices.on.your.local.machine..The.
74700 6d 61 69 6e 20 70 6f 69 6e 74 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 main.points.regarding.this.packe
74720 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 t.flow.and.terminology.used.in.V
74740 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 61 72 65 20 63 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 yOS.firewall.are.covered.below:.
74760 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c The.main.structure.VyOS.firewall
74780 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 .cli.is.shown.next:.The.main.str
747a0 75 63 74 75 72 65 20 6f 66 20 74 68 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 ucture.of.the.VyOS.firewall.CLI.
747c0 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 is.shown.next:.The.maximum.numbe
747e0 72 20 6f 66 20 74 61 72 67 65 74 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 r.of.targets.that.can.be.specifi
74800 65 64 20 69 73 20 31 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e ed.is.16..The.default.value.is.n
74820 6f 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 o.IP.address..The.meaning.of.the
74840 20 43 6c 61 73 73 20 49 44 20 69 73 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 .Class.ID.is.not.the.same.for.ev
74860 65 72 79 20 74 79 70 65 20 6f 66 20 70 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c ery.type.of.policy..Normally.pol
74880 69 63 69 65 73 20 6a 75 73 74 20 6e 65 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 icies.just.need.a.meaningless.nu
748a0 6d 62 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 mber.to.identify.a.class.(Class.
748c0 49 44 29 2c 20 62 75 74 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 ID),.but.that.does.not.apply.to.
748e0 65 76 65 72 79 20 70 6f 6c 69 63 79 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c every.policy..The.number.of.a.cl
74900 61 73 73 20 69 6e 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 ass.in.a.Priority.Queue.it.does.
74920 6e 6f 74 20 6f 6e 6c 79 20 69 64 65 6e 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 not.only.identify.it,.it.also.de
74940 66 69 6e 65 73 20 69 74 73 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 fines.its.priority..The.member.i
74960 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 nterface.`eth1`.is.a.trunk.that.
74980 61 6c 6c 6f 77 73 20 56 4c 41 4e 20 31 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 allows.VLAN.10.to.pass.The.metri
749a0 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 c.range.is.1.to.16777215.(Max.va
749c0 6c 75 65 20 64 65 70 65 6e 64 20 69 66 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 lue.depend.if.metric.support.nar
749e0 72 6f 77 20 6f 72 20 77 69 64 65 20 76 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 row.or.wide.value)..The.minimal.
74a00 65 63 68 6f 20 72 65 63 65 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 echo.receive.transmission.interv
74a20 61 6c 20 74 68 61 74 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f al.that.this.system.is.capable.o
74a40 66 20 68 61 6e 64 6c 69 6e 67 00 54 68 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c f.handling.The.most.visible.appl
74a60 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 ication.of.the.protocol.is.for.a
74a80 63 63 65 73 73 20 74 6f 20 73 68 65 6c 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d ccess.to.shell.accounts.on.Unix-
74aa0 6c 69 6b 65 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 like.operating.systems,.but.it.s
74ac0 65 65 73 20 73 6f 6d 65 20 6c 69 6d 69 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 ees.some.limited.use.on.Windows.
74ae0 61 73 20 77 65 6c 6c 2e 20 49 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f as.well..In.2015,.Microsoft.anno
74b00 75 6e 63 65 64 20 74 68 61 74 20 74 68 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 unced.that.they.would.include.na
74b20 74 69 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 tive.support.for.SSH.in.a.future
74b40 20 72 65 6c 65 61 73 65 2e 00 54 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 .release..The.multicast-group.us
74b60 65 64 20 62 79 20 61 6c 6c 20 6c 65 61 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 ed.by.all.leaves.for.this.vlan.e
74b80 78 74 65 6e 73 69 6f 6e 2e 20 48 61 73 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 xtension..Has.to.be.the.same.on.
74ba0 61 6c 6c 20 6c 65 61 76 65 73 20 74 68 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 all.leaves.that.has.this.interfa
74bc0 63 65 2e 00 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 ce..The.name.of.the.service.can.
74be0 62 65 20 64 69 66 66 65 72 65 6e 74 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 be.different,.in.this.example.it
74c00 20 69 73 20 6f 6e 6c 79 20 66 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 .is.only.for.convenience..The.ne
74c20 74 6d 61 73 6b 20 6f 72 20 64 6f 6d 61 69 6e 20 74 68 61 74 20 45 44 4e 53 20 43 6c 69 65 6e 74 tmask.or.domain.that.EDNS.Client
74c40 20 53 75 62 6e 65 74 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 69 6e .Subnet.should.be.enabled.for.in
74c60 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 .outgoing.queries..The.network.t
74c80 6f 70 6f 6c 6f 67 79 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 opology.is.declared.by.shared-ne
74ca0 74 77 6f 72 6b 2d 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 twork-name.and.the.subnet.declar
74cc0 61 74 69 6f 6e 73 2e 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 ations..The.DHCP.service.can.ser
74ce0 76 65 20 6d 75 6c 74 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 ve.multiple.shared.networks,.wit
74d00 68 20 65 61 63 68 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f h.each.shared.network.having.1.o
74d20 72 20 6d 6f 72 65 20 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 r.more.subnets..Each.subnet.must
74d40 20 62 65 20 70 72 65 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 .be.present.on.an.interface..A.r
74d60 61 6e 67 65 20 63 61 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 ange.can.be.declared.inside.a.su
74d80 62 6e 65 74 20 74 6f 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 bnet.to.define.a.pool.of.dynamic
74da0 20 61 64 64 72 65 73 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 .addresses..Multiple.ranges.can.
74dc0 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 be.defined.and.can.contain.holes
74de0 2e 20 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 ..Static.mappings.can.be.set.to.
74e00 61 73 73 69 67 6e 20 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 assign."static".addresses.to.cli
74e20 65 6e 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e ents.based.on.their.MAC.address.
74e40 00 54 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f .The.next.example.is.a.simple.co
74e60 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 nfiguration.of.conntrack-sync..T
74e80 68 65 20 6e 65 78 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 he.next.step.is.to.configure.you
74ea0 72 20 6c 6f 63 61 6c 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 r.local.side.as.well.as.the.poli
74ec0 63 79 20 62 61 73 65 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 cy.based.trusted.destination.add
74ee0 72 65 73 73 65 73 2e 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 resses..If.you.only.initiate.a.c
74f00 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 onnection,.the.listen.port.and.a
74f20 64 64 72 65 73 73 2f 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 ddress/port.is.optional;.however
74f40 2c 20 69 66 20 79 6f 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 ,.if.you.act.like.a.server.and.e
74f60 6e 64 70 6f 69 6e 74 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e ndpoints.initiate.the.connection
74f80 73 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 s.to.your.system,.you.need.to.de
74fa0 66 69 6e 65 20 61 20 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e fine.a.port.your.clients.can.con
74fc0 6e 65 63 74 20 74 6f 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 nect.to,.otherwise.the.port.is.r
74fe0 61 6e 64 6f 6d 6c 79 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e andomly.chosen.and.may.make.conn
75000 65 63 74 69 6f 6e 20 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 ection.difficult.with.firewall.r
75020 75 6c 65 73 2c 20 73 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 ules,.since.the.port.may.be.diff
75040 65 72 65 6e 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 erent.each.time.the.system.is.re
75060 62 6f 6f 74 65 64 2e 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 booted..The.noted.public.keys.sh
75080 6f 75 6c 64 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 ould.be.entered.on.the.opposite.
750a0 72 6f 75 74 65 72 73 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f routers..The.number.of.milliseco
750c0 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 nds.to.wait.for.a.remote.authori
750e0 74 61 74 69 76 65 20 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 tative.server.to.respond.before.
75100 74 69 6d 69 6e 67 20 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 timing.out.and.responding.with.S
75120 45 52 56 46 41 49 4c 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 ERVFAIL..The.number.parameter.(1
75140 2d 31 30 29 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 -10).configures.the.amount.of.ac
75160 63 65 70 74 65 64 20 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 cepted.occurences.of.the.system.
75180 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 AS.number.in.AS.path..The.offici
751a0 61 6c 20 70 6f 72 74 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 al.port.for.OpenVPN.is.1194,.whi
751c0 63 68 20 77 65 20 72 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 ch.we.reserve.for.client.VPN;.we
751e0 20 77 69 6c 6c 20 75 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 .will.use.1195.for.site-to-site.
75200 56 50 4e 2e 00 54 68 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 VPN..The.only.stages.VyOS.will.p
75220 72 6f 63 65 73 73 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 rocess.as.part.of.the.firewall.c
75240 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 onfiguration.is.the.`forward`.(F
75260 34 20 73 74 61 67 65 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 4.stage),.`input`.(L4.stage),.an
75280 64 20 60 6f 75 74 70 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f d.`output`.(L5.stage)..All.the.o
752a0 74 68 65 72 20 73 74 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 ther.stages.and.steps.are.for.re
752c0 66 65 72 65 6e 63 65 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 ference.and.cant.be.manipulated.
752e0 74 68 72 6f 75 67 68 20 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 through.VyOS..The.optional.`disa
75300 62 6c 65 60 20 6f 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e ble`.option.allows.to.exclude.in
75320 74 65 72 66 61 63 65 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 terface.from.passive.state..This
75340 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 .command.is.used.if.the.command.
75360 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 :cfgcmd:`passive-interface.defau
75380 6c 74 60 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c lt`.was.configured..The.optional
753a0 20 70 61 72 61 6d 65 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 .parameter.register.specifies.th
753c0 61 74 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 at.Registration.Request.should.b
753e0 65 20 73 65 6e 74 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 e.sent.to.this.peer.on.startup..
75400 54 68 65 20 6f 72 69 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 The.original.802.1q_.specificati
75420 6f 6e 20 61 6c 6c 6f 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c on.allows.a.single.Virtual.Local
75440 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 .Area.Network.(VLAN).header.to.b
75460 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d e.inserted.into.an.Ethernet.fram
75480 65 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 e..QinQ.allows.multiple.VLAN.tag
754a0 73 20 74 6f 20 62 65 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 s.to.be.inserted.into.a.single.f
754c0 72 61 6d 65 2c 20 61 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f rame,.an.essential.capability.fo
754e0 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 r.implementing.Metro.Ethernet.ne
75500 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 twork.topologies..Just.as.QinQ.e
75520 78 74 65 6e 64 73 20 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 xtends.802.1Q,.QinQ.itself.is.ex
75540 74 65 6e 64 65 64 20 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 tended.by.other.Metro.Ethernet.p
75560 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 rotocols..The.outgoing.interface
75580 20 74 6f 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 .to.perform.the.translation.on.T
755a0 68 65 20 70 65 65 72 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d he.peer.name.must.be.an.alphanum
755c0 65 72 69 63 20 61 6e 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 eric.and.can.have.hypen.or.under
755e0 73 63 6f 72 65 20 61 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 score.as.special.characters..It.
75600 69 73 20 70 75 72 65 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 is.purely.informational..The.pee
75620 72 20 6e 61 6d 65 73 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 r.names.RIGHT.and.LEFT.are.used.
75640 61 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 as.informational.text..The.peer.
75660 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 with.lower.priority.will.become.
75680 74 68 65 20 6b 65 79 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 the.key.server.and.start.distrib
756a0 75 74 69 6e 67 20 53 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 uting.SAKs..The.ping.command.is.
756c0 75 73 65 64 20 74 6f 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 used.to.test.whether.a.network.h
756e0 6f 73 74 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 ost.is.reachable.or.not..The.pop
75700 75 6c 61 72 20 55 6e 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 ular.Unix/Linux.``dig``.tool.set
75720 73 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 s.the.AD-bit.in.the.query..This.
75740 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 might.lead.to.unexpected.query.r
75760 65 73 75 6c 74 73 20 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 esults.when.testing..Set.``+noad
75780 60 60 20 6f 6e 20 74 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 ``.on.the.``dig``.command.line.w
757a0 68 65 6e 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 hen.this.is.the.case..The.pre-sh
757c0 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 ared.key.mode.is.deprecated.and.
757e0 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e will.be.removed.from.future.Open
75800 56 50 4e 20 76 65 72 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 VPN.versions,.so.VyOS.will.have.
75820 74 6f 20 72 65 6d 6f 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f to.remove.support.for.that.optio
75840 6e 20 61 73 20 77 65 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 n.as.well..The.reason.is.that.us
75860 69 6e 67 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 ing.pre-shared.keys.is.significa
75880 6e 74 6c 79 20 6c 65 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e ntly.less.secure.than.using.TLS.
758a0 00 54 68 65 20 70 72 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 .The.prefix.and.ASN.that.origina
758c0 74 65 64 20 69 74 20 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 ted.it.match.a.signed.ROA..These
758e0 20 61 72 65 20 70 72 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 .are.probably.trustworthy.route.
75900 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 announcements..The.prefix.or.pre
75920 66 69 78 20 6c 65 6e 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 fix.length.and.ASN.that.originat
75940 65 64 20 69 74 20 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 ed.it.doesn't.match.any.existing
75960 20 52 4f 41 2e 20 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f .ROA..This.could.be.the.result.o
75980 66 20 61 20 70 72 65 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d f.a.prefix.hijack,.or.merely.a.m
759a0 69 73 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 isconfiguration,.but.should.prob
759c0 61 62 6c 79 20 62 65 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 ably.be.treated.as.untrustworthy
759e0 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 .route.announcements..The.primar
75a00 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e y.DHCP.server.uses.address.`192.
75a20 31 36 38 2e 31 38 39 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 168.189.252`.The.primary.and.sec
75a40 6f 6e 64 61 72 79 20 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 ondary.statements.determines.whe
75a60 74 68 65 72 20 74 68 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 ther.the.server.is.primary.or.se
75a80 63 6f 6e 64 61 72 79 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f condary..The.primary.option.is.o
75aa0 6e 6c 79 20 76 61 6c 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 nly.valid.for.active-backup,.tra
75ac0 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 nsmit-load-balance,.and.adaptive
75ae0 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 -load-balance.mode..The.priority
75b00 20 6d 75 73 74 20 62 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 .must.be.an.integer.number.from.
75b20 31 20 74 6f 20 32 35 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 1.to.255..Higher.priority.value.
75b40 69 6e 63 72 65 61 73 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e increases.router's.precedence.in
75b60 20 74 68 65 20 6d 61 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 .the.master.elections..The.proce
75b80 64 75 72 65 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e dure.to.specify.a.:abbr:`NIS+.(N
75ba0 65 74 77 6f 72 6b 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 etwork.Information.Service.Plus)
75bc0 60 20 64 6f 6d 61 69 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 `.domain.is.similar.to.the.NIS.d
75be0 6f 6d 61 69 6e 20 6f 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 omain.one:.The.prompt.is.adjuste
75c00 64 20 74 6f 20 72 65 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 d.to.reflect.this.change.in.both
75c20 20 63 6f 6e 66 69 67 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f .config.and.op-mode..The.protoco
75c40 6c 20 61 6e 64 20 70 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 l.and.port.we.wish.to.forward;.T
75c60 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 he.protocol.is.usually.described
75c80 20 69 6e 20 74 65 72 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 .in.terms.of.a.client-server.mod
75ca0 65 6c 2c 20 62 75 74 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e el,.but.can.as.easily.be.used.in
75cc0 20 70 65 65 72 2d 74 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 .peer-to-peer.relationships.wher
75ce0 65 20 62 6f 74 68 20 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 e.both.peers.consider.the.other.
75d00 74 6f 20 62 65 20 61 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 to.be.a.potential.time.source..I
75d20 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 mplementations.send.and.receive.
75d40 74 69 6d 65 73 74 61 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 timestamps.using.:abbr:`UDP.(Use
75d60 72 20 44 61 74 61 67 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 r.Datagram.Protocol)`.on.port.nu
75d80 6d 62 65 72 20 31 32 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 mber.123..The.protocol.overhead.
75da0 6f 66 20 4c 32 54 50 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 of.L2TPv3.is.also.significantly.
75dc0 62 69 67 67 65 72 20 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 bigger.than.MPLS..The.proxy.serv
75de0 69 63 65 20 69 6e 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 ice.in.VyOS.is.based.on.Squid_.a
75e00 6e 64 20 73 6f 6d 65 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 nd.some.related.modules..The.pub
75e20 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 lic.IP.address.of.the.local.side
75e40 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 .of.the.VPN.will.be.198.51.100.1
75e60 30 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 0..The.public.IP.address.of.the.
75e80 72 65 6d 6f 74 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 remote.side.of.the.VPN.will.be.2
75ea0 30 33 2e 30 2e 31 31 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 03.0.113.11..The.rate-limit.is.s
75ec0 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 et.in.kbit/sec..The.regular.expr
75ee0 65 73 73 69 6f 6e 20 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 ession.matches.if.and.only.if.th
75f00 65 20 65 6e 74 69 72 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 e.entire.string.matches.the.patt
75f20 65 72 6e 2e 00 54 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 ern..The.remote.peer.`to-wg02`.u
75f40 73 65 73 20 58 4d 72 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 ses.XMrlPykaxhdAAiSjhtPlvi30NVkv
75f60 4c 51 6c 69 51 75 4b 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b LQliQuKP7AI7CyI=.as.its.public.k
75f80 65 79 20 70 6f 72 74 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 ey.portion.The.remote.site.will.
75fa0 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 have.a.subnet.of.10.1.0.0/16..Th
75fc0 65 20 72 65 6d 6f 74 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 e.remote.user.will.use.the.openc
75fe0 6f 6e 6e 65 63 74 20 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 onnect.client.to.connect.to.the.
76000 72 6f 75 74 65 72 20 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 router.and.will.receive.an.IP.ad
76020 64 72 65 73 73 20 66 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 dress.from.a.VPN.pool,.allowing.
76040 66 75 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 full.access.to.the.network..The.
76060 72 65 71 75 65 73 74 6f 72 20 6e 65 74 6d 61 73 6b 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 requestor.netmask.for.which.the.
76080 72 65 71 75 65 73 74 6f 72 20 49 50 20 41 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 62 65 20 75 requestor.IP.Address.should.be.u
760a0 73 65 64 20 61 73 20 74 68 65 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 66 6f sed.as.the.EDNS.Client.Subnet.fo
760c0 72 20 6f 75 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 72 65 71 75 69 72 65 64 r.outgoing.queries..The.required
760e0 20 63 6f 6e 66 69 67 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 73 3a .config.file.may.look.like.this:
76100 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 .The.required.configuration.can.
76120 62 65 20 62 72 6f 6b 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 65 63 be.broken.down.into.4.major.piec
76140 65 73 3a 00 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 es:.The.resulting.configuration.
76160 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 73 65 20 6f will.look.like:.The.root.cause.o
76180 66 20 74 68 65 20 70 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 49 20 74 75 f.the.problem.is.that.for.VTI.tu
761a0 6e 6e 65 6c 73 20 74 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 66 69 63 20 73 65 6c nnels.to.work,.their.traffic.sel
761c0 65 63 74 6f 72 73 20 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 2e 30 ectors.have.to.be.set.to.0.0.0.0
761e0 2f 30 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 75 6e 6e /0.for.traffic.to.match.the.tunn
76200 65 6c 2c 20 65 76 65 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 el,.even.though.actual.routing.d
76220 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e 65 74 ecision.is.made.according.to.net
76240 66 69 6c 74 65 72 20 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 6e 73 65 72 filter.marks..Unless.route.inser
76260 74 69 6f 6e 20 69 73 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 6f 6e tion.is.disabled.entirely,.Stron
76280 67 53 57 41 4e 20 74 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 61 20 gSWAN.thus.mistakenly.inserts.a.
762a0 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 49 20 70 65 default.route.through.the.VTI.pe
762c0 65 72 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 61 66 er.address,.which.makes.all.traf
762e0 66 69 63 20 72 6f 75 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 6f 75 6e 64 fic.routed.to.nowhere..The.round
76300 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 -robin.policy.is.a.classful.sche
76320 64 75 6c 65 72 20 74 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 63 20 69 6e 20 64 69 duler.that.divides.traffic.in.di
76340 66 66 65 72 65 6e 74 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 fferent.classes_.you.can.configu
76360 72 65 20 28 75 70 20 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 re.(up.to.4096)..You.can.embed_.
76380 61 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 6f 73 65 20 a.new.policy.into.each.of.those.
763a0 63 6c 61 73 73 65 73 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 65 20 classes.(default.included)..The.
763c0 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 20 62 79 20 route.selection.process.used.by.
763e0 46 52 52 27 73 20 42 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 74 68 FRR's.BGP.implementation.uses.th
76400 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e 2c 20 e.following.decision.criterion,.
76420 73 74 61 72 74 69 6e 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 20 starting.at.the.top.of.the.list.
76440 61 6e 64 20 67 6f 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 6e 74 and.going.towards.the.bottom.unt
76460 69 6c 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 20 75 73 65 il.one.of.the.factors.can.be.use
76480 64 2e 00 54 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 63 d..The.route.with.the.shortest.c
764a0 6c 75 73 74 65 72 2d 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 54 68 65 20 luster-list.length.is.used..The.
764c0 63 6c 75 73 74 65 72 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 47 50 20 72 cluster-list.reflects.the.iBGP.r
764e0 65 66 6c 65 63 74 69 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 74 61 6b eflection.path.the.route.has.tak
76500 65 6e 2e 00 54 68 65 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 70 64 en..The.router.automatically.upd
76520 61 74 65 73 20 6c 69 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 ates.link-state.information.with
76540 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 74 65 .its.neighbors..Only.an.obsolete
76560 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 68 69 63 68 20 61 67 .information.is.updated.which.ag
76580 65 20 68 61 73 20 65 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 20 74 68 72 65 73 68 e.has.exceeded.a.specific.thresh
765a0 6f 6c 64 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 61 20 74 68 old..This.parameter.changes.a.th
765c0 72 65 73 68 6f 6c 64 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 65 66 61 75 6c 74 20 reshold.value,.which.by.default.
765e0 69 73 20 31 38 30 30 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 2e 20 is.1800.seconds.(half.an.hour)..
76600 54 68 65 20 76 61 6c 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 77 68 6f 6c The.value.is.applied.to.the.whol
76620 65 20 4f 53 50 46 20 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 e.OSPF.router..The.timer.range.i
76640 73 20 31 30 20 74 6f 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 s.10.to.1800..The.router.should.
76660 64 69 73 63 61 72 64 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 79 20 63 6f discard.DHCP.packages.already.co
76680 6e 74 61 69 6e 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e ntaining.relay.agent.information
766a0 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 73 20 66 72 .to.ensure.that.only.requests.fr
766c0 6f 6d 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2e 00 54 om.DHCP.clients.are.forwarded..T
766e0 68 65 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 73 66 he.sFlow.accounting.based.on.hsf
76700 6c 6f 77 64 20 68 74 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 6d 65 lowd.https://sflow.net/.The.same
76720 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 68 65 .configuration.options.apply.whe
76740 6e 20 49 64 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e 66 69 n.Identity.based.config.is.confi
76760 67 75 72 65 64 20 69 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 68 61 74 20 gured.in.group.mode.except.that.
76780 67 72 6f 75 70 20 6d 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 group.mode.can.only.be.used.with
767a0 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 68 65 .RADIUS.authentication..The.sche
767c0 6d 65 20 61 62 6f 76 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 20 6f me.above.doesn't.work.when.one.o
767e0 66 20 74 68 65 20 72 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 65 78 74 65 f.the.routers.has.a.dynamic.exte
76800 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 73 73 69 63 rnal.address.though..The.classic
76820 20 77 6f 72 6b 61 72 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 65 74 75 70 .workaround.for.this.is.to.setup
76840 20 61 6e 20 61 64 64 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 .an.address.on.a.loopback.interf
76860 61 63 65 20 61 6e 64 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 ace.and.use.it.as.a.source.addre
76880 73 73 20 66 6f 72 20 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 74 75 ss.for.the.GRE.tunnel,.then.setu
768a0 70 20 61 6e 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 68 6f 73 65 p.an.IPsec.policy.to.match.those
768c0 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 72 63 68 20 .loopback.addresses..The.search.
768e0 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 63 75 filter.can.contain.up.to.15.occu
76900 72 72 65 6e 63 65 73 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c rrences.of.%s.which.will.be.repl
76920 61 63 65 64 20 62 79 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 69 64 aced.by.the.username,.as.in."uid
76940 3d 25 73 22 20 66 6f 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 63 74 6f 72 69 65 73 =%s".for.:rfc:`2037`.directories
76960 2e 20 46 6f 72 20 61 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 ..For.a.detailed.description.of.
76980 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 65 20 3a 72 LDAP.search.filter.syntax.see.:r
769a0 66 63 3a 60 32 32 35 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 fc:`2254`..The.secondary.DHCP.se
769c0 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 rver.uses.address.`192.168.189.2
769e0 35 33 60 00 54 68 65 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 20 53 4e 4d 53`.The.security.approach.in.SNM
76a00 50 76 33 20 74 61 72 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 5e 45 63 3f Pv3.targets:.The.sequence.``^Ec?
76a20 60 60 20 74 72 61 6e 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 ``.translates.to:.``Ctrl+E.c.?``
76a40 2e 20 54 6f 20 71 75 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 74 72 ..To.quit.the.session.use:.``Ctr
76a60 6c 2b 45 20 63 20 2e 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 69 73 3a 20 4c 65 61 l+E.c..``.The.setup.is.this:.Lea
76a80 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 20 6f 66 20 f2.-.Spine1.-.Leaf3.The.size.of.
76aa0 74 68 65 20 6f 6e 2d 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 73 65 72 20 the.on-disk.Proxy.cache.is.user.
76ac0 63 6f 6e 66 69 67 75 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 66 61 75 6c configurable..The.Proxies.defaul
76ae0 74 20 63 61 63 68 65 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 31 30 t.cache-size.is.configured.to.10
76b00 30 20 4d 42 2e 00 54 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 29 20 6f 66 20 74 68 0.MB..The.speed.(baudrate).of.th
76b20 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 76 61 6c 75 e.console.device..Supported.valu
76b40 65 73 20 61 72 65 3a 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 65 6c 6f 70 es.are:.The.standard.was.develop
76b60 65 64 20 62 79 20 49 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 6f 75 ed.by.IEEE.802.1,.a.working.grou
76b80 70 20 6f 66 20 74 68 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 63 6f 6d 6d p.of.the.IEEE.802.standards.comm
76ba0 69 74 74 65 65 2c 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 63 74 69 76 ittee,.and.continues.to.be.activ
76bc0 65 6c 79 20 72 65 76 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c 65 20 ely.revised..One.of.the.notable.
76be0 72 65 76 69 73 69 6f 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 63 68 20 69 revisions.is.802.1Q-2014.which.i
76c00 6e 63 6f 72 70 6f 72 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 ncorporated.IEEE.802.1aq.(Shorte
76c20 73 74 20 50 61 74 68 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 74 68 st.Path.Bridging).and.much.of.th
76c40 65 20 49 45 45 45 20 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 73 79 73 74 e.IEEE.802.1d.standard..The.syst
76c60 65 6d 20 4c 43 44 20 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 79 73 74 61 em.LCD.:abbr:`LCD.(Liquid-crysta
76c80 6c 20 64 69 73 70 6c 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 65 72 73 20 l.display)`.option.is.for.users.
76ca0 72 75 6e 6e 69 6e 67 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 74 20 66 65 running.VyOS.on.hardware.that.fe
76cc0 61 74 75 72 65 73 20 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 69 73 20 74 atures.an.LCD.display..This.is.t
76ce0 79 70 69 63 61 6c 6c 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 6c 74 20 69 ypically.a.small.display.built.i
76d00 6e 20 61 6e 20 31 39 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 70 6c n.an.19.inch.rack-mountable.appl
76d20 69 61 6e 63 65 2e 20 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 65 64 20 74 iance..Those.displays.are.used.t
76d40 6f 20 73 68 6f 77 20 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 74 65 6d 20 o.show.runtime.data..The.system.
76d60 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 6e 20 is.configured.to.attempt.domain.
76d80 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 completion.in.the.following.orde
76da0 72 3a 20 76 79 6f 73 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 r:.vyos.io.(first),.vyos.net.(se
76dc0 63 6f 6e 64 29 20 61 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a 00 54 cond).and.vyos.network.(last):.T
76de0 68 65 20 74 61 62 6c 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 he.table.consists.of.following.d
76e00 61 74 61 3a 00 54 68 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 20 79 ata:.The.task.scheduler.allows.y
76e20 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 73 ou.to.execute.tasks.on.a.given.s
76e40 63 68 65 64 75 6c 65 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 58 20 63 72 chedule..It.makes.use.of.UNIX.cr
76e60 6f 6e 5f 2e 00 54 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6d 75 73 on_..The.translation.address.mus
76e80 74 20 62 65 20 73 65 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 t.be.set.to.one.of.the.available
76ea0 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 6f 75 .addresses.on.the.configured.`ou
76ec0 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 20 62 65 20 tbound-interface`.or.it.must.be.
76ee0 73 65 74 20 74 6f 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 20 77 69 6c 6c 20 75 set.to.`masquerade`.which.will.u
76f00 73 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 se.the.primary.IP.address.of.the
76f20 20 60 6f 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 69 74 73 20 74 72 61 .`outbound-interface`.as.its.tra
76f40 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c nslation.address..The.tunnel.wil
76f60 6c 20 75 73 65 20 31 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 49 l.use.10.255.1.1.for.the.local.I
76f80 50 20 61 6e 64 20 31 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 2e P.and.10.255.1.2.for.the.remote.
76fa0 00 54 68 65 20 74 79 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 .The.type.can.be.the.following:.
76fc0 61 73 62 72 2d 73 75 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c asbr-summary,.external,.network,
76fe0 20 6e 73 73 61 2d 65 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 .nssa-external,.opaque-area,.opa
77000 71 75 65 2d 61 73 2c 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d que-as,.opaque-link,.router,.sum
77020 6d 61 72 79 2e 00 54 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 73 73 mary..The.ultimate.goal.of.class
77040 69 66 79 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 63 68 20 63 ifying.traffic.is.to.give.each.c
77060 6c 61 73 73 20 61 20 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 65 20 lass.a.different.treatment..The.
77080 75 73 65 20 6f 66 20 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 64 69 73 61 64 76 use.of.IPoE.addresses.the.disadv
770a0 61 6e 74 61 67 65 20 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 66 6f 72 20 antage.that.PPP.is.unsuited.for.
770c0 6d 75 6c 74 69 63 61 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 75 multicast.delivery.to.multiple.u
770e0 73 65 72 73 2e 20 54 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 79 6e 61 6d sers..Typically,.IPoE.uses.Dynam
77100 69 63 20 48 6f 73 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 61 ic.Host.Configuration.Protocol.a
77120 6e 64 20 45 78 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f nd.Extensible.Authentication.Pro
77140 74 6f 63 6f 6c 20 74 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 6e 63 74 69 tocol.to.provide.the.same.functi
77160 6f 6e 61 6c 69 74 79 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c 65 73 73 20 onality.as.PPPoE,.but.in.a.less.
77180 72 6f 62 75 73 74 20 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 robust.manner..The.value.of.the.
771a0 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 20 62 attribute.``NAS-Port-Id``.must.b
771c0 65 20 6c 65 73 73 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f 74 68 65 72 e.less.than.16.characters,.other
771e0 77 69 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 72 65 6e 61 wise.the.interface.won't.be.rena
77200 6d 65 64 2e 00 54 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f 6e 20 med..The.vendor-class-id.option.
77220 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 73 70 65 63 69 66 69 can.be.used.to.request.a.specifi
77240 63 20 63 6c 61 73 73 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d 20 74 c.class.of.vendor.options.from.t
77260 68 65 20 73 65 72 76 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 65 73 20 61 72 65 20 he.server..The.veth.devices.are.
77280 76 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 65 79 20 63 virtual.Ethernet.devices..They.c
772a0 61 6e 20 61 63 74 20 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 74 77 6f 72 an.act.as.tunnels.between.networ
772c0 6b 20 6e 61 6d 65 73 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 64 67 65 20 k.namespaces.to.create.a.bridge.
772e0 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6e 20 to.a.physical.network.device.in.
77300 61 6e 6f 74 68 65 72 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 74 20 63 61 another.namespace.or.VRF,.but.ca
77320 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e 65 74 n.also.be.used.as.standalone.net
77340 77 6f 72 6b 20 64 65 76 69 63 65 73 2e 00 54 68 65 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 4e 41 54 work.devices..The.well.known.NAT
77360 36 34 20 70 72 65 66 69 78 20 69 73 20 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 00 54 68 64.prefix.is.``64:ff9b::/96``.Th
77380 65 20 77 69 6e 64 6f 77 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 e.window.size.must.be.between.1.
773a0 61 6e 64 20 32 31 2e 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 and.21..The.wireless.client.(sup
773c0 70 6c 69 63 61 6e 74 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 plicant).authenticates.against.t
773e0 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e he.RADIUS.server.(authentication
77400 20 73 65 72 76 65 72 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 .server).using.an.:abbr:`EAP.(Ex
77420 74 65 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c tensible.Authentication.Protocol
77440 29 60 20 20 6d 65 74 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 )`..method.configured.on.the.RAD
77460 49 55 53 20 73 65 72 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 IUS.server..The.WAP.(also.referr
77480 65 64 20 74 6f 20 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 ed.to.as.authenticator).role.is.
774a0 74 6f 20 73 65 6e 64 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 to.send.all.authentication.messa
774c0 67 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 ges.between.the.supplicant.and.t
774e0 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 he.configured.authentication.ser
77500 76 65 72 2c 20 74 68 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 ver,.thus.the.RADIUS.server.is.r
77520 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 esponsible.for.authenticating.th
77540 65 20 75 73 65 72 73 2e 00 54 68 65 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e e.users..Then.a.corresponding.SN
77560 41 54 20 72 75 6c 65 20 69 73 20 63 72 65 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 AT.rule.is.created.to.NAT.outgoi
77580 6e 67 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 ng.traffic.for.the.internal.IP.t
775a0 6f 20 61 20 72 65 73 65 72 76 65 64 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 o.a.reserved.external.IP..This.d
775c0 65 64 69 63 61 74 65 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 edicates.an.external.IP.address.
775e0 74 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 to.an.internal.IP.address.and.is
77600 20 75 73 65 66 75 6c 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 .useful.for.protocols.which.don'
77620 74 20 68 61 76 65 20 74 68 65 20 6e 6f 74 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 t.have.the.notion.of.ports,.such
77640 20 61 73 20 47 52 45 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 .as.GRE..Then.we.need.to.generat
77660 65 2c 20 61 64 64 20 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 e,.add.and.specify.the.names.of.
77680 74 68 65 20 63 72 79 70 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 the.cryptographic.materials..Eac
776a0 68 20 6f 66 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 h.of.the.install.command.should.
776c0 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 be.applied.to.the.configuration.
776e0 61 6e 64 20 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 and.commited.before.using.under.
77700 74 68 65 20 6f 70 65 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 the.openvpn.interface.configurat
77720 69 6f 6e 2e 00 54 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 ion..Then.you.need.to.install.th
77740 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e e.key.on.the.remote.router:.Then
77760 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 .you.need.to.set.the.key.in.your
77780 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 .OpenVPN.interface.settings:.The
777a0 6e 2c 20 46 61 73 74 4e 65 74 4d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 n,.FastNetMon.configuration:.The
777c0 72 65 20 61 72 65 20 33 20 64 65 66 61 75 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e re.are.3.default.NTP.server.set.
777e0 20 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 .You.are.able.to.change.them..Th
77800 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 ere.are.a.lot.of.matching.criter
77820 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e ia.against.which.the.package.can
77840 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d .be.tested..There.are.a.lot.of.m
77860 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 atching.criteria.against.which.t
77880 68 65 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 he.packet.can.be.tested..There.a
778a0 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 re.a.lot.of.matching.criteria.op
778c0 74 69 6f 6e 73 20 61 76 61 69 6c 61 62 6c 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 tions.available,.both.for.``poli
778e0 63 79 20 72 6f 75 74 65 60 60 20 61 6e 64 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 cy.route``.and.``policy.route6``
77900 2e 20 54 68 65 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 ..These.options.are.listed.in.th
77920 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 72 65 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 is.section..There.are.different.
77940 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 67 65 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 parameters.for.getting.prefix-li
77960 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 st.information:.There.are.limits
77980 20 6f 6e 20 77 68 69 63 68 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 .on.which.channels.can.be.used.w
779a0 69 74 68 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 ith.HT40-.and.HT40+..Following.t
779c0 61 62 6c 65 20 73 68 6f 77 73 20 74 68 65 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 able.shows.the.channels.that.may
779e0 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 .be.available.for.HT40-.and.HT40
77a00 2b 20 75 73 65 20 70 65 72 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 +.use.per.IEEE.802.11n.Annex.J:.
77a20 54 68 65 72 65 20 61 72 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 There.are.many.parameters.you.wi
77a40 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 ll.be.able.to.use.in.order.to.ma
77a60 74 63 68 20 74 68 65 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 tch.the.traffic.you.want.for.a.c
77a80 6c 61 73 73 3a 00 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e lass:.There.are.multiple.version
77aa0 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 s.available.for.the.NetFlow.data
77ac0 2e 20 54 68 65 20 60 3c 76 65 72 73 69 6f 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 ..The.`<version>`.used.in.the.ex
77ae0 70 6f 72 74 65 64 20 66 6c 6f 77 20 64 61 74 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 ported.flow.data.can.be.configur
77b00 65 64 20 68 65 72 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 ed.here..The.following.versions.
77b20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 54 68 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 are.supported:.There.are.rate-li
77b40 6d 69 74 65 64 20 61 6e 64 20 6e 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 mited.and.non.rate-limited.users
77b60 20 28 4d 41 43 73 29 00 54 68 65 72 65 20 61 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 .(MACs).There.are.some.scenarios
77b80 20 77 68 65 72 65 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 .where.serial.consoles.are.usefu
77ba0 6c 2e 20 53 79 73 74 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f l..System.administration.of.remo
77bc0 74 65 20 63 6f 6d 70 75 74 65 72 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 te.computers.is.usually.done.usi
77be0 6e 67 20 3a 72 65 66 3a 60 73 73 68 60 2c 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d ng.:ref:`ssh`,.but.there.are.tim
77c00 65 73 20 77 68 65 6e 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 es.when.access.to.the.console.is
77c20 20 74 68 65 20 6f 6e 6c 79 20 77 61 79 20 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f .the.only.way.to.diagnose.and.co
77c40 72 72 65 63 74 20 73 6f 66 74 77 61 72 65 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 rrect.software.failures..Major.u
77c60 70 67 72 61 64 65 73 20 74 6f 20 74 68 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 pgrades.to.the.installed.distrib
77c80 75 74 69 6f 6e 20 6d 61 79 20 61 6c 73 6f 20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 ution.may.also.require.console.a
77ca0 63 63 65 73 73 2e 00 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 ccess..There.are.three.modes.of.
77cc0 6f 70 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 operation.for.a.wireless.interfa
77ce0 63 65 3a 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f ce:.There.are.two.types.of.Netwo
77d00 72 6b 20 41 64 6d 69 6e 73 20 77 68 6f 20 64 65 61 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f rk.Admins.who.deal.with.BGP,.tho
77d20 73 65 20 77 68 6f 20 68 61 76 65 20 63 72 65 61 74 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 se.who.have.created.an.internati
77d40 6f 6e 61 6c 20 69 6e 63 69 64 65 6e 74 20 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 onal.incident.and/or.outage,.and
77d60 20 74 68 6f 73 65 20 77 68 6f 20 61 72 65 20 6c 79 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 .those.who.are.lying.There.are.t
77d80 77 6f 20 77 61 79 73 20 74 68 61 74 20 68 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 wo.ways.that.help.us.to.mitigate
77da0 20 74 68 65 20 42 47 50 73 20 66 75 6c 6c 2d 6d 65 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 .the.BGPs.full-mesh.requirement.
77dc0 69 6e 20 61 20 6e 65 74 77 6f 72 6b 3a 00 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 in.a.network:.There.can.only.be.
77de0 6f 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e one.loopback.``lo``.interface.on
77e00 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c .the.system..If.you.need.multipl
77e20 65 20 69 6e 74 65 72 66 61 63 65 73 2c 20 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 e.interfaces,.please.use.the.:re
77e40 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 f:`dummy-interface`.interface.ty
77e60 70 65 2e 00 54 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 pe..There.could.be.a.wide.range.
77e80 6f 66 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c of.routing.policies..Some.exampl
77ea0 65 73 20 61 72 65 20 6c 69 73 74 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 es.are.listed.below:.There.is.a.
77ec0 76 65 72 79 20 6e 69 63 65 20 70 69 63 74 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e very.nice.picture/explanation.in
77ee0 20 74 68 65 20 56 79 61 74 74 61 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 .the.Vyatta.documentation.which.
77f00 73 68 6f 75 6c 64 20 62 65 20 72 65 77 72 69 74 74 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 should.be.rewritten.here..There.
77f20 69 73 20 61 6c 73 6f 20 61 20 47 52 45 20 6f 76 65 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c is.also.a.GRE.over.IPv6.encapsul
77f40 61 74 69 6f 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 ation.available,.it.is.called:.`
77f60 60 69 70 36 67 72 65 60 60 2e 00 54 68 65 72 65 20 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 `ip6gre``..There.is.an.entire.ch
77f80 61 70 74 65 72 20 61 62 6f 75 74 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a apter.about.how.to.configure.a.:
77fa0 72 65 66 3a 60 76 72 66 60 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 ref:`vrf`,.please.check.this.for
77fc0 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 .additional.information..There's
77fe0 20 61 20 76 61 72 69 65 74 79 20 6f 66 20 63 6c 69 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e .a.variety.of.client.GUI.fronten
78000 64 73 20 66 6f 72 20 61 6e 79 20 70 6c 61 74 66 6f 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 ds.for.any.platform.These.are.th
78020 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 61 20 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 e.commands.for.a.basic.setup..Th
78040 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 61 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e ese.commands.allow.the.VLAN10.an
78060 64 20 56 4c 41 4e 31 31 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 d.VLAN11.hosts.to.communicate.wi
78080 74 68 20 65 61 63 68 20 6f 74 68 65 72 20 75 73 69 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 th.each.other.using.the.main.rou
780a0 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ting.table..These.configuration.
780c0 69 73 20 6e 6f 74 20 6d 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 6e 20 6d 6f 73 74 20 63 61 73 is.not.mandatory.and.in.most.cas
780e0 65 73 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 es.there's.no.need.to.configure.
78100 69 74 2e 20 42 75 74 20 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 47 72 61 74 75 69 74 6f 75 73 it..But.if.necessary,.Gratuitous
78120 20 41 52 50 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 67 6c 6f 62 .ARP.can.be.configured.in.``glob
78140 61 6c 2d 70 61 72 61 6d 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 20 69 6e 20 60 60 67 72 6f 75 al-parameters``.and/or.in.``grou
78160 70 60 60 20 73 65 63 74 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 p``.section..These.parameters.ar
78180 65 20 70 61 73 73 65 64 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 e.passed.as-is.to.isc-dhcp's.dhc
781a0 70 64 2e 63 6f 6e 66 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 pd.conf.under.the.configuration.
781c0 6e 6f 64 65 20 74 68 65 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 2e 20 54 68 65 79 20 61 node.they.are.defined.in..They.a
781e0 72 65 20 6e 6f 74 20 76 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 re.not.validated.so.an.error.in.
78200 74 68 65 20 72 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e 27 74 20 62 65 20 63 61 75 67 the.raw.parameters.won't.be.caug
78220 68 74 20 62 79 20 76 79 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 6e 64 20 77 69 6c 6c 20 63 61 ht.by.vyos's.scripts.and.will.ca
78240 75 73 65 20 64 68 63 70 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 74 61 72 74 2e 20 41 6c 77 61 use.dhcpd.to.fail.to.start..Alwa
78260 79 73 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 ys.verify.that.the.parameters.ar
78280 65 20 63 6f 72 72 65 63 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 e.correct.before.committing.the.
782a0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 6f 20 69 73 63 2d 64 68 63 70 configuration..Refer.to.isc-dhcp
782c0 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 's.dhcpd.conf.manual.for.more.in
782e0 66 6f 72 6d 61 74 69 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f formation:.https://kb.isc.org/do
78300 63 73 2f 69 73 63 2d 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 cs/isc-dhcp-44-manual-pages-dhcp
78320 64 63 6f 6e 66 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 6e 65 65 64 20 74 6f 20 62 dconf.These.parameters.need.to.b
78340 65 20 70 61 72 74 20 6f 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e e.part.of.the.DHCP.global.option
78360 73 2e 20 54 68 65 79 20 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 2e 00 54 68 65 79 20 63 61 6e s..They.stay.unchanged..They.can
78380 20 62 65 20 2a 2a 64 65 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 6e 67 73 .be.**decimal**.prefixes..Things
783a0 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 .to.be.considred.in.this.setup:.
783c0 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 This.address.must.be.the.address
783e0 20 6f 66 20 61 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 .of.a.local.interface..It.may.be
78400 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 .specified.as.an.IPv4.address.or
78420 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d .an.IPv6.address..This.algorithm
78440 20 69 73 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f .is.802.3ad.compliant..This.algo
78460 72 69 74 68 6d 20 69 73 20 6e 6f 74 20 66 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c rithm.is.not.fully.802.3ad.compl
78480 69 61 6e 74 2e 20 41 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 iant..A.single.TCP.or.UDP.conver
784a0 73 61 74 69 6f 6e 20 63 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 sation.containing.both.fragmente
784c0 64 20 61 6e 64 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 d.and.unfragmented.packets.will.
784e0 73 65 65 20 70 61 63 6b 65 74 73 20 73 74 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 see.packets.striped.across.two.i
78500 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 nterfaces..This.may.result.in.ou
78520 74 20 6f 66 20 6f 72 64 65 72 20 64 65 6c 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 t.of.order.delivery..Most.traffi
78540 63 20 74 79 70 65 73 20 77 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 c.types.will.not.meet.these.crit
78560 65 72 69 61 2c 20 61 73 20 54 43 50 20 72 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 eria,.as.TCP.rarely.fragments.tr
78580 61 66 66 69 63 2c 20 61 6e 64 20 6d 6f 73 74 20 55 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e affic,.and.most.UDP.traffic.is.n
785a0 6f 74 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 ot.involved.in.extended.conversa
785c0 74 69 6f 6e 73 2e 20 4f 74 68 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 tions..Other.implementations.of.
785e0 38 30 32 2e 33 61 64 20 6d 61 79 20 6f 72 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 802.3ad.may.or.may.not.tolerate.
78600 74 68 69 73 20 6e 6f 6e 63 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 this.noncompliance..This.algorit
78620 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 hm.will.place.all.traffic.to.a.p
78640 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 articular.network.peer.on.the.sa
78660 6d 65 20 73 6c 61 76 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c me.slave..This.algorithm.will.pl
78680 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 ace.all.traffic.to.a.particular.
786a0 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 network.peer.on.the.same.slave..
786c0 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 For.non-IP.traffic,.the.formula.
786e0 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 is.the.same.as.for.the.layer2.tr
78700 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 ansmit.hash.policy..This.allows.
78720 61 76 6f 69 64 69 6e 67 20 74 68 65 20 74 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 avoiding.the.timers.defined.in.B
78740 47 50 20 61 6e 64 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e GP.and.OSPF.protocol.to.expires.
78760 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e .This.allows.the.operator.to.con
78780 74 72 6f 6c 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 trol.the.number.of.open.file.des
787a0 63 72 69 70 74 6f 72 73 20 65 61 63 68 20 64 61 65 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 criptors.each.daemon.is.allowed.
787c0 74 6f 20 73 74 61 72 74 20 77 69 74 68 2e 20 49 66 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 to.start.with..If.the.operator.p
787e0 6c 61 6e 73 20 74 6f 20 72 75 6e 20 62 67 70 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f lans.to.run.bgp.with.several.tho
78800 75 73 61 6e 64 73 20 6f 66 20 70 65 65 72 73 20 74 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 usands.of.peers.then.this.is.whe
78820 72 65 20 77 65 20 77 6f 75 6c 64 20 6d 6f 64 69 66 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 re.we.would.modify.FRR.to.allow.
78840 74 68 69 73 20 74 6f 20 68 61 70 70 65 6e 2e 00 54 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 this.to.happen..This.also.works.
78860 66 6f 72 20 72 65 76 65 72 73 65 2d 6c 6f 6f 6b 75 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 for.reverse-lookup.zones.(``18.1
78880 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 60 60 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 72.in-addr.arpa``)..This.article
788a0 20 74 6f 75 63 68 65 73 20 6f 6e 20 27 63 6c 61 73 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 .touches.on.'classic'.IP.tunneli
788c0 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 ng.protocols..This.blueprint.use
788e0 73 20 56 79 4f 53 20 61 73 20 74 68 65 20 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 s.VyOS.as.the.DMVPN.Hub.and.Cisc
78900 6f 20 28 37 32 30 36 56 58 52 29 20 61 6e 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 o.(7206VXR).and.VyOS.as.multiple
78920 20 73 70 6f 6b 65 20 73 69 74 65 73 2e 20 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 .spoke.sites..The.lab.was.build.
78940 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 using.:abbr:`EVE-NG.(Emulated.Vi
78960 72 74 75 61 6c 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e rtual.Environment.NG)`..This.can
78980 20 62 65 20 63 6f 6e 66 69 72 6d 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 .be.confirmed.using.the.``show.i
789a0 70 20 72 6f 75 74 65 20 74 61 62 6c 65 20 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 p.route.table.100``.operational.
789c0 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 command..This.can.only.be.done.i
789e0 66 20 61 6c 6c 20 79 6f 75 72 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 f.all.your.users.are.located.dir
78a00 65 63 74 6c 79 20 75 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e ectly.under.the.same.position.in
78a20 20 74 68 65 20 4c 44 41 50 20 74 72 65 65 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d .the.LDAP.tree.and.the.login.nam
78a40 65 20 69 73 20 75 73 65 64 20 66 6f 72 20 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f e.is.used.for.naming.each.user.o
78a60 62 6a 65 63 74 2e 20 49 66 20 79 6f 75 72 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f bject..If.your.LDAP.tree.does.no
78a80 74 20 6d 61 74 63 68 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f t.match.these.criterias.or.if.yo
78aa0 75 20 77 61 6e 74 20 74 6f 20 66 69 6c 74 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 u.want.to.filter.who.are.valid.u
78ac0 73 65 72 73 20 74 68 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 sers.then.you.need.to.use.a.sear
78ae0 63 68 20 66 69 6c 74 65 72 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 ch.filter.to.search.for.your.use
78b00 72 73 20 44 4e 20 28 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 rs.DN.(`filter-expression`)..Thi
78b20 73 20 63 68 61 70 65 74 65 72 20 64 65 73 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 s.chapeter.describes.how.to.conf
78b40 69 67 75 72 65 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 igure.kernel.parameters.at.runti
78b60 6d 65 2e 00 54 68 69 73 20 63 68 61 70 74 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f me..This.chapter.describe.the.po
78b80 73 73 69 62 69 6c 69 74 69 65 73 20 6f 66 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 ssibilities.of.advanced.system.b
78ba0 65 68 61 76 69 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 ehavior..This.commad.sets.networ
78bc0 6b 20 65 6e 74 69 74 79 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e k.entity.title.(NET).provided.in
78be0 20 49 53 4f 20 66 6f 72 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 .ISO.format..This.command.accept
78c00 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f .incoming.routes.with.AS.path.co
78c20 6e 74 61 69 6e 69 6e 67 20 41 53 20 6e 75 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 ntaining.AS.number.with.the.same
78c40 20 76 61 6c 75 65 20 61 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e .value.as.the.current.system.AS.
78c60 20 54 68 69 73 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 .This.is.used.when.you.want.to.u
78c80 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 se.the.same.AS.number.in.your.si
78ca0 74 65 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 tes,.but.you.can...t.connect.the
78cc0 6d 20 64 69 72 65 63 74 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f m.directly..This.command.allow.o
78ce0 76 65 72 72 69 64 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 verride.the.result.of.Capability
78d00 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 .Negotiation.with.local.configur
78d20 61 74 69 6f 6e 2e 20 49 67 6e 6f 72 65 20 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 ation..Ignore.remote.peer...s.ca
78d40 70 61 62 69 6c 69 74 79 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c pability.value..This.command.all
78d60 6f 77 73 20 70 65 65 72 69 6e 67 73 20 62 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f ows.peerings.between.directly.co
78d80 6e 6e 65 63 74 65 64 20 65 42 47 50 20 70 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 nnected.eBGP.peers.using.loopbac
78da0 6b 20 61 64 64 72 65 73 73 65 73 20 77 69 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 k.addresses.without.adjusting.th
78dc0 65 20 64 65 66 61 75 6c 74 20 54 54 4c 20 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 e.default.TTL.of.1..This.command
78de0 20 61 6c 6c 6f 77 73 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 .allows.sessions.to.be.establish
78e00 65 64 20 77 69 74 68 20 65 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 ed.with.eBGP.neighbors.when.they
78e20 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 .are.multiple.hops.away..When.th
78e40 65 20 6e 65 69 67 68 62 6f 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 e.neighbor.is.not.directly.conne
78e60 63 74 65 64 20 61 6e 64 20 74 68 69 73 20 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 cted.and.this.knob.is.not.enable
78e80 64 2c 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 d,.the.session.will.not.establis
78ea0 68 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 h..The.number.of.hops.range.is.1
78ec0 20 74 6f 20 32 35 35 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c .to.255..This.command.is.mutuall
78ee0 79 20 65 78 63 6c 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 y.exclusive.with.:cfgcmd:`ttl-se
78f00 63 75 72 69 74 79 20 68 6f 70 73 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 curity.hops`..This.command.allow
78f20 73 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 s.the.router.to.prefer.route.to.
78f40 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 specified.prefix.learned.via.IGP
78f60 20 74 68 72 6f 75 67 68 20 62 61 63 6b 64 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f .through.backdoor.link.instead.o
78f80 66 20 61 20 72 6f 75 74 65 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 f.a.route.to.the.same.prefix.lea
78fa0 72 6e 65 64 20 76 69 61 20 45 42 47 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f rned.via.EBGP..This.command.allo
78fc0 77 73 20 74 6f 20 6c 6f 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 ws.to.log.changes.in.adjacency..
78fe0 57 69 74 68 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 With.the.optional.:cfgcmd:`detai
79000 6c 60 20 61 72 67 75 6d 65 6e 74 2c 20 61 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 l`.argument,.all.changes.in.adja
79020 63 65 6e 63 79 20 73 74 61 74 75 73 20 61 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 cency.status.are.shown..Without.
79040 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 :cfgcmd:`detail`,.only.changes.t
79060 6f 20 66 75 6c 6c 20 6f 72 20 72 65 67 72 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e o.full.or.regressions.are.shown.
79080 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 .This.command.allows.to.specify.
790a0 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 the.distribution.type.for.the.ne
790c0 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 twork.connected.to.this.interfac
790e0 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f e:.This.command.allows.to.use.ro
79100 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 ute.map.to.filter.redistributed.
79120 72 6f 75 74 65 73 20 66 72 6f 6d 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 routes.from.given.route.source..
79140 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 There.are.five.modes.available.f
79160 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
79180 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d .kernel,.ripng,.static..This.com
791a0 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 mand.allows.to.use.route.map.to.
791c0 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d filter.redistributed.routes.from
791e0 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 .the.given.route.source..There.a
79200 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 re.five.modes.available.for.rout
79220 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
79240 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c ,.ospf,.static..This.command.all
79260 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 ows.to.use.route.map.to.filter.r
79280 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 edistributed.routes.from.the.giv
792a0 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 en.route.source..There.are.five.
792c0 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 modes.available.for.route.source
792e0 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 :.bgp,.connected,.kernel,.rip,.s
79300 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 tatic..This.command.allows.to.us
79320 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 e.route.map.to.filter.redistribu
79340 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 ted.routes.from.the.given.route.
79360 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 source..There.are.six.modes.avai
79380 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e lable.for.route.source:.bgp,.con
793a0 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 nected,.kernel,.ospf,.rip,.stati
793c0 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f c..This.command.allows.to.use.ro
793e0 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 ute.map.to.filter.redistributed.
79400 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 routes..There.are.six.modes.avai
79420 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 lable.for.route.source:.connecte
79440 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 d,.kernel,.ospf,.rip,.static,.ta
79460 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 ble..This.command.allows.you.app
79480 6c 79 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 ly.access.lists.to.a.chosen.inte
794a0 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 rface.to.filter.the.Babel.routes
794c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 ..This.command.allows.you.apply.
794e0 61 63 63 65 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 access.lists.to.a.chosen.interfa
79500 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 ce.to.filter.the.RIP.path..This.
79520 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 command.allows.you.apply.prefix.
79540 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 lists.to.a.chosen.interface.to.f
79560 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d ilter.the.Babel.routes..This.com
79580 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 mand.allows.you.apply.prefix.lis
795a0 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 ts.to.a.chosen.interface.to.filt
795c0 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c er.the.RIP.path..This.command.al
795e0 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 65 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 lows.you.to.select.a.specific.ac
79600 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 cess.concentrator.when.you.know.
79620 74 68 65 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e the.access.concentrators.`<name>
79640 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 `..This.command.applies.route-ma
79660 70 20 74 6f 20 73 65 6c 65 63 74 69 76 65 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 p.to.selectively.unsuppress.pref
79680 69 78 65 73 20 73 75 70 70 72 65 73 73 65 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e ixes.suppressed.by.summarisation
796a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 ..This.command.applies.the.AS.pa
796c0 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 th.access.list.filters.named.in.
796e0 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 <name>.to.the.specified.BGP.neig
79700 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 hbor.to.restrict.the.routing.inf
79720 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 ormation.that.BGP.learns.and/or.
79740 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d advertises..The.arguments.:cfgcm
79760 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 d:`export`.and.:cfgcmd:`import`.
79780 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 specify.the.direction.in.which.t
797a0 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 he.AS.path.access.list.are.appli
797c0 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 ed..This.command.applies.the.acc
797e0 65 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 ess.list.filters.named.in.<numbe
79800 72 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 r>.to.the.specified.BGP.neighbor
79820 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 .to.restrict.the.routing.informa
79840 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 tion.that.BGP.learns.and/or.adve
79860 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 rtises..The.arguments.:cfgcmd:`e
79880 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 xport`.and.:cfgcmd:`import`.spec
798a0 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 ify.the.direction.in.which.the.a
798c0 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d ccess.list.are.applied..This.com
798e0 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 mand.applies.the.prfefix.list.fi
79900 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 lters.named.in.<name>.to.the.spe
79920 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 cified.BGP.neighbor.to.restrict.
79940 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 the.routing.information.that.BGP
79960 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 .learns.and/or.advertises..The.a
79980 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 rguments.:cfgcmd:`export`.and.:c
799a0 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 fgcmd:`import`.specify.the.direc
799c0 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 tion.in.which.the.prefix.list.ar
799e0 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 e.applied..This.command.applies.
79a00 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f the.route.map.named.in.<name>.to
79a20 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 .the.specified.BGP.neighbor.to.c
79a40 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d ontrol.and.modify.routing.inform
79a60 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 ation.that.is.exchanged.between.
79a80 70 65 65 72 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 peers..The.arguments.:cfgcmd:`ex
79aa0 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 port`.and.:cfgcmd:`import`.speci
79ac0 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f fy.the.direction.in.which.the.ro
79ae0 75 74 65 20 6d 61 70 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ute.map.are.applied..This.comman
79b00 64 20 62 69 6e 64 20 73 70 65 63 69 66 69 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f d.bind.specific.peer.to.peer.gro
79b20 75 70 20 77 69 74 68 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 up.with.a.given.name..This.comma
79b40 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 nd.can.be.used.to.filter.the.Bab
79b60 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 el.routes.using.access.lists..:c
79b80 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 fgcmd:`in`.and.:cfgcmd:`out`.thi
79ba0 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 s.is.the.direction.in.which.the.
79bc0 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 access.lists.are.applied..This.c
79be0 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 ommand.can.be.used.to.filter.the
79c00 20 42 61 62 65 6c 20 72 6f 75 74 65 73 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 .Babel.routes.using.prefix.lists
79c20 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 ..:cfgcmd:`in`.and.:cfgcmd:`out`
79c40 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 .this.is.the.direction.in.which.
79c60 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 the.prefix.lists.are.applied..Th
79c80 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 is.command.can.be.used.to.filter
79ca0 20 74 68 65 20 52 49 50 20 70 61 74 68 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 .the.RIP.path.using.access.lists
79cc0 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 ..:cfgcmd:`in`.and.:cfgcmd:`out`
79ce0 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 .this.is.the.direction.in.which.
79d00 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 the.access.lists.are.applied..Th
79d20 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 is.command.can.be.used.to.filter
79d40 20 74 68 65 20 52 49 50 20 70 61 74 68 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 .the.RIP.path.using.prefix.lists
79d60 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 ..:cfgcmd:`in`.and.:cfgcmd:`out`
79d80 20 74 68 69 73 20 69 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 .this.is.the.direction.in.which.
79da0 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 the.prefix.lists.are.applied..Th
79dc0 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 is.command.can.be.used.with.prev
79de0 69 6f 75 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 ious.command.to.sets.default.RIP
79e00 20 64 69 73 74 61 6e 63 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 .distance.to.specified.value.whe
79e20 6e 20 74 68 65 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 n.the.route.source.IP.address.ma
79e40 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 tches.the.specified.prefix.and.t
79e60 68 65 20 73 70 65 63 69 66 69 65 64 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 he.specified.access-list..This.c
79e80 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 ommand.change.distance.value.of.
79ea0 42 47 50 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 BGP..The.arguments.are.the.dista
79ec0 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 nce.values.for.external.routes,.
79ee0 69 6e 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 internal.routes.and.local.routes
79f00 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 .respectively..The.distance.rang
79f20 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e e.is.1.to.255..This.command.chan
79f40 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c ge.distance.value.of.OSPF.global
79f60 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 ly..The.distance.range.is.1.to.2
79f80 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 55..This.command.change.distance
79fa0 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 .value.of.OSPF..The.arguments.ar
79fc0 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e e.the.distance.values.for.extern
79fe0 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 al.routes,.inter-area.routes.and
7a000 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e .intra-area.routes.respectively.
7a020 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e .The.distance.range.is.1.to.255.
7a040 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 .This.command.change.distance.va
7a060 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 lue.of.OSPFv3.globally..The.dist
7a080 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d ance.range.is.1.to.255..This.com
7a0a0 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 mand.change.distance.value.of.OS
7a0c0 50 46 76 33 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 PFv3..The.arguments.are.the.dist
7a0e0 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c ance.values.for.external.routes,
7a100 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 .inter-area.routes.and.intra-are
7a120 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 a.routes.respectively..The.dista
7a140 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d nce.range.is.1.to.255..This.comm
7a160 61 6e 64 20 63 68 61 6e 67 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 and.change.the.distance.value.of
7a180 20 52 49 50 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f .RIP..The.distance.range.is.1.to
7a1a0 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 .255..This.command.changes.the.e
7a1c0 42 47 50 20 62 65 68 61 76 69 6f 72 20 6f 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 BGP.behavior.of.FRR..By.default.
7a1e0 46 52 52 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e FRR.enables.:rfc:`8212`.function
7a200 61 6c 69 74 79 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 ality.which.affects.how.eBGP.rou
7a220 74 65 73 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f tes.are.advertised,.namely.no.ro
7a240 75 74 65 73 20 61 72 65 20 61 64 76 65 72 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 utes.are.advertised.across.eBGP.
7a260 73 65 73 73 69 6f 6e 73 20 77 69 74 68 6f 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 sessions.without.some.sort.of.eg
7a280 72 65 73 73 20 72 6f 75 74 65 2d 6d 61 70 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 ress.route-map/policy.in.place..
7a2a0 49 6e 20 56 79 4f 53 20 68 6f 77 65 76 65 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 In.VyOS.however.we.have.this.RFC
7a2c0 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 .functionality.disabled.by.defau
7a2e0 6c 74 20 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 lt.so.that.we.can.preserve.backw
7a300 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 ards.compatibility.with.older.ve
7a320 72 73 69 6f 6e 73 20 6f 66 20 56 79 4f 53 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e rsions.of.VyOS..With.this.option
7a340 20 6f 6e 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 .one.can.enable.:rfc:`8212`.func
7a360 74 69 6f 6e 61 6c 69 74 79 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 tionality.to.operate..This.comma
7a380 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 nd.configures.padding.on.hello.p
7a3a0 61 63 6b 65 74 73 20 74 6f 20 61 63 63 6f 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 ackets.to.accommodate.asymmetric
7a3c0 61 6c 20 6d 61 78 69 6d 75 6d 20 74 72 61 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 al.maximum.transfer.units.(MTUs)
7a3e0 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 .from.different.hosts.as.describ
7a400 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f ed.in.:rfc:`3719`..This.helps.to
7a420 20 70 72 65 76 65 6e 74 20 61 20 70 72 65 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 .prevent.a.premature.adjacency.U
7a440 70 20 73 74 61 74 65 20 77 68 65 6e 20 6f 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 p.state.when.one.routing.devices
7a460 20 4d 54 55 20 64 6f 65 73 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 .MTU.does.not.meet.the.requireme
7a480 6e 74 73 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 nts.to.establish.the.adjacency..
7a4a0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 This.command.configures.the.auth
7a4c0 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 entication.password.for.the.inte
7a4e0 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 rface..This.command.configures.t
7a500 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 he.maximum.size.of.generated.:ab
7a520 62 72 3a 60 4c 53 50 73 20 28 4c 69 6e 6b 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 br:`LSPs.(Link.State.PDUs)`,.in.
7a540 62 79 74 65 73 2e 20 54 68 65 20 73 69 7a 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 bytes..The.size.range.is.128.to.
7a560 34 33 35 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 4352..This.command.configures.th
7a580 65 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 e.passive.mode.for.this.interfac
7a5a0 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 e..This.command.creates.a.new.ne
7a5c0 69 67 68 62 6f 72 20 77 68 6f 73 65 20 72 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e ighbor.whose.remote-as.is.<nasn>
7a5e0 2e 20 54 68 65 20 6e 65 69 67 68 62 6f 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e ..The.neighbor.address.can.be.an
7a600 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 .IPv4.address.or.an.IPv6.address
7a620 20 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 .or.an.interface.to.use.for.the.
7a640 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 connection..The.command.is.appli
7a660 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 cable.for.peer.and.peer.group..T
7a680 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d his.command.creates.a.new.route-
7a6a0 6d 61 70 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e map.policy,.identified.by.<text>
7a6c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c ..This.command.creates.a.new.rul
7a6e0 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 e.in.the.IPv6.access.list.and.de
7a700 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 fines.an.action..This.command.cr
7a720 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 eates.a.new.rule.in.the.IPv6.pre
7a740 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 fix-list.and.defines.an.action..
7a760 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 This.command.creates.a.new.rule.
7a780 69 6e 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 in.the.access.list.and.defines.a
7a7a0 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 n.action..This.command.creates.a
7a7c0 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 .new.rule.in.the.prefix-list.and
7a7e0 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .defines.an.action..This.command
7a800 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 .creates.the.new.IPv6.access.lis
7a820 74 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d t,.identified.by.<text>.This.com
7a840 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 mand.creates.the.new.IPv6.prefix
7a860 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 -list.policy,.identified.by.<tex
7a880 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 t>..This.command.creates.the.new
7a8a0 20 61 63 63 65 73 73 20 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f .access.list.policy,.where.<acl_
7a8c0 6e 75 6d 62 65 72 3e 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 number>.must.be.a.number.from.1.
7a8e0 74 6f 20 32 36 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 to.2699..This.command.creates.th
7a900 65 20 6e 65 77 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 e.new.prefix-list.policy,.identi
7a920 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 fied.by.<text>..This.command.def
7a940 69 6e 65 73 20 61 20 6e 65 77 20 70 65 65 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 ines.a.new.peer.group..You.can.s
7a960 70 65 63 69 66 79 20 74 6f 20 74 68 65 20 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 pecify.to.the.group.the.same.par
7a980 61 6d 65 74 65 72 73 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 ameters.that.you.can.specify.for
7a9a0 20 73 70 65 63 69 66 69 63 20 6e 65 69 67 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .specific.neighbors..This.comman
7a9c0 64 20 64 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f d.defines.matching.parameters.fo
7a9e0 72 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e r.IPv6.access.list.rule..Matchin
7aa00 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 g.criteria.could.be.applied.to.s
7aa20 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 ource.parameters:.This.command.d
7aa40 65 66 69 6e 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 efines.matching.parameters.for.a
7aa60 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 ccess.list.rule..Matching.criter
7aa80 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 ia.could.be.applied.to.destinati
7aaa0 6f 6e 20 6f 72 20 73 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f on.or.source.parameters:.This.co
7aac0 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 mmand.defines.the.IS-IS.router.b
7aae0 65 68 61 76 69 6f 72 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 ehavior:.This.command.defines.th
7ab00 65 20 61 63 63 75 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 e.accumulated.penalty.amount.at.
7ab20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 which.the.route.is.re-advertised
7ab40 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 ..The.penalty.range.is.1.to.2000
7ab60 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 0..This.command.defines.the.accu
7ab80 6d 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 mulated.penalty.amount.at.which.
7aba0 74 68 65 20 72 6f 75 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e the.route.is.suppressed..The.pen
7abc0 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 alty.range.is.1.to.20000..This.c
7abe0 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d ommand.defines.the.amount.of.tim
7ac00 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c e.in.minutes.after.which.a.penal
7ac20 74 79 20 69 73 20 72 65 64 75 63 65 64 20 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 ty.is.reduced.by.half..The.timer
7ac40 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 .range.is.10.to.45.minutes..This
7ac60 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d .command.defines.the.maximum.num
7ac80 62 65 72 20 6f 66 20 70 61 72 61 6c 6c 65 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 ber.of.parallel.routes.that.the.
7aca0 42 47 50 20 63 61 6e 20 73 75 70 70 6f 72 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 BGP.can.support..In.order.for.BG
7acc0 50 20 74 6f 20 75 73 65 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f P.to.use.the.second.path,.the.fo
7ace0 6c 6c 6f 77 69 6e 67 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 llowing.attributes.have.to.match
7ad00 3a 20 57 65 69 67 68 74 2c 20 4c 6f 63 61 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 :.Weight,.Local.Preference,.AS.P
7ad20 61 74 68 20 28 62 6f 74 68 20 41 53 20 6e 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 ath.(both.AS.number.and.AS.path.
7ad40 6c 65 6e 67 74 68 29 2c 20 4f 72 69 67 69 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d length),.Origin.code,.MED,.IGP.m
7ad60 65 74 72 69 63 2e 20 41 6c 73 6f 2c 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 etric..Also,.the.next.hop.addres
7ad80 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e s.for.each.path.must.be.differen
7ada0 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 t..This.command.defines.the.maxi
7adc0 6d 75 6d 20 74 69 6d 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 mum.time.in.minutes.that.a.route
7ade0 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 .is.suppressed..The.timer.range.
7ae00 69 73 20 31 20 74 6f 20 32 35 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e is.1.to.255.minutes..This.comman
7ae20 64 20 64 69 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 d.disable.the.peer.or.peer.group
7ae40 2e 20 54 6f 20 72 65 65 6e 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 ..To.reenable.the.peer.use.the.d
7ae60 65 6c 65 74 65 20 66 6f 72 6d 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 elete.form.of.this.command..This
7ae80 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 .command.disables.IGP-LDP.sync.f
7aea0 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 or.this.specific.interface..This
7aec0 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 .command.disables.Three-Way.Hand
7aee0 73 68 61 6b 65 20 66 6f 72 20 50 32 50 20 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 shake.for.P2P.adjacencies.which.
7af00 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d described.in.:rfc:`5303`..Three-
7af20 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 Way.Handshake.is.enabled.by.defa
7af40 75 6c 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b ult..This.command.disables.check
7af60 20 6f 66 20 74 68 65 20 4d 54 55 20 76 61 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 .of.the.MTU.value.in.the.OSPF.DB
7af80 44 20 70 61 63 6b 65 74 73 2e 20 54 68 75 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d D.packets..Thus,.use.of.this.com
7afa0 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 mand.allows.the.OSPF.adjacency.t
7afc0 6f 20 72 65 61 63 68 20 74 68 65 20 46 55 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 o.reach.the.FULL.state.even.thou
7afe0 67 68 20 74 68 65 72 65 20 69 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 gh.there.is.an.interface.MTU.mis
7b000 6d 61 74 63 68 20 62 65 74 77 65 65 6e 20 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 match.between.two.OSPF.routers..
7b020 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 This.command.disables.it..This.c
7b040 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e ommand.disables.route.reflection
7b060 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 .between.route.reflector.clients
7b080 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 ..By.default,.the.clients.of.a.r
7b0a0 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 oute.reflector.are.not.required.
7b0c0 74 6f 20 62 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 to.be.fully.meshed.and.the.route
7b0e0 73 20 66 72 6f 6d 20 61 20 63 6c 69 65 6e 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f s.from.a.client.are.reflected.to
7b100 20 6f 74 68 65 72 20 63 6c 69 65 6e 74 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 .other.clients..However,.if.the.
7b120 63 6c 69 65 6e 74 73 20 61 72 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 clients.are.fully.meshed,.route.
7b140 72 65 66 6c 65 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 reflection.is.not.required..In.t
7b160 68 69 73 20 63 61 73 65 2c 20 75 73 65 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c his.case,.use.the.:cfgcmd:`no-cl
7b180 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 ient-to-client-reflection`.comma
7b1a0 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 nd.to.disable.client-to-client.r
7b1c0 65 66 6c 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 eflection..This.command.disables
7b1e0 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e .split-horizon.on.the.interface.
7b200 20 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 .By.default,.VyOS.does.not.adver
7b220 74 69 73 65 20 52 49 50 20 72 6f 75 74 65 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 tise.RIP.routes.out.the.interfac
7b240 65 20 6f 76 65 72 20 77 68 69 63 68 20 74 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 e.over.which.they.were.learned.(
7b260 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 29 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 split.horizon).3.This.command.di
7b280 73 61 62 6c 65 73 20 74 68 65 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 20 61 63 72 6f 73 73 20 6d sables.the.load.sharing.across.m
7b2a0 75 6c 74 69 70 6c 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ultiple.LFA.backups..This.comman
7b2c0 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 d.displays.BGP.dampened.routes..
7b2e0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 This.command.displays.BGP.receiv
7b300 65 64 2d 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 ed-routes.that.are.accepted.afte
7b320 72 20 66 69 6c 74 65 72 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 r.filtering..This.command.displa
7b340 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 ys.BGP.routes.advertised.to.a.ne
7b360 69 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 ighbor..This.command.displays.BG
7b380 50 20 72 6f 75 74 65 73 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 P.routes.allowed.by.the.specifie
7b3a0 64 20 41 53 20 50 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d d.AS.Path.access.list..This.comm
7b3c0 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 and.displays.BGP.routes.originat
7b3e0 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 ing.from.the.specified.BGP.neigh
7b400 62 6f 72 20 62 65 66 6f 72 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 bor.before.inbound.policy.is.app
7b420 6c 69 65 64 2e 20 54 6f 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e lied..To.use.this.command.inboun
7b440 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 d.soft.reconfiguration.must.be.e
7b460 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 nabled..This.command.displays.LS
7b480 41 73 20 69 6e 20 4d 61 78 41 67 65 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 As.in.MaxAge.list..This.command.
7b4a0 64 69 73 70 6c 61 79 73 20 52 49 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e displays.RIP.routes..This.comman
7b4c0 64 20 64 69 73 70 6c 61 79 73 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 d.displays.a.database.contents.f
7b4e0 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 or.a.specific.link.advertisement
7b500 20 74 79 70 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 .type..This.command.displays.a.s
7b520 75 6d 6d 61 72 79 20 74 61 62 6c 65 20 77 69 74 68 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e ummary.table.with.a.database.con
7b540 74 65 6e 74 73 20 28 4c 53 41 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 tents.(LSA)..This.command.displa
7b560 79 73 20 61 20 74 61 62 6c 65 20 6f 66 20 70 61 74 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e ys.a.table.of.paths.to.area.boun
7b580 64 61 72 79 20 61 6e 64 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 dary.and.autonomous.system.bound
7b5a0 61 72 79 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 ary.routers..This.command.displa
7b5c0 79 73 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 69 6e 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 ys.all.entries.in.BGP.routing.ta
7b5e0 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 ble..This.command.displays.dampe
7b600 6e 65 64 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 ned.routes.received.from.BGP.nei
7b620 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 ghbor..This.command.displays.ext
7b640 65 72 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 ernal.information.redistributed.
7b660 69 6e 74 6f 20 4f 53 50 46 76 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 into.OSPFv3.This.command.display
7b680 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 s.information.about.BGP.routes.w
7b6a0 68 6f 73 65 20 41 53 20 70 61 74 68 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 hose.AS.path.matches.the.specifi
7b6c0 65 64 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d ed.regular.expression..This.comm
7b6e0 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 and.displays.information.about.f
7b700 6c 61 70 70 69 6e 67 20 42 47 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 lapping.BGP.routes..This.command
7b720 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 .displays.information.about.the.
7b740 70 61 72 74 69 63 75 6c 61 72 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 particular.entry.in.the.BGP.rout
7b760 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 ing.table..This.command.displays
7b780 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 .routes.that.are.permitted.by.th
7b7a0 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 e.BGP.community.list..This.comma
7b7c0 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 nd.displays.routes.that.belong.t
7b7e0 6f 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c o.specified.BGP.communities..Val
7b800 69 64 20 76 61 6c 75 65 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 id.value.is.a.community.number.i
7b820 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 n.the.range.from.1.to.4294967200
7b840 2c 20 6f 72 20 41 41 3a 4e 4e 20 28 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f ,.or.AA:NN.(autonomous.system-co
7b860 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 2f 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e mmunity.number/2-byte.number),.n
7b880 6f 2d 65 78 70 6f 72 74 2c 20 6c 6f 63 61 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 o-export,.local-as,.or.no-advert
7b8a0 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 ise..This.command.displays.route
7b8c0 73 20 77 69 74 68 20 63 6c 61 73 73 6c 65 73 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 s.with.classless.interdomain.rou
7b8e0 74 69 6e 67 20 28 43 49 44 52 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 ting.(CIDR)..This.command.displa
7b900 79 73 20 73 74 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 ys.state.and.configuration.of.OS
7b920 50 46 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 PF.the.specified.interface,.or.a
7b940 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 ll.interfaces.if.no.interface.is
7b960 20 67 69 76 65 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 .given..This.command.displays.st
7b980 61 74 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 ate.and.configuration.of.OSPF.th
7b9a0 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e e.specified.interface,.or.all.in
7b9c0 74 65 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 terfaces.if.no.interface.is.give
7b9e0 6e 2e 20 57 68 69 74 68 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 n..Whith.the.argument.:cfgcmd:`p
7ba00 72 65 66 69 78 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 refix`.this.command.shows.connec
7ba20 74 65 64 20 70 72 65 66 69 78 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 ted.prefixes.to.advertise..This.
7ba40 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e command.displays.the.OSPF.routin
7ba60 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f g.table,.as.determined.by.the.mo
7ba80 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 st.recent.SPF.calculation..This.
7baa0 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e command.displays.the.OSPF.routin
7bac0 67 20 74 61 62 6c 65 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f g.table,.as.determined.by.the.mo
7bae0 73 74 20 72 65 63 65 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 st.recent.SPF.calculation..With.
7bb00 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 the.optional.:cfgcmd:`detail`.ar
7bb20 67 75 6d 65 6e 74 2c 20 65 61 63 68 20 72 6f 75 74 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 gument,.each.route.item's.advert
7bb40 69 73 65 72 20 72 6f 75 74 65 72 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 iser.router.and.network.attribut
7bb60 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 e.will.be.shown..This.command.di
7bb80 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e splays.the.neighbor.DR.choice.in
7bba0 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 formation..This.command.displays
7bbc0 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 .the.neighbors.information.in.a.
7bbe0 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f detailed.form.for.a.neighbor.who
7bc00 73 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 se.IP.address.is.specified..This
7bc20 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 .command.displays.the.neighbors.
7bc40 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 information.in.a.detailed.form,.
7bc60 6e 6f 74 20 6a 75 73 74 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 not.just.a.summary.table..This.c
7bc80 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 ommand.displays.the.neighbors.st
7bca0 61 74 75 73 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 atus.for.a.neighbor.on.the.speci
7bcc0 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 fied.interface..This.command.dis
7bce0 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 plays.the.neighbors.status..This
7bd00 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 .command.displays.the.status.of.
7bd20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e all.BGP.connections..This.comman
7bd40 64 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 d.enable.logging.neighbor.up/dow
7bd60 6e 20 63 68 61 6e 67 65 73 20 61 6e 64 20 72 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 n.changes.and.reset.reason..This
7bd80 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 .command.enable/disables.summari
7bda0 73 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 sation.for.the.configured.addres
7bdc0 73 20 72 61 6e 67 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 s.range..This.command.enables.:a
7bde0 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 bbr:`BFD.(Bidirectional.Forwardi
7be00 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b ng.Detection)`.on.this.OSPF.link
7be20 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 .interface..This.command.enables
7be40 20 3a 72 66 63 3a 60 36 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 .:rfc:`6232`.purge.originator.id
7be60 65 6e 74 69 66 69 63 61 74 69 6f 6e 2e 20 45 6e 61 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 entification..Enable.purge.origi
7be80 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 nator.identification.(POI).by.ad
7bea0 64 69 6e 67 20 74 68 65 20 74 79 70 65 2c 20 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 ding.the.type,.length.and.value.
7bec0 28 54 4c 56 29 20 77 69 74 68 20 74 68 65 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 (TLV).with.the.Intermediate.Syst
7bee0 65 6d 20 28 49 53 29 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 em.(IS).identification.to.the.LS
7bf00 50 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 Ps.that.do.not.contain.POI.infor
7bf20 6d 61 74 69 6f 6e 2e 20 49 66 20 61 6e 20 49 53 20 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 mation..If.an.IS.generates.a.pur
7bf40 67 65 2c 20 56 79 4f 53 20 61 64 64 73 20 74 68 69 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 ge,.VyOS.adds.this.TLV.with.the.
7bf60 73 79 73 74 65 6d 20 49 44 20 6f 66 20 74 68 65 20 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 system.ID.of.the.IS.to.the.purge
7bf80 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 ..This.command.enables.IP.fast.r
7bfa0 65 2d 72 6f 75 74 69 6e 67 20 74 68 61 74 20 69 73 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 e-routing.that.is.part.of.:rfc:`
7bfc0 35 32 38 36 60 2e 20 53 70 65 63 69 66 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 5286`..Specifically.this.is.a.pr
7bfe0 65 66 69 78 20 6c 69 73 74 20 77 68 69 63 68 20 72 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 efix.list.which.references.a.pre
7c000 66 69 78 20 69 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c fix.in.which.will.select.eligibl
7c020 65 20 50 51 20 6e 6f 64 65 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 e.PQ.nodes.for.remote.LFA.backup
7c040 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e s..This.command.enables.IS-IS.on
7c060 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 .this.interface,.and.allows.for.
7c080 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 6f 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 adjacency.to.occur..Note.that.th
7c0a0 65 20 6e 61 6d 65 20 6f 66 20 49 53 2d 49 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 e.name.of.IS-IS.instance.must.be
7c0c0 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e .the.same.as.the.one.used.to.con
7c0e0 66 69 67 75 72 65 20 74 68 65 20 49 53 2d 49 53 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 figure.the.IS-IS.process..This.c
7c100 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 52 49 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 ommand.enables.RIP.and.sets.the.
7c120 52 49 50 20 65 6e 61 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e RIP.enable.interface.by.NETWORK.
7c140 20 54 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 .The.interfaces.which.have.addre
7c160 73 73 65 73 20 6d 61 74 63 68 69 6e 67 20 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 sses.matching.with.NETWORK.are.e
7c180 6e 61 62 6c 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 nabled..This.command.enables.poi
7c1a0 73 6f 6e 2d 72 65 76 65 72 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 son-reverse.on.the.interface..If
7c1c0 20 62 6f 74 68 20 70 6f 69 73 6f 6e 20 72 65 76 65 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 .both.poison.reverse.and.split.h
7c1e0 6f 72 69 7a 6f 6e 20 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 orizon.are.enabled,.then.VyOS.ad
7c200 76 65 72 74 69 73 65 73 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 vertises.the.learned.routes.as.u
7c220 6e 72 65 61 63 68 61 62 6c 65 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e nreachable.over.the.interface.on
7c240 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 .which.the.route.was.learned..Th
7c260 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 is.command.enables.routing.using
7c280 20 72 61 64 69 6f 20 66 72 65 71 75 65 6e 63 79 20 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 .radio.frequency.diversity..This
7c2a0 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 .is.highly.recommended.in.networ
7c2c0 6b 73 20 77 69 74 68 20 6d 61 6e 79 20 77 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 ks.with.many.wireless.nodes..Thi
7c2e0 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 s.command.enables.sending.timest
7c300 61 6d 70 73 20 77 69 74 68 20 65 61 63 68 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 amps.with.each.Hello.and.IHU.mes
7c320 73 61 67 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c sage.in.order.to.compute.RTT.val
7c340 75 65 73 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 ues..It.is.recommended.to.enable
7c360 20 74 69 6d 65 73 74 61 6d 70 73 20 6f 6e 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 .timestamps.on.tunnel.interfaces
7c380 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 ..This.command.enables.support.f
7c3a0 6f 72 20 64 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 or.dynamic.hostname.TLV..Dynamic
7c3c0 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 .hostname.mapping.determined.as.
7c3e0 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 described.in.:rfc:`2763`,.Dynami
7c400 63 20 48 6f 73 74 6e 61 6d 65 20 45 78 63 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f c.Hostname.Exchange.Mechanism.fo
7c420 72 20 49 53 2d 49 53 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 r.IS-IS..This.command.enables.th
7c440 65 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a e.ORF.capability.(described.in.:
7c460 72 66 63 3a 60 35 32 39 31 60 29 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c rfc:`5291`).on.the.local.router,
7c480 20 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 .and.enables.ORF.capability.adve
7c4a0 72 74 69 73 65 6d 65 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 rtisement.to.the.specified.BGP.p
7c4c0 65 65 72 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f eer..The.:cfgcmd:`receive`.keywo
7c4e0 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 rd.configures.a.router.to.advert
7c500 69 73 65 20 4f 52 46 20 72 65 63 65 69 76 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 ise.ORF.receive.capabilities..Th
7c520 65 20 3a 63 66 67 63 6d 64 3a 60 73 65 6e 64 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 e.:cfgcmd:`send`.keyword.configu
7c540 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 res.a.router.to.advertise.ORF.se
7c560 6e 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 nd.capabilities..To.advertise.a.
7c580 66 69 6c 74 65 72 20 66 72 6f 6d 20 61 20 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 filter.from.a.sender,.you.must.c
7c5a0 72 65 61 74 65 20 61 6e 20 49 50 20 70 72 65 66 69 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 reate.an.IP.prefix.list.for.the.
7c5c0 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e specified.BGP.peer.applied.in.in
7c5e0 62 6f 75 6e 64 20 64 65 72 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e bound.derection..This.command.en
7c600 66 6f 72 63 65 73 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 forces.Generalized.TTL.Security.
7c620 4d 65 63 68 61 6e 69 73 6d 20 28 47 54 53 4d 29 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 Mechanism.(GTSM),.as.specified.i
7c640 6e 20 3a 72 66 63 3a 60 35 30 38 32 60 2e 20 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 n.:rfc:`5082`..With.this.command
7c660 2c 20 6f 6e 6c 79 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 ,.only.neighbors.that.are.specif
7c680 69 65 64 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 ied.number.of.hops.away.will.be.
7c6a0 61 6c 6c 6f 77 65 64 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 allowed.to.become.neighbors..The
7c6c0 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 .number.of.hops.range.is.1.to.25
7c6e0 34 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 4..This.command.is.mutually.excl
7c700 75 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f usive.with.:cfgcmd:`ebgp-multiho
7c720 70 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 p`..This.command.forces.strictly
7c740 20 63 6f 6d 70 61 72 65 20 72 65 6d 6f 74 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 .compare.remote.capabilities.and
7c760 20 6c 6f 63 61 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 .local.capabilities..If.capabili
7c780 74 69 65 73 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f ties.are.different,.send.Unsuppo
7c7a0 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 rted.Capability.error.then.reset
7c7c0 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 .connection..This.command.forces
7c7e0 20 74 68 65 20 42 47 50 20 73 70 65 61 6b 65 72 20 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c .the.BGP.speaker.to.report.itsel
7c800 66 20 61 73 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 f.as.the.next.hop.for.an.adverti
7c820 73 65 64 20 72 6f 75 74 65 20 69 74 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 sed.route.it.advertised.to.a.nei
7c840 67 68 62 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 ghbor..This.command.generate.a.d
7c860 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 efault.route.into.the.RIP..This.
7c880 63 6f 6d 6d 61 6e 64 20 67 69 76 65 73 20 61 20 62 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 command.gives.a.brief.status.ove
7c8a0 72 76 69 65 77 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e rview.of.a.specified.wireless.in
7c8c0 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 terface..The.wireless.interface.
7c8e0 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 identifier.can.range.from.wlan0.
7c900 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 to.wlan999..This.command.goes.ha
7c920 6e 64 20 69 6e 20 68 61 6e 64 20 77 69 74 68 20 74 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 nd.in.hand.with.the.listen.range
7c940 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 .command.to.limit.the.amount.of.
7c960 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 BGP.neighbors.that.are.allowed.t
7c980 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 o.connect.to.the.local.router..T
7c9a0 68 65 20 6c 69 6d 69 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 he.limit.range.is.1.to.5000..Thi
7c9c0 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 74 20 61 64 64 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 s.command.got.added.in.VyOS.1.4.
7c9e0 61 6e 64 20 69 6e 76 65 72 74 73 20 74 68 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f and.inverts.the.logic.from.the.o
7ca00 6c 64 20 60 60 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e ld.``default-route``.CLI.option.
7ca20 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 73 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 .This.command.instead.of.summari
7ca40 7a 69 6e 67 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 zing.intra.area.paths.filter.the
7ca60 6d 20 2d 20 69 2e 65 2e 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 m.-.i.e..intra.area.paths.from.t
7ca80 68 69 73 20 72 61 6e 67 65 20 61 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 his.range.are.not.advertised.int
7caa0 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 o.other.areas..This.command.make
7cac0 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e s.sense.in.ABR.only..This.comman
7cae0 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 d.is.also.used.to.enable.the.OSP
7cb00 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 F.process..The.area.number.can.b
7cb20 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 e.specified.in.decimal.notation.
7cb40 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 in.the.range.from.0.to.429496729
7cb60 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 5..Or.it.can.be.specified.in.dot
7cb80 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 ted.decimal.notation.similar.to.
7cba0 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 ip.address..This.command.is.only
7cbc0 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f .allowed.for.eBGP.peers..This.co
7cbe0 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 mmand.is.only.allowed.for.eBGP.p
7cc00 65 65 72 73 2e 20 49 74 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 eers..It.is.not.applicable.for.p
7cc20 65 65 72 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 eer.groups..This.command.is.only
7cc40 20 75 73 65 66 75 6c 20 61 74 20 73 63 61 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 70 6f .useful.at.scale.when.you.can.po
7cc60 73 73 69 62 6c 79 20 68 61 76 65 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 49 ssibly.have.a.large.number.of.PI
7cc80 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 54 68 69 73 20 M.control.packets.flowing..This.
7cca0 63 6f 6d 6d 61 6e 64 20 69 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 command.is.specific.to.FRR.and.V
7ccc0 79 4f 53 2e 20 54 68 65 20 72 6f 75 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 yOS..The.route.command.makes.a.s
7cce0 74 61 74 69 63 20 72 6f 75 74 65 20 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 tatic.route.only.inside.RIP..Thi
7cd00 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 s.command.should.be.used.only.by
7cd20 20 61 64 76 61 6e 63 65 64 20 75 73 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c .advanced.users.who.are.particul
7cd40 61 72 6c 79 20 6b 6e 6f 77 6c 65 64 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 arly.knowledgeable.about.the.RIP
7cd60 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 .protocol..In.most.cases,.we.rec
7cd80 6f 6d 6d 65 6e 64 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 ommend.creating.a.static.route.i
7cda0 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 n.VyOS.and.redistributing.it.in.
7cdc0 52 49 50 20 75 73 69 6e 67 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 RIP.using.:cfgcmd:`redistribute.
7cde0 73 74 61 74 69 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f static`..This.command.is.used.fo
7ce00 72 20 61 64 76 65 72 74 69 73 69 6e 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f r.advertising.IPv4.or.IPv6.netwo
7ce20 72 6b 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 rks..This.command.is.used.to.ret
7ce40 72 69 65 76 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 rieve.information.about.WAP.with
7ce60 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e in.the.range.of.your.wireless.in
7ce80 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 terface..This.command.is.useful.
7cea0 6f 6e 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 on.wireless.interfaces.configure
7cec0 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 d.in.station.mode..This.command.
7cee0 69 73 20 75 73 65 66 75 6c 20 69 66 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 is.useful.if.one.desires.to.loos
7cf00 65 6e 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 en.the.requirement.for.BGP.to.ha
7cf20 76 65 20 73 74 72 69 63 74 6c 79 20 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 ve.strictly.defined.neighbors..S
7cf40 70 65 63 69 66 69 63 61 6c 6c 79 20 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 pecifically.what.is.allowed.is.f
7cf60 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f or.the.local.router.to.listen.to
7cf80 20 61 20 72 61 6e 67 65 20 6f 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 .a.range.of.IPv4.or.IPv6.address
7cfa0 65 73 20 64 65 66 69 6e 65 64 20 62 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 es.defined.by.a.prefix.and.to.ac
7cfc0 63 65 70 74 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 cept.BGP.open.messages..When.a.T
7cfe0 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 CP.connection.(and.subsequently.
7d000 61 20 42 47 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 a.BGP.open.message).from.within.
7d020 74 68 69 73 20 72 61 6e 67 65 20 74 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 this.range.tries.to.connect.the.
7d040 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 local.router.then.the.local.rout
7d060 65 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 er.will.respond.and.connect.with
7d080 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 .the.parameters.that.are.defined
7d0a0 20 77 69 74 68 69 6e 20 74 68 65 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 .within.the.peer.group..One.must
7d0c0 20 64 65 66 69 6e 65 20 61 20 70 65 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 .define.a.peer-group.for.each.ra
7d0e0 6e 67 65 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 nge.that.is.listed..If.no.peer-g
7d100 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 roup.is.defined.then.an.error.wi
7d120 6c 6c 20 6b 65 65 70 20 79 6f 75 20 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 ll.keep.you.from.committing.the.
7d140 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 configuration..This.command.modi
7d160 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 fies.the.default.metric.(hop.cou
7d180 6e 74 29 20 76 61 6c 75 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 nt).value.for.redistributed.rout
7d1a0 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e es..The.metric.range.is.1.to.16.
7d1c0 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f .The.default.value.is.1..This.co
7d1e0 6d 6d 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 mmand.does.not.affect.connected.
7d200 72 6f 75 74 65 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 route.even.if.it.is.redistribute
7d220 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 d.by.:cfgcmd:`redistribute.conne
7d240 63 74 65 64 60 2e 20 54 6f 20 6d 6f 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 cted`..To.modify.connected.route
7d260 73 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 s.metric.value,.please.use.:cfgc
7d280 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 md:`redistribute.connected.metri
7d2a0 63 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d c`..This.command.override.AS.num
7d2c0 62 65 72 20 6f 66 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 ber.of.the.originating.router.wi
7d2e0 74 68 20 74 68 65 20 6c 6f 63 61 6c 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d th.the.local.AS.number..This.com
7d300 6d 61 6e 64 20 70 72 65 76 65 6e 74 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 mand.prevents.from.sending.back.
7d320 70 72 65 66 69 78 65 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 prefixes.learned.from.the.neighb
7d340 6f 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d or..This.command.provides.to.com
7d360 70 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 pare.different.MED.values.that.a
7d380 64 76 65 72 74 69 73 65 64 20 62 79 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 dvertised.by.neighbours.in.the.s
7d3a0 61 6d 65 20 41 53 20 66 6f 72 20 72 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 ame.AS.for.routes.selection..Whe
7d3c0 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 n.this.command.is.enabled,.route
7d3e0 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 s.from.the.same.autonomous.syste
7d400 6d 20 61 72 65 20 67 72 6f 75 70 65 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 m.are.grouped.together,.and.the.
7d420 62 65 73 74 20 65 6e 74 72 69 65 73 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 best.entries.of.each.group.are.c
7d440 6f 6d 70 61 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 ompared..This.command.provides.t
7d460 6f 20 63 6f 6d 70 61 72 65 20 74 68 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 o.compare.the.MED.on.routes,.eve
7d480 6e 20 77 68 65 6e 20 74 68 65 79 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 n.when.they.were.received.from.d
7d4a0 69 66 66 65 72 65 6e 74 20 6e 65 69 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 ifferent.neighbouring.ASes..Sett
7d4c0 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 ing.this.option.makes.the.order.
7d4e0 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 of.preference.of.routes.more.def
7d500 69 6e 65 64 2c 20 61 6e 64 20 73 68 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 ined,.and.should.eliminate.MED.i
7d520 6e 64 75 63 65 64 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e nduced.oscillations..This.comman
7d540 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 d.redistributes.routing.informat
7d560 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 ion.from.the.given.route.source.
7d580 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d into.the.ISIS.database.as.Level-
7d5a0 31 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 1..There.are.six.modes.available
7d5c0 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 .for.route.source:.bgp,.connecte
7d5e0 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 d,.kernel,.ospf,.rip,.static..Th
7d600 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 is.command.redistributes.routing
7d620 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 .information.from.the.given.rout
7d640 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 e.source.into.the.ISIS.database.
7d660 61 73 20 4c 65 76 65 6c 2d 32 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 as.Level-2..There.are.six.modes.
7d680 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c available.for.route.source:.bgp,
7d6a0 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 .connected,.kernel,.ospf,.rip,.s
7d6c0 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 tatic..This.command.redistribute
7d6e0 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 s.routing.information.from.the.g
7d700 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 iven.route.source.into.the.RIP.t
7d720 61 62 6c 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 ables..There.are.five.modes.avai
7d740 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e lable.for.route.source:.bgp,.con
7d760 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 nected,.kernel,.ospf,.static..Th
7d780 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 is.command.redistributes.routing
7d7a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 .information.from.the.given.rout
7d7c0 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 e.source.to.the.BGP.process..The
7d7e0 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 re.are.six.modes.available.for.r
7d800 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 oute.source:.connected,.kernel,.
7d820 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 ospf,.rip,.static,.table..This.c
7d840 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 ommand.redistributes.routing.inf
7d860 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f ormation.from.the.given.route.so
7d880 75 72 63 65 20 74 6f 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 urce.to.the.Babel.process..This.
7d8a0 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e command.redistributes.routing.in
7d8c0 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 formation.from.the.given.route.s
7d8e0 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 ource.to.the.OSPF.process..There
7d900 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f .are.five.modes.available.for.ro
7d920 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e ute.source:.bgp,.connected,.kern
7d940 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 el,.rip,.static..This.command.re
7d960 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 distributes.routing.information.
7d980 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 from.the.given.route.source.to.t
7d9a0 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 he.OSPFv3.process..There.are.fiv
7d9c0 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 e.modes.available.for.route.sour
7d9e0 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e ce:.bgp,.connected,.kernel,.ripn
7da00 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 g,.static..This.command.removes.
7da20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 the.private.ASN.of.routes.that.a
7da40 72 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 re.advertised.to.the.configured.
7da60 70 65 65 72 2e 20 49 74 20 72 65 6d 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 peer..It.removes.only.private.AS
7da80 4e 73 20 6f 6e 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 Ns.on.routes.advertised.to.EBGP.
7daa0 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 peers..This.command.resets.BGP.c
7dac0 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 onnections.to.the.specified.neig
7dae0 68 62 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a hbor.IP.address..With.argument.:
7db00 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 cfgcmd:`soft`.this.command.initi
7db20 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 ates.a.soft.reset..If.you.do.not
7db40 20 73 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 .specify.the.:cfgcmd:`in`.or.:cf
7db60 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 gcmd:`out`.options,.both.inbound
7db80 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 .and.outbound.soft.reconfigurati
7dba0 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 on.are.triggered..This.command.r
7dbc0 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 esets.BGP.connections.to.the.spe
7dbe0 63 69 66 69 65 64 20 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 cified.peer.group..With.argument
7dc00 20 3a 63 66 67 63 6d 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 .:cfgcmd:`soft`.this.command.ini
7dc20 74 69 61 74 65 73 20 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e tiates.a.soft.reset..If.you.do.n
7dc40 6f 74 20 73 70 65 63 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a ot.specify.the.:cfgcmd:`in`.or.:
7dc60 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 cfgcmd:`out`.options,.both.inbou
7dc80 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 nd.and.outbound.soft.reconfigura
7dca0 74 69 6f 6e 20 61 72 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 tion.are.triggered..This.command
7dcc0 20 72 65 73 65 74 73 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 .resets.all.BGP.connections.of.g
7dce0 69 76 65 6e 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 iven.router..This.command.resets
7dd00 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e .all.external.BGP.peers.of.given
7dd20 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 .router..This.command.selects.AB
7dd40 52 20 6d 6f 64 65 6c 2e 20 4f 53 50 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f R.model..OSPF.router.supports.fo
7dd60 75 72 20 41 42 52 20 6d 6f 64 65 6c 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 ur.ABR.models:.This.command.set.
7dd80 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 default.metric.for.circuit..This
7dda0 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 .command.set.the.channel.number.
7ddc0 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 that.diversity.routing.uses.for.
7dde0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 this.interface.(see.diversity.op
7de00 74 69 6f 6e 20 61 62 6f 76 65 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 tion.above)..This.command.sets.A
7de20 54 54 20 62 69 74 20 74 6f 20 31 20 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 TT.bit.to.1.in.Level1.LSPs..It.i
7de40 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 s.described.in.:rfc:`3787`..This
7de60 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 .command.sets.LSP.maximum.LSP.li
7de80 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 fetime.in.seconds..The.interval.
7dea0 72 61 6e 67 65 20 69 73 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 range.is.350.to.65535..LSPs.rema
7dec0 69 6e 20 69 6e 20 61 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 in.in.a.database.for.1200.second
7dee0 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 s.by.default..If.they.are.not.re
7df00 66 72 65 73 68 65 64 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 freshed.by.that.time,.they.are.d
7df20 65 6c 65 74 65 64 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 eleted..You.can.change.the.LSP.r
7df40 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 efresh.interval.or.the.LSP.lifet
7df60 69 6d 65 2e 20 54 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 ime..The.LSP.refresh.interval.sh
7df80 6f 75 6c 64 20 62 65 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 ould.be.less.than.the.LSP.lifeti
7dfa0 6d 65 20 6f 72 20 65 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 me.or.else.LSPs.will.time.out.be
7dfc0 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f fore.they.are.refreshed..This.co
7dfe0 6d 6d 61 6e 64 20 73 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 mmand.sets.LSP.refresh.interval.
7e000 69 6e 20 73 65 63 6f 6e 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 in.seconds..IS-IS.generates.LSPs
7e020 20 77 68 65 6e 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 .when.the.state.of.a.link.change
7e040 73 2e 20 48 6f 77 65 76 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 s..However,.to.ensure.that.routi
7e060 6e 67 20 64 61 74 61 62 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 ng.databases.on.all.routers.rema
7e080 69 6e 20 63 6f 6e 76 65 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 in.converged,.LSPs.in.stable.net
7e0a0 77 6f 72 6b 73 20 61 72 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 works.are.generated.on.a.regular
7e0c0 20 62 61 73 69 73 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 .basis.even.though.there.has.bee
7e0e0 6e 20 6e 6f 20 63 68 61 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 n.no.change.to.the.state.of.the.
7e100 6c 69 6e 6b 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 links..The.interval.range.is.1.t
7e120 6f 20 36 35 32 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 o.65235..The.default.value.is.90
7e140 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 0.seconds..This.command.sets.OSP
7e160 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 F.authentication.key.to.a.simple
7e180 20 70 61 73 73 77 6f 72 64 2e 20 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 .password..After.setting,.all.OS
7e1a0 50 46 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 PF.packets.are.authenticated..Ke
7e1c0 79 20 68 61 73 20 6c 65 6e 67 74 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 y.has.length.up.to.8.chars..This
7e1e0 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 .command.sets.PSNP.interval.in.s
7e200 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 econds..The.interval.range.is.0.
7e220 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 to.127..This.command.sets.Router
7e240 20 50 72 69 6f 72 69 74 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 .Priority.integer.value..The.rou
7e260 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 ter.with.the.highest.priority.wi
7e280 6c 6c 20 62 65 20 6d 6f 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 ll.be.more.eligible.to.become.De
7e2a0 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c signated.Router..Setting.the.val
7e2c0 75 65 20 74 6f 20 30 2c 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 ue.to.0,.makes.the.router.inelig
7e2e0 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 ible.to.become.Designated.Router
7e300 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e ..The.default.value.is.1..The.in
7e320 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 terval.range.is.0.to.255..This.c
7e340 6f 6d 6d 61 6e 64 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 ommand.sets.default.RIP.distance
7e360 20 74 6f 20 61 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 .to.a.specified.value.when.the.r
7e380 6f 75 74 65 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 outes.source.IP.address.matches.
7e3a0 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 the.specified.prefix..This.comma
7e3c0 6e 64 20 73 65 74 73 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 nd.sets.hello.interval.in.second
7e3e0 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 s.on.a.given.interface..The.rang
7e400 65 20 69 73 20 31 20 74 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 e.is.1.to.600..This.command.sets
7e420 20 6c 69 6e 6b 20 63 6f 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 .link.cost.for.the.specified.int
7e440 65 72 66 61 63 65 2e 20 54 68 65 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f erface..The.cost.value.is.set.to
7e460 20 72 6f 75 74 65 72 2d 4c 53 41 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 .router-LSA...s.metric.field.and
7e480 20 75 73 65 64 20 66 6f 72 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 .used.for.SPF.calculation..The.c
7e4a0 6f 73 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f ost.range.is.1.to.65535..This.co
7e4c0 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 mmand.sets.minimum.interval.betw
7e4e0 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 een.consecutive.SPF.calculations
7e500 20 69 6e 20 73 65 63 6f 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 .in.seconds.The.interval.range.i
7e520 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 s.1.to.120..This.command.sets.mi
7e540 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 nimum.interval.in.seconds.betwee
7e560 6e 20 72 65 67 65 6e 65 72 61 74 69 6e 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 n.regenerating.same.LSP..The.int
7e580 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f erval.range.is.1.to.120..This.co
7e5a0 6d 6d 61 6e 64 20 73 65 74 73 20 6d 75 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 mmand.sets.multiplier.for.hello.
7e5c0 68 6f 6c 64 69 6e 67 20 74 69 6d 65 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 holding.time.on.a.given.interfac
7e5e0 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 e..The.range.is.2.to.100..This.c
7e600 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f ommand.sets.number.of.seconds.fo
7e620 72 20 49 6e 66 54 72 61 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 r.InfTransDelay.value..It.allows
7e640 20 74 6f 20 73 65 74 20 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 .to.set.and.adjust.for.each.inte
7e660 72 66 61 63 65 20 74 68 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 rface.the.delay.interval.before.
7e680 73 74 61 72 74 69 6e 67 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 starting.the.synchronizing.proce
7e6a0 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 ss.of.the.router's.database.with
7e6c0 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 .all.neighbors..The.default.valu
7e6e0 65 20 69 73 20 31 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e e.is.1.seconds..The.interval.ran
7e700 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ge.is.3.to.65535..This.command.s
7e720 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e ets.number.of.seconds.for.RxmtIn
7e740 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 terval.timer.value..This.value.i
7e760 73 20 75 73 65 64 20 77 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 s.used.when.retransmitting.Datab
7e780 61 73 65 20 44 65 73 63 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 ase.Description.and.Link.State.R
7e7a0 65 71 75 65 73 74 20 70 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 equest.packets.if.acknowledge.wa
7e7c0 73 20 6e 6f 74 20 72 65 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 s.not.received..The.default.valu
7e7e0 65 20 69 73 20 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e e.is.5.seconds..The.interval.ran
7e800 67 65 20 69 73 20 33 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ge.is.3.to.65535..This.command.s
7e820 65 74 73 20 6f 6c 64 2d 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 ets.old-style.(ISO.10589).or.new
7e840 20 73 74 79 6c 65 20 70 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d .style.packet.formats:.This.comm
7e860 61 6e 64 20 73 65 74 73 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e and.sets.other.confederations.<n
7e880 73 75 62 61 73 6e 3e 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 subasn>.as.members.of.autonomous
7e8a0 20 73 79 73 74 65 6d 20 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f .system.specified.by.:cfgcmd:`co
7e8c0 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 nfederation.identifier.<asn>`..T
7e8e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f his.command.sets.overload.bit.to
7e900 20 61 76 6f 69 64 20 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 .avoid.any.transit.traffic.throu
7e920 67 68 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 gh.this.router..It.is.described.
7e940 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 in.:rfc:`3787`..This.command.set
7e960 73 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 s.priority.for.the.interface.for
7e980 20 3a 61 62 62 72 3a 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 .:abbr:`DIS.(Designated.Intermed
7e9a0 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f iate.System)`.election..The.prio
7e9c0 72 69 74 79 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d rity.range.is.0.to.127..This.com
7e9e0 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 mand.sets.the.administrative.dis
7ea00 74 61 6e 63 65 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 tance.for.a.particular.route..Th
7ea20 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 e.distance.range.is.1.to.255..Th
7ea40 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 is.command.sets.the.cost.of.defa
7ea60 75 6c 74 2d 73 75 6d 6d 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 ult-summary.LSAs.announced.to.st
7ea80 75 62 62 79 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 ubby.areas..The.cost.range.is.0.
7eaa0 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 to.16777215..This.command.sets.t
7eac0 68 65 20 64 65 66 61 75 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 he.default.cost.of.LSAs.announce
7eae0 64 20 74 6f 20 4e 53 53 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 d.to.NSSA.areas..The.cost.range.
7eb00 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 is.0.to.16777215..This.command.s
7eb20 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 ets.the.initial.delay,.the.initi
7eb40 61 6c 2d 68 6f 6c 64 74 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 al-holdtime.and.the.maximum-hold
7eb60 74 69 6d 65 20 62 65 74 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 time.between.when.SPF.is.calcula
7eb80 74 65 64 20 61 6e 64 20 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 ted.and.the.event.which.triggere
7eba0 64 20 74 68 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 d.the.calculation..The.times.are
7ebc0 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d .specified.in.milliseconds.and.m
7ebe0 75 73 74 20 62 65 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 ust.be.in.the.range.of.0.to.6000
7ec00 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 00.milliseconds..:cfgcmd:`delay`
7ec20 20 73 65 74 73 20 74 68 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 .sets.the.initial.SPF.schedule.d
7ec40 65 6c 61 79 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c elay.in.milliseconds..The.defaul
7ec60 74 20 76 61 6c 75 65 20 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 t.value.is.200.ms..:cfgcmd:`init
7ec80 69 61 6c 2d 68 6f 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 ial-holdtime`.sets.the.minimum.h
7eca0 6f 6c 64 20 74 69 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 old.time.between.two.consecutive
7ecc0 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 .SPF.calculations..The.default.v
7ece0 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f alue.is.1000.ms..:cfgcmd:`max-ho
7ed00 6c 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 ldtime`.sets.the.maximum.wait.ti
7ed20 6d 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 me.between.two.consecutive.SPF.c
7ed40 61 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 alculations..The.default.value.i
7ed60 73 20 31 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 s.10000.ms..This.command.sets.th
7ed80 65 20 69 6e 74 65 72 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 e.interface.bandwidth.for.cost.c
7eda0 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e alculations,.where.bandwidth.can
7edc0 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 .be.in.range.from.1.to.100000,.s
7ede0 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e pecified.in.Mbits/s..This.comman
7ee00 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 d.sets.the.interface.type:.This.
7ee20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 command.sets.the.interface.with.
7ee40 52 49 50 20 4d 44 35 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d RIP.MD5.authentication..This.com
7ee60 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 mand.also.sets.MD5.Key..The.key.
7ee80 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 must.be.shorter.than.16.characte
7eea0 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 rs..This.command.sets.the.interf
7eec0 61 63 65 20 77 69 74 68 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 ace.with.RIP.simple.password.aut
7eee0 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 hentication..This.command.also.s
7ef00 65 74 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 ets.authentication.string..The.s
7ef20 74 72 69 6e 67 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 tring.must.be.shorter.than.16.ch
7ef40 61 72 61 63 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 aracters..This.command.sets.the.
7ef60 6d 75 6c 74 69 70 6c 69 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 multiplicative.factor.used.for.d
7ef80 69 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f iversity.routing,.in.units.of.1/
7efa0 32 35 36 3b 20 6c 6f 77 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 256;.lower.values.cause.diversit
7efc0 79 20 74 6f 20 70 6c 61 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 y.to.play.a.more.important.role.
7efe0 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 in.route.selection..The.default.
7f000 69 74 20 32 35 36 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 it.256,.which.means.that.diversi
7f020 74 79 20 70 6c 61 79 73 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 ty.plays.no.role.in.route.select
7f040 69 6f 6e 3b 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 ion;.you.will.probably.want.to.s
7f060 65 74 20 74 68 61 74 20 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 et.that.to.128.or.less.on.nodes.
7f080 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 with.multiple.independent.radios
7f0a0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 ..This.command.sets.the.referenc
7f0c0 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e e.bandwidth.for.cost.calculation
7f0e0 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e s,.where.bandwidth.can.be.in.ran
7f100 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 ge.from.1.to.4294967,.specified.
7f120 69 6e 20 4d 62 69 74 73 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 in.Mbits/s..The.default.is.100Mb
7f140 69 74 2f 73 20 28 69 2e 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 it/s.(i.e..a.link.of.bandwidth.1
7f160 30 30 4d 62 69 74 2f 73 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 00Mbit/s.or.higher.will.have.a.c
7f180 6f 73 74 20 6f 66 20 31 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 ost.of.1..Cost.of.lower.bandwidt
7f1a0 68 20 6c 69 6e 6b 73 20 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 h.links.will.be.scaled.with.refe
7f1c0 72 65 6e 63 65 20 74 6f 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e rence.to.this.cost)..This.comman
7f1e0 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 d.sets.the.router-ID.of.the.OSPF
7f200 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 .process..The.router-ID.may.be.a
7f220 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 n.IP.address.of.the.router,.but.
7f240 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 need.not.be.....it.can.be.any.ar
7f260 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 bitrary.32bit.number..However.it
7f280 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 .MUST.be.unique.within.the.entir
7f2a0 65 20 4f 53 50 46 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 e.OSPF.domain.to.the.OSPF.speake
7f2c0 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 r.....bad.things.will.happen.if.
7f2e0 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 multiple.OSPF.speakers.are.confi
7f300 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 gured.with.the.same.router-ID!.T
7f320 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f his.command.sets.the.router-ID.o
7f340 66 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 f.the.OSPFv3.process..The.router
7f360 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 -ID.may.be.an.IP.address.of.the.
7f380 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 router,.but.need.not.be.....it.c
7f3a0 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 an.be.any.arbitrary.32bit.number
7f3c0 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 ..However.it.MUST.be.unique.with
7f3e0 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 in.the.entire.OSPFv3.domain.to.t
7f400 68 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 he.OSPFv3.speaker.....bad.things
7f420 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 .will.happen.if.multiple.OSPFv3.
7f440 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 speakers.are.configured.with.the
7f460 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 .same.router-ID!.This.command.se
7f480 74 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 ts.the.specified.interface.to.pa
7f4a0 73 73 69 76 65 20 6d 6f 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 ssive.mode..On.passive.mode.inte
7f4c0 72 66 61 63 65 2c 20 61 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 rface,.all.receiving.packets.are
7f4e0 20 70 72 6f 63 65 73 73 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f .processed.as.normal.and.VyOS.do
7f500 65 73 20 6e 6f 74 20 73 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 es.not.send.either.multicast.or.
7f520 75 6e 69 63 61 73 74 20 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 unicast.RIP.packets.except.to.RI
7f540 50 20 6e 65 69 67 68 62 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 P.neighbors.specified.with.neigh
7f560 62 6f 72 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 bor.command..This.command.should
7f580 20 4e 4f 54 20 62 65 20 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .NOT.be.set.normally..This.comma
7f5a0 6e 64 20 73 68 6f 77 73 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 nd.shows.both.status.and.statist
7f5c0 69 63 73 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e ics.on.the.specified.wireless.in
7f5e0 74 65 72 66 61 63 65 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 terface..The.wireless.interface.
7f600 69 64 65 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 identifier.can.range.from.wlan0.
7f620 74 6f 20 77 6c 61 6e 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 to.wlan999..This.command.specifi
7f640 65 73 20 61 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 es.a.BGP.confederation.identifie
7f660 72 2e 20 3c 61 73 6e 3e 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 r..<asn>.is.the.number.of.the.au
7f680 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 tonomous.system.that.internally.
7f6a0 69 6e 63 6c 75 64 65 73 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 includes.multiple.sub-autonomous
7f6c0 20 73 79 73 74 65 6d 73 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 .systems.(a.confederation)..This
7f6e0 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c .command.specifies.a.Babel.enabl
7f700 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 ed.interface.by.interface.name..
7f720 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f Both.the.sending.and.receiving.o
7f740 66 20 42 61 62 65 6c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 f.Babel.packets.will.be.enabled.
7f760 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 on.the.interface.specified.in.th
7f780 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 is.command..This.command.specifi
7f7a0 65 73 20 61 20 4d 44 35 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 es.a.MD5.password.to.be.used.wit
7f7c0 68 20 74 68 65 20 74 63 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 h.the.tcp.socket.that.is.being.u
7f7e0 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 sed.to.connect.to.the.remote.pee
7f800 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 r..This.command.specifies.a.RIP.
7f820 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e enabled.interface.by.interface.n
7f840 61 6d 65 2e 20 42 6f 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 ame..Both.the.sending.and.receiv
7f860 69 6e 67 20 6f 66 20 52 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c ing.of.RIP.packets.will.be.enabl
7f880 65 64 20 6f 6e 20 74 68 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 ed.on.the.port.specified.in.this
7f8a0 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .command..This.command.specifies
7f8c0 20 61 20 52 49 50 20 6e 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 .a.RIP.neighbor..When.a.neighbor
7f8e0 20 64 6f 65 73 6e e2 80 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c .doesn...t.understand.multicast,
7f900 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 .this.command.is.used.to.specify
7f920 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 .neighbors..In.some.cases,.not.a
7f940 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 ll.routers.will.be.able.to.under
7f960 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 stand.multicasting,.where.packet
7f980 73 20 61 72 65 20 73 65 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f s.are.sent.to.a.network.or.a.gro
7f9a0 75 70 20 6f 66 20 61 64 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 up.of.addresses..In.a.situation.
7f9c0 77 68 65 72 65 20 61 20 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 where.a.neighbor.cannot.process.
7f9e0 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 multicast.packets,.it.is.necessa
7fa00 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 ry.to.establish.a.direct.link.be
7fa20 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 tween.routers..This.command.spec
7fa40 69 66 69 65 73 20 61 20 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 ifies.a.default.weight.value.for
7fa60 20 74 68 65 20 6e 65 69 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 .the.neighbor...s.routes..The.nu
7fa80 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 mber.range.is.1.to.65535..This.c
7faa0 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 ommand.specifies.a.maximum.numbe
7fac0 72 20 6f 66 20 70 72 65 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f r.of.prefixes.we.can.receive.fro
7fae0 6d 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 m.a.given.peer..If.this.number.i
7fb00 73 20 65 78 63 65 65 64 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c s.exceeded,.the.BGP.session.will
7fb20 20 62 65 20 64 65 73 74 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 .be.destroyed..The.number.range.
7fb40 69 73 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 is.1.to.4294967295..This.command
7fb60 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 .specifies.all.interfaces.as.pas
7fb80 73 69 76 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f sive.by.default..Because.this.co
7fba0 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 mmand.changes.the.configuration.
7fbc0 6c 6f 67 69 63 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 logic.to.a.default.passive;.ther
7fbe0 65 66 6f 72 65 2c 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 efore,.interfaces.where.router.a
7fc00 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 djacencies.are.expected.need.to.
7fc20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 be.configured.with.the.:cfgcmd:`
7fc40 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 passive-interface-exclude`.comma
7fc60 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 nd..This.command.specifies.all.i
7fc80 6e 74 65 72 66 61 63 65 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 nterfaces.to.passive.mode..This.
7fca0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 command.specifies.an.aggregate.a
7fcc0 64 64 72 65 73 73 20 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d ddress.and.provides.that.longer-
7fce0 70 72 65 66 69 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 prefixes.inside.of.the.aggregate
7fd00 20 61 64 64 72 65 73 73 20 61 72 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 .address.are.suppressed.before.s
7fd20 65 6e 64 69 6e 67 20 42 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e ending.BGP.updates.out.to.peers.
7fd40 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 .This.command.specifies.an.aggre
7fd60 67 61 74 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c gate.address.with.a.mathematical
7fd80 20 73 65 74 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 .set.of.autonomous.systems..This
7fda0 20 63 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 .command.summarizes.the.AS_PATH.
7fdc0 61 74 74 72 69 62 75 74 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c attributes.of.all.the.individual
7fde0 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 .routes..This.command.specifies.
7fe00 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 an.aggregate.address..The.router
7fe20 20 77 69 6c 6c 20 61 6c 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 .will.also.announce.longer-prefi
7fe40 78 65 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 xes.inside.of.the.aggregate.addr
7fe60 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 ess..This.command.specifies.attr
7fe80 69 62 75 74 65 73 20 74 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 ibutes.to.be.left.unchanged.for.
7fea0 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 advertisements.sent.to.a.peer.or
7fec0 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .peer.group..This.command.specif
7fee0 69 65 73 20 63 69 72 63 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 ies.circuit.type.for.interface:.
7ff00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 This.command.specifies.cluster.I
7ff20 44 20 77 68 69 63 68 20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 D.which.identifies.a.collection.
7ff40 6f 66 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c of.route.reflectors.and.their.cl
7ff60 69 65 6e 74 73 2c 20 61 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c ients,.and.is.used.by.route.refl
7ff80 65 63 74 6f 72 73 20 74 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 ectors.to.avoid.looping..By.defa
7ffa0 75 6c 74 20 63 6c 75 73 74 65 72 20 49 44 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 ult.cluster.ID.is.set.to.the.BGP
7ffc0 20 72 6f 75 74 65 72 20 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 .router.id.value,.but.can.be.set
7ffe0 20 74 6f 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 .to.an.arbitrary.32-bit.value..T
80000 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 his.command.specifies.hold-time.
80020 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 in.seconds..The.timer.range.is.4
80040 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 .to.65535..The.default.value.is.
80060 31 38 30 20 73 65 63 6f 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 180.second..If.you.set.value.to.
80080 30 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 0.VyOS.will.not.hold.routes..Thi
800a0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 s.command.specifies.interface.as
800c0 20 70 61 73 73 69 76 65 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 .passive..Passive.interface.adve
800e0 72 74 69 73 65 73 20 69 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 rtises.its.address,.but.does.not
80100 20 72 75 6e 20 74 68 65 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 .run.the.OSPF.protocol.(adjacenc
80120 69 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 ies.are.not.formed.and.hello.pac
80140 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f kets.are.not.generated)..This.co
80160 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 mmand.specifies.keep-alive.time.
80180 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 in.seconds..The.timer.can.range.
801a0 66 72 6f 6d 20 34 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c from.4.to.65535..The.default.val
801c0 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ue.is.60.second..This.command.sp
801e0 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 ecifies.metric.(MED).for.redistr
80200 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 ibuted.routes..The.metric.range.
80220 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 is.0.to.4294967295..There.are.si
80240 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 x.modes.available.for.route.sour
80260 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 ce:.connected,.kernel,.ospf,.rip
80280 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ,.static,.table..This.command.sp
802a0 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 ecifies.metric.for.redistributed
802c0 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 .routes.from.the.given.route.sou
802e0 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 rce..There.are.five.modes.availa
80300 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 ble.for.route.source:.bgp,.conne
80320 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 cted,.kernel,.ospf,.static..The.
80340 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f metric.range.is.1.to.16..This.co
80360 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 mmand.specifies.metric.for.redis
80380 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 tributed.routes.from.the.given.r
803a0 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 oute.source..There.are.five.mode
803c0 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 s.available.for.route.source:.bg
803e0 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 p,.connected,.kernel,.rip,.stati
80400 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 c..The.metric.range.is.1.to.1677
80420 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 7214..This.command.specifies.met
80440 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f ric.for.redistributed.routes.fro
80460 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 m.the.given.route.source..There.
80480 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 are.six.modes.available.for.rout
804a0 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
804c0 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 ,.ospf,.rip,.static..The.metric.
804e0 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d range.is.1.to.16777215..This.com
80500 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 mand.specifies.metric.type.for.r
80520 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 edistributed.routes..Difference.
80540 62 65 74 77 65 65 6e 20 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 between.two.metric.types.that.me
80560 74 72 69 63 20 74 79 70 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 tric.type.1.is.a.metric.which.is
80580 20 22 63 6f 6d 6d 65 6e 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 ."commensurable".with.inner.OSPF
805a0 20 6c 69 6e 6b 73 2e 20 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 .links..When.calculating.a.metri
805c0 63 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 c.to.the.external.destination,.t
805e0 68 65 20 66 75 6c 6c 20 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 he.full.path.metric.is.calculate
80600 64 20 61 73 20 61 20 6d 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 d.as.a.metric.sum.path.of.a.rout
80620 65 72 20 77 68 69 63 68 20 68 61 64 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e er.which.had.advertised.this.lin
80640 6b 20 70 6c 75 73 20 74 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 k.plus.the.link.metric..Thus,.a.
80660 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 route.with.the.least.summary.met
80680 72 69 63 20 77 69 6c 6c 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 ric.will.be.selected..If.externa
806a0 6c 20 6c 69 6e 6b 20 69 73 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 l.link.is.advertised.with.metric
806c0 20 74 79 70 65 20 32 20 74 68 65 20 70 61 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 .type.2.the.path.is.selected.whi
806e0 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 ch.lies.through.the.router.which
80700 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c .advertised.this.link.with.the.l
80720 65 61 73 74 20 6d 65 74 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 east.metric.despite.of.the.fact.
80740 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 that.internal.path.to.this.route
80760 72 20 69 73 20 6c 6f 6e 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f r.is.longer.(with.more.cost)..Ho
80780 77 65 76 65 72 2c 20 69 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 wever,.if.two.routers.advertised
807a0 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 .an.external.link.and.with.metri
807c0 63 20 74 79 70 65 20 32 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e c.type.2.the.preference.is.given
807e0 20 74 6f 20 74 68 65 20 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 .to.the.path.which.lies.through.
80800 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e the.router.with.a.shorter.intern
80820 61 6c 20 70 61 74 68 2e 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 al.path..If.two.different.router
80840 73 20 61 64 76 65 72 74 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 s.advertised.two.links.to.the.sa
80860 6d 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 me.external.destimation.but.with
80880 20 64 69 66 66 65 72 65 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 .different.metric.type,.metric.t
808a0 79 70 65 20 31 20 69 73 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 ype.1.is.preferred..If.type.of.a
808c0 20 6d 65 74 72 69 63 20 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 .metric.left.undefined.the.route
808e0 72 20 77 69 6c 6c 20 63 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c r.will.consider.these.external.l
80900 69 6e 6b 73 20 74 6f 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 inks.to.have.a.default.metric.ty
80920 70 65 20 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 pe.2..This.command.specifies.net
80940 77 6f 72 6b 20 74 79 70 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 work.type.to.Point-to-Point..The
80960 20 64 65 66 61 75 6c 74 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 .default.network.type.is.broadca
80980 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 st..This.command.specifies.that.
809a0 42 47 50 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 BGP.considers.the.MED.when.compa
809c0 72 69 6e 67 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 ring.routes.originated.from.diff
809e0 65 72 65 6e 74 20 73 75 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 erent.sub-ASs.within.the.confede
80a00 72 61 74 69 6f 6e 20 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 ration.to.which.this.BGP.speaker
80a20 20 62 65 6c 6f 6e 67 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 .belongs..The.default.state,.whe
80a40 72 65 20 74 68 65 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 re.the.MED.attribute.is.not.cons
80a60 69 64 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 idered..This.command.specifies.t
80a80 68 61 74 20 42 47 50 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 hat.BGP.decision.process.should.
80aa0 63 6f 6e 73 69 64 65 72 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 consider.paths.of.equal.AS_PATH.
80ac0 6c 65 6e 67 74 68 20 63 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 length.candidates.for.multipath.
80ae0 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 computation..Without.the.knob,.t
80b00 68 65 20 65 6e 74 69 72 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 he.entire.AS_PATH.must.match.for
80b20 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d .multipath.computation..This.com
80b40 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 mand.specifies.that.a.route.with
80b60 20 61 20 4d 45 44 20 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 .a.MED.is.always.considered.to.b
80b80 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 e.better.than.a.route.without.a.
80ba0 4d 45 44 20 62 79 20 63 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 MED.by.causing.the.missing.MED.a
80bc0 74 74 72 69 62 75 74 65 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 ttribute.to.have.a.value.of.infi
80be0 6e 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 nity..The.default.state,.where.t
80c00 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 he.missing.MED.attribute.is.cons
80c20 69 64 65 72 65 64 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 idered.to.have.a.value.of.zero..
80c40 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 This.command.specifies.that.rout
80c60 65 20 75 70 64 61 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 e.updates.received.from.this.nei
80c80 67 68 62 6f 72 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c ghbor.will.be.stored.unmodified,
80ca0 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 .regardless.of.the.inbound.polic
80cc0 79 2e 20 57 68 65 6e 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 y..When.inbound.soft.reconfigura
80ce0 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 tion.is.enabled,.the.stored.upda
80d00 74 65 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c tes.are.processed.by.the.new.pol
80d20 69 63 79 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 icy.configuration.to.create.new.
80d40 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 inbound.updates..This.command.sp
80d60 65 63 69 66 69 65 73 20 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 ecifies.that.simple.password.aut
80d80 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 hentication.should.be.used.for.t
80da0 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 he.given.area..The.password.must
80dc0 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 .also.be.configured.on.a.per-int
80de0 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 erface.basis..This.command.speci
80e00 66 69 65 73 20 74 68 61 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 fies.that.the.community.attribut
80e20 65 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 e.should.not.be.sent.in.route.up
80e40 64 61 74 65 73 20 74 6f 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d dates.to.a.peer..By.default.comm
80e60 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f unity.attribute.is.sent..This.co
80e80 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 mmand.specifies.that.the.length.
80ea0 6f 66 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 of.confederation.path.sets.and.s
80ec0 65 71 75 65 6e 63 65 73 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 equences.should.be.taken.into.ac
80ee0 63 6f 75 6e 74 20 64 75 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 count.during.the.BGP.best.path.d
80f00 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ecision.process..This.command.sp
80f20 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 ecifies.the.IP.address.of.the.ne
80f40 69 67 68 62 6f 72 69 6e 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ighboring.device..This.command.s
80f60 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 pecifies.the.OSPF.enabled.interf
80f80 61 63 65 28 73 29 2e 20 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 ace(s)..If.the.interface.has.an.
80fa0 61 64 64 72 65 73 73 20 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 address.from.defined.range.then.
80fc0 74 68 65 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 the.command.enables.OSPF.on.this
80fe0 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 .interface.so.router.can.provide
81000 20 6e 65 74 77 6f 72 6b 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 .network.information.to.the.othe
81020 72 20 6f 73 70 66 20 72 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 r.ospf.routers.via.this.interfac
81040 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 e..This.command.specifies.the.OS
81060 50 46 76 33 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d PFv3.enabled.interface..This.com
81080 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 mand.is.also.used.to.enable.the.
810a0 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 OSPF.process..The.area.number.ca
810c0 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 n.be.specified.in.decimal.notati
810e0 6f 6e 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 on.in.the.range.from.0.to.429496
81100 37 32 39 35 2e 20 4f 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 7295..Or.it.can.be.specified.in.
81120 64 6f 74 74 65 64 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 dotted.decimal.notation.similar.
81140 74 6f 20 69 70 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 to.ip.address..This.command.spec
81160 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 ifies.the.area.to.be.a.NSSA.Tota
81180 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 lly.Stub.Area..ABRs.for.such.an.
811a0 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b area.do.not.need.to.pass.Network
811c0 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 -Summary.(type-3).LSAs.(except.t
811e0 68 65 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d he.default.summary.route),.ASBR-
81200 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 Summary.LSAs.(type-4).and.AS-Ext
81220 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 ernal.LSAs.(type-5).into.the.are
81240 61 2e 20 42 75 74 20 54 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 a..But.Type-7.LSAs.that.convert.
81260 74 6f 20 54 79 70 65 2d 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c to.Type-5.at.the.NSSA.ABR.are.al
81280 6c 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 lowed..This.command.specifies.th
812a0 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 e.area.to.be.a.Not.So.Stubby.Are
812c0 61 2e 20 45 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 a..External.routing.information.
812e0 69 73 20 69 6d 70 6f 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 is.imported.into.an.NSSA.in.Type
81300 2d 37 20 4c 53 41 73 2e 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 -7.LSAs..Type-7.LSAs.are.similar
81320 20 74 6f 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 .to.Type-5.AS-external.LSAs,.exc
81340 65 70 74 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 ept.that.they.can.only.be.floode
81360 64 20 69 6e 74 6f 20 74 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 d.into.the.NSSA..In.order.to.fur
81380 74 68 65 72 20 70 72 6f 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c ther.propagate.the.NSSA.external
813a0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 .information,.the.Type-7.LSA.mus
813c0 74 20 62 65 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 t.be.translated.to.a.Type-5.AS-e
813e0 78 74 65 72 6e 61 6c 2d 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 xternal-LSA.by.the.NSSA.ABR..Thi
81400 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 s.command.specifies.the.area.to.
81420 62 65 20 61 20 53 74 75 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 be.a.Stub.Area..That.is,.an.area
81440 20 77 68 65 72 65 20 6e 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 .where.no.router.originates.rout
81460 65 73 20 65 78 74 65 72 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e es.external.to.OSPF.and.hence.an
81480 20 61 72 65 61 20 77 68 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 .area.where.all.external.routes.
814a0 61 72 65 20 76 69 61 20 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 are.via.the.ABR(s)..Hence,.ABRs.
814c0 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 for.such.an.area.do.not.need.to.
814e0 70 61 73 73 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f pass.AS-External.LSAs.(type-5).o
81500 72 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 r.ASBR-Summary.LSAs.(type-4).int
81520 6f 20 74 68 65 20 61 72 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 o.the.area..They.need.only.pass.
81540 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e Network-Summary.(type-3).LSAs.in
81560 74 6f 20 73 75 63 68 20 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 to.such.an.area,.along.with.a.de
81580 66 61 75 6c 74 2d 72 6f 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e fault-route.summary..This.comman
815a0 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 d.specifies.the.area.to.be.a.Tot
815c0 61 6c 6c 79 20 53 74 75 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 ally.Stub.Area..In.addition.to.s
815e0 74 75 62 20 61 72 65 61 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 tub.area.limitations.this.area.t
81600 79 70 65 20 70 72 65 76 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 ype.prevents.an.ABR.from.injecti
81620 6e 67 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 ng.Network-Summary.(type-3).LSAs
81640 20 69 6e 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f .into.the.specified.stub.area..O
81660 6e 6c 79 20 64 65 66 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c nly.default.summary.route.is.all
81680 6f 77 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 owed..This.command.specifies.the
816a0 20 62 61 73 65 20 72 65 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 .base.receive.cost.for.this.inte
816c0 72 66 61 63 65 2e 20 46 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 rface..For.wireless.interfaces,.
816e0 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 it.specifies.the.multiplier.used
81700 20 66 6f 72 20 63 6f 6d 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e .for.computing.the.ETX.reception
81720 20 63 6f 73 74 20 28 64 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 .cost.(default.256);.for.wired.i
81740 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 nterfaces,.it.specifies.the.cost
81760 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 .that.will.be.advertised.to.neig
81780 68 62 6f 75 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 hbours..This.command.specifies.t
817a0 68 65 20 64 65 63 61 79 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 he.decay.factor.for.the.exponent
817c0 69 61 6c 20 6d 6f 76 69 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 ial.moving.average.of.RTT.sample
817e0 73 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c s,.in.units.of.1/256..Higher.val
81800 75 65 73 20 64 69 73 63 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 ues.discard.old.samples.faster..
81820 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 The.default.is.42..This.command.
81840 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 specifies.the.default.local.pref
81860 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e erence.value..The.local.preferen
81880 63 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 ce.range.is.0.to.4294967295..Thi
818a0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 s.command.specifies.the.default.
818c0 6d 65 74 72 69 63 20 76 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f metric.value.of.redistributed.ro
818e0 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 utes..The.metric.range.is.0.to.1
81900 36 37 37 37 32 31 34 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6777214..This.command.specifies.
81920 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 the.garbage-collection.timer..Up
81940 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c on.expiration.of.the.garbage-col
81960 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 lection.timer,.the.route.is.fina
81980 6c 6c 79 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 lly.removed.from.the.routing.tab
819a0 6c 65 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 le..The.time.range.is.5.to.21474
819c0 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 83647..The.default.value.is.120.
819e0 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 seconds..This.command.specifies.
81a00 74 68 65 20 67 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c the.given.neighbor.as.route.refl
81a20 65 63 74 6f 72 20 63 6c 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 ector.client..This.command.speci
81a40 66 69 65 73 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f fies.the.length.of.time,.in.seco
81a60 6e 64 73 2c 20 62 65 66 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 nds,.before.the.routing.device.s
81a80 65 6e 64 73 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e ends.hello.packets.out.of.the.in
81aa0 74 65 72 66 61 63 65 20 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 terface.before.it.establishes.ad
81ac0 6a 61 63 65 6e 63 79 20 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e jacency.with.a.neighbor..The.ran
81ae0 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 ge.is.1.to.65535.seconds..The.de
81b00 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 fault.value.is.60.seconds..This.
81b20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 command.specifies.the.maximum.RT
81b40 54 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 T,.in.milliseconds,.above.which.
81b60 77 65 20 64 6f 6e 27 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 we.don't.increase.the.cost.to.a.
81b80 6e 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 neighbour..The.default.is.120.ms
81ba0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 ..This.command.specifies.the.max
81bc0 69 6d 75 6d 20 63 6f 73 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 imum.cost.added.to.a.neighbour.b
81be0 65 63 61 75 73 65 20 6f 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 ecause.of.RTT,.i.e..when.the.RTT
81c00 20 69 73 20 68 69 67 68 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 .is.higher.or.equal.than.rtt-max
81c20 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 ..The.default.is.150..Setting.it
81c40 20 74 6f 20 30 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 .to.0.effectively.disables.the.u
81c60 73 65 20 6f 66 20 61 20 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d se.of.a.RTT-based.cost..This.com
81c80 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 mand.specifies.the.minimum.RTT,.
81ca0 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 in.milliseconds,.starting.from.w
81cc0 68 69 63 68 20 77 65 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e hich.we.increase.the.cost.to.a.n
81ce0 65 69 67 68 62 6f 75 72 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 eighbour..The.additional.cost.is
81d00 20 6c 69 6e 65 61 72 20 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 .linear.in.(rtt.-.rtt-min)..The.
81d20 64 65 66 61 75 6c 74 20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 default.is.10.ms..This.command.s
81d40 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 pecifies.the.minimum.route.adver
81d60 74 69 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 tisement.interval.for.the.peer..
81d80 54 68 65 20 69 6e 74 65 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 The.interval.value.is.0.to.600.s
81da0 65 63 6f 6e 64 73 2c 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 econds,.with.the.default.adverti
81dc0 73 65 6d 65 6e 74 20 69 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f sement.interval.being.0..This.co
81de0 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 mmand.specifies.the.router.prior
81e00 69 74 79 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 ity.value.of.the.nonbroadcast.ne
81e20 69 67 68 62 6f 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 ighbor.associated.with.the.IP.ad
81e40 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 dress.specified..The.default.is.
81e60 30 2e 20 54 68 69 73 20 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 0..This.keyword.does.not.apply.t
81e80 6f 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 o.point-to-multipoint.interfaces
81ea0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 ..This.command.specifies.the.rou
81ec0 74 65 72 2d 49 44 2e 20 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 ter-ID..If.router.ID.is.not.spec
81ee0 69 66 69 65 64 20 69 74 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e ified.it.will.use.the.highest.in
81f00 74 65 72 66 61 63 65 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 terface.IP.address..This.command
81f20 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e .specifies.the.time.constant,.in
81f40 20 73 65 63 6f 6e 64 73 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 .seconds,.of.the.smoothing.algor
81f60 69 74 68 6d 20 75 73 65 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 ithm.used.for.implementing.hyste
81f80 72 65 73 69 73 2e 20 4c 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 resis..Larger.values.reduce.rout
81fa0 65 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 e.oscillation.at.the.cost.of.ver
81fc0 79 20 73 6c 69 67 68 74 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 y.slightly.increasing.convergenc
81fe0 65 20 74 69 6d 65 2e 20 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 e.time..The.value.0.disables.hys
82000 74 65 72 65 73 69 73 2c 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 teresis,.and.is.suitable.for.wir
82020 65 64 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e ed.networks..The.default.is.4.s.
82040 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 .This.command.specifies.the.time
82060 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 .in.milliseconds.after.which.an.
82080 27 69 6d 70 6f 72 74 61 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 'important'.request.or.update.wi
820a0 6c 6c 20 62 65 20 72 65 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 ll.be.resent..The.default.is.200
820c0 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 0.ms..This.command.specifies.the
820e0 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 .time.in.milliseconds.between.tw
82100 6f 20 73 63 68 65 64 75 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e o.scheduled.hellos..On.wired.lin
82120 6b 73 2c 20 42 61 62 65 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 ks,.Babel.notices.a.link.failure
82140 20 77 69 74 68 69 6e 20 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 .within.two.hello.intervals;.on.
82160 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 wireless.links,.the.link.quality
82180 20 76 61 6c 75 65 20 69 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 .value.is.reestimated.at.every.h
821a0 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 ello.interval..The.default.is.40
821c0 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 00.ms..This.command.specifies.th
821e0 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 e.time.in.milliseconds.between.t
82200 77 6f 20 73 63 68 65 64 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 wo.scheduled.updates..Since.Babe
82220 6c 20 6d 61 6b 65 73 20 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 l.makes.extensive.use.of.trigger
82240 65 64 20 75 70 64 61 74 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 ed.updates,.this.can.be.set.to.f
82260 61 69 72 6c 79 20 68 69 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 airly.high.values.on.links.with.
82280 6c 69 74 74 6c 65 20 70 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 little.packet.loss..The.default.
822a0 69 73 20 32 30 30 30 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 is.20000.ms..This.command.specif
822c0 69 65 73 20 74 68 65 20 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 ies.the.timeout.timer..Upon.expi
822e0 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 ration.of.the.timeout,.the.route
82300 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 .is.no.longer.valid;.however,.it
82320 20 69 73 20 72 65 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c .is.retained.in.the.routing.tabl
82340 65 20 66 6f 72 20 61 20 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 e.for.a.short.time.so.that.neigh
82360 62 6f 72 73 20 63 61 6e 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f bors.can.be.notified.that.the.ro
82380 75 74 65 20 68 61 73 20 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 ute.has.been.dropped..The.time.r
823a0 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 ange.is.5.to.2147483647..The.def
823c0 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 ault.value.is.180.seconds..This.
823e0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d command.specifies.the.update.tim
82400 65 72 2e 20 45 76 65 72 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 er..Every.update.timer.seconds,.
82420 74 68 65 20 52 49 50 20 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 the.RIP.process.is.awakened.to.s
82440 65 6e 64 20 61 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 end.an.unsolicited.response.mess
82460 61 67 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 age.containing.the.complete.rout
82480 69 6e 67 20 74 61 62 6c 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 ing.table.to.all.neighboring.RIP
824a0 20 72 6f 75 74 65 72 73 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f .routers..The.time.range.is.5.to
824c0 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 .2147483647..The.default.value.i
824e0 73 20 33 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 s.30.seconds..This.command.speci
82500 66 69 65 73 20 77 68 65 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f fies.whether.to.perform.split-ho
82520 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 rizon.on.the.interface..Specifyi
82540 6e 67 20 6e 6f 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 ng.no.babel.split-horizon.is.alw
82560 61 79 73 20 63 6f 72 72 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 ays.correct,.while.babel.split-h
82580 6f 72 69 7a 6f 6e 20 69 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 orizon.is.an.optimisation.that.s
825a0 68 6f 75 6c 64 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 hould.only.be.used.on.symmetric.
825c0 61 6e 64 20 74 72 61 6e 73 69 74 69 76 65 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e and.transitive.(wired).networks.
825e0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 .This.command.specify.that.OSPF.
82600 70 61 63 6b 65 74 73 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 packets.must.be.authenticated.wi
82620 74 68 20 4d 44 35 20 48 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 th.MD5.HMACs.within.the.given.ar
82640 65 61 2e 20 4b 65 79 69 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 ea..Keying.material.must.also.be
82660 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 .configured.on.a.per-interface.b
82680 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 asis..This.command.specifys.that
826a0 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 .MD5.HMAC.authentication.must.be
826c0 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 .used.on.this.interface..It.sets
826e0 20 4f 53 50 46 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 .OSPF.authentication.key.to.a.cr
82700 79 70 74 6f 67 72 61 70 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 yptographic.password..Key-id.ide
82720 6e 74 69 66 69 65 73 20 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 ntifies.secret.key.used.to.creat
82740 65 20 74 68 65 20 6d 65 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 e.the.message.digest..This.ID.is
82760 20 70 61 72 74 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 .part.of.the.protocol.and.must.b
82780 65 20 63 6f 6e 73 69 73 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 e.consistent.across.routers.on.a
827a0 20 6c 69 6e 6b 2e 20 54 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f .link..The.key.can.be.long.up.to
827c0 20 31 36 20 63 68 61 72 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 .16.chars.(larger.strings.will.b
827e0 65 20 74 72 75 6e 63 61 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 e.truncated),.and.is.associated.
82800 77 69 74 68 20 74 68 65 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d with.the.given.key-id..This.comm
82820 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 and.summarizes.intra.area.paths.
82840 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 from.specified.area.into.one.Typ
82860 65 2d 33 20 49 6e 74 65 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e e-3.Inter-Area.Prefix.LSA.announ
82880 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ced.to.other.areas..This.command
828a0 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 .can.be.used.only.in.ABR..This.c
828c0 6f 6d 6d 61 6e 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 ommand.summarizes.intra.area.pat
828e0 68 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 hs.from.specified.area.into.one.
82900 73 75 6d 6d 61 72 79 2d 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 summary-LSA.(Type-3).announced.t
82920 6f 20 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 o.other.areas..This.command.can.
82940 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 be.used.only.in.ABR.and.ONLY.rou
82960 74 65 72 2d 4c 53 41 73 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 ter-LSAs.(Type-1).and.network-LS
82980 41 73 20 28 54 79 70 65 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 As.(Type-2).(i.e..LSAs.with.scop
829a0 65 20 61 72 65 61 29 20 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 e.area).can.be.summarized..AS-ex
829c0 74 65 72 6e 61 6c 2d 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 ternal-LSAs.(Type-5).can...t.be.
829e0 73 75 6d 6d 61 72 69 7a 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 summarized.-.their.scope.is.AS..
82a00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 The.optional.argument.:cfgcmd:`c
82a20 6f 73 74 60 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 ost`.specifies.the.aggregated.li
82a40 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 nk.metric..The.metric.range.is.0
82a60 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e .to.16777215..This.command.to.en
82a80 73 75 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c sure.not.advertise.the.summary.l
82aa0 73 61 20 66 6f 72 20 74 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 sa.for.the.matched.external.LSAs
82ac0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 ..This.command.uses.to.clear.BGP
82ae0 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 .route.dampening.information.and
82b00 20 74 6f 20 75 6e 73 75 70 70 72 65 73 73 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 .to.unsuppress.suppressed.routes
82b20 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e ..This.command.was.introduced.in
82b40 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 .VyOS.1.4.-.it.was.previously.ca
82b60 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 lled:.``set.firewall.options.int
82b80 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e erface.<name>.adjust-mss.<value>
82ba0 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 ``.This.command.was.introduced.i
82bc0 6e 20 56 79 4f 53 20 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 n.VyOS.1.4.-.it.was.previously.c
82be0 61 6c 6c 65 64 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e alled:.``set.firewall.options.in
82c00 74 65 72 66 61 63 65 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 terface.<name>.adjust-mss6.<valu
82c20 65 3e 60 60 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 e>``.This.command.will.change.th
82c40 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 e.hold.down.value.for.IGP-LDP.sy
82c60 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 nchronization.during.convergence
82c80 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 /interface.flap.events,.but.for.
82ca0 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e this.interface.only..This.comman
82cc0 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 d.will.change.the.hold.down.valu
82ce0 65 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 e.globally.for.IGP-LDP.synchroni
82d00 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 zation.during.convergence/interf
82d20 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 ace.flap.events..This.command.wi
82d40 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 74 69 65 2d 62 72 65 61 6b 65 72 20 66 6f 72 20 6d ll.configure.a.tie-breaker.for.m
82d60 75 6c 74 69 70 6c 65 20 6c 6f 63 61 6c 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 20 54 68 65 20 6c ultiple.local.LFA.backups..The.l
82d80 6f 77 65 72 20 69 6e 64 65 78 20 6e 75 6d 62 65 72 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 ower.index.numbers.will.be.proce
82da0 73 73 65 64 20 66 69 72 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e ssed.first..This.command.will.en
82dc0 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f able.IGP-LDP.synchronization.glo
82de0 62 61 6c 6c 79 20 66 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f bally.for.ISIS..This.requires.fo
82e00 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 r.LDP.to.be.functional..This.is.
82e20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 described.in.:rfc:`5443`..By.def
82e40 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 ault.all.interfaces.operational.
82e60 69 6e 20 49 53 2d 49 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f in.IS-IS.are.enabled.for.synchro
82e80 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 nization..Loopbacks.are.exempt..
82ea0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 This.command.will.enable.IGP-LDP
82ec0 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 4f 53 .synchronization.globally.for.OS
82ee0 50 46 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 PF..This.requires.for.LDP.to.be.
82f00 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e functional..This.is.described.in
82f20 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 .:rfc:`5443`..By.default.all.int
82f40 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 46 20 61 72 65 20 erfaces.operational.in.OSPF.are.
82f60 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f enabled.for.synchronization..Loo
82f80 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 pbacks.are.exempt..This.command.
82fa0 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e will.generate.a.default-route.in
82fc0 20 4c 31 20 64 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 .L1.database..This.command.will.
82fe0 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 32 20 64 generate.a.default-route.in.L2.d
83000 61 74 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 atabase..This.command.will.give.
83020 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c an.overview.of.a.rule.in.a.singl
83040 65 20 72 75 6c 65 2d 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 e.rule-set.This.command.will.giv
83060 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e e.an.overview.of.a.rule.in.a.sin
83080 67 6c 65 20 72 75 6c 65 2d 73 65 74 2c 20 70 6c 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 gle.rule-set,.plus.information.f
830a0 6f 72 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 or.default.action..This.command.
830c0 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 will.give.an.overview.of.a.rule.
830e0 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 in.a.single.rule-set..This.comma
83100 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 nd.will.give.an.overview.of.a.si
83120 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c ngle.rule-set..This.command.will
83140 20 6c 69 6d 69 74 20 4c 46 41 20 62 61 63 6b 75 70 20 63 6f 6d 70 75 74 61 74 69 6f 6e 20 75 70 .limit.LFA.backup.computation.up
83160 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 70 72 69 6f 72 69 74 .to.the.specified.prefix.priorit
83180 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 y..This.command.would.allow.the.
831a0 64 79 6e 61 6d 69 63 20 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f dynamic.update.of.capabilities.o
831c0 76 65 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 ver.an.established.BGP.session..
831e0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 61 20 62 72 69 64 67 65 20 74 This.commands.creates.a.bridge.t
83200 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 hat.is.used.to.bind.traffic.on.e
83220 74 68 31 20 76 6c 61 6e 20 32 34 31 20 77 69 74 68 20 74 68 65 20 76 78 6c 61 6e 32 34 31 2d 69 th1.vlan.241.with.the.vxlan241-i
83240 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 nterface..The.IP.address.is.not.
83260 72 65 71 75 69 72 65 64 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 65 72 20 62 65 20 75 73 65 64 required..It.may.however.be.used
83280 20 61 73 20 61 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 4c .as.a.default.gateway.for.each.L
832a0 65 61 66 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 65 73 20 6f 6e 20 74 68 65 20 eaf.which.allows.devices.on.the.
832c0 76 6c 61 6e 20 74 6f 20 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 62 6e 65 74 73 2e 20 54 68 69 vlan.to.reach.other.subnets..Thi
832e0 73 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 s.requires.that.the.subnets.are.
83300 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 73 6f 20 74 68 61 74 20 74 68 redistributed.by.OSPF.so.that.th
83320 65 20 53 70 69 6e 65 20 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f 20 72 65 61 63 68 20 e.Spine.will.learn.how.to.reach.
83340 69 74 2e 20 54 6f 20 64 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 it..To.do.this.you.need.to.chang
83360 65 20 74 68 65 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 27 31 30 2e 30 2e 30 2e e.the.OSPF.network.from.'10.0.0.
83380 30 2f 38 27 20 74 6f 20 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f 20 61 6c 6c 6f 77 20 31 37 32 0/8'.to.'0.0.0.0/0'.to.allow.172
833a0 2e 31 36 2f 31 32 2d 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 61 64 76 65 72 74 69 73 65 64 .16/12-networks.to.be.advertised
833c0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 46 69 ..This.commands.specifies.the.Fi
833e0 6e 69 74 65 20 53 74 61 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 4d 29 20 69 6e 74 65 6e 64 65 nite.State.Machine.(FSM).intende
83400 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e 67 20 6f 66 20 74 68 65 20 65 d.to.control.the.timing.of.the.e
83420 78 65 63 75 74 69 6f 6e 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 xecution.of.SPF.calculations.in.
83440 72 65 73 70 6f 6e 73 65 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 2e 20 54 68 65 20 70 72 6f 63 response.to.IGP.events..The.proc
83460 65 73 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 54 68 ess.described.in.:rfc:`8405`..Th
83480 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 74 68 65 20 54 43 50 is.configuration.enables.the.TCP
834a0 20 72 65 76 65 72 73 65 20 70 72 6f 78 79 20 66 6f 72 20 74 68 65 20 22 6d 79 2d 74 63 70 2d 61 .reverse.proxy.for.the."my-tcp-a
834c0 70 69 22 20 73 65 72 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 63 6f 6e 6e 65 63 pi".service..Incoming.TCP.connec
834e0 74 69 6f 6e 73 20 6f 6e 20 70 6f 72 74 20 38 38 38 38 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 20 tions.on.port.8888.will.be.load.
83500 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 balanced.across.the.backend.serv
83520 65 72 73 20 28 73 72 76 30 31 20 61 6e 64 20 73 72 76 30 32 29 20 75 73 69 6e 67 20 74 68 65 20 ers.(srv01.and.srv02).using.the.
83540 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 round-robin.load-balancing.algor
83560 69 74 68 6d 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 ithm..This.configuration.listen.
83580 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 on.port.80.and.redirect.incoming
835a0 20 72 65 71 75 65 73 74 73 20 74 6f 20 48 54 54 50 53 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 .requests.to.HTTPS:.This.configu
835c0 72 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 ration.modifies.the.behavior.of.
835e0 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 the.network.statement..If.you.ha
83600 76 65 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e ve.this.configured.the.underlyin
83620 67 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 g.network.must.exist.in.the.rout
83640 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 ing.table..This.configuration.pa
83660 72 61 6d 65 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 rameter.is.required.and.must.be.
83680 75 6e 69 71 75 65 20 74 6f 20 65 61 63 68 20 73 75 62 6e 65 74 2e 20 49 74 20 69 73 20 72 65 71 unique.to.each.subnet..It.is.req
836a0 75 69 72 65 64 20 74 6f 20 6d 61 70 20 73 75 62 6e 65 74 73 20 74 6f 20 6c 65 61 73 65 20 66 69 uired.to.map.subnets.to.lease.fi
836c0 6c 65 20 65 6e 74 72 69 65 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 le.entries..This.configuration.p
836e0 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f arameter.lets.the.DHCP.server.to
83700 20 6c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 .listen.for.DHCP.requests.sent.t
83720 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f o.the.specified.address,.it.is.o
83740 6e 6c 79 20 72 65 61 6c 69 73 74 69 63 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 nly.realistically.useful.for.a.s
83760 65 72 76 65 72 20 77 68 6f 73 65 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 erver.whose.only.clients.are.rea
83780 63 68 65 64 20 76 69 61 20 75 6e 69 63 61 73 74 73 2c 20 73 75 63 68 20 61 73 20 76 69 61 20 44 ched.via.unicasts,.such.as.via.D
837a0 48 43 50 20 72 65 6c 61 79 20 61 67 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 HCP.relay.agents..This.configura
837c0 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 tion.parameter.lets.you.specify.
837e0 61 20 76 65 6e 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 a.vendor-option.for.the.entire.s
83800 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 hared.network.definition..All.su
83820 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 bnets.will.inherit.this.configur
83840 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 ation.item.if.not.specified.loca
83860 6c 6c 79 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 lly..An.example.for.Ubiquiti.is.
83880 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 shown.below:.This.configuration.
838a0 70 61 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e parameter.lets.you.specify.a.ven
838c0 64 6f 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 20 73 70 65 63 69 66 dor-option.for.the.subnet.specif
838e0 69 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 ied.within.the.shared.network.de
83900 66 69 6e 69 74 69 6f 6e 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 finition..An.example.for.Ubiquit
83920 69 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 i.is.shown.below:.This.could.be.
83940 68 65 6c 70 66 75 6c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 helpful.if.you.want.to.test.how.
83960 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 62 65 68 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 an.application.behaves.under.cer
83980 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 tain.network.conditions..This.cr
839a0 65 61 74 65 73 20 61 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 eates.a.route.policy.called.FILT
839c0 45 52 2d 57 45 42 20 77 69 74 68 20 6f 6e 65 20 72 75 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 ER-WEB.with.one.rule.to.set.the.
839e0 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 routing.table.for.matching.traff
83a00 69 63 20 28 54 43 50 20 70 6f 72 74 20 38 30 29 20 74 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 ic.(TCP.port.80).to.table.ID.100
83a20 20 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 .instead.of.the.default.routing.
83a40 74 61 62 6c 65 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 table..This.defaults.to.10000..T
83a60 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 38 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 his.defaults.to.1812..This.defau
83a80 6c 74 73 20 74 6f 20 32 30 30 37 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 lts.to.2007..This.defaults.to.30
83aa0 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 .seconds..This.defaults.to.300.s
83ac0 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 econds..This.defaults.to.49..Thi
83ae0 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 35 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 s.defaults.to.5..This.defaults.t
83b00 6f 20 55 44 50 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 o.UDP.This.defaults.to.both.1.2.
83b20 61 6e 64 20 31 2e 33 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a and.1.3..This.defaults.to.https:
83b40 2f 2f 61 63 6d 65 2d 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 //acme-v02.api.letsencrypt.org/d
83b60 69 72 65 63 74 6f 72 79 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 irectory.This.defaults.to.phy0..
83b80 54 68 69 73 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 64 72 69 76 65 72 20 63 61 70 61 62 This.depends.on.the.driver.capab
83ba0 69 6c 69 74 69 65 73 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 ilities.and.may.not.be.available
83bc0 20 77 69 74 68 20 61 6c 6c 20 64 72 69 76 65 72 73 2e 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 .with.all.drivers..This.diable.t
83be0 68 65 20 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 he.external.cache.and.directly.i
83c00 6e 6a 65 63 74 73 20 74 68 65 20 66 6c 6f 77 2d 73 74 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 njects.the.flow-states.into.the.
83c20 69 6e 2d 6b 65 72 6e 65 6c 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 in-kernel.Connection.Tracking.Sy
83c40 73 74 65 6d 20 6f 66 20 74 68 65 20 62 61 63 6b 75 70 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 stem.of.the.backup.firewall..Thi
83c60 73 20 64 69 61 67 72 61 6d 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 s.diagram.corresponds.with.the.e
83c80 78 61 6d 70 6c 65 20 73 69 74 65 20 74 6f 20 73 69 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f xample.site.to.site.configuratio
83ca0 6e 20 62 65 6c 6f 77 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 n.below..This.enables.:rfc:`3137
83cc0 60 20 73 75 70 70 6f 72 74 2c 20 77 68 65 72 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 `.support,.where.the.OSPF.proces
83ce0 73 20 64 65 73 63 72 69 62 65 73 20 69 74 73 20 74 72 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e s.describes.its.transit.links.in
83d00 20 69 74 73 20 72 6f 75 74 65 72 2d 4c 53 41 20 61 73 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 .its.router-LSA.as.having.infini
83d20 74 65 20 64 69 73 74 61 6e 63 65 20 73 6f 20 74 68 61 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 te.distance.so.that.other.router
83d40 73 20 77 69 6c 6c 20 61 76 6f 69 64 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 s.will.avoid.calculating.transit
83d60 20 70 61 74 68 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 .paths.through.the.router.while.
83d80 73 74 69 6c 6c 20 62 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 still.being.able.to.reach.networ
83da0 6b 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 ks.through.the.router..This.enab
83dc0 6c 65 73 20 74 68 65 20 67 72 65 65 6e 66 69 65 6c 64 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 les.the.greenfield.option.which.
83de0 73 65 74 73 20 74 68 65 20 60 60 5b 47 46 5d 60 60 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 sets.the.``[GF]``.option.This.es
83e00 74 61 62 6c 69 73 68 65 73 20 6f 75 72 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c tablishes.our.Port.Forward.rule,
83e20 20 62 75 74 20 69 66 20 77 65 20 63 72 65 61 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f .but.if.we.created.a.firewall.po
83e40 6c 69 63 79 20 69 74 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 licy.it.will.likely.block.the.tr
83e60 61 66 66 69 63 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f affic..This.example.shows.how.to
83e80 20 74 61 72 67 65 74 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 .target.an.MSS.clamp.(in.our.exa
83ea0 6d 70 6c 65 20 74 6f 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 mple.to.1360.bytes).to.a.specifi
83ec0 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 75 c.destination.IP..This.example.u
83ee0 73 65 73 20 43 41 43 65 72 74 20 61 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 ses.CACert.as.certificate.author
83f00 69 74 79 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 63 6c 6f 73 65 6c 79 20 77 6f 72 6b 73 20 ity..This.feature.closely.works.
83f20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 72 65 66 3a 60 70 6b 69 60 20 73 75 62 73 79 73 74 together.with.:ref:`pki`.subsyst
83f40 65 6d 20 61 73 20 79 6f 75 20 72 65 71 75 69 72 65 64 20 61 20 78 35 30 39 20 63 65 72 74 69 66 em.as.you.required.a.x509.certif
83f60 69 63 61 74 65 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 65 72 76 65 73 20 74 68 65 20 70 icate..This.feature.serves.the.p
83f80 75 72 70 6f 73 65 20 6f 66 20 74 68 69 67 68 74 65 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 urpose.of.thightening.the.packet
83fa0 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 61 76 6f 69 .validation.requirements.to.avoi
83fc0 64 20 72 65 63 65 69 76 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 d.receiving.BFD.control.packets.
83fe0 66 72 6f 6d 20 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 73 2e 00 54 68 69 73 20 66 65 61 74 75 72 from.other.sessions..This.featur
84000 65 20 73 75 6d 6d 61 72 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c e.summarises.originated.external
84020 20 4c 53 41 73 20 28 54 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 .LSAs.(Type-5.and.Type-7)..Summa
84040 72 79 20 52 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 ry.Route.will.be.originated.on-b
84060 65 68 61 6c 66 20 6f 66 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 ehalf.of.all.matched.external.LS
84080 41 73 2e 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f As..This.functionality.is.contro
840a0 6c 6c 65 64 20 62 79 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e lled.by.adding.the.following.con
840c0 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 figuration:.This.functions.for.b
840e0 6f 74 68 20 69 6e 64 69 76 69 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 oth.individual.addresses.and.add
84100 72 65 73 73 20 67 72 6f 75 70 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c ress.groups..This.gives.us.IGP-L
84120 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c DP.synchronization.for.all.non-l
84140 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f oopback.interfaces.with.a.holddo
84160 77 6e 20 74 69 6d 65 72 20 6f 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 wn.timer.of.zero.seconds:.This.g
84180 69 76 65 73 20 75 73 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 ives.us.MPLS.segment.routing.ena
841a0 62 6c 65 64 20 61 6e 64 20 6c 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 bled.and.labels.for.far.end.loop
841c0 62 61 63 6b 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 backs:.This.gives.us.the.followi
841e0 6e 67 20 6e 65 69 67 68 62 6f 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 ng.neighborships,.Level.1.and.Le
84200 76 65 6c 20 32 3a 00 54 68 69 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 vel.2:.This.instructs.opennhrp.t
84220 6f 20 72 65 70 6c 79 20 77 69 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 o.reply.with.authorative.answers
84240 20 6f 6e 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 .on.NHRP.Resolution.Requests.des
84260 74 69 6e 69 65 64 20 74 6f 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 tinied.to.addresses.in.this.inte
84280 72 66 61 63 65 20 28 69 6e 73 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 rface.(instead.of.forwarding.the
842a0 20 70 61 63 6b 65 74 73 29 2e 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f .packets)..This.effectively.allo
842c0 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 ws.the.creation.of.shortcut.rout
842e0 65 73 20 74 6f 20 73 75 62 6e 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 es.to.subnets.located.on.the.int
84300 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 erface..This.is.a.common.scenari
84320 6f 20 77 68 65 72 65 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 o.where.both.:ref:`source-nat`.a
84340 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f nd.:ref:`destination-nat`.are.co
84360 6e 66 69 67 75 72 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 nfigured.at.the.same.time..It's.
84380 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 commonly.used.when.internal.(pri
843a0 76 61 74 65 29 20 68 6f 73 74 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 vate).hosts.need.to.establish.a.
843c0 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 connection.with.external.resourc
843e0 65 73 20 61 6e 64 20 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 es.and.external.systems.need.to.
84400 61 63 63 65 73 73 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 access.internal.(private).resour
84420 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 ces..This.is.a.configuration.par
84440 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e ameter.for.the.`<subnet>`,.sayin
84460 67 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 g.that.as.part.of.the.response,.
84480 74 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 tell.the.client.that.the.default
844a0 20 67 61 74 65 77 61 79 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 .gateway.can.be.reached.at.`<add
844c0 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ress>`..This.is.a.configuration.
844e0 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 parameter.for.the.subnet,.saying
84500 20 74 68 61 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 .that.as.part.of.the.response,.t
84520 65 6c 6c 20 74 68 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 ell.the.client.that.the.DNS.serv
84540 65 72 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 er.can.be.found.at.`<address>`..
84560 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 This.is.a.mandatory.command..Set
84580 73 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 s.regular.expression.to.match.ag
845a0 61 69 6e 73 74 20 6c 6f 67 20 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 ainst.log.string.message..This.i
845c0 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 s.a.mandatory.command..Sets.the.
845e0 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 full.path.to.the.script..The.scr
84600 69 70 74 20 66 69 6c 65 20 6d 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 ipt.file.must.be.executable..Thi
84620 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 69 73 20 s.is.a.mandatory.option.This.is.
84640 61 20 6d 61 6e 64 61 74 6f 72 79 20 73 65 74 74 69 6e 67 2e 00 54 68 69 73 20 69 73 20 61 63 68 a.mandatory.setting..This.is.ach
84660 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 68 72 65 65 20 62 ieved.by.using.the.first.three.b
84680 69 74 73 20 6f 66 20 74 68 65 20 54 6f 53 20 28 54 79 70 65 20 6f 66 20 53 65 72 76 69 63 65 29 its.of.the.ToS.(Type.of.Service)
846a0 20 66 69 65 6c 64 20 74 6f 20 63 61 74 65 67 6f 72 69 7a 65 20 64 61 74 61 20 73 74 72 65 61 6d .field.to.categorize.data.stream
846c0 73 20 61 6e 64 2c 20 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 64 65 s.and,.in.accordance.with.the.de
846e0 66 69 6e 65 64 20 70 72 65 63 65 64 65 6e 63 65 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 20 64 fined.precedence.parameters,.a.d
84700 65 63 69 73 69 6f 6e 20 69 73 20 6d 61 64 65 2e 00 54 68 69 73 20 69 73 20 61 6c 73 6f 20 6b 6e ecision.is.made..This.is.also.kn
84720 6f 77 6e 20 61 73 20 74 68 65 20 48 55 42 73 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 own.as.the.HUBs.IP.address.or.FQ
84740 44 4e 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 DN..This.is.an.optional.command.
84760 62 65 63 61 75 73 65 20 74 68 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 62 because.the.event.handler.will.b
84780 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 64 20 61 66 74 65 72 20 61 6e e.automatically.created.after.an
847a0 79 20 6f 66 20 74 68 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 68 69 73 20 69 73 20 y.of.the.next.commands..This.is.
847c0 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 61 72 67 75 6d 65 an.optional.command..Adds.argume
847e0 6e 74 73 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 41 72 67 75 6d 65 6e 74 73 20 6d 75 73 nts.to.the.script..Arguments.mus
84800 74 20 62 65 20 73 65 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 73 2e 00 54 68 69 73 20 69 t.be.separated.by.spaces..This.i
84820 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 65 6e 76 69 s.an.optional.command..Adds.envi
84840 72 6f 6e 6d 65 6e 74 20 61 6e 64 20 69 74 73 20 76 61 6c 75 65 20 74 6f 20 74 68 65 20 73 63 72 ronment.and.its.value.to.the.scr
84860 69 70 74 2e 20 55 73 65 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 ipt..Use.separate.commands.for.e
84880 61 63 68 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 ach.environment..This.is.an.opti
848a0 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 20 6d 65 73 73 61 67 onal.command..Filters.log.messag
848c0 65 73 20 62 79 20 73 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 54 68 69 73 20 69 73 es.by.syslog-identifier..This.is
848e0 20 64 6f 6e 65 20 74 6f 20 73 75 70 70 6f 72 74 20 28 65 74 68 65 72 6e 65 74 29 20 73 77 69 74 .done.to.support.(ethernet).swit
84900 63 68 20 66 65 61 74 75 72 65 73 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 77 ch.features,.like.:rfc:`3069`,.w
84920 68 65 72 65 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 70 6f 72 74 73 20 61 72 65 20 4e 4f here.the.individual.ports.are.NO
84940 54 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 T.allowed.to.communicate.with.ea
84960 63 68 20 6f 74 68 65 72 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 ch.other,.but.they.are.allowed.t
84980 6f 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 2e 20 41 o.talk.to.the.upstream.router..A
849a0 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 69 74 20 69 s.described.in.:rfc:`3069`,.it.i
849c0 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 68 6f 73 74 73 20 s.possible.to.allow.these.hosts.
849e0 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 75 70 73 74 72 to.communicate.through.the.upstr
84a00 65 61 6d 20 72 6f 75 74 65 72 20 62 79 20 70 72 6f 78 79 5f 61 72 70 27 69 6e 67 2e 00 54 68 69 eam.router.by.proxy_arp'ing..Thi
84a20 73 20 69 73 20 65 73 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 74 68 65 20 75 s.is.especially.useful.for.the.u
84a40 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 73 69 6e 63 65 20 74 68 65 20 73 6f 75 pstream.interface,.since.the.sou
84a60 72 63 65 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 6f 66 74 rce.for.multicast.traffic.is.oft
84a80 65 6e 20 66 72 6f 6d 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 en.from.a.remote.location..This.
84aa0 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 74 79 70 65 73 20 6f 66 20 is.one.of.the.simplest.types.of.
84ac0 74 75 6e 6e 65 6c 73 2c 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 3a 72 66 63 3a 60 32 30 30 tunnels,.as.defined.by.:rfc:`200
84ae0 33 60 2e 20 49 74 20 74 61 6b 65 73 20 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 20 61 6e 64 20 3`..It.takes.an.IPv4.packet.and.
84b00 73 65 6e 64 73 20 69 74 20 61 73 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 61 6e 6f 74 68 65 72 sends.it.as.a.payload.of.another
84b20 20 49 50 76 34 20 70 61 63 6b 65 74 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 74 .IPv4.packet..For.this.reason,.t
84b40 68 65 72 65 20 61 72 65 20 6e 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 here.are.no.other.configuration.
84b60 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 74 75 6e 6e 65 6c 2e options.for.this.kind.of.tunnel.
84b80 00 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 73 20 73 69 6d 69 6c .This.is.optional..This.is.simil
84ba0 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 ar.to.the.network.groups.part,.b
84bc0 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 ut.here.you.are.able.to.negate.t
84be0 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 69 73 20 74 he.matching.addresses..This.is.t
84c00 68 65 20 49 50 76 36 20 63 6f 75 6e 74 65 72 70 61 72 74 20 6f 66 20 49 50 49 50 2e 20 49 27 6d he.IPv6.counterpart.of.IPIP..I'm
84c20 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 61 6e 20 52 46 43 20 74 68 61 74 20 64 65 66 69 6e 65 .not.aware.of.an.RFC.that.define
84c40 73 20 74 68 69 73 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 69 66 69 63 61 6c 6c s.this.encapsulation.specificall
84c60 79 2c 20 62 75 74 20 69 74 27 73 20 61 20 6e 61 74 75 72 61 6c 20 73 70 65 63 69 66 69 63 20 63 y,.but.it's.a.natural.specific.c
84c80 61 73 65 20 6f 66 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e ase.of.IPv6.encapsulation.mechan
84ca0 69 73 6d 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 54 68 isms.described.in.:rfc:2473`..Th
84cc0 69 73 20 69 73 20 74 68 65 20 4c 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73 65 20 63 61 73 65 is.is.the.LAN.extension.use.case
84ce0 2e 20 54 68 65 20 65 74 68 30 20 70 6f 72 74 20 6f 66 20 74 68 65 20 64 69 73 74 61 6e 74 20 56 ..The.eth0.port.of.the.distant.V
84d00 50 4e 20 70 65 65 72 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 PN.peers.will.be.directly.connec
84d20 74 65 64 20 6c 69 6b 65 20 69 66 20 74 68 65 72 65 20 77 61 73 20 61 20 73 77 69 74 63 68 20 62 ted.like.if.there.was.a.switch.b
84d40 65 74 77 65 65 6e 20 74 68 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 43 44 20 6d 6f 64 etween.them..This.is.the.LCD.mod
84d60 65 6c 20 75 73 65 64 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 68 69 73 20 69 73 20 el.used.in.your.system..This.is.
84d80 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 the.configuration.parameter.for.
84da0 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 the.entire.shared.network.defini
84dc0 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 tion..All.subnets.will.inherit.t
84de0 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 his.configuration.item.if.not.sp
84e00 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e ecified.locally..This.is.the.con
84e20 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 figuration.parameter.for.the.ent
84e40 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 ire.shared.network.definition..A
84e60 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e ll.subnets.will.inherit.this.con
84e80 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 figuration.item.if.not.specified
84ea0 20 6c 6f 63 61 6c 6c 79 2e 20 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 .locally..Multiple.DNS.servers.c
84ec0 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 71 75 69 76 an.be.defined..This.is.the.equiv
84ee0 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 6e 20 64 68 63 70 64 alent.of.the.host.block.in.dhcpd
84f00 2e 63 6f 6e 66 20 6f 66 20 69 73 63 2d 64 68 63 70 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 .conf.of.isc-dhcpd..This.is.the.
84f20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 75 name.of.the.physical.interface.u
84f40 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c sed.to.connect.to.your.LCD.displ
84f60 61 79 2e 20 54 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 ay..Tab.completion.is.supported.
84f80 61 6e 64 20 69 74 20 77 69 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 61 76 61 69 6c 61 62 and.it.will.list.you.all.availab
84fa0 6c 65 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 le.serial.interface..This.is.the
84fc0 20 70 6f 6c 69 63 79 20 74 68 61 74 20 72 65 71 75 69 65 72 65 73 20 74 68 65 20 6c 6f 77 65 73 .policy.that.requieres.the.lowes
84fe0 74 20 72 65 73 6f 75 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 t.resources.for.the.same.amount.
85000 6f 66 20 74 72 61 66 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f of.traffic..But.**very.likely.yo
85020 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 u.do.not.need.it.as.you.cannot.g
85040 65 74 20 6d 75 63 68 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 et.much.from.it..Sometimes.it.is
85060 20 75 73 65 64 20 6a 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 .used.just.to.enable.logging.**.
85080 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 This.is.useful,.for.example,.in.
850a0 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 77 69 74 68 20 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 combination.with.hostfile.update
850c0 2e 00 54 68 69 73 20 69 73 20 77 68 65 72 65 20 22 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 ..This.is.where."UDP.broadcast.r
850e0 65 6c 61 79 22 20 63 6f 6d 65 73 20 69 6e 74 6f 20 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 elay".comes.into.play!.It.will.f
85100 6f 72 77 61 72 64 20 72 65 63 65 69 76 65 64 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 orward.received.broadcasts.to.ot
85120 68 65 72 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 her.configured.networks..This.ma
85140 6b 65 73 20 74 68 65 20 73 65 72 76 65 72 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e kes.the.server.authoritatively.n
85160 6f 74 20 61 77 61 72 65 20 6f 66 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 ot.aware.of:.10.in-addr.arpa,.16
85180 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 8.192.in-addr.arpa,.16-31.172.in
851a0 2d 61 64 64 72 2e 61 72 70 61 2c 20 77 68 69 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 -addr.arpa,.which.enabling.upstr
851c0 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 28 73 29 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 eam.DNS.server(s).to.be.used.for
851e0 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e .reverse.lookups.of.these.zones.
85200 00 54 68 69 73 20 6d 65 74 68 6f 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 .This.method.automatically.disab
85220 6c 65 73 20 49 50 76 36 20 74 72 61 66 66 69 63 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 les.IPv6.traffic.forwarding.on.t
85240 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d he.interface.in.question..This.m
85260 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 ode.provides.fault.tolerance..Th
85280 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 is.mode.provides.fault.tolerance
852a0 2e 20 54 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 ..The.:cfgcmd:`primary`.option,.
852c0 64 6f 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2c 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 documented.below,.affects.the.be
852e0 68 61 76 69 6f 72 20 6f 66 20 74 68 69 73 20 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 havior.of.this.mode..This.mode.p
85300 72 6f 76 69 64 65 73 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 rovides.load.balancing.and.fault
85320 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 .tolerance..This.option.adds.Pow
85340 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 er.Constraint.element.when.appli
85360 63 61 62 6c 65 20 61 6e 64 20 43 6f 75 6e 74 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 cable.and.Country.element.is.add
85380 65 64 2e 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 ed..Power.Constraint.element.is.
853a0 72 65 71 75 69 72 65 64 20 62 79 20 54 72 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 required.by.Transmit.Power.Contr
853c0 6f 6c 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 ol..This.option.can.be.specified
853e0 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e .multiple.times..This.option.can
85400 20 62 65 20 73 75 70 70 6c 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 .be.supplied.multiple.times..Thi
85420 73 20 6f 70 74 69 6f 6e 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d s.option.is.mandatory.in.Access-
85440 50 6f 69 6e 74 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 Point.mode..This.option.is.requi
85460 72 65 64 20 77 68 65 6e 20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 red.when.running.a.DMVPN.spoke..
85480 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 This.option.is.used.by.some.DHCP
854a0 20 63 6c 69 65 6e 74 73 20 61 73 20 61 20 77 61 79 20 66 6f 72 20 75 73 65 72 73 20 74 6f 20 73 .clients.as.a.way.for.users.to.s
854c0 70 65 63 69 66 79 20 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 pecify.identifying.information.t
854e0 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 o.the.client..This.can.be.used.i
85500 6e 20 61 20 73 69 6d 69 6c 61 72 20 77 61 79 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 2d 63 6c n.a.similar.way.to.the.vendor-cl
85520 61 73 73 2d 69 64 65 6e 74 69 66 69 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 74 20 74 68 65 20 76 ass-identifier.option,.but.the.v
85540 61 6c 75 65 20 6f 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 alue.of.the.option.is.specified.
85560 62 79 20 74 68 65 20 75 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 6f 72 2e 00 54 68 69 by.the.user,.not.the.vendor..Thi
85580 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c s.option.is.used.by.some.DHCP.cl
855a0 69 65 6e 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 76 65 6e 64 6f 72 20 74 79 70 ients.to.identify.the.vendor.typ
855c0 65 20 61 6e 64 20 70 6f 73 73 69 62 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e e.and.possibly.the.configuration
855e0 20 6f 66 20 61 20 44 48 43 50 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 .of.a.DHCP.client..The.informati
85600 6f 6e 20 69 73 20 61 20 73 74 72 69 6e 67 20 6f 66 20 62 79 74 65 73 20 77 68 6f 73 65 20 63 6f on.is.a.string.of.bytes.whose.co
85620 6e 74 65 6e 74 73 20 61 72 65 20 73 70 65 63 69 66 69 63 20 74 6f 20 74 68 65 20 76 65 6e 64 6f ntents.are.specific.to.the.vendo
85640 72 20 61 6e 64 20 61 72 65 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 74 61 r.and.are.not.specified.in.a.sta
85660 6e 64 61 72 64 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 ndard..This.option.must.be.used.
85680 77 69 74 68 20 60 60 74 69 6d 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 with.``timeout``.option..This.op
856a0 74 69 6f 6e 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 tion.only.affects.802.3ad.mode..
856c0 54 68 69 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e This.option.specifies.a.delay.in
856e0 20 73 65 63 6f 6e 64 73 20 62 65 66 6f 72 65 20 76 72 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 .seconds.before.vrrp.instances.s
85700 74 61 72 74 20 75 70 20 61 66 74 65 72 20 6b 65 65 70 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e tart.up.after.keepalived.starts.
85720 00 54 68 69 73 20 6f 70 74 69 6f 6e 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 00 54 .This.options.defaults.to.2048.T
85740 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 63 75 his.parameter.allows.to."shortcu
85760 74 22 20 72 6f 75 74 65 73 20 28 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 t".routes.(non-backbone).for.int
85780 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 er-area.routes..There.are.three.
857a0 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 modes.available.for.routes.short
857c0 63 75 74 74 69 6e 67 3a 00 54 68 69 73 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 74 65 6e 64 65 64 cutting:.This.policy.is.intended
857e0 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 72 65 20 62 61 6c 61 6e 63 65 64 20 64 69 73 74 .to.provide.a.more.balanced.dist
85800 72 69 62 75 74 69 6f 6e 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 6e 20 6c 61 79 65 72 32 20 ribution.of.traffic.than.layer2.
85820 61 6c 6f 6e 65 2c 20 65 73 70 65 63 69 61 6c 6c 79 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 alone,.especially.in.environment
85840 73 20 77 68 65 72 65 20 61 20 6c 61 79 65 72 33 20 67 61 74 65 77 61 79 20 64 65 76 69 63 65 20 s.where.a.layer3.gateway.device.
85860 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 72 65 61 63 68 20 6d 6f 73 74 20 64 65 73 74 69 6e is.required.to.reach.most.destin
85880 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 70 72 6f 6d 70 74 65 64 20 73 6f 6d 65 20 49 53 50 73 20 ations..This.prompted.some.ISPs.
858a0 74 6f 20 64 65 76 65 6c 6f 70 20 61 20 70 6f 6c 69 63 79 20 77 69 74 68 69 6e 20 74 68 65 20 3a to.develop.a.policy.within.the.:
858c0 61 62 62 72 3a 60 41 52 49 4e 20 28 41 6d 65 72 69 63 61 6e 20 52 65 67 69 73 74 72 79 20 66 6f abbr:`ARIN.(American.Registry.fo
858e0 72 20 49 6e 74 65 72 6e 65 74 20 4e 75 6d 62 65 72 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 r.Internet.Numbers)`.to.allocate
85900 20 6e 65 77 20 70 72 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 43 .new.private.address.space.for.C
85920 47 4e 73 2c 20 62 75 74 20 41 52 49 4e 20 64 65 66 65 72 72 65 64 20 74 6f 20 74 68 65 20 49 45 GNs,.but.ARIN.deferred.to.the.IE
85940 54 46 20 62 65 66 6f 72 65 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 TF.before.implementing.the.polic
85960 79 20 69 6e 64 69 63 61 74 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 61 74 74 65 72 20 77 61 73 y.indicating.that.the.matter.was
85980 20 6e 6f 74 20 61 20 74 79 70 69 63 61 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 65 20 .not.a.typical.allocation.issue.
859a0 62 75 74 20 61 20 72 65 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 66 but.a.reservation.of.addresses.f
859c0 6f 72 20 74 65 63 68 6e 69 63 61 6c 20 70 75 72 70 6f 73 65 73 20 28 70 65 72 20 3a 72 66 63 3a or.technical.purposes.(per.:rfc:
859e0 60 32 38 36 30 60 29 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 `2860`)..This.required.setting.d
85a00 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 efines.the.action.of.the.current
85a20 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d .rule..If.action.is.set.to.``jum
85a40 70 60 60 2c 20 74 68 65 6e 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 p``,.then.``jump-target``.is.als
85a60 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 o.needed..This.required.setting.
85a80 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e defines.the.action.of.the.curren
85aa0 74 20 72 75 6c 65 2e 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 t.rule..If.action.is.set.to.jump
85ac0 2c 20 74 68 65 6e 20 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 ,.then.jump-target.is.also.neede
85ae0 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 73 20 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e 65 20 d..This.requires.two.files,.one.
85b00 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 64 65 76 to.create.the.device.(XXX.netdev
85b20 29 20 61 6e 64 20 6f 6e 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f ).and.one.to.configure.the.netwo
85b40 72 6b 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 54 rk.on.the.device.(XXX.network).T
85b60 68 69 73 20 72 65 73 75 6c 74 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 63 6f 6e 66 69 67 his.results.in.the.active.config
85b80 75 72 61 74 69 6f 6e 3a 00 54 68 69 73 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 64 65 76 uration:.This.says.that.this.dev
85ba0 69 63 65 20 69 73 20 74 68 65 20 6f 6e 6c 79 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 ice.is.the.only.DHCP.server.for.
85bc0 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 20 49 66 20 6f 74 68 65 72 20 64 65 76 69 63 65 73 20 61 this.network..If.other.devices.a
85be0 72 65 20 74 72 79 69 6e 67 20 74 6f 20 6f 66 66 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 2c 20 re.trying.to.offer.DHCP.leases,.
85c00 74 68 69 73 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 27 44 48 43 50 4e 41 4b 27 this.machine.will.send.'DHCPNAK'
85c20 20 74 6f 20 61 6e 79 20 64 65 76 69 63 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 71 75 65 73 74 .to.any.device.trying.to.request
85c40 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 .an.IP.address.that.is.not.valid
85c60 20 66 6f 72 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 2e 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 .for.this.network..This.section.
85c80 64 65 73 63 72 69 62 65 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 68 65 describes.configuring.DNS.on.the
85ca0 20 73 79 73 74 65 6d 2c 20 6e 61 6d 65 6c 79 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 .system,.namely:.This.section.de
85cc0 73 63 72 69 62 65 73 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f 72 6d scribes.the.system's.host.inform
85ce0 61 74 69 6f 6e 20 61 6e 64 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2c ation.and.how.to.configure.them,
85d00 20 69 74 20 63 6f 76 65 72 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 73 3a .it.covers.the.following.topics:
85d20 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 6e 65 65 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 .This.section.needs.improvements
85d40 2c 20 65 78 61 6d 70 6c 65 73 20 61 6e 64 20 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 68 69 ,.examples.and.explanations..Thi
85d60 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 s.set.the.default.action.of.the.
85d80 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 rule-set.if.no.rule.matched.a.pa
85da0 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f cket.criteria..If.defacult-actio
85dc0 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 n.is.set.to.``jump``,.then.``def
85de0 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 ault-jump-target``.is.also.neede
85e00 64 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f d..This.set.the.default.action.o
85e20 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 f.the.rule-set.if.no.rule.matche
85e40 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 d.a.packet.criteria..If.defacult
85e60 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e -action.is.set.to.``jump``,.then
85e80 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f .``default-jump-target``.is.also
85ea0 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 .needed..Note.that.for.base.chai
85ec0 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 ns,.default.action.can.only.be.s
85ee0 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 et.to.``accept``.or.``drop``,.wh
85f00 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e ile.on.custom.chain,.more.action
85f20 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 s.are.available..This.set.the.de
85f40 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 fault.action.of.the.rule-set.if.
85f60 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 no.rule.matched.a.packet.criteri
85f80 61 2e 20 49 66 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 a..If.default-action.is.set.to.`
85fa0 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 `jump``,.then.``default-jump-tar
85fc0 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 get``.is.also.needed..Note.that.
85fe0 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 for.base.chains,.default.action.
86000 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 can.only.be.set.to.``accept``.or
86020 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e .``drop``,.while.on.custom.chain
86040 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 ,.more.actions.are.available..Th
86060 69 73 20 73 65 74 73 20 74 68 65 20 61 63 63 65 70 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 is.sets.the.accepted.ciphers.to.
86080 75 73 65 20 77 68 65 6e 20 76 65 72 73 69 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 use.when.version.=>.2.4.0.and.NC
860a0 50 20 69 73 20 65 6e 61 62 6c 65 64 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 P.is.enabled.(which.is.the.defau
860c0 6c 74 29 2e 20 44 65 66 61 75 6c 74 20 4e 43 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 lt)..Default.NCP.cipher.for.vers
860e0 69 6f 6e 73 20 3e 3d 20 32 2e 34 2e 30 20 69 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 ions.>=.2.4.0.is.aes256gcm..The.
86100 66 69 72 73 74 20 63 69 70 68 65 72 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 first.cipher.in.this.list.is.wha
86120 74 20 73 65 72 76 65 72 20 70 75 73 68 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 t.server.pushes.to.clients..This
86140 20 73 65 74 73 20 74 68 65 20 63 69 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 .sets.the.cipher.when.NCP.(Negot
86160 69 61 62 6c 65 20 43 72 79 70 74 6f 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 iable.Crypto.Parameters).is.disa
86180 62 6c 65 64 20 6f 72 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e bled.or.OpenVPN.version.<.2.4.0.
861a0 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 .This.setting.defaults.to.1500.a
861c0 6e 64 20 69 73 20 76 61 6c 69 64 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 nd.is.valid.between.10.and.60000
861e0 2e 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 ..This.setting.enable.or.disable
86200 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 .the.response.of.icmp.broadcast.
86220 6d 65 73 73 61 67 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 messages..The.following.system.p
86240 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 arameter.will.be.altered:.This.s
86260 65 74 74 69 6e 67 20 68 61 6e 64 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 etting.handle.if.VyOS.accept.pac
86280 6b 65 74 73 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e kets.with.a.source.route.option.
862a0 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 .The.following.system.parameter.
862c0 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 will.be.altered:.This.setting,.w
862e0 68 69 63 68 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 hich.defaults.to.3600.seconds,.p
86300 75 74 73 20 61 20 6d 61 78 69 6d 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 uts.a.maximum.on.the.amount.of.t
86320 69 6d 65 20 6e 65 67 61 74 69 76 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e ime.negative.entries.are.cached.
86340 00 54 68 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 .This.setup.will.make.the.VRRP.p
86360 72 6f 63 65 73 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 rocess.execute.the.``/config/scr
86380 69 70 74 73 2f 76 72 72 70 2d 63 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 ipts/vrrp-check.sh.script``.ever
863a0 79 20 36 30 20 73 65 63 6f 6e 64 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 y.60.seconds,.and.transition.the
863c0 20 67 72 6f 75 70 20 74 6f 20 74 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 .group.to.the.fault.state.if.it.
863e0 66 61 69 6c 73 20 28 69 2e 65 2e 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 fails.(i.e..exits.with.non-zero.
86400 73 74 61 74 75 73 29 20 74 68 72 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d status).three.times:.This.statem
86420 65 6e 74 20 73 70 65 63 69 66 69 65 73 20 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 ent.specifies.dhcp6c.to.only.exc
86440 68 61 6e 67 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f hange.informational.configuratio
86460 6e 20 70 61 72 61 6d 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 n.parameters.with.servers..A.lis
86480 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 t.of.DNS.server.addresses.is.an.
864a0 65 78 61 6d 70 6c 65 20 6f 66 20 73 75 63 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 example.of.such.parameters..This
864c0 20 73 74 61 74 65 6d 65 6e 74 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c .statement.is.useful.when.the.cl
864e0 69 65 6e 74 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 ient.does.not.need.stateful.conf
86500 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 iguration.parameters.such.as.IPv
86520 36 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 6.addresses.or.prefixes..This.su
86540 70 70 6f 72 74 20 6d 61 79 20 62 65 20 65 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 pport.may.be.enabled.administrat
86560 69 76 65 6c 79 20 28 61 6e 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 ively.(and.indefinitely).with.th
86580 65 20 3a 63 66 67 63 6d 64 3a 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 e.:cfgcmd:`administrative`.comma
865a0 6e 64 2e 20 49 74 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 nd..It.may.also.be.enabled.condi
865c0 74 69 6f 6e 61 6c 6c 79 2e 20 43 6f 6e 64 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f tionally..Conditional.enabling.o
865e0 66 20 6d 61 78 2d 6d 65 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 f.max-metric.router-lsas.can.be.
86600 66 6f 72 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 for.a.period.of.seconds.after.st
86620 61 72 74 75 70 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 artup.with.the.:cfgcmd:`on-start
86640 75 70 20 3c 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 up.<seconds>`.command.and/or.for
86660 20 61 20 70 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 .a.period.of.seconds.prior.to.sh
86680 75 74 64 6f 77 6e 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 utdown.with.the.:cfgcmd:`on-shut
866a0 64 6f 77 6e 20 3c 73 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d down.<seconds>`.command..The.tim
866c0 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 e.range.is.5.to.86400..This.tech
866e0 6e 69 71 75 65 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 nique.is.commonly.referred.to.as
86700 20 4e 41 54 20 52 65 66 6c 65 63 74 69 6f 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 .NAT.Reflection.or.Hairpin.NAT..
86720 54 68 69 73 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 This.technology.is.known.by.diff
86740 65 72 65 6e 74 20 6e 61 6d 65 73 3a 00 54 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 erent.names:.This.the.simplest.q
86760 75 65 75 65 20 70 6f 73 73 69 62 6c 65 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 ueue.possible.you.can.apply.to.y
86780 6f 75 72 20 74 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 our.traffic..Traffic.must.go.thr
867a0 6f 75 67 68 20 61 20 66 69 6e 69 74 65 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 ough.a.finite.queue.before.it.is
867c0 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 .actually.sent..You.must.define.
867e0 68 6f 77 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 how.many.packets.that.queue.can.
86800 63 6f 6e 74 61 69 6e 2e 00 54 68 69 73 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 contain..This.topology.was.built
86820 20 75 73 69 6e 67 20 47 4e 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 .using.GNS3..This.will.add.the.f
86840 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f ollowing.option.to.the.Kernel.co
86860 6d 6d 61 6e 64 6c 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c mmandline:.This.will.add.the.fol
86880 6c 6f 77 69 6e 67 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c lowing.two.options.to.the.Kernel
868a0 20 63 6f 6d 6d 61 6e 64 6c 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d .commandline:.This.will.be.the.m
868c0 6f 73 74 20 77 69 64 65 6c 79 20 75 73 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 ost.widely.used.interface.on.a.r
868e0 6f 75 74 65 72 20 63 61 72 72 79 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 outer.carrying.traffic.to.the.re
86900 61 6c 20 77 6f 72 6c 64 2e 00 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 al.world..This.will.configure.a.
86920 73 74 61 74 69 63 20 41 52 50 20 65 6e 74 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e static.ARP.entry.always.resolvin
86940 67 20 60 3c 61 64 64 72 65 73 73 3e 60 20 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 g.`<address>`.to.`<mac>`.for.int
86960 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 erface.`<interface>`..This.will.
86980 6d 61 74 63 68 20 54 43 50 20 74 72 61 66 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f match.TCP.traffic.with.source.po
869a0 72 74 20 38 30 2e 00 54 68 69 73 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c rt.80..This.will.render.the.foll
869c0 6f 77 69 6e 67 20 64 64 63 6c 69 65 6e 74 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e owing.ddclient_.configuration.en
869e0 74 72 79 3a 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 try:.This.will.show.you.a.basic.
86a00 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 firewall.overview.This.will.show
86a20 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 .you.a.basic.firewall.overview,.
86a40 66 6f 72 20 61 6c 6c 20 72 75 6c 65 73 65 74 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f for.all.ruleset,.and.not.only.fo
86a60 72 20 69 70 76 34 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 r.ipv4.This.will.show.you.a.basi
86a80 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 c.summary.of.a.particular.zone..
86aa0 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 This.will.show.you.a.basic.summa
86ac0 72 79 20 6f 66 20 7a 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 ry.of.zones.configuration..This.
86ae0 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 will.show.you.a.rule-set.statist
86b00 69 63 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c ic.since.the.last.boot..This.wil
86b20 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 74 61 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 l.show.you.a.statistic.of.all.ru
86b40 6c 65 2d 73 65 74 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 le-sets.since.the.last.boot..Thi
86b60 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c s.will.show.you.a.summary.of.rul
86b80 65 2d 73 65 74 73 20 61 6e 64 20 67 72 6f 75 70 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e e-sets.and.groups.This.workaroun
86ba0 64 20 6c 65 74 73 20 79 6f 75 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 d.lets.you.apply.a.shaping.polic
86bc0 79 20 74 6f 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 y.to.the.ingress.traffic.by.firs
86be0 74 20 72 65 64 69 72 65 63 74 69 6e 67 20 69 74 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 t.redirecting.it.to.an.in-betwee
86c00 6e 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 n.virtual.interface.(`Intermedia
86c20 74 65 20 46 75 6e 63 74 69 6f 6e 61 6c 20 42 6c 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 te.Functional.Block`_)..There,.i
86c40 6e 20 74 68 61 74 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 n.that.virtual.interface,.you.wi
86c60 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 ll.be.able.to.apply.any.of.the.p
86c80 6f 6c 69 63 69 65 73 20 74 68 61 74 20 77 6f 72 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 olicies.that.work.for.outbound.t
86ca0 72 61 66 66 69 63 2c 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 raffic,.for.instance,.a.shaping.
86cc0 6f 6e 65 2e 00 54 68 69 73 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c one..This.would.generate.the.fol
86ce0 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e lowing.configuration:.Three.sign
86d00 69 66 69 63 61 6e 74 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 ificant.versions.of.SNMP.have.be
86d20 65 6e 20 64 65 76 65 6c 6f 70 65 64 20 61 6e 64 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 en.developed.and.deployed..SNMPv
86d40 31 20 69 73 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 1.is.the.original.version.of.the
86d60 20 70 72 6f 74 6f 63 6f 6c 2e 20 4d 6f 72 65 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c .protocol..More.recent.versions,
86d80 20 53 4e 4d 50 76 32 63 20 61 6e 64 20 53 4e 4d 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 .SNMPv2c.and.SNMPv3,.feature.imp
86da0 72 6f 76 65 6d 65 6e 74 73 20 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 rovements.in.performance,.flexib
86dc0 69 6c 69 74 79 20 61 6e 64 20 73 65 63 75 72 69 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 ility.and.security..Time.Zone.Ti
86de0 6d 65 20 5a 6f 6e 65 20 73 65 74 74 69 6e 67 20 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e me.Zone.setting.is.very.importan
86e00 74 20 61 73 20 65 2e 67 20 61 6c 6c 20 79 6f 75 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 t.as.e.g.all.your.logfile.entrie
86e20 73 20 77 69 6c 6c 20 62 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 s.will.be.based.on.the.configure
86e40 64 20 7a 6f 6e 65 2e 20 57 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 d.zone..Without.proper.time.zone
86e60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 .configuration.it.will.be.very.d
86e80 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6d 70 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f ifficult.to.compare.logfiles.fro
86ea0 6d 20 64 69 66 66 65 72 65 6e 74 20 73 79 73 74 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c m.different.systems..Time.in.mil
86ec0 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 liseconds.between.retransmitted.
86ee0 4e 65 69 67 68 62 6f 72 20 53 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 Neighbor.Solicitation.messages.T
86f00 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 ime.in.seconds.that.the.prefix.w
86f20 69 6c 6c 20 72 65 6d 61 69 6e 20 70 72 65 66 65 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 ill.remain.preferred.(default.4.
86f40 68 6f 75 72 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 hours).Time.in.seconds.that.the.
86f60 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c prefix.will.remain.valid.(defaul
86f80 74 3a 20 33 30 20 64 61 79 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 t:.30.days).Time.in.seconds.that
86fa0 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 .the.prefix.will.remain.valid.(d
86fc0 65 66 61 75 6c 74 3a 20 36 35 35 32 38 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 20 69 73 20 69 efault:.65528.seconds).Time.is.i
86fe0 6e 20 6d 69 6e 75 74 65 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 n.minutes.and.defaults.to.60..Ti
87000 6d 65 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 me.to.match.the.defined.rule..Ti
87020 6d 65 2c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 me,.in.milliseconds,.that.a.node
87040 20 61 73 73 75 6d 65 73 20 61 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 .assumes.a.neighbor.is.reachable
87060 20 61 66 74 65 72 20 68 61 76 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 61 63 68 61 62 .after.having.received.a.reachab
87080 69 6c 69 74 79 20 63 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 ility.confirmation.Timeout.in.se
870a0 63 6f 6e 64 73 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e conds.Timeout.in.seconds.between
870c0 20 68 65 61 6c 74 68 20 74 61 72 67 65 74 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 .health.target.checks..Timeout.t
870e0 6f 20 77 61 69 74 20 72 65 70 6c 79 20 66 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 o.wait.reply.for.Interim-Update.
87100 70 61 63 6b 65 74 73 2e 20 28 64 65 66 61 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d packets..(default.3.seconds).Tim
87120 65 6f 75 74 20 74 6f 20 77 61 69 74 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 eout.to.wait.response.from.serve
87140 72 20 28 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 r.(seconds).Timers.To.activate.t
87160 68 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 he.VLAN.aware.bridge,.you.must.a
87180 63 74 69 76 61 74 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e ctivate.this.setting.to.use.VLAN
871a0 20 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f .settings.for.the.bridge.To.allo
871c0 77 20 56 50 4e 2d 63 6c 69 65 6e 74 73 20 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 w.VPN-clients.access.via.your.ex
871e0 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 ternal.address,.a.NAT.rule.is.re
87200 71 75 69 72 65 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f quired:.To.allow.listing.additio
87220 6e 61 6c 20 63 75 73 74 6f 6d 20 64 6f 6d 61 69 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 nal.custom.domain,.for.example.`
87240 60 6f 70 65 6e 74 68 72 65 61 64 2e 74 68 72 65 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 `openthread.thread.home.arpa``,.
87260 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 72 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 so.that.it.can.reflected.in.addi
87280 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 tion.to.the.default.``local``,.u
872a0 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c se.the.following.command:.To.all
872c0 6f 77 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 ow.only.specific.services,.for.e
872e0 78 61 6d 70 6c 65 20 60 60 5f 61 69 72 70 6c 61 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 xample.``_airplay._tcp``.or.``_i
87300 70 70 2e 5f 74 63 70 60 60 2c 20 28 69 6e 73 74 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 pp._tcp``,.(instead.of.all.servi
87320 63 65 73 29 20 74 6f 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 ces).to.be.re-broadcasted,.use.t
87340 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 he.following.command:.To.allow.t
87360 72 61 66 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 raffic.to.pass.through.to.client
87380 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 s,.you.need.to.add.the.following
873a0 20 72 75 6c 65 73 2e 20 28 69 66 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 .rules..(if.you.used.the.default
873c0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 .configuration.at.the.top.of.thi
873e0 73 20 70 61 67 65 29 00 54 6f 20 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 s.page).To.apply.this.policy.to.
87400 74 68 65 20 63 6f 72 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 the.correct.interface,.configure
87420 20 69 74 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 .it.on.the.interface.the.inbound
87440 20 6c 6f 63 61 6c 20 68 6f 73 74 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f .local.host.will.send.through.to
87460 20 72 65 61 63 68 20 6f 75 72 20 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 .reach.our.destined.target.host.
87480 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 (in.our.example.eth1)..To.auto.u
874a0 70 64 61 74 65 20 74 68 65 20 62 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 pdate.the.blacklist.files.To.aut
874c0 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 omatically.assign.the.client.an.
874e0 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 IP.address.as.tunnel.endpoint,.a
87500 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 .client.IP.pool.is.needed..The.s
87520 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 ource.can.be.either.RADIUS.or.a.
87540 6c 6f 63 61 6c 20 73 75 62 6e 65 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 local.subnet.or.IP.range.definit
87560 69 6f 6e 2e 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 ion..To.automatically.assign.the
87580 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 .client.an.IP.address.as.tunnel.
875a0 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 endpoint,.a.client.IP.pool.is.ne
875c0 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 eded..The.source.can.be.either.R
875e0 41 44 49 55 53 20 6f 72 20 61 20 6e 61 6d 65 64 20 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 ADIUS.or.a.named.pool..There.is.
87600 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e possibility.to.create.multiple.n
87620 61 6d 65 64 20 70 6f 6f 6c 73 2e 20 45 61 63 68 20 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 amed.pools..Each.named.pool.can.
87640 69 6e 63 6c 75 64 65 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 include.only.one.address.range..
87660 54 6f 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 To.use.multiple.address.ranges.c
87680 6f 6e 66 69 67 75 72 65 20 60 60 6e 65 78 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 54 onfigure.``next-pool``.option..T
876a0 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 o.be.used.only.when.``action``.i
876c0 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d s.set.to.``jump``..Use.this.comm
876e0 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 and.to.specify.jump.target..To.b
87700 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e e.used.only.when.``defult-action
87720 60 60 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 ``.is.set.to.``jump``..Use.this.
87740 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 command.to.specify.jump.target.f
87760 6f 72 20 64 65 66 61 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 or.default.rule..To.be.used.only
87780 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e .when.action.is.set.to.``jump``.
877a0 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d .Use.this.command.to.specify.jum
877c0 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 p.target..To.be.used.only.when.a
877e0 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 ction.is.set.to.``queue``..Use.t
87800 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 70 61 63 6b 65 74 his.command.to.distribute.packet
87820 73 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 71 75 65 75 65 73 2e 00 54 6f 20 62 65 20 s.between.several.queues..To.be.
87840 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 used.only.when.action.is.set.to.
87860 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c ``queue``..Use.this.command.to.l
87880 65 74 20 70 61 63 6b 65 74 20 67 6f 20 74 68 72 6f 75 67 68 20 66 69 72 65 77 61 6c 6c 20 77 68 et.packet.go.through.firewall.wh
878a0 65 6e 20 6e 6f 20 75 73 65 72 73 70 61 63 65 20 73 6f 66 74 77 61 72 65 20 69 73 20 63 6f 6e 6e en.no.userspace.software.is.conn
878c0 65 63 74 65 64 20 74 6f 20 74 68 65 20 71 75 65 75 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f ected.to.the.queue..To.be.used.o
878e0 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 nly.when.action.is.set.to.``queu
87900 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 e``..Use.this.command.to.specify
87920 20 71 75 65 75 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 .queue.target.to.use..Queue.rang
87940 65 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 e.is.also.supported..To.be.used.
87960 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e only.when.action.is.set.to.jump.
87980 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d .Use.this.command.to.specify.jum
879a0 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f p.target..To.bypass.the.proxy.fo
879c0 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 r.every.request.that.is.coming.f
879e0 72 6f 6d 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 rom.a.specific.source:.To.bypass
87a00 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 .the.proxy.for.every.request.tha
87a20 74 20 69 73 20 64 69 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 t.is.directed.to.a.specific.dest
87a40 69 6e 61 74 69 6f 6e 3a 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 ination:.To.configure.IPv6.assig
87a60 6e 6d 65 6e 74 73 20 66 6f 72 20 63 6c 69 65 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 nments.for.clients,.two.options.
87a80 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 need.to.be.configured..A.global.
87aa0 70 72 65 66 69 78 20 77 68 69 63 68 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 prefix.which.is.terminated.on.th
87ac0 65 20 63 6c 69 65 6e 74 73 20 63 70 65 20 61 6e 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 e.clients.cpe.and.a.delegated.pr
87ae0 65 66 69 78 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 efix,.the.client.can.use.for.dev
87b00 69 63 65 73 20 72 6f 75 74 65 64 20 76 69 61 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e ices.routed.via.the.clients.cpe.
87b20 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 .To.configure.VyOS.with.the.:doc
87b40 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 :`legacy.firewall.configuration.
87b60 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c </configuration/firewall/general
87b80 2d 6c 65 67 61 63 79 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 -legacy>`.To.configure.VyOS.with
87ba0 20 74 68 65 20 3a 64 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 .the.:doc:`zone-based.firewall.c
87bc0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 onfiguration.</configuration/fir
87be0 65 77 61 6c 6c 2f 7a 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 ewall/zone>`.To.configure.VyOS.w
87c00 69 74 68 20 74 68 65 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 ith.the.new.:doc:`firewall.confi
87c20 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c guration.</configuration/firewal
87c40 6c 2f 67 65 6e 65 72 61 6c 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e l/general>`.To.configure.blockin
87c60 67 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 g.add.the.following.to.the.confi
87c80 67 75 72 61 74 69 6f 6e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 guration.To.configure.site-to-si
87ca0 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 te.connection.you.need.to.add.pe
87cc0 65 72 73 20 77 69 74 68 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 ers.with.the.``set.vpn.ipsec.sit
87ce0 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e e-to-site.peer.<name>``.command.
87d00 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 .To.configure.syslog,.you.need.t
87d20 6f 20 73 77 69 74 63 68 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 o.switch.into.configuration.mode
87d40 2e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 ..To.configure.your.LCD.display.
87d60 79 6f 75 20 6d 75 73 74 20 66 69 72 73 74 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 you.must.first.identify.the.used
87d80 20 68 61 72 64 77 61 72 65 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 .hardware,.and.connectivity.of.t
87da0 68 65 20 64 69 73 70 6c 61 79 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 he.display.to.your.system..This.
87dc0 63 61 6e 20 62 65 20 61 6e 79 20 73 65 72 69 61 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 can.be.any.serial.port.(`ttySxx`
87de0 29 20 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 ).or.serial.via.USB.or.even.old.
87e00 70 61 72 61 6c 6c 65 6c 20 70 6f 72 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 parallel.port.interfaces..To.cre
87e20 61 74 65 20 56 4c 41 4e 73 20 70 65 72 20 75 73 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d ate.VLANs.per.user.during.runtim
87e40 65 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 e,.the.following.settings.are.re
87e60 71 75 69 72 65 64 20 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e quired.on.a.per.interface.basis.
87e80 20 56 4c 41 4e 20 49 44 20 61 6e 64 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 .VLAN.ID.and.VLAN.range.can.be.p
87ea0 72 65 73 65 6e 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 resent.in.the.configuration.at.t
87ec0 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 he.same.time..To.create.a.new.li
87ee0 6e 65 20 69 6e 20 79 6f 75 72 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 ne.in.your.login.message.you.nee
87f00 64 20 74 6f 20 65 73 63 61 70 65 20 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 d.to.escape.the.new.line.charact
87f20 65 72 20 62 79 20 75 73 69 6e 67 20 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d er.by.using.``\\n``..To.create.m
87f40 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 ore.than.one.tunnel,.use.distinc
87f60 74 20 55 44 50 20 70 6f 72 74 73 2e 00 54 6f 20 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 t.UDP.ports..To.create.routing.t
87f80 61 62 6c 65 20 31 30 30 20 61 6e 64 20 61 64 64 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 able.100.and.add.a.new.default.g
87fa0 61 74 65 77 61 79 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 ateway.to.be.used.by.traffic.mat
87fc0 63 68 69 6e 67 20 6f 75 72 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e ching.our.route.policy:.To.defin
87fe0 65 20 61 20 7a 6f 6e 65 20 73 65 74 75 70 20 65 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 e.a.zone.setup.either.one.with.i
88000 6e 74 65 72 66 61 63 65 73 20 6f 72 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 nterfaces.or.a.local.zone..To.di
88020 73 61 62 6c 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c sable.advertisements.without.del
88040 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 eting.the.configuration:.To.disp
88060 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c lay.the.configured.OTP.user.key,
88080 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 .use.the.command:.To.display.the
880a0 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 .configured.OTP.user.settings,.u
880c0 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 se.the.command:.To.enable.MLD.re
880e0 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 ports.and.query.on.interfaces.`e
88100 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 th0`.and.`eth1`:.To.enable.RADIU
88120 53 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 S.based.authentication,.the.auth
88140 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e entication.mode.needs.to.be.chan
88160 67 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 ged.within.the.configuration..Pr
88180 65 76 69 6f 75 73 20 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 evious.settings.like.the.local.u
881a0 73 65 72 73 2c 20 73 74 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f sers,.still.exists.within.the.co
881c0 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f nfiguration,.however.they.are.no
881e0 74 20 75 73 65 64 20 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e t.used.if.the.mode.has.been.chan
88200 67 65 64 20 66 72 6f 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 ged.from.local.to.radius..Once.c
88220 68 61 6e 67 65 64 20 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 hanged.back.to.local,.it.will.us
88240 65 20 61 6c 6c 20 6c 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 e.all.local.accounts.again..To.e
88260 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 nable.bandwidth.shaping.via.RADI
88280 55 53 2c 20 74 68 65 20 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 US,.the.option.rate-limit.needs.
882a0 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d to.be.enabled..To.enable.debug.m
882c0 65 73 73 61 67 65 73 2e 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 essages..Available.via.:opcmd:`s
882e0 68 6f 77 20 6c 6f 67 60 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 how.log`.or.:opcmd:`monitor.log`
88300 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 .To.enable.mDNS.repeater.you.nee
88320 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 d.to.configure.at.least.two.inte
88340 72 66 61 63 65 73 20 73 6f 20 74 68 61 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 rfaces.so.that.all.incoming.mDNS
88360 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 .packets.from.one.interface.conf
88380 69 67 75 72 65 64 20 68 65 72 65 20 63 61 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 igured.here.can.be.re-broadcaste
883a0 64 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 d.to.any.other.interface(s).conf
883c0 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e igured.under.this.section..To.en
883e0 61 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 able.mDNS.repeater.you.need.to.c
88400 6f 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 onfigure.at.least.two.interfaces
88420 2e 20 54 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d ..To.re-broadcast.all.incoming.m
88440 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 DNS.packets.from.any.interface.c
88460 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 onfigured.here.to.any.other.inte
88480 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 rface.configured.under.this.sect
884a0 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 ion..To.enable.the.HTTP.security
884c0 20 68 65 61 64 65 72 73 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 .headers.in.the.configuration.fi
884e0 6c 65 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 2f 64 le,.use.the.command:.To.enable/d
88500 69 73 61 62 6c 65 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 isable.helper.support.for.a.spec
88520 69 66 69 63 20 6e 65 69 67 68 62 6f 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 ific.neighbour,.the.router-id.(A
88540 2e 42 2e 43 2e 44 29 20 68 61 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 .B.C.D).has.to.be.specified..To.
88560 65 78 63 6c 75 64 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 exclude.traffic.from.load.balanc
88580 69 6e 67 2c 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 ing,.traffic.matching.an.exclude
885a0 20 72 75 6c 65 20 69 73 20 6e 6f 74 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 .rule.is.not.balanced.but.routed
885c0 20 74 68 72 6f 75 67 68 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c .through.the.system.routing.tabl
885e0 65 20 69 6e 73 74 65 61 64 3a 00 54 6f 20 65 78 70 6c 61 69 6e 20 74 68 65 20 75 73 61 67 65 20 e.instead:.To.explain.the.usage.
88600 6f 66 20 4c 4e 53 20 66 6f 6c 6c 6f 77 20 6f 75 72 20 62 6c 75 65 70 72 69 6e 74 20 3a 72 65 66 of.LNS.follow.our.blueprint.:ref
88620 3a 60 65 78 61 6d 70 6c 65 73 2d 6c 61 63 2d 6c 6e 73 60 2e 00 54 6f 20 65 78 74 65 6e 64 20 53 :`examples-lac-lns`..To.extend.S
88640 4e 4d 50 20 61 67 65 6e 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 NMP.agent.functionality,.custom.
88660 73 63 72 69 70 74 73 20 63 61 6e 20 62 65 20 65 78 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 scripts.can.be.executed.every.ti
88680 6d 65 20 74 68 65 20 61 67 65 6e 74 20 69 73 20 62 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 me.the.agent.is.being.called..Th
886a0 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 is.can.be.achieved.by.using.``ar
886c0 62 69 74 72 61 72 79 20 65 78 74 65 6e 73 69 6f 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 bitrary.extensioncommands``..The
886e0 20 66 69 72 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 .first.step.is.to.create.a.funct
88700 69 6f 6e 61 6c 20 73 63 72 69 70 74 20 6f 66 20 63 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c ional.script.of.course,.then.upl
88720 6f 61 64 20 69 74 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 oad.it.to.your.VyOS.instance.via
88740 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 60 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 .the.command.``scp.your_script.s
88760 68 20 76 79 6f 73 40 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d h.vyos@your_router:/config/user-
88780 64 61 74 61 60 60 2e 20 4f 6e 63 65 20 74 68 65 20 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 data``..Once.the.script.is.uploa
887a0 64 65 64 2c 20 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 ded,.it.needs.to.be.configured.v
887c0 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 ia.the.command.below..To.forward
887e0 20 61 6c 6c 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 .all.broadcast.packets.received.
88800 6f 6e 20 60 55 44 50 20 70 6f 72 74 20 31 39 30 30 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 on.`UDP.port.1900`.on.`eth3`,.`e
88820 74 68 34 60 20 6f 72 20 60 65 74 68 35 60 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 th4`.or.`eth5`.to.all.other.inte
88840 72 66 61 63 65 73 20 69 6e 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f rfaces.in.this.configuration..To
88860 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 43 41 2c 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 .generate.the.CA,.the.server.pri
88880 76 61 74 65 20 6b 65 79 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f vate.key.and.certificates.the.fo
888a0 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f llowing.commands.can.be.used..To
888c0 20 67 65 74 20 69 74 20 74 6f 20 77 6f 72 6b 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 .get.it.to.work.as.an.access.poi
888e0 6e 74 20 77 69 74 68 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 nt.with.this.configuration.you.w
88900 69 6c 6c 20 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 ill.need.to.set.up.a.DHCP.server
88920 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 20 74 68 61 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 .to.work.with.that.network..You.
88940 63 61 6e 20 2d 20 6f 66 20 63 6f 75 72 73 65 20 2d 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 can.-.of.course.-.also.bridge.th
88960 65 20 57 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f e.Wireless.interface.with.any.co
88980 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e nfigured.bridge.(:ref:`bridge-in
889a0 74 65 72 66 61 63 65 60 29 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 terface`).on.the.system..To.hand
889c0 20 6f 75 74 20 69 6e 64 69 76 69 64 75 61 6c 20 70 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 .out.individual.prefixes.to.your
889e0 20 63 6c 69 65 6e 74 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 .clients.the.following.configura
88a00 74 69 6f 6e 20 69 73 20 75 73 65 64 3a 00 54 6f 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 tion.is.used:.To.import.it.from.
88a20 74 68 65 20 66 69 6c 65 73 79 73 74 65 6d 20 75 73 65 3a 00 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 the.filesystem.use:.To.know.more
88a40 20 61 62 6f 75 74 20 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 68 65 20 3a 72 65 66 .about.scripting,.check.the.:ref
88a60 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 65 63 74 69 6f 6e 2e 00 54 6f :`command-scripting`.section..To
88a80 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 .listen.on.both.`eth0`.and.`eth1
88aa0 60 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 65 70 65 61 74 20 70 `.mDNS.packets.and.also.repeat.p
88ac0 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 68 30 60 20 74 6f 20 60 65 74 ackets.received.on.`eth0`.to.`et
88ae0 68 31 60 20 28 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 73 65 20 74 68 65 20 66 6f 6c h1`.(and.vice-versa).use.the.fol
88b00 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 6f lowing.commands:.To.manipulate.o
88b20 72 20 64 69 73 70 6c 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 2c 20 74 68 r.display.ARP_.table.entries,.th
88b40 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 e.following.commands.are.impleme
88b60 6e 74 65 64 2e 00 54 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 63 65 66 75 6c 20 73 68 75 74 nted..To.perform.a.graceful.shut
88b80 64 6f 77 6e 2c 20 74 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 down,.the.FRR.``graceful-restart
88ba0 20 70 72 65 70 61 72 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 43 2d 6c 65 76 65 6c 20 63 6f .prepare.ip.ospf``.EXEC-level.co
88bc0 6d 6d 61 6e 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 65 64 20 62 65 66 6f 72 65 20 mmand.needs.to.be.issued.before.
88be0 72 65 73 74 61 72 74 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 restarting.the.ospfd.daemon..To.
88c00 72 65 71 75 65 73 74 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 72 6f 6d 20 79 6f 75 72 20 49 request.a./56.prefix.from.your.I
88c20 53 50 20 75 73 65 3a 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 76 36 20 73 65 SP.use:.To.restart.the.DHCPv6.se
88c40 72 76 65 72 00 54 6f 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 6b rver.To.setup.SNAT,.we.need.to.k
88c60 6e 6f 77 3a 00 54 6f 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 now:.To.setup.a.destination.NAT.
88c80 72 75 6c 65 20 77 65 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 3a 00 54 6f 20 75 70 64 61 74 rule.we.need.to.gather:.To.updat
88ca0 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 6c 73 6f 20 73 68 69 70 73 20 e.the.firmware,.VyOS.also.ships.
88cc0 74 68 65 20 60 71 6d 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 65 60 20 62 69 6e 61 72 79 the.`qmi-firmware-update`.binary
88ce0 2e 20 54 6f 20 75 70 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 6f 66 20 61 6e 20 ..To.upgrade.the.firmware.of.an.
88d00 65 2e 67 2e 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 6f 64 75 e.g..Sierra.Wireless.MC7710.modu
88d20 6c 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 le.to.the.firmware.provided.in.t
88d40 68 65 20 66 69 6c 65 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f 30 he.file.``9999999_9999999_9200_0
88d60 33 2e 30 35 2e 31 34 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 3.05.14.00_00_generic_000.000_00
88d80 31 5f 53 50 4b 47 5f 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 1_SPKG_MC.cwe``.use.the.followin
88da0 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 g.command:.To.use.a.RADIUS.serve
88dc0 72 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 62 61 6e 64 77 69 64 r.for.authentication.and.bandwid
88de0 74 68 2d 73 68 61 70 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c th-shaping,.the.following.exampl
88e00 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 e.configuration.can.be.used..To.
88e20 75 73 65 20 61 20 72 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f use.a.radius.server,.you.need.to
88e40 20 73 77 69 74 63 68 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 .switch.to.authentication.mode.R
88e60 41 44 49 55 53 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 00 54 6f 20 ADIUS.and.then.configure.it..To.
88e80 75 73 65 20 73 75 63 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 use.such.a.service,.one.must.def
88ea0 69 6e 65 20 61 20 6c 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c 20 6f 6e 65 20 6f 72 20 6d 75 ine.a.login,.password,.one.or.mu
88ec0 6c 74 69 70 6c 65 20 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 73 ltiple.hostnames,.protocol.and.s
88ee0 65 72 76 65 72 2e 00 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 erver..To.use.the.Salt-Minion,.a
88f00 20 72 75 6e 6e 69 6e 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 .running.Salt-Master.is.required
88f20 2e 20 59 6f 75 20 63 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 ..You.can.find.more.in.the.`Salt
88f40 20 50 6f 6a 65 63 74 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f .Poject.Documentaion.<https://do
88f60 63 73 2e 73 61 6c 74 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 cs.saltproject.io/en/latest/cont
88f80 65 6e 74 73 2e 68 74 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 69 73 20 66 75 6c 6c 20 63 6f ents.html>`_.To.use.this.full.co
88fa0 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 61 73 75 6d 65 20 61 20 70 75 62 6c 69 63 20 61 63 nfiguration.we.asume.a.public.ac
88fc0 63 65 73 73 69 62 6c 65 20 68 6f 73 74 6e 61 6d 65 2e 00 54 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 cessible.hostname..Topology:.Top
88fe0 6f 6c 6f 67 79 3a 20 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 ology:.PC4.-.Leaf2.-.Spine1.-.Le
89000 61 66 33 20 2d 20 50 43 35 00 54 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 72 61 63 6b 00 54 af3.-.PC5.Toubleshooting.Track.T
89020 72 61 63 6b 20 6f 70 74 69 6f 6e 20 74 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e rack.option.to.track.non.VRRP.in
89040 74 65 72 66 61 63 65 20 73 74 61 74 65 73 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 terface.states..VRRP.changes.sta
89060 74 75 73 20 74 6f 20 60 60 46 41 55 4c 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 tus.to.``FAULT``.if.one.of.the.t
89080 72 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 rack.interfaces.in.state.``down`
890a0 60 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 `..Traditional.BGP.did.not.have.
890c0 74 68 65 20 66 65 61 74 75 72 65 20 74 6f 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 the.feature.to.detect.a.remote.p
890e0 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 eer's.capabilities,.e.g..whether
89100 20 69 74 20 63 61 6e 20 68 61 6e 64 6c 65 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 .it.can.handle.prefix.types.othe
89120 72 20 74 68 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 r.than.IPv4.unicast.routes..This
89140 20 77 61 73 20 61 20 62 69 67 20 70 72 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 .was.a.big.problem.using.Multipr
89160 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f otocol.Extension.for.BGP.in.an.o
89180 70 65 72 61 74 69 6f 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 perational.network..:rfc:`2842`.
891a0 61 64 6f 70 74 65 64 20 61 20 66 65 61 74 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c adopted.a.feature.called.Capabil
891c0 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 ity.Negotiation..*bgpd*.use.this
891e0 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 .Capability.Negotiation.to.detec
89200 74 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 t.the.remote.peer's.capabilities
89220 2e 20 49 66 20 61 20 70 65 65 72 20 69 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 ..If.a.peer.is.only.configured.a
89240 73 20 61 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 s.an.IPv4.unicast.neighbor,.*bgp
89260 64 2a 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 d*.does.not.send.these.Capabilit
89280 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 y.Negotiation.packets.(at.least.
892a0 6e 6f 74 20 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 not.unless.other.optional.BGP.fe
892c0 61 74 75 72 65 73 20 72 65 71 75 69 72 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 atures.require.capability.negoti
892e0 61 74 69 6f 6e 29 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 ation)..Traditionally.firewalls.
89300 77 65 65 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 weere.configured.with.the.concep
89320 74 20 6f 66 20 64 61 74 61 20 67 6f 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e t.of.data.going.in.and.out.of.an
89340 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 .interface..The.router.just.list
89360 65 6e 65 64 20 74 6f 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 ened.to.the.data.flowing.through
89380 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 .and.responding.as.required.if.i
893a0 74 20 77 61 73 20 64 69 72 65 63 74 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 t.was.directed.at.the.router.its
893c0 65 6c 66 2e 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 elf..Traditionally.hardware.rout
893e0 65 72 73 20 69 6d 70 6c 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 ers.implement.IPsec.exclusively.
89400 64 75 65 20 74 6f 20 72 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e due.to.relative.ease.of.implemen
89420 74 69 6e 67 20 69 74 20 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 ting.it.in.hardware.and.insuffic
89440 69 65 6e 74 20 43 50 55 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 ient.CPU.power.for.doing.encrypt
89460 69 6f 6e 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 ion.in.software..Since.VyOS.is.a
89480 20 73 6f 66 74 77 61 72 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f .software.router,.this.is.less.o
894a0 66 20 61 20 63 6f 6e 63 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 f.a.concern..OpenVPN.has.been.wi
894c0 64 65 6c 79 20 75 73 65 64 20 6f 6e 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 dely.used.on.UNIX.platform.for.a
894e0 20 6c 6f 6e 67 20 74 69 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 .long.time.and.is.a.popular.opti
89500 6f 6e 20 66 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 on.for.remote.access.VPN,.though
89520 20 69 74 27 73 20 61 6c 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 .it's.also.capable.of.site-to-si
89540 74 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 te.connections..Traffic.Filters.
89560 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 Traffic.Filters.are.used.to.cont
89580 72 6f 6c 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 rol.which.packets.will.have.the.
895a0 64 65 66 69 6e 65 64 20 4e 41 54 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 defined.NAT.rules.applied..Five.
895c0 64 69 66 66 65 72 65 6e 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 different.filters.can.be.applied
895e0 20 77 69 74 68 69 6e 20 61 20 4e 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 .within.a.NAT.rule..Traffic.Poli
89600 63 79 00 54 72 61 66 66 69 63 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a cy.Traffic.cannot.flow.between.z
89620 6f 6e 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 one.member.interface.and.any.int
89640 65 72 66 61 63 65 20 74 68 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 erface.that.is.not.a.zone.member
89660 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 ..Traffic.from.multicast.sources
89680 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 .will.go.to.the.Rendezvous.Point
896a0 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f ,.and.receivers.will.pull.it.fro
896c0 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 47 4d m.a.shared.tree.using.:abbr:`IGM
896e0 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f P.(Internet.Group.Management.Pro
89700 74 6f 63 6f 6c 29 60 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 tocol)`..Traffic.from.multicast.
89720 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 sources.will.go.to.the.Rendezvou
89740 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c s.Point,.and.receivers.will.pull
89760 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d .it.from.a.shared.tree.using.IGM
89780 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f P.(Internet.Group.Management.Pro
897a0 74 6f 63 6f 6c 29 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 tocol)..Traffic.from.multicast.s
897c0 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 ources.will.go.to.the.Rendezvous
897e0 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 .Point,.and.receivers.will.pull.
89800 69 74 20 66 72 6f 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 it.from.a.shared.tree.using.MLD.
89820 28 4d 75 6c 74 69 63 61 73 74 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 (Multicast.Listener.Discovery)..
89840 54 72 61 66 66 69 63 20 6d 75 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 Traffic.must.be.symmetric.Traffi
89860 63 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 c.which.is.received.by.the.route
89880 72 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 r.on.an.interface.which.is.membe
898a0 72 20 6f 66 20 61 20 62 72 69 64 67 65 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 r.of.a.bridge.is.processed.on.th
898c0 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 e.**Bridge.Layer**..A.simplified
898e0 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 .packet.flow.diagram.for.this.la
89900 79 65 72 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 yer.is.shown.next:.Transition.sc
89920 72 69 70 74 73 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c ripts.Transition.scripts.can.hel
89940 70 20 79 6f 75 20 69 6d 70 6c 65 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 p.you.implement.various.fixups,.
89960 73 75 63 68 20 61 73 20 73 74 61 72 74 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 such.as.starting.and.stopping.se
89980 72 76 69 63 65 73 2c 20 6f 72 20 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 rvices,.or.even.modifying.the.Vy
899a0 4f 53 20 63 6f 6e 66 69 67 20 6f 6e 20 56 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 OS.config.on.VRRP.transition..Th
899c0 69 73 20 73 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 is.setup.will.make.the.VRRP.proc
899e0 65 73 73 20 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 ess.execute.the.``/config/script
89a00 73 2f 76 72 72 70 2d 66 61 69 6c 2e 73 68 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 s/vrrp-fail.sh``.with.argument.`
89a20 60 46 6f 6f 60 60 20 77 68 65 6e 20 56 52 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 `Foo``.when.VRRP.fails,.and.the.
89a40 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 ``/config/scripts/vrrp-master.sh
89a60 60 60 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d ``.when.the.router.becomes.the.m
89a80 61 73 74 65 72 3a 00 54 72 61 6e 73 70 61 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 aster:.Transparent.Proxy.Trouble
89aa0 73 68 6f 6f 74 69 6e 67 00 54 75 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 shooting.Tuning.commands.Tunnel.
89ac0 54 75 6e 6e 65 6c 20 6b 65 79 73 00 54 75 6e 6e 65 6c 20 70 61 73 73 77 6f 72 64 20 75 73 65 64 Tunnel.keys.Tunnel.password.used
89ae0 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 .to.authenticate.the.client.(LAC
89b00 29 00 54 77 6f 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 ).Two.environment.variables.are.
89b20 61 76 61 69 6c 61 62 6c 65 3a 00 54 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 67 6f available:.Two.interfaces.are.go
89b40 69 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 73 ing.to.be.used.in.the.flowtables
89b60 3a 20 65 74 68 30 20 61 6e 64 20 65 74 68 31 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 :.eth0.and.eth1.Two.new.files.``
89b80 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 /config/auth/id_rsa_rpki``.and.`
89ba0 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 `/config/auth/id_rsa_rpki.pub``.
89bc0 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e will.be.created..Two.routers.con
89be0 6e 65 63 74 65 64 20 62 6f 74 68 20 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 nected.both.via.eth1.through.an.
89c00 75 6e 74 72 75 73 74 65 64 20 73 77 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 untrusted.switch.Type.of.metrics
89c20 20 67 72 6f 75 70 69 6e 67 20 77 68 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 .grouping.when.push.to.Azure.Dat
89c40 61 20 45 78 70 6c 6f 72 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 a.Explorer..The.default.is.``tab
89c60 6c 65 2d 70 65 72 2d 6d 65 74 72 69 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d le-per-metric``..Typically,.a.1-
89c80 74 6f 2d 31 20 4e 41 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 to-1.NAT.rule.omits.the.destinat
89ca0 69 6f 6e 20 70 6f 72 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 ion.port.(all.ports).and.replace
89cc0 73 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c s.the.protocol.with.either.**all
89ce0 2a 2a 20 6f 72 20 2a 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 **.or.**ip**..UDP.Broadcast.Rela
89d00 79 00 55 44 50 20 6d 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 y.UDP.mode.works.better.with.NAT
89d20 3a 00 55 44 50 20 70 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f :.UDP.port.1701.for.IPsec.UDP.po
89d40 72 74 20 34 35 30 30 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b rt.4500.(NAT-T).UDP.port.500.(IK
89d60 45 29 00 55 52 4c 20 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 E).URL.Filtering.is.provided.by.
89d80 53 71 75 69 64 47 75 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 SquidGuard_..URL.filtering.URL.w
89da0 69 74 68 20 73 69 67 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 ith.signature.of.master.for.auth
89dc0 20 72 65 70 6c 79 20 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 .reply.verification.USB.to.seria
89de0 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 l.converters.will.handle.most.of
89e00 20 74 68 65 69 72 20 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 .their.work.in.software.so.you.s
89e20 68 6f 75 6c 64 20 62 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 hould.be.carefull.with.the.selec
89e40 74 65 64 20 62 61 75 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 ted.baudrate.as.some.times.they.
89e60 63 61 6e 27 74 20 63 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 can't.cope.with.the.expected.spe
89e80 65 64 2e 00 55 55 43 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 ed..UUCP.subsystem.Unicast.Unica
89ea0 73 74 20 56 52 52 50 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 st.VRRP.Unicast.VXLAN.Unit.of.th
89ec0 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 is.command.is.MB..Units.Until.Vy
89ee0 4f 53 20 31 2e 34 2c 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 OS.1.4,.the.only.option.for.site
89f00 2d 74 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 -to-site.OpenVPN.without.PKI.was
89f20 20 74 6f 20 75 73 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 .to.use.pre-shared.keys..That.op
89f40 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 tion.is.still.available.but.it.i
89f60 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 s.deprecated.and.will.be.removed
89f80 20 69 6e 20 74 68 65 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 .in.the.future..However,.if.you.
89fa0 6e 65 65 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c need.to.set.up.a.tunnel.to.an.ol
89fc0 64 65 72 20 56 79 4f 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 der.VyOS.version.or.a.system.wit
89fe0 68 20 6f 6c 64 65 72 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 h.older.OpenVPN,.you.need.to.sti
8a000 6c 6c 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 ll.need.to.know.how.to.use.it..U
8a020 70 20 74 6f 20 73 65 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c p.to.seven.queues.-defined.as.cl
8a040 61 73 73 65 73 5f 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 asses_.with.different.priorities
8a060 2d 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 -.can.be.configured..Packets.are
8a080 20 70 6c 61 63 65 64 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 .placed.into.queues.based.on.ass
8a0a0 6f 63 69 61 74 65 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 ociated.match.criteria..Packets.
8a0c0 61 72 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 are.transmitted.from.the.queues.
8a0e0 69 6e 20 70 72 69 6f 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 in.priority.order..If.classes.wi
8a100 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 th.a.higher.priority.are.being.f
8a120 69 6c 6c 65 64 20 77 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c illed.with.packets.continuously,
8a140 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 .packets.from.lower.priority.cla
8a160 73 73 65 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 sses.will.only.be.transmitted.af
8a180 74 65 72 20 74 72 61 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 ter.traffic.volume.from.higher.p
8a1a0 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 riority.classes.decreases..Updat
8a1c0 65 00 55 70 64 61 74 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 e.Update.container.image.Update.
8a1e0 67 65 6f 69 70 20 64 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 00 55 70 64 61 74 65 73 20 66 geoip.database.Updates.Updates.f
8a200 72 6f 6d 20 74 68 65 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 rom.the.RPKI.cache.servers.are.d
8a220 69 72 65 63 74 6c 79 20 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 irectly.applied.and.path.selecti
8a240 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 on.is.updated.accordingly..(Soft
8a260 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 .reconfiguration.must.be.enabled
8a280 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 .for.this.to.work)..Upload.bandw
8a2a0 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e idth.limit.in.kbit/s.for.`<user>
8a2c0 60 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 `..Upload.bandwidth.limit.in.kbi
8a2e0 74 2f 73 20 66 6f 72 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c t/s.for.for.user.on.interface.`<
8a300 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 interface>`..Upon.reception.of.a
8a320 6e 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e n.incoming.packet,.when.a.respon
8a340 73 65 20 69 73 20 73 65 6e 74 2c 20 69 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 se.is.sent,.it.might.be.desired.
8a360 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 to.ensure.that.it.leaves.from.th
8a380 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 e.same.interface.as.the.inbound.
8a3a0 6f 6e 65 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 one..This.can.be.achieved.by.ena
8a3c0 62 6c 69 6e 67 20 73 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 bling.sticky.connections.in.the.
8a3e0 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 load.balancing:.Upon.shutdown,.t
8a400 68 69 73 20 6f 70 74 69 6f 6e 20 77 69 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 his.option.will.deprecate.the.pr
8a420 65 66 69 78 20 62 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 efix.by.announcing.it.in.the.shu
8a440 74 64 6f 77 6e 20 52 41 00 55 73 65 20 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 tdown.RA.Use.802.11n.protocol.Us
8a460 65 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 e.:abbr:`DH.(Diffie...Hellman)`.
8a480 70 61 72 61 6d 65 74 65 72 73 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d parameters.from.PKI.subsystem..M
8a4a0 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e ust.be.at.least.2048.bits.in.len
8a4c0 67 74 68 2e 00 55 73 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 gth..Use.CA.certificate.from.PKI
8a4e0 20 73 75 62 73 79 73 74 65 6d 00 55 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 .subsystem.Use.DynDNS.as.your.pr
8a500 65 66 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 6b eferred.provider:.Use.TLS.but.sk
8a520 69 70 20 68 6f 73 74 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 79 ip.host.validation.Use.TLS.encry
8a540 70 74 69 6f 6e 2e 00 55 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 20 ption..Use.`<subnet>`.as.the.IP.
8a560 70 6f 6f 6c 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e pool.for.all.connecting.clients.
8a580 00 55 73 65 20 60 60 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 .Use.``show.log.|.strip-private`
8a5a0 60 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 20 64 61 `.if.you.want.to.hide.private.da
8a5c0 74 61 20 77 68 65 6e 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 60 ta.when.sharing.your.logs..Use.`
8a5e0 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 delete.system.conntrack.modules`
8a600 20 74 6f 20 64 65 61 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 20 .to.deactive.all.modules..Use.a.
8a620 70 65 72 73 69 73 74 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d persistent.LDAP.connection..Norm
8a640 61 6c 6c 79 20 74 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 ally.the.LDAP.connection.is.only
8a660 20 6f 70 65 6e 20 77 68 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 6d .open.while.validating.a.usernam
8a680 65 20 74 6f 20 70 72 65 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 4c e.to.preserve.resources.at.the.L
8a6a0 44 41 50 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 DAP.server..This.option.causes.t
8a6c0 68 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f 70 he.LDAP.connection.to.be.kept.op
8a6e0 65 6e 2c 20 61 6c 6c 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f 72 en,.allowing.it.to.be.reused.for
8a700 20 66 75 72 74 68 65 72 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 61 .further.user.validations..Use.a
8a720 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 .specific.address-group..Prepend
8a740 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 .character.``!``.for.inverted.ma
8a760 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 tching.criteria..Use.a.specific.
8a780 64 6f 6d 61 69 6e 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 domain-group..Prepend.character.
8a7a0 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 ``!``.for.inverted.matching.crit
8a7c0 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 eria..Use.a.specific.mac-group..
8a7e0 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 Prepend.character.``!``.for.inve
8a800 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 rted.matching.criteria..Use.a.sp
8a820 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 ecific.network-group..Prepend.ch
8a840 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 aracter.``!``.for.inverted.match
8a860 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 ing.criteria..Use.a.specific.por
8a880 74 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 t-group..Prepend.character.``!``
8a8a0 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e .for.inverted.matching.criteria.
8a8c0 00 55 73 65 20 61 63 74 69 76 65 2d 61 63 74 69 76 65 20 48 41 20 6d 6f 64 65 2e 00 55 73 65 20 .Use.active-active.HA.mode..Use.
8a8e0 61 64 64 72 65 73 73 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 66 address.`masquerade`.(the.interf
8a900 61 63 65 73 20 70 72 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 30 aces.primary.address).on.rule.30
8a920 00 55 73 65 20 61 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 .Use.an.automatically.generated.
8a940 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 20 self-signed.certificate.Use.any.
8a960 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 local.address,.configured.on.any
8a980 20 69 6e 74 65 72 66 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 55 .interface.if.this.is.not.set..U
8a9a0 73 65 20 61 75 74 68 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 se.auth.key.file.at.``/config/au
8a9c0 74 68 2f 6d 79 2e 6b 65 79 60 60 00 55 73 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d th/my.key``.Use.certificate.from
8a9e0 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 3c .PKI.subsystem.Use.configured.`<
8aa00 75 72 6c 3e 60 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 url>`.to.determine.your.IP.addre
8aa20 73 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 20 ss..ddclient_.will.load.`<url>`.
8aa40 61 6e 64 20 74 72 69 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 64 and.tries.to.extract.your.IP.add
8aa60 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 64 65 53 45 ress.from.the.response..Use.deSE
8aa80 43 20 28 64 65 64 79 6e 2e 69 6f 29 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 C.(dedyn.io).as.your.preferred.p
8aaa0 72 6f 76 69 64 65 72 3a 00 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 rovider:.Use.inverse-match.to.ma
8aac0 74 63 68 20 61 6e 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f tch.anything.except.the.given.co
8aae0 75 6e 74 72 79 2d 63 6f 64 65 73 2e 00 55 73 65 20 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 6f untry-codes..Use.local.socket.fo
8ab00 72 20 41 50 49 00 55 73 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 66 6f 6f 60 20 77 69 74 68 20 r.API.Use.local.user.`foo`.with.
8ab20 70 61 73 73 77 6f 72 64 20 60 62 61 72 60 00 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f password.`bar`.Use.tab.completio
8ab40 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 63 61 74 65 67 6f 72 69 65 73 2e 00 55 n.to.get.a.list.of.categories..U
8ab60 73 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 se.the.address.of.the.specified.
8ab80 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 interface.on.the.local.machine.a
8aba0 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e s.the.source.address.of.the.conn
8abc0 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f ection..Use.the.following.topolo
8abe0 67 79 20 74 6f 20 62 75 69 6c 64 20 61 20 6e 61 74 36 36 20 62 61 73 65 64 20 69 73 6f 6c 61 74 gy.to.build.a.nat66.based.isolat
8ac00 65 64 20 6e 65 74 77 6f 72 6b 20 62 65 74 77 65 65 6e 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 ed.network.between.internal.and.
8ac20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 20 28 64 79 6e 61 6d 69 63 20 70 72 65 66 69 external.networks.(dynamic.prefi
8ac40 78 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 29 3a 00 55 73 65 20 74 68 65 20 66 6f 6c x.is.not.supported):.Use.the.fol
8ac60 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 69 6e 74 lowing.topology.to.translate.int
8ac80 65 72 6e 61 6c 20 75 73 65 72 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 28 60 60 66 63 ernal.user.local.addresses.(``fc
8aca0 3a 3a 2f 37 60 60 29 20 74 6f 20 44 48 43 50 76 36 2d 50 44 20 70 72 6f 76 69 64 65 64 20 70 72 ::/7``).to.DHCPv6-PD.provided.pr
8acc0 65 66 69 78 65 73 20 66 72 6f 6d 20 61 6e 20 49 53 50 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 efixes.from.an.ISP.connected.to.
8ace0 61 20 56 79 4f 53 20 48 41 20 70 61 69 72 2e 00 55 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 a.VyOS.HA.pair..Use.the.specifie
8ad00 64 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 d.address.on.the.local.machine.a
8ad20 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e s.the.source.address.of.the.conn
8ad40 65 63 74 69 6f 6e 2e 20 4f 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 ection..Only.useful.on.systems.w
8ad60 69 74 68 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 ith.more.than.one.address..Use.t
8ad80 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 hese.commands.if.you.would.like.
8ada0 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 to.set.the.discovery.hello.and.h
8adc0 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 old.time.parameters.for.the.targ
8ade0 65 74 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f eted.LDP.neighbors..Use.these.co
8ae00 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 mmands.if.you.would.like.to.set.
8ae20 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d the.discovery.hello.and.hold.tim
8ae40 65 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 e.parameters..Use.these.commands
8ae60 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 .to.control.the.exporting.of.for
8ae80 77 61 72 64 69 6e 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 warding.equivalence.classes.(FEC
8aea0 73 29 20 66 6f 72 20 4c 44 50 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f s).for.LDP.to.neighbors..This.wo
8aec0 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c uld.be.useful.for.example.on.onl
8aee0 79 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 y.announcing.the.labeled.routes.
8af00 74 68 61 74 20 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 that.are.needed.and.not.ones.tha
8af20 74 20 61 72 65 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e t.are.not.needed,.such.as.announ
8af40 63 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 cing.loopback.interfaces.and.no.
8af60 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f others..Use.these.commands.to.co
8af80 6e 74 72 6f 6c 20 74 68 65 20 69 6d 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e ntrol.the.importing.of.forwardin
8afa0 67 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 g.equivalence.classes.(FECs).for
8afc0 20 4c 44 50 20 66 72 6f 6d 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 .LDP.from.neighbors..This.would.
8afe0 62 65 20 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 be.useful.for.example.on.only.ac
8b000 63 65 70 74 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 cepting.the.labeled.routes.that.
8b020 61 72 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 are.needed.and.not.ones.that.are
8b040 20 6e 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c .not.needed,.such.as.accepting.l
8b060 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 oopback.interfaces.and.rejecting
8b080 20 61 6c 6c 20 6f 74 68 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e .all.others..Use.this.PIM.comman
8b0a0 64 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 d.in.the.selected.interface.to.s
8b0c0 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 et.the.priority.(1-4294967295).y
8b0e0 6f 75 20 77 61 6e 74 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 ou.want.to.influence.in.the.elec
8b100 74 69 6f 6e 20 6f 66 20 61 20 6e 6f 64 65 20 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 tion.of.a.node.to.become.the.Des
8b120 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 ignated.Router.for.a.LAN.segment
8b140 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 ..The.default.priority.is.1,.set
8b160 20 61 20 20 68 69 67 68 65 72 20 76 61 6c 75 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 .a..higher.value.to.give.the.rou
8b180 74 65 72 20 6d 6f 72 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c ter.more.preference.in.the.DR.el
8b1a0 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d ection.process..Use.this.PIM.com
8b1c0 6d 61 6e 64 20 74 6f 20 6d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 mand.to.modify.the.time.out.valu
8b1e0 65 20 28 33 31 2d 36 30 30 30 30 20 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c e.(31-60000.seconds).for.an.`(S,
8b200 47 29 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f G).<https://tools.ietf.org/html/
8b220 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 rfc7761#section-4.1>`_.flow..31.
8b240 73 65 63 6f 6e 64 73 20 69 73 20 63 68 6f 73 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f seconds.is.chosen.for.a.lower.bo
8b260 75 6e 64 20 61 73 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 und.as.some.hardware.platforms.c
8b280 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 annot.see.data.flowing.in.better
8b2a0 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 .than.30.seconds.chunks..Use.thi
8b2c0 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 s.comand.to.set.the.IPv6.address
8b2e0 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 .pool.from.which.a.PPPoE.client.
8b300 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 will.get.an.IPv6.prefix.of.your.
8b320 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 defined.length.(mask).to.termina
8b340 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 te.the.PPPoE.endpoint.at.their.s
8b360 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 ide..The.mask.length.can.be.set.
8b380 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 from.48.to.128.bit.long,.the.def
8b3a0 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e ault.value.is.64..Use.this.coman
8b3c0 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 d.to.set.the.IPv6.address.pool.f
8b3e0 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 49 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 rom.which.an.IPoE.client.will.ge
8b400 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 t.an.IPv6.prefix.of.your.defined
8b420 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 .length.(mask).to.terminate.the.
8b440 49 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 IPoE.endpoint.at.their.side..The
8b460 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 .mask.length.can.be.set.from.48.
8b480 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c to.128.bit.long,.the.default.val
8b4a0 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 ue.is.64..Use.this.comand.to.set
8b4c0 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 .the.IPv6.address.pool.from.whic
8b4e0 68 20 61 6e 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 h.an.PPPoE.client.will.get.an.IP
8b500 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 v6.prefix.of.your.defined.length
8b520 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 .(mask).to.terminate.the.PPPoE.e
8b540 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 ndpoint.at.their.side..The.mask.
8b560 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 length.can.be.set.from.48.to.128
8b580 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 .bit.long,.the.default.value.is.
8b5a0 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 64..Use.this.comand.to.set.the.I
8b5c0 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 Pv6.address.pool.from.which.an.P
8b5e0 50 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 PTP.client.will.get.an.IPv6.pref
8b600 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 ix.of.your.defined.length.(mask)
8b620 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 54 50 20 65 6e 64 70 6f 69 6e 74 20 .to.terminate.the.PPTP.endpoint.
8b640 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 at.their.side..The.mask.length.c
8b660 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e an.be.set.from.48.to.128.bit.lon
8b680 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 g,.the.default.value.is.64..Use.
8b6a0 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 this.comand.to.set.the.IPv6.addr
8b6c0 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 ess.pool.from.which.an.SSTP.clie
8b6e0 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f nt.will.get.an.IPv6.prefix.of.yo
8b700 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d ur.defined.length.(mask).to.term
8b720 69 6e 61 74 65 20 74 68 65 20 53 53 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 inate.the.SSTP.endpoint.at.their
8b740 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 .side..The.mask.length.can.be.se
8b760 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 t.from.48.to.128.bit.long,.the.d
8b780 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d efault.value.is.64..Use.this.com
8b7a0 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c and.to.set.the.IPv6.address.pool
8b7c0 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 6c 32 74 70 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 .from.which.an.l2tp.client.will.
8b7e0 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e get.an.IPv6.prefix.of.your.defin
8b800 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 ed.length.(mask).to.terminate.th
8b820 65 20 6c 32 74 70 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 e.l2tp.endpoint.at.their.side..T
8b840 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 he.mask.length.can.be.set.from.4
8b860 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 8.to.128.bit.long,.the.default.v
8b880 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 alue.is.64..Use.this.command.for
8b8a0 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 .every.pool.of.client.IP.address
8b8c0 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 es.you.want.to.define..The.addre
8b8e0 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 sses.of.this.pool.will.be.given.
8b900 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 to.PPPoE.clients..You.must.use.C
8b920 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 61 6e 64 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 IDR.notation.and.it.must.be.with
8b940 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e in.a./24.subnet..Use.this.comman
8b960 64 20 66 6f 72 20 65 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 d.for.every.pool.of.client.IP.ad
8b980 64 72 65 73 73 65 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 dresses.you.want.to.define..The.
8b9a0 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 addresses.of.this.pool.will.be.g
8b9c0 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 iven.to.PPPoE.clients..You.must.
8b9e0 75 73 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d use.CIDR.notation..Use.this.comm
8ba00 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 66 6f 72 20 74 68 65 20 72 6f and.if.you.would.like.for.the.ro
8ba20 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 46 45 43 73 20 77 69 74 68 20 61 20 6c 61 uter.to.advertise.FECs.with.a.la
8ba40 62 65 6c 20 6f 66 20 30 20 66 6f 72 20 65 78 70 6c 69 63 69 74 20 6e 75 6c 6c 20 6f 70 65 72 61 bel.of.0.for.explicit.null.opera
8ba60 74 69 6f 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 tions..Use.this.command.if.you.w
8ba80 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6c 6f 63 61 6c 20 46 ould.like.to.control.the.local.F
8baa0 45 43 20 61 6c 6c 6f 63 61 74 69 6f 6e 73 20 66 6f 72 20 4c 44 50 2e 20 41 20 67 6f 6f 64 20 65 EC.allocations.for.LDP..A.good.e
8bac0 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 65 20 66 6f 72 20 79 6f 75 72 20 6c 6f 63 61 6c 20 72 xample.would.be.for.your.local.r
8bae0 6f 75 74 65 72 20 74 6f 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 61 20 6c 61 62 65 6c 20 66 6f outer.to.not.allocate.a.label.fo
8bb00 72 20 65 76 65 72 79 74 68 69 6e 67 2e 20 4a 75 73 74 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 77 r.everything..Just.a.label.for.w
8bb20 68 61 74 20 69 74 27 73 20 75 73 65 66 75 6c 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 hat.it's.useful..A.good.example.
8bb40 77 6f 75 6c 64 20 62 65 20 6a 75 73 74 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6c 61 62 65 6c 2e 00 would.be.just.a.loopback.label..
8bb60 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 Use.this.command.if.you.would.li
8bb80 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 54 43 50 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 ke.to.set.the.TCP.session.hold.t
8bba0 69 6d 65 20 69 6e 74 65 72 76 61 6c 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ime.intervals..Use.this.command.
8bbc0 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 to.allow.the.selected.interface.
8bbe0 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 64 65 66 69 6e 69 to.join.a.multicast.group.defini
8bc00 6e 67 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 61 64 64 72 65 73 73 20 79 6f 75 20 77 61 6e ng.the.multicast.address.you.wan
8bc20 74 20 74 6f 20 6a 6f 69 6e 20 61 6e 64 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 t.to.join.and.the.source.IP.addr
8bc40 65 73 73 20 74 6f 6f 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c ess.too..Use.this.command.to.all
8bc60 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 ow.the.selected.interface.to.joi
8bc80 6e 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f n.a.multicast.group..Use.this.co
8bca0 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 mmand.to.allow.the.selected.inte
8bcc0 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 rface.to.join.a.source-specific.
8bce0 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e multicast.group..Use.this.comman
8bd00 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 d.to.check.the.tunnel.status.for
8bd20 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 .OpenVPN.client.interfaces..Use.
8bd40 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c this.command.to.check.the.tunnel
8bd60 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 69 6e 74 65 72 .status.for.OpenVPN.server.inter
8bd80 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b faces..Use.this.command.to.check
8bda0 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 .the.tunnel.status.for.OpenVPN.s
8bdc0 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 ite-to-site.interfaces..Use.this
8bde0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6c 65 61 72 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 .command.to.clear.Border.Gateway
8be00 20 50 72 6f 74 6f 63 6f 6c 20 73 74 61 74 69 73 74 69 63 73 20 6f 72 20 73 74 61 74 75 73 2e 00 .Protocol.statistics.or.status..
8be20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 Use.this.command.to.configure.DH
8be40 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 CPv6.Prefix.Delegation.(RFC3633)
8be60 20 6f 6e 20 49 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 .on.IPoE..You.will.have.to.set.y
8be80 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 our.IPv6.pool.and.the.length.of.
8bea0 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 the.delegation.prefix..From.the.
8bec0 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 defined.IPv6.pool.you.will.be.ha
8bee0 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 nding.out.networks.of.the.define
8bf00 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 d.length.(delegation-prefix)..Th
8bf20 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 e.length.of.the.delegation.prefi
8bf40 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c x.can.be.set.from.32.to.64.bit.l
8bf60 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ong..Use.this.command.to.configu
8bf80 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 re.DHCPv6.Prefix.Delegation.(RFC
8bfa0 33 36 33 33 29 20 6f 6e 20 50 50 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 3633).on.PPPoE..You.will.have.to
8bfc0 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 .set.your.IPv6.pool.and.the.leng
8bfe0 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f th.of.the.delegation.prefix..Fro
8c000 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c m.the.defined.IPv6.pool.you.will
8c020 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 .be.handing.out.networks.of.the.
8c040 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 defined.length.(delegation-prefi
8c060 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e x)..The.length.of.the.delegation
8c080 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 .prefix.can.be.set.from.32.to.64
8c0a0 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 .bit.long..Use.this.command.to.c
8c0c0 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f onfigure.DHCPv6.Prefix.Delegatio
8c0e0 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 50 50 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 n.(RFC3633).on.PPTP..You.will.ha
8c100 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 ve.to.set.your.IPv6.pool.and.the
8c120 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 .length.of.the.delegation.prefix
8c140 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 ..From.the.defined.IPv6.pool.you
8c160 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 .will.be.handing.out.networks.of
8c180 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d .the.defined.length.(delegation-
8c1a0 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 prefix)..The.length.of.the.deleg
8c1c0 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 ation.prefix.can.be.set.from.32.
8c1e0 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 to.64.bit.long..Use.this.command
8c200 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 .to.configure.DHCPv6.Prefix.Dele
8c220 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 gation.(RFC3633).on.SSTP..You.wi
8c240 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e ll.have.to.set.your.IPv6.pool.an
8c260 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 d.the.length.of.the.delegation.p
8c280 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f refix..From.the.defined.IPv6.poo
8c2a0 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 l.you.will.be.handing.out.networ
8c2c0 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 ks.of.the.defined.length.(delega
8c2e0 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 tion-prefix)..The.length.of.the.
8c300 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f delegation.prefix.can.be.set.fro
8c320 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f m.32.to.64.bit.long..Use.this.co
8c340 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 mmand.to.configure.DHCPv6.Prefix
8c360 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 .Delegation.(RFC3633).on.l2tp..Y
8c380 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f ou.will.have.to.set.your.IPv6.po
8c3a0 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 ol.and.the.length.of.the.delegat
8c3c0 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 ion.prefix..From.the.defined.IPv
8c3e0 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 6.pool.you.will.be.handing.out.n
8c400 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 etworks.of.the.defined.length.(d
8c420 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 elegation-prefix)..The.length.of
8c440 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 .the.delegation.prefix.can.be.se
8c460 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 t.from.32.to.64.bit.long..Use.th
8c480 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 is.command.to.configure.DHCPv6.P
8c4a0 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 refix.Delegation.(RFC3633)..You.
8c4c0 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 will.have.to.set.your.IPv6.pool.
8c4e0 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e and.the.length.of.the.delegation
8c500 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 .prefix..From.the.defined.IPv6.p
8c520 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 ool.you.will.be.handing.out.netw
8c540 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 orks.of.the.defined.length.(dele
8c560 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 gation-prefix)..The.length.of.th
8c580 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 e.delegation.prefix.can.be.set.f
8c5a0 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 rom.32.to.64.bit.long..Use.this.
8c5c0 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 command.to.configure.Dynamic.Aut
8c5e0 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 horization.Extensions.to.RADIUS.
8c600 73 6f 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e so.that.you.can.remotely.disconn
8c620 65 63 74 20 73 65 73 73 69 6f 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 ect.sessions.and.change.some.aut
8c640 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 hentication.parameters..Use.this
8c660 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 .command.to.configure.a."black-h
8c680 6f 6c 65 22 20 72 6f 75 74 65 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 ole".route.on.the.router..A.blac
8c6a0 6b 2d 68 6f 6c 65 20 72 6f 75 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 k-hole.route.is.a.route.for.whic
8c6c0 68 20 74 68 65 20 73 79 73 74 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 h.the.system.silently.discard.pa
8c6e0 63 6b 65 74 73 20 74 68 61 74 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 ckets.that.are.matched..This.pre
8c700 76 65 6e 74 73 20 6e 65 74 77 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 vents.networks.leaking.out.publi
8c720 63 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 c.interfaces,.but.it.does.not.pr
8c740 65 76 65 6e 74 20 74 68 65 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 event.them.from.being.used.as.a.
8c760 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 more.specific.route.inside.your.
8c780 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e network..Use.this.command.to.con
8c7a0 66 69 67 75 72 65 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 figure.a.Network.Emulator.policy
8c7c0 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 .defining.its.name.and.the.fixed
8c7e0 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 .amount.of.time.you.want.to.add.
8c800 74 6f 20 61 6c 6c 20 70 61 63 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 to.all.packet.going.out.of.the.i
8c820 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 nterface..The.latency.will.be.ad
8c840 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c ded.through.the.Token.Bucket.Fil
8c860 74 65 72 20 71 64 69 73 63 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 ter.qdisc..It.will.only.take.eff
8c880 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 ect.if.you.have.configured.its.b
8c8a0 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 andwidth.too..You.can.use.secs,.
8c8c0 6d 73 20 61 6e 64 20 75 73 2e 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 ms.and.us..Default:.50ms..Use.th
8c8e0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 is.command.to.configure.a.Priori
8c900 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 ty.Queue.policy,.set.its.name,.s
8c920 65 74 20 61 20 63 6c 61 73 73 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 et.a.class.with.a.priority.from.
8c940 31 20 74 6f 20 37 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 1.to.7.and.define.a.hard.limit.o
8c960 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 n.the.real.queue.size..When.this
8c980 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 .limit.is.reached,.new.packets.a
8c9a0 72 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 re.dropped..Use.this.command.to.
8c9c0 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 configure.a.Random-Detect.policy
8c9e0 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 .and.set.its.name,.then.name.the
8ca00 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 .IP.Precedence.for.the.virtual.q
8ca20 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 ueue.you.are.configuring.and.wha
8ca40 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 t.the.maximum.size.of.its.queue.
8ca60 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 will.be.(from.1.to.1-4294967295.
8ca80 70 61 63 6b 65 74 73 29 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 packets)..Packets.are.dropped.wh
8caa0 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 en.the.current.queue.length.reac
8cac0 68 65 73 20 74 68 69 73 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 hes.this.value..Use.this.command
8cae0 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f .to.configure.a.Random-Detect.po
8cb00 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 licy.and.set.its.name,.then.stat
8cb20 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 e.the.IP.Precedence.for.the.virt
8cb40 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e ual.queue.you.are.configuring.an
8cb60 64 20 77 68 61 74 20 69 74 73 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 d.what.its.mark.(drop).probabili
8cb80 74 79 20 77 69 6c 6c 20 62 65 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 ty.will.be..Set.the.probability.
8cba0 62 79 20 67 69 76 69 6e 67 20 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 by.giving.the.N.value.of.the.fra
8cbc0 63 74 69 6f 6e 20 31 2f 4e 20 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 ction.1/N.(default:.10)..Use.thi
8cbe0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d s.command.to.configure.a.Random-
8cc00 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 Detect.policy.and.set.its.name,.
8cc20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 then.state.the.IP.Precedence.for
8cc40 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 .the.virtual.queue.you.are.confi
8cc60 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 guring.and.what.its.maximum.thre
8cc80 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 shold.for.random.detection.will.
8cca0 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 be.(from.0.to.4096.packets,.defa
8ccc0 75 6c 74 3a 20 31 38 29 2e 20 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b ult:.18)..At.this.size,.the.mark
8cce0 69 6e 67 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 ing.(drop).probability.is.maxima
8cd00 6c 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 l..Use.this.command.to.configure
8cd20 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 .a.Random-Detect.policy.and.set.
8cd40 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 its.name,.then.state.the.IP.Prec
8cd60 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 edence.for.the.virtual.queue.you
8cd80 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 .are.configuring.and.what.its.mi
8cda0 6e 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 nimum.threshold.for.random.detec
8cdc0 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 tion.will.be.(from.0.to.4096.pac
8cde0 6b 65 74 73 29 2e 20 20 49 66 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 kets)...If.this.value.is.exceede
8ce00 64 2c 20 70 61 63 6b 65 74 73 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 d,.packets.start.being.eligible.
8ce20 66 6f 72 20 62 65 69 6e 67 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d for.being.dropped..Use.this.comm
8ce40 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 and.to.configure.a.Random-Detect
8ce60 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 .policy.and.set.its.name,.then.s
8ce80 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 tate.the.IP.Precedence.for.the.v
8cea0 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 irtual.queue.you.are.configuring
8cec0 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 .and.what.the.size.of.its.averag
8cee0 65 2d 70 61 63 6b 65 74 20 73 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 e-packet.should.be.(in.bytes,.de
8cf00 66 61 75 6c 74 3a 20 31 30 32 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 fault:.1024)..Use.this.command.t
8cf20 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 o.configure.a.Random-Detect.poli
8cf40 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 cy,.set.its.name.and.set.the.ava
8cf60 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 ilable.bandwidth.for.this.policy
8cf80 2e 20 49 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 ..It.is.used.for.calculating.the
8cfa0 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 .average.queue.size.after.some.i
8cfc0 64 6c 65 20 74 69 6d 65 2e 20 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 dle.time..It.should.be.set.to.th
8cfe0 65 20 62 61 6e 64 77 69 64 74 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 e.bandwidth.of.your.interface..R
8d000 61 6e 64 6f 6d 20 44 65 74 65 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f andom.Detect.is.not.a.shaping.po
8d020 6c 69 63 79 2c 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 licy,.this.command.will.not.shap
8d040 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 e..Use.this.command.to.configure
8d060 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 .a.Rate-Control.policy,.set.its.
8d080 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 name.and.the.maximum.amount.of.t
8d0a0 69 6d 65 20 61 20 70 61 63 6b 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 ime.a.packet.can.be.queued.(defa
8d0c0 75 6c 74 3a 20 35 30 20 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ult:.50.ms)..Use.this.command.to
8d0e0 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 .configure.a.Rate-Control.policy
8d100 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 ,.set.its.name.and.the.rate.limi
8d120 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d t.you.want.to.have..Use.this.com
8d140 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c mand.to.configure.a.Rate-Control
8d160 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 .policy,.set.its.name.and.the.si
8d180 7a 65 20 6f 66 20 74 68 65 20 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 ze.of.the.bucket.in.bytes.which.
8d1a0 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 will.be.available.for.burst..Use
8d1c0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 .this.command.to.configure.a.Rou
8d1e0 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 nd-Robin.policy,.set.its.name,.s
8d200 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 et.a.class.ID,.and.the.quantum.f
8d220 6f 72 20 74 68 61 74 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 or.that.class..The.deficit.count
8d240 65 72 20 77 69 6c 6c 20 61 64 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e er.will.add.that.value.each.roun
8d260 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 d..Use.this.command.to.configure
8d280 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e .a.Round-Robin.policy,.set.its.n
8d2a0 61 6d 65 2c 20 73 65 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 ame,.set.a.class.ID,.and.the.que
8d2c0 75 65 20 73 69 7a 65 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ue.size.in.packets..Use.this.com
8d2e0 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 mand.to.configure.a.Shaper.polic
8d300 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 y,.set.its.name.and.the.maximum.
8d320 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 bandwidth.for.all.combined.traff
8d340 69 63 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ic..Use.this.command.to.configur
8d360 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c e.a.Shaper.policy,.set.its.name,
8d380 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 .define.a.class.and.set.the.guar
8d3a0 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 anteed.traffic.you.want.to.alloc
8d3c0 61 74 65 20 74 6f 20 74 68 61 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d ate.to.that.class..Use.this.comm
8d3e0 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 and.to.configure.a.Shaper.policy
8d400 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 ,.set.its.name,.define.a.class.a
8d420 6e 64 20 73 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c nd.set.the.maximum.speed.possibl
8d440 65 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 e.for.this.class..The.default.ce
8d460 69 6c 69 6e 67 20 76 61 6c 75 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c iling.value.is.the.bandwidth.val
8d480 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ue..Use.this.command.to.configur
8d4a0 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c e.a.Shaper.policy,.set.its.name,
8d4c0 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f .define.a.class.and.set.the.prio
8d4e0 72 69 74 79 20 66 6f 72 20 75 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 rity.for.usage.of.available.band
8d500 77 69 64 74 68 20 6f 6e 63 65 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 width.once.guarantees.have.been.
8d520 6d 65 74 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 met..The.lower.the.priority.numb
8d540 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 er,.the.higher.the.priority..The
8d560 20 64 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 .default.priority.value.is.0,.th
8d580 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d e.highest.priority..Use.this.com
8d5a0 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 mand.to.configure.a.Shaper.polic
8d5c0 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 y,.set.its.name,.define.a.class.
8d5e0 61 6e 64 20 73 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 and.set.the.size.of.the.`tocken.
8d600 62 75 63 6b 65 74 60 5f 20 69 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 bucket`_.in.bytes,.which.will.be
8d620 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 .available.to.be.sent.at.ceiling
8d640 20 73 70 65 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 .speed.(default:.15Kb)..Use.this
8d660 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 .command.to.configure.a.data-rat
8d680 65 20 6c 69 6d 69 74 20 74 6f 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 e.limit.to.PPPOoE.clients.for.tr
8d6a0 61 66 66 69 63 20 64 6f 77 6e 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 affic.download.or.upload..The.ra
8d6c0 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 te-limit.is.set.in.kbit/sec..Use
8d6e0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f .this.command.to.configure.a.dro
8d700 70 2d 74 61 69 6c 20 70 6f 6c 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 p-tail.policy.(PFIFO)..Choose.a.
8d720 75 6e 69 71 75 65 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 unique.name.for.this.policy.and.
8d740 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 the.size.of.the.queue.by.setting
8d760 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f .the.number.of.packets.it.can.co
8d780 6e 74 61 69 6e 20 28 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 ntain.(maximum.4294967295)..Use.
8d7a0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 this.command.to.configure.a.spec
8d7c0 69 66 69 63 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 ific.session.hold.time.for.LDP.p
8d7e0 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 eers..Set.the.IP.address.of.the.
8d800 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 LDP.peer.and.a.session.hold.time
8d820 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 .that.should.be.configured.for.i
8d840 74 2e 20 59 6f 75 20 6d 61 79 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 t..You.may.have.to.reset.the.nei
8d860 67 68 62 6f 72 20 66 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 ghbor.for.this.to.work..Use.this
8d880 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 .command.to.configure.an.Ingress
8d8a0 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 .Policer,.defining.its.name.and.
8d8c0 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 the.burst.size.in.bytes.(default
8d8e0 3a 20 31 35 29 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 :.15).for.its.default.policy..Us
8d900 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 e.this.command.to.configure.an.I
8d920 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d ngress.Policer,.defining.its.nam
8d940 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 e.and.the.maximum.allowed.bandwi
8d960 64 74 68 20 66 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 dth.for.its.default.policy..Use.
8d980 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 this.command.to.configure.an.Ing
8d9a0 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c ress.Policer,.defining.its.name,
8d9c0 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 .a.class.identifier.(1-4090).and
8d9e0 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 .the.burst.size.in.bytes.for.thi
8da00 73 20 63 6c 61 73 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 s.class.(default:.15)..Use.this.
8da20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 command.to.configure.an.Ingress.
8da40 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c Policer,.defining.its.name,.a.cl
8da60 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 ass.identifier.(1-4090).and.the.
8da80 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 maximum.allowed.bandwidth.for.th
8daa0 69 73 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f is.class..Use.this.command.to.co
8dac0 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 nfigure.an.Ingress.Policer,.defi
8dae0 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 ning.its.name,.a.class.identifie
8db00 72 20 28 31 2d 34 30 39 30 29 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c r.(1-4090),.a.class.matching.rul
8db20 65 20 6e 61 6d 65 20 61 6e 64 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 e.name.and.its.description..Use.
8db40 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 this.command.to.configure.an.Ing
8db60 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c ress.Policer,.defining.its.name,
8db80 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e .a.class.identifier.(1-4090),.an
8dba0 64 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 d.the.priority.(0-20,.default.20
8dbc0 29 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 ).in.which.the.rule.is.evaluated
8dbe0 20 28 74 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 .(the.lower.the.number,.the.high
8dc00 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 er.the.priority)..Use.this.comma
8dc20 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 nd.to.configure.an.fq-codel.poli
8dc40 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d cy,.set.its.name.and.the.maximum
8dc60 20 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 .number.of.bytes.(default:.1514)
8dc80 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 .to.be.dequeued.from.a.queue.at.
8dca0 6f 6e 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 once..Use.this.command.to.config
8dcc0 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 ure.an.fq-codel.policy,.set.its.
8dce0 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 name.and.the.number.of.sub-queue
8dd00 73 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 s.(default:.1024).into.which.pac
8dd20 6b 65 74 73 20 61 72 65 20 63 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f kets.are.classified..Use.this.co
8dd40 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 mmand.to.configure.an.fq-codel.p
8dd60 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 olicy,.set.its.name.and.the.time
8dd80 20 70 65 72 69 6f 64 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 .period.used.by.the.control.loop
8dda0 20 6f 66 20 43 6f 44 65 6c 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 .of.CoDel.to.detect.when.a.persi
8ddc0 73 74 65 6e 74 20 71 75 65 75 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 stent.queue.is.developing,.ensur
8dde0 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 ing.that.the.measured.minimum.de
8de00 6c 61 79 20 64 6f 65 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 lay.does.not.become.too.stale.(d
8de20 65 66 61 75 6c 74 3a 20 31 30 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 efault:.100ms)..Use.this.command
8de40 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 .to.configure.an.fq-codel.policy
8de60 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 ,.set.its.name,.and.define.a.har
8de80 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 d.limit.on.the.real.queue.size..
8dea0 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 When.this.limit.is.reached,.new.
8dec0 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 packets.are.dropped.(default:.10
8dee0 32 34 30 20 70 61 63 6b 65 74 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 240.packets)..Use.this.command.t
8df00 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 o.configure.an.fq-codel.policy,.
8df20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 set.its.name,.and.define.the.acc
8df40 65 70 74 61 62 6c 65 20 6d 69 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 eptable.minimum.standing/persist
8df60 65 6e 74 20 71 75 65 75 65 20 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 ent.queue.delay..This.minimum.de
8df80 6c 61 79 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 lay.is.identified.by.tracking.th
8dfa0 65 20 6c 6f 63 61 6c 20 6d 69 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 e.local.minimum.queue.delay.that
8dfc0 20 70 61 63 6b 65 74 73 20 65 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d .packets.experience.(default:.5m
8dfe0 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 s)..Use.this.command.to.configur
8e000 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 e.an.interface.with.IGMP.so.that
8e020 20 50 49 4d 20 63 61 6e 20 72 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e .PIM.can.receive.IGMP.reports.an
8e040 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 d.query.on.the.selected.interfac
8e060 65 2e 20 42 79 20 64 65 66 61 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c e..By.default.IGMP.version.3.wil
8e080 6c 20 62 65 20 75 73 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 l.be.used..Use.this.command.to.c
8e0a0 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 onfigure.authentication.for.LDP.
8e0c0 70 65 65 72 73 2e 20 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 peers..Set.the.IP.address.of.the
8e0e0 20 4c 44 50 20 70 65 65 72 20 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 .LDP.peer.and.a.password.that.sh
8e100 6f 75 6c 64 20 62 65 20 73 68 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d ould.be.shared.in.order.to.becom
8e120 65 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f e.neighbors..Use.this.command.to
8e140 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 .configure.in.the.selected.inter
8e160 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 face.the.IGMP.host.query.interva
8e180 6c 20 28 31 2d 31 38 30 30 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 l.(1-1800).in.seconds.that.PIM.w
8e1a0 69 6c 6c 20 75 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e ill.use..Use.this.command.to.con
8e1c0 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 figure.in.the.selected.interface
8e1e0 20 74 68 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 .the.IGMP.query.response.timeout
8e200 20 76 61 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 .value.(10-250).in.deciseconds..
8e220 49 66 20 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 If.a.report.is.not.returned.in.t
8e240 68 65 20 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 he.specified.time,.it.will.be.as
8e260 73 75 6d 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3a sumed.the.(S,G).or.(*,G).state.:
8e280 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 rfc:`7761#section-4.1`.has.timed
8e2a0 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 .out..Use.this.command.to.config
8e2c0 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 ure.in.the.selected.interface.th
8e2e0 65 20 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 e.IGMP.query.response.timeout.va
8e300 6c 75 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 lue.(10-250).in.deciseconds..If.
8e320 61 20 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 a.report.is.not.returned.in.the.
8e340 73 70 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d specified.time,.it.will.be.assum
8e360 65 64 20 74 68 65 20 28 53 2c 47 29 20 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 ed.the.(S,G).or.(\*,G).state.:rf
8e380 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f c:`7761#section-4.1`.has.timed.o
8e3a0 75 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ut..Use.this.command.to.configur
8e3c0 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 e.in.the.selected.interface.the.
8e3e0 49 47 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 IGMP.query.response.timeout.valu
8e400 65 20 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 e.(10-250).in.deciseconds..If.a.
8e420 72 65 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 report.is.not.returned.in.the.sp
8e440 65 63 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 ecified.time,.it.will.be.assumed
8e460 20 74 68 65 20 60 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 .the.`(S,G).or.(*,G).state.<http
8e480 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 s://tools.ietf.org/html/rfc7761#
8e4a0 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 section-4.1>`_.has.timed.out..Us
8e4c0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 e.this.command.to.configure.in.t
8e4e0 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f he.selected.interface.the.MLD.ho
8e500 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 st.query.interval.(1-65535).in.s
8e520 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 econds.that.PIM.will.use..The.de
8e540 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 fault.value.is.125.seconds..Use.
8e560 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 this.command.to.configure.the..s
8e580 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 ampling.rate.for.flow.accounting
8e5a0 2e 20 54 68 65 20 73 79 73 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 ..The.system.samples.one.in.ever
8e5c0 79 20 60 3c 72 61 74 65 3e 60 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 y.`<rate>`.packets,.where.`<rate
8e5e0 3e 60 20 69 73 20 74 68 65 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 >`.is.the.value.configured.for.t
8e600 68 65 20 73 61 6d 70 6c 69 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 he.sampling-rate.option..The.adv
8e620 61 6e 74 61 67 65 20 6f 66 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 antage.of.sampling.every.n.packe
8e640 74 73 2c 20 77 68 65 72 65 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 ts,.where.n.>.1,.allows.you.to.d
8e660 65 63 72 65 61 73 65 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 ecrease.the.amount.of.processing
8e680 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 .resources.required.for.flow.acc
8e6a0 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 ounting..The.disadvantage.of.not
8e6c0 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 .sampling.every.packet.is.that.t
8e6e0 68 65 20 73 74 61 74 69 73 74 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d he.statistics.produced.are.estim
8e700 61 74 65 73 20 6f 66 20 61 63 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 ates.of.actual.data.flows..Use.t
8e720 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 his.command.to.configure.the.IP.
8e740 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 address.and.the.shared.secret.ke
8e760 79 20 6f 66 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 y.of.your.RADIUS.server...You.ca
8e780 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 n.have.multiple.RADIUS.servers.c
8e7a0 6f 6e 66 69 67 75 72 65 64 20 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 onfigured.if.you.wish.to.achieve
8e7c0 20 72 65 64 75 6e 64 61 6e 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .redundancy..Use.this.command.to
8e7e0 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 .configure.the.IP.address.used.a
8e800 73 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c s.the.LDP.router-id.of.the.local
8e820 20 64 65 76 69 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e .device..Use.this.command.to.con
8e840 66 69 67 75 72 65 20 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e figure.the.PIM.hello.interval.in
8e860 20 73 65 63 6f 6e 64 73 20 28 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 .seconds.(1-180).for.the.selecte
8e880 64 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f d.interface..Use.this.command.to
8e8a0 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 .configure.the.burst.size.of.the
8e8c0 20 74 72 61 66 66 69 63 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 .traffic.in.a.Network.Emulator.p
8e8e0 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 olicy..Define.the.name.of.the.Ne
8e900 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 twork.Emulator.policy.and.its.tr
8e920 61 66 66 69 63 20 62 75 72 73 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e affic.burst.size.(it.will.be.con
8e940 66 69 67 75 72 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 figured.through.the.Token.Bucket
8e960 20 46 69 6c 74 65 72 20 71 64 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 .Filter.qdisc)..Default:15kb..It
8e980 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 .will.only.take.effect.if.you.ha
8e9a0 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e ve.configured.its.bandwidth.too.
8e9c0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 .Use.this.command.to.configure.t
8e9e0 68 65 20 6c 6f 63 61 6c 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 he.local.gateway.IP.address..Use
8ea00 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d .this.command.to.configure.the.m
8ea20 61 78 69 6d 75 6d 20 72 61 74 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c aximum.rate.at.which.traffic.wil
8ea40 6c 20 62 65 20 73 68 61 70 65 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f l.be.shaped.in.a.Network.Emulato
8ea60 72 20 70 6f 6c 69 63 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 r.policy..Define.the.name.of.the
8ea80 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 .policy.and.the.rate..Use.this.c
8eaa0 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 ommand.to.configure.the.sampling
8eac0 20 72 61 74 65 20 66 6f 72 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 .rate.for.sFlow.accounting.(defa
8eae0 75 6c 74 3a 20 31 30 30 30 29 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 ult:.1000).Use.this.command.to.c
8eb00 6f 6e 66 69 67 75 72 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 onfigure.the.username.and.the.pa
8eb20 73 73 77 6f 72 64 20 6f 66 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 ssword.of.a.locally.configured.u
8eb40 73 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c ser..Use.this.command.to.control
8eb60 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 .the.maximum.number.of.equal.cos
8eb80 74 20 70 61 74 68 73 20 74 6f 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 t.paths.to.reach.a.specific.dest
8eba0 69 6e 61 74 69 6f 6e 2e 20 54 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 ination..The.upper.limit.may.dif
8ebc0 66 65 72 20 69 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d fer.if.you.change.the.value.of.M
8ebe0 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e ULTIPATH_NUM.during.compilation.
8ec00 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 .The.default.is.MULTIPATH_NUM.(6
8ec20 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 4)..Use.this.command.to.create.a
8ec40 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 .Fair-Queue.policy.and.give.it.a
8ec60 20 6e 61 6d 65 2e 20 49 74 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 .name..It.is.based.on.the.Stocha
8ec80 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 stic.Fairness.Queueing.and.can.b
8eca0 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 e.applied.to.outbound.traffic..U
8ecc0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 49 50 73 65 63 20 se.this.command.to.define.IPsec.
8ece0 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 interface..Use.this.command.to.d
8ed00 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 efine.a.Fair-Queue.policy,.based
8ed20 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 .on.the.Stochastic.Fairness.Queu
8ed40 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 eing,.and.set.the.number.of.maxi
8ed60 6d 75 6d 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 mum.packets.allowed.to.wait.in.t
8ed80 68 65 20 71 75 65 75 65 2e 20 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 he.queue..Any.other.packet.will.
8eda0 62 65 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 be.dropped..Use.this.command.to.
8edc0 64 65 66 69 6e 65 20 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 define.a.Fair-Queue.policy,.base
8ede0 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 d.on.the.Stochastic.Fairness.Que
8ee00 75 65 69 6e 67 2c 20 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 ueing,.and.set.the.number.of.sec
8ee20 6f 6e 64 73 20 61 74 20 77 68 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 onds.at.which.a.new.queue.algori
8ee40 74 68 6d 20 70 65 72 74 75 72 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 thm.perturbation.will.occur.(max
8ee60 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 imum.4294967295)..Use.this.comma
8ee80 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 49 50 76 36 20 61 64 64 72 65 73 nd.to.define.default.IPv6.addres
8eea0 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f s.pool.name..Use.this.command.to
8eec0 20 64 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d .define.default.address.pool.nam
8eee0 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 6f e..Use.this.command.to.define.do
8ef00 6d 61 69 6e 73 2c 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2c 20 73 6f 20 74 68 61 74 20 74 68 mains,.one.at.a.time,.so.that.th
8ef20 65 20 73 79 73 74 65 6d 20 75 73 65 73 20 74 68 65 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 75 e.system.uses.them.to.complete.u
8ef40 6e 71 75 61 6c 69 66 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 4d 61 78 69 6d 75 6d 3a 20 nqualified.host.names..Maximum:.
8ef60 36 20 65 6e 74 72 69 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 6.entries..Use.this.command.to.d
8ef80 65 66 69 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 efine.in.the.selected.interface.
8efa0 77 68 65 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 whether.you.choose.IGMP.version.
8efc0 32 20 6f 72 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 2.or.3..Use.this.command.to.defi
8efe0 6e 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 ne.in.the.selected.interface.whe
8f000 74 68 65 72 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f ther.you.choose.IGMP.version.2.o
8f020 72 20 33 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 55 73 65 r.3..The.default.value.is.3..Use
8f040 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 49 50 20 61 .this.command.to.define.the.IP.a
8f060 64 64 72 65 73 73 20 72 61 6e 67 65 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f ddress.range.to.be.given.to.PPPo
8f080 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 E.clients..If.notation.``x.x.x.x
8f0a0 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 -x.x.x.x``,.it.must.be.within.a.
8f0c0 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e /24.subnet..If.notation.``x.x.x.
8f0e0 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 x/x``.is.used.there.is.possibili
8f100 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 ty.to.set.host/netmask..Use.this
8f120 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 .command.to.define.the.first.IP.
8f140 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 address.of.a.pool.of.addresses.t
8f160 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 49 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e o.be.given.to.IPoE.clients..If.n
8f180 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 otation.``x.x.x.x-x.x.x.x``,.it.
8f1a0 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 must.be.within.a./24.subnet..If.
8f1c0 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 notation.``x.x.x.x/x``.is.used.t
8f1e0 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f here.is.possibility.to.set.host/
8f200 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 netmask..Use.this.command.to.def
8f220 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f ine.the.first.IP.address.of.a.po
8f240 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 ol.of.addresses.to.be.given.to.P
8f260 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 PPoE.clients..It.must.be.within.
8f280 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 a./24.subnet..Use.this.command.t
8f2a0 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 o.define.the.first.IP.address.of
8f2c0 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e .a.pool.of.addresses.to.be.given
8f2e0 20 74 6f 20 50 50 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 .to.PPTP.clients..If.notation.``
8f300 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 x.x.x.x-x.x.x.x``,.it.must.be.wi
8f320 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 thin.a./24.subnet..If.notation.`
8f340 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f `x.x.x.x/x``.is.used.there.is.po
8f360 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 ssibility.to.set.host/netmask..U
8f380 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 se.this.command.to.define.the.fi
8f3a0 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 rst.IP.address.of.a.pool.of.addr
8f3c0 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 53 53 54 50 20 63 6c 69 65 6e 74 esses.to.be.given.to.SSTP.client
8f3e0 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 s..If.notation.``x.x.x.x-x.x.x.x
8f400 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e ``,.it.must.be.within.a./24.subn
8f420 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 et..If.notation.``x.x.x.x/x``.is
8f440 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 .used.there.is.possibility.to.se
8f460 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 t.host/netmask..Use.this.command
8f480 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 .to.define.the.first.IP.address.
8f4a0 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 of.a.pool.of.addresses.to.be.giv
8f4c0 65 6e 20 74 6f 20 6c 32 74 70 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 en.to.l2tp.clients..If.notation.
8f4e0 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 ``x.x.x.x-x.x.x.x``,.it.must.be.
8f500 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e within.a./24.subnet..If.notation
8f520 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 .``x.x.x.x/x``.is.used.there.is.
8f540 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e possibility.to.set.host/netmask.
8f560 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 .Use.this.command.to.define.the.
8f580 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 first.IP.address.of.a.pool.of.ad
8f5a0 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 70 70 70 6f 65 20 63 6c 69 dresses.to.be.given.to.pppoe.cli
8f5c0 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e ents..If.notation.``x.x.x.x-x.x.
8f5e0 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 x.x``,.it.must.be.within.a./24.s
8f600 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 ubnet..If.notation.``x.x.x.x/x``
8f620 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f .is.used.there.is.possibility.to
8f640 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d .set.host/netmask..Use.this.comm
8f660 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 and.to.define.the.interface.the.
8f680 50 50 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 PPPoE.server.will.use.to.listen.
8f6a0 66 6f 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d for.PPPoE.clients..Use.this.comm
8f6c0 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 and.to.define.the.last.IP.addres
8f6e0 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 s.of.a.pool.of.addresses.to.be.g
8f700 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 iven.to.PPPoE.clients..It.must.b
8f720 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 e.within.a./24.subnet..Use.this.
8f740 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 command.to.define.the.length.of.
8f760 74 68 65 20 71 75 65 75 65 20 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 the.queue.of.your.Network.Emulat
8f780 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 or.policy..Set.the.policy.name.a
8f7a0 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 nd.the.maximum.number.of.packets
8f7c0 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f .(1-4294967295).the.queue.may.ho
8f7e0 6c 64 20 71 75 65 75 65 64 20 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f ld.queued.at.a.time..Use.this.co
8f800 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 mmand.to.define.the.maximum.numb
8f820 65 72 20 6f 66 20 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 er.of.entries.to.keep.in.the.ARP
8f840 20 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 .cache.(1024,.2048,.4096,.8192,.
8f860 31 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 16384,.32768)..Use.this.command.
8f880 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 to.define.the.maximum.number.of.
8f8a0 65 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 entries.to.keep.in.the.Neighbor.
8f8c0 63 61 63 68 65 20 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 cache.(1024,.2048,.4096,.8192,.1
8f8e0 36 33 38 34 2c 20 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6384,.32768)..Use.this.command.t
8f900 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6e 65 78 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e o.define.the.next.address.pool.n
8f920 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 ame..Use.this.command.to.define.
8f940 77 68 65 74 68 65 72 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 whether.your.PPPoE.clients.will.
8f960 6c 6f 63 61 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 20 56 79 4f locally.authenticate.in.your.VyO
8f980 53 20 73 79 73 74 65 6d 20 6f 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 S.system.or.in.RADIUS.server..Us
8f9a0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 69 6e 74 65 e.this.command.to.direct.an.inte
8f9c0 72 66 61 63 65 20 74 6f 20 6e 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 69 63 61 6c rface.to.not.detect.any.physical
8f9e0 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 20 65 78 .state.changes.on.a.link,.for.ex
8fa00 61 6d 70 6c 65 2c 20 77 68 65 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 6c 75 67 67 ample,.when.the.cable.is.unplugg
8fa20 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 ed..Use.this.command.to.disable.
8fa40 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 IPv4.directed.broadcast.forwardi
8fa60 6e 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 ng.on.all.interfaces..Use.this.c
8fa80 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 72 64 69 6e ommand.to.disable.IPv4.forwardin
8faa0 67 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f g.on.all.interfaces..Use.this.co
8fac0 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 mmand.to.disable.IPv6.forwarding
8fae0 20 6f 6e 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .on.all.interfaces..Use.this.com
8fb00 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 6f mand.to.disable.IPv6.operation.o
8fb20 6e 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 n.interface.when.Duplicate.Addre
8fb40 73 73 20 44 65 74 65 63 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f 63 61 6c ss.Detection.fails.on.Link-Local
8fb60 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 .address..Use.this.command.to.di
8fb80 73 61 62 6c 65 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 72 6e 65 74 sable.the.generation.of.Ethernet
8fba0 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 2e 00 55 73 .flow.control.(pause.frames)..Us
8fbc0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f 69 73 65 20 e.this.command.to.emulate.noise.
8fbe0 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 in.a.Network.Emulator.policy..Se
8fc00 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e t.the.policy.name.and.the.percen
8fc20 74 61 67 65 20 6f 66 20 63 6f 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 20 77 61 tage.of.corrupted.packets.you.wa
8fc40 6e 74 2e 20 41 20 72 61 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 6e 74 72 6f nt..A.random.error.will.be.intro
8fc60 64 75 63 65 64 20 69 6e 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 6f 72 20 74 duced.in.a.random.position.for.t
8fc80 68 65 20 63 68 6f 73 65 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 2e 00 55 73 he.chosen.percent.of.packets..Us
8fca0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 e.this.command.to.emulate.packet
8fcc0 2d 6c 6f 73 73 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d -loss.conditions.in.a.Network.Em
8fce0 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 ulator.policy..Set.the.policy.na
8fd00 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 73 20 70 61 me.and.the.percentage.of.loss.pa
8fd20 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 ckets.your.traffic.will.suffer..
8fd40 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b Use.this.command.to.emulate.pack
8fd60 65 74 2d 72 65 6f 72 64 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 et-reordering.conditions.in.a.Ne
8fd80 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 twork.Emulator.policy..Set.the.p
8fda0 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 olicy.name.and.the.percentage.of
8fdc0 20 72 65 6f 72 64 65 72 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 .reordered.packets.your.traffic.
8fde0 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f will.suffer..Use.this.command.to
8fe00 20 65 6e 61 62 6c 65 20 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 .enable.LDP.on.the.interface.you
8fe20 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 .define..Use.this.command.to.ena
8fe40 62 6c 65 20 4d 50 4c 53 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 ble.MPLS.processing.on.the.inter
8fe60 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e face.you.define..Use.this.comman
8fe80 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 d.to.enable.PIM.in.the.selected.
8fea0 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 interface.so.that.it.can.communi
8fec0 63 61 74 65 20 77 69 74 68 20 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 cate.with.PIM.neighbors..Use.thi
8fee0 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 s.command.to.enable.PIMv6.in.the
8ff00 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 .selected.interface.so.that.it.c
8ff20 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 an.communicate.with.PIMv6.neighb
8ff40 6f 72 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d ors..This.command.also.enables.M
8ff60 4c 44 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 LD.reports.and.query.on.the.inte
8ff80 72 66 61 63 65 20 75 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c rface.unless.:cfgcmd:`mld.disabl
8ffa0 65 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 e`.is.configured..Use.this.comma
8ffc0 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 49 50 76 36 nd.to.enable.acquisition.of.IPv6
8ffe0 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e .address.using.stateless.autocon
90000 66 69 67 20 28 53 4c 41 41 43 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f fig.(SLAAC)..Use.this.command.to
90020 20 65 6e 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 .enable.bandwidth.shaping.via.RA
90040 44 49 55 53 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 DIUS..Use.this.command.to.enable
90060 20 70 72 6f 78 79 20 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 .proxy.Address.Resolution.Protoc
90080 6f 6c 20 28 41 52 50 29 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 50 72 6f 78 ol.(ARP).on.this.interface..Prox
900a0 79 20 41 52 50 20 61 6c 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 y.ARP.allows.an.Ethernet.interfa
900c0 63 65 20 74 6f 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a 61 62 62 72 ce.to.respond.with.its.own.:abbr
900e0 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 :`MAC.(Media.Access.Control)`.ad
90100 64 72 65 73 73 20 74 6f 20 41 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 73 74 69 6e dress.to.ARP.requests.for.destin
90120 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 73 20 61 74 ation.IP.addresses.on.subnets.at
90140 74 61 63 68 65 64 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 tached.to.other.interfaces.on.th
90160 65 20 73 79 73 74 65 6d 2e 20 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 73 65 6e e.system..Subsequent.packets.sen
90180 74 20 74 6f 20 74 68 6f 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 t.to.those.destination.IP.addres
901a0 73 65 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 65 6c 79 20 ses.are.forwarded.appropriately.
901c0 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 by.the.system..Use.this.command.
901e0 74 6f 20 65 6e 61 62 6c 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 73 20 to.enable.targeted.LDP.sessions.
90200 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 74 65 72 20 to.the.local.router..The.router.
90220 77 69 6c 6c 20 74 68 65 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 73 69 6f 6e will.then.respond.to.any.session
90240 73 20 74 68 61 74 20 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 s.that.are.trying.to.connect.to.
90260 69 74 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 74 79 70 it.that.are.not.a.link.local.typ
90280 65 20 6f 66 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f e.of.TCP.connection..Use.this.co
902a0 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 20 50 41 44 mmand.to.enable.the.delay.of.PAD
902c0 4f 20 28 50 50 50 6f 45 20 41 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 O.(PPPoE.Active.Discovery.Offer)
902e0 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 .packets,.which.can.be.used.as.a
90300 20 73 65 73 73 69 6f 6e 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 77 69 74 .session.balancing.mechanism.wit
90320 68 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 h.other.PPPoE.servers..Use.this.
90340 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 command.to.enable.the.local.rout
90360 65 72 20 74 6f 20 74 72 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 20 74 61 72 er.to.try.and.connect.with.a.tar
90380 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 6f 75 geted.LDP.session.to.another.rou
903a0 74 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 ter..Use.this.command.to.enable.
903c0 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f the.logging.of.the.default.actio
903e0 6e 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d n.on.custom.chains..Use.this.com
90400 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 mand.to.enable.the.logging.of.th
90420 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 e.default.action.on.the.specifie
90440 64 20 63 68 61 69 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 d.chain..Use.this.command.to.ena
90460 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 ble.the.logging.of.the.default.a
90480 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c ction..Use.this.command.to.enabl
904a0 65 2c 20 64 69 73 61 62 6c 65 2c 20 6f 72 20 73 70 65 63 69 66 79 20 68 6f 70 20 63 6f 75 6e 74 e,.disable,.or.specify.hop.count
904c0 20 66 6f 72 20 54 54 4c 20 73 65 63 75 72 69 74 79 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e .for.TTL.security.for.LDP.peers.
904e0 20 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 .By.default.the.value.is.set.to.
90500 32 35 35 20 28 6f 72 20 6d 61 78 20 54 54 4c 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 255.(or.max.TTL)..Use.this.comma
90520 6e 64 20 74 6f 20 66 6c 75 73 68 20 74 68 65 20 6b 65 72 6e 65 6c 20 49 50 76 36 20 72 6f 75 74 nd.to.flush.the.kernel.IPv6.rout
90540 65 20 63 61 63 68 65 2e 20 41 6e 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 e.cache..An.address.can.be.added
90560 20 74 6f 20 66 6c 75 73 68 20 69 74 20 6f 6e 6c 79 20 66 6f 72 20 74 68 61 74 20 72 6f 75 74 65 .to.flush.it.only.for.that.route
90580 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 61 6e 20 6f 76 65 ..Use.this.command.to.get.an.ove
905a0 72 76 69 65 77 20 6f 66 20 61 20 7a 6f 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e rview.of.a.zone..Use.this.comman
905c0 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4f 53 50 46 76 d.to.get.information.about.OSPFv
905e0 33 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 3..Use.this.command.to.get.infor
90600 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 mation.about.the.RIPNG.protocol.
90620 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 72 75 63 74 20 74 68 65 Use.this.command.to.instruct.the
90640 20 73 79 73 74 65 6d 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 50 50 50 6f 45 20 63 6f 6e .system.to.establish.a.PPPoE.con
90660 6e 65 63 74 69 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 nection.automatically.once.traff
90680 69 63 20 70 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e ic.passes.through.the.interface.
906a0 20 41 20 64 69 73 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e .A.disabled.on-demand.connection
906c0 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 61 74 20 62 6f 6f 74 20 74 69 6d 65 20 61 6e 64 .is.established.at.boot.time.and
906e0 20 72 65 6d 61 69 6e 73 20 75 70 2e 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 .remains.up..If.the.link.fails.f
90700 6f 72 20 61 6e 79 20 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 or.any.reason,.the.link.is.broug
90720 68 74 20 62 61 63 6b 20 75 70 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 55 73 65 20 74 68 69 73 ht.back.up.immediately..Use.this
90740 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 69 6e 6b 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 .command.to.link.the.PPPoE.conne
90760 63 74 69 6f 6e 20 74 6f 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 45 ction.to.a.physical.interface..E
90780 61 63 68 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 73 74 ach.PPPoE.connection.must.be.est
907a0 61 62 6c 69 73 68 65 64 20 6f 76 65 72 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 ablished.over.a.physical.interfa
907c0 63 65 2e 20 49 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 67 75 6c 61 72 20 45 74 ce..Interfaces.can.be.regular.Et
907e0 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 56 49 46 73 20 6f 72 20 62 6f 6e 64 69 hernet.interfaces,.VIFs.or.bondi
90800 6e 67 20 69 6e 74 65 72 66 61 63 65 73 2f 56 49 46 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ng.interfaces/VIFs..Use.this.com
90820 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 mand.to.locally.check.the.active
90840 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 49 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 .sessions.in.the.IPoE.server..Us
90860 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 e.this.command.to.locally.check.
90880 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f 45 the.active.sessions.in.the.PPPoE
908a0 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 .server..Use.this.command.to.loc
908c0 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 ally.check.the.active.sessions.i
908e0 6e 20 74 68 65 20 50 50 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d n.the.PPTP.server..Use.this.comm
90900 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 and.to.locally.check.the.active.
90920 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 sessions.in.the.SSTP.server..Use
90940 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 .this.command.to.manually.config
90960 75 72 65 20 61 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 ure.a.Rendezvous.Point.for.PIM.s
90980 6f 20 74 68 61 74 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 o.that.join.messages.can.be.sent
909a0 20 74 68 65 72 65 2e 20 53 65 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 .there..Set.the.Rendevouz.Point.
909c0 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 address.and.the.matching.prefix.
909e0 6f 66 20 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 20 54 68 65 73 65 20 76 of.group.ranges.covered..These.v
90a00 61 6c 75 65 73 20 6d 75 73 74 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 65 76 65 72 79 20 alues.must.be.shared.with.every.
90a20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 50 49 4d 20 router.participating.in.the.PIM.
90a40 6e 65 74 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 network..Use.this.command.to.not
90a60 20 69 6e 73 74 61 6c 6c 20 61 64 76 65 72 74 69 73 65 64 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 .install.advertised.DNS.nameserv
90a80 65 72 73 20 69 6e 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 ers.into.the.local.system..Use.t
90aa0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 70 72 65 66 65 72 20 49 50 76 34 20 66 6f 72 20 54 his.command.to.prefer.IPv4.for.T
90ac0 43 50 20 70 65 65 72 20 74 72 61 6e 73 70 6f 72 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 CP.peer.transport.connection.for
90ae0 20 4c 44 50 20 77 68 65 6e 20 62 6f 74 68 20 61 6e 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 .LDP.when.both.an.IPv4.and.IPv6.
90b00 4c 44 50 20 61 64 64 72 65 73 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 LDP.address.are.configured.on.th
90b20 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 e.same.interface..Use.this.comma
90b40 6e 64 20 74 6f 20 72 65 73 65 74 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 nd.to.reset.IPv6.Neighbor.Discov
90b60 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 63 61 63 68 65 20 66 6f 72 20 61 6e 20 61 64 64 72 65 73 ery.Protocol.cache.for.an.addres
90b80 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 s.or.interface..Use.this.command
90ba0 20 74 6f 20 72 65 73 65 74 20 61 6e 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 2f 54 43 50 20 73 65 .to.reset.an.LDP.neighbor/TCP.se
90bc0 73 73 69 6f 6e 20 74 68 61 74 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 00 55 73 65 20 74 68 ssion.that.is.established.Use.th
90be0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 is.command.to.reset.the.OpenVPN.
90c00 70 72 6f 63 65 73 73 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e process.on.a.specific.interface.
90c20 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 .Use.this.command.to.reset.the.s
90c40 70 65 63 69 66 69 65 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 00 55 73 65 20 74 68 69 pecified.OpenVPN.client..Use.thi
90c60 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 50 50 50 6f 45 20 s.command.to.restrict.the.PPPoE.
90c80 73 65 73 73 69 6f 6e 20 6f 6e 20 61 20 67 69 76 65 6e 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e session.on.a.given.access.concen
90ca0 74 72 61 74 6f 72 2e 20 4e 6f 72 6d 61 6c 6c 79 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 trator..Normally,.a.host.sends.a
90cc0 20 50 50 50 6f 45 20 69 6e 69 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 20 74 6f 20 73 74 61 72 .PPPoE.initiation.packet.to.star
90ce0 74 20 74 68 65 20 50 50 50 6f 45 20 64 69 73 63 6f 76 65 72 79 20 70 72 6f 63 65 73 73 2c 20 61 t.the.PPPoE.discovery.process,.a
90d00 20 6e 75 6d 62 65 72 20 6f 66 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 .number.of.access.concentrators.
90d20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 6f 66 66 65 72 20 70 61 63 6b 65 74 73 20 61 6e 64 20 74 respond.with.offer.packets.and.t
90d40 68 65 20 68 6f 73 74 20 73 65 6c 65 63 74 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 65 73 70 6f he.host.selects.one.of.the.respo
90d60 6e 64 69 6e 67 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 73 65 nding.access.concentrators.to.se
90d80 72 76 65 20 74 68 69 73 20 73 65 73 73 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 rve.this.session..Use.this.comma
90da0 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 nd.to.see.LDP.interface.informat
90dc0 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 ion.Use.this.command.to.see.LDP.
90de0 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f neighbor.information.Use.this.co
90e00 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 64 65 74 61 69 6c 65 64 20 4c 44 50 20 6e 65 69 67 68 62 mmand.to.see.detailed.LDP.neighb
90e20 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 or.information.Use.this.command.
90e40 74 6f 20 73 65 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 to.see.discovery.hello.informati
90e60 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 74 68 65 20 4c on.Use.this.command.to.see.the.L
90e80 61 62 65 6c 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 2e 00 55 73 65 20 74 68 69 73 20 abel.Information.Base..Use.this.
90ea0 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 50 command.to.set.a.name.for.this.P
90ec0 50 50 6f 45 2d 73 65 72 76 65 72 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e PPoE-server.access.concentrator.
90ee0 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 72 65 2d 64 69 61 6c .Use.this.command.to.set.re-dial
90f00 20 64 65 6c 61 79 20 74 69 6d 65 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 65 72 73 .delay.time.to.be.used.with.pers
90f20 69 73 74 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 74 68 65 20 50 50 50 ist.PPPoE.sessions..When.the.PPP
90f40 6f 45 20 73 65 73 73 69 6f 6e 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 62 79 20 70 65 65 72 oE.session.is.terminated.by.peer
90f60 2c 20 61 6e 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 ,.and.on-demand.option.is.not.se
90f80 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 t,.the.router.will.attempt.to.re
90fa0 2d 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 50 50 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 -establish.the.PPPoE.link..Use.t
90fc0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 his.command.to.set.the.IP.addres
90fe0 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 s.of.the.local.endpoint.of.a.PPP
91000 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 oE.session..If.it.is.not.set.it.
91020 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d will.be.negotiated..Use.this.com
91040 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 mand.to.set.the.IP.address.of.th
91060 65 20 72 65 6d 6f 74 65 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 e.remote.endpoint.of.a.PPPoE.ses
91080 73 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 sion..If.it.is.not.set.it.will.b
910a0 65 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 e.negotiated..Use.this.command.t
910c0 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f o.set.the.IPv4.or.IPv6.address.o
910e0 66 20 65 76 65 72 79 20 44 6f 6d 61 6e 20 4e 61 6d 65 20 53 65 72 76 65 72 20 79 6f 75 20 77 61 f.every.Doman.Name.Server.you.wa
91100 6e 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 70 72 nt.to.configure..They.will.be.pr
91120 6f 70 61 67 61 74 65 64 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 opagated.to.PPPoE.clients..Use.t
91140 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 his.command.to.set.the.IPv4.or.I
91160 50 76 36 20 74 72 61 6e 73 70 6f 72 74 2d 61 64 64 72 65 73 73 20 75 73 65 64 20 62 79 20 4c 44 Pv6.transport-address.used.by.LD
91180 50 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 69 P..Use.this.command.to.set.the.i
911a0 64 6c 65 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 62 65 20 75 73 65 64 20 dle.timeout.interval.to.be.used.
911c0 77 69 74 68 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 with.on-demand.PPPoE.sessions..W
911e0 68 65 6e 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 hen.an.on-demand.connection.is.e
91200 73 74 61 62 6c 69 73 68 65 64 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 stablished,.the.link.is.brought.
91220 75 70 20 6f 6e 6c 79 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 61 6e 64 up.only.when.traffic.is.sent.and
91240 20 69 73 20 64 69 73 61 62 6c 65 64 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 .is.disabled.when.the.link.is.id
91260 6c 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 73 70 65 63 69 66 69 65 64 2e 00 55 le.for.the.interval.specified..U
91280 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 70 61 73 73 77 se.this.command.to.set.the.passw
912a0 6f 72 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 ord.for.authenticating.with.a.re
912c0 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 mote.PPPoE.endpoint..Authenticat
912e0 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 ion.is.optional.from.the.system'
91300 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 s.point.of.view.but.most.service
91320 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 .providers.require.it..Use.this.
91340 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 command.to.set.the.target.to.use
91360 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 ..Action.queue.must.be.defined.t
91380 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d o.use.this.setting.Use.this.comm
913a0 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 and.to.set.the.username.for.auth
913c0 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 enticating.with.a.remote.PPPoE.e
913e0 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f ndpoint..Authentication.is.optio
91400 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 nal.from.the.system's.point.of.v
91420 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 iew.but.most.service.providers.r
91440 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 equire.it..Use.this.command.to.s
91460 68 6f 77 20 49 50 76 36 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c how.IPv6.Border.Gateway.Protocol
91480 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .information..Use.this.command.t
914a0 6f 20 73 68 6f 77 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 o.show.IPv6.Neighbor.Discovery.P
914c0 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f rotocol.information..Use.this.co
914e0 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 73 74 mmand.to.show.IPv6.forwarding.st
91500 61 74 75 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 atus..Use.this.command.to.show.I
91520 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 Pv6.multicast.group.membership..
91540 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 72 6f Use.this.command.to.show.IPv6.ro
91560 75 74 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 utes..Use.this.command.to.show.a
91580 6c 6c 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f ll.IPv6.access.lists.Use.this.co
915a0 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 6c 69 mmand.to.show.all.IPv6.prefix.li
915c0 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 74 68 65 sts.Use.this.command.to.show.the
915e0 20 73 74 61 74 75 73 20 6f 66 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 .status.of.the.RIPNG.protocol.Us
91600 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 44 4e 53 20 e.this.command.to.specify.a.DNS.
91620 73 65 72 76 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 62 65 20 75 73 65 64 server.for.the.system.to.be.used
91640 20 66 6f 72 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 2e 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 .for.DNS.lookups..More.than.one.
91660 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 DNS.server.can.be.added,.configu
91680 72 69 6e 67 20 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e ring.one.at.a.time..Both.IPv4.an
916a0 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 d.IPv6.addresses.are.supported..
916c0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 64 6f Use.this.command.to.specify.a.do
916e0 6d 61 69 6e 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 main.name.to.be.appended.to.doma
91700 69 6e 2d 6e 61 6d 65 73 20 77 69 74 68 69 6e 20 55 52 4c 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 in-names.within.URLs.that.do.not
91720 20 69 6e 63 6c 75 64 65 20 61 20 64 6f 74 20 60 60 2e 60 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 .include.a.dot.``.``.the.domain.
91740 69 73 20 61 70 70 65 6e 64 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f is.appended..Use.this.command.to
91760 20 73 70 65 63 69 66 79 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 62 79 20 77 68 69 63 68 .specify.a.service.name.by.which
91780 20 74 68 65 20 6c 6f 63 61 6c 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 73 .the.local.PPPoE.interface.can.s
917a0 65 6c 65 63 74 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 63 6f elect.access.concentrators.to.co
917c0 6e 6e 65 63 74 20 77 69 74 68 2e 20 49 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 nnect.with..It.will.connect.to.a
917e0 6e 79 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 ny.access.concentrator.if.not.se
91800 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 4c 61 79 65 72 t..Use.this.command.to.use.Layer
91820 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 49 50 76 34 20 45 43 4d 50 20 68 61 73 .4.information.for.IPv4.ECMP.has
91840 68 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 61 20 hing..Use.this.command.to.use.a.
91860 43 69 73 63 6f 20 6e 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 Cisco.non-compliant.format.to.se
91880 6e 64 20 61 6e 64 20 69 6e 74 65 72 70 72 65 74 20 74 68 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 nd.and.interpret.the.Dual-Stack.
918a0 63 61 70 61 62 69 6c 69 74 79 20 54 4c 56 20 66 6f 72 20 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d capability.TLV.for.IPv6.LDP.comm
918c0 75 6e 69 63 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a unications..This.is.related.to.:
918e0 72 66 63 3a 60 37 35 35 32 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 rfc:`7552`..Use.this.command.to.
91900 75 73 65 20 6f 72 64 65 72 65 64 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 use.ordered.label.distribution.c
91920 6f 6e 74 72 6f 6c 20 6d 6f 64 65 2e 20 46 52 52 20 62 79 20 64 65 66 61 75 6c 74 20 75 73 65 73 ontrol.mode..FRR.by.default.uses
91940 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 .independent.label.distribution.
91960 63 6f 6e 74 72 6f 6c 20 6d 6f 64 65 20 66 6f 72 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 control.mode.for.label.distribut
91980 69 6f 6e 2e 20 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 ion...This.is.related.to.:rfc:`5
919a0 30 33 36 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 036`..Use.this.command.to.user.L
919c0 61 79 65 72 20 34 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 45 43 4d 50 20 68 61 73 68 ayer.4.information.for.ECMP.hash
919e0 69 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 ing..Use.this.command.to.view.op
91a00 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 64 65 74 61 69 6c 73 20 77 69 72 erational.status.and.details.wir
91a20 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 eless-specific.information.about
91a40 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 .all.wireless.interfaces..Use.th
91a60 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 is.command.to.view.operational.s
91a80 74 61 74 75 73 20 61 6e 64 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f tatus.and.wireless-specific.info
91aa0 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 rmation.about.all.wireless.inter
91ac0 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 faces..Use.this.command.to.view.
91ae0 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 wireless.interface.queue.informa
91b00 74 69 6f 6e 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 tion..The.wireless.interface.ide
91b20 6e 74 69 66 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 ntifier.can.range.from.wlan0.to.
91b40 77 6c 61 6e 39 39 39 2e 00 55 73 65 64 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e wlan999..Used.for.troubleshootin
91b60 67 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 61 20 73 70 65 63 69 66 69 63 20 6d 69 6d 65 g..Used.to.block.a.specific.mime
91b80 2d 74 79 70 65 2e 00 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 73 70 65 63 69 66 69 63 20 64 6f -type..Used.to.block.specific.do
91ba0 6d 61 69 6e 73 20 62 79 20 74 68 65 20 50 72 6f 78 79 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 mains.by.the.Proxy..Specifying."
91bc0 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 vyos.net".will.block.all.access.
91be0 74 6f 20 76 79 6f 73 2e 6e 65 74 2c 20 61 6e 64 20 73 70 65 63 69 66 79 69 6e 67 20 22 2e 78 78 to.vyos.net,.and.specifying.".xx
91c00 78 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 55 52 4c 73 x".will.block.all.access.to.URLs
91c20 20 68 61 76 69 6e 67 20 61 6e 20 55 52 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 .having.an.URL.ending.on..xxx..U
91c40 73 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 74 6f 20 56 52 46 20 ser.interface.can.be.put.to.VRF.
91c60 63 6f 6e 74 65 78 74 20 76 69 61 20 52 41 44 49 55 53 20 41 63 63 65 73 73 2d 41 63 63 65 70 74 context.via.RADIUS.Access-Accept
91c80 20 70 61 63 6b 65 74 2c 20 6f 72 20 63 68 61 6e 67 65 20 69 74 20 76 69 61 20 52 41 44 49 55 53 .packet,.or.change.it.via.RADIUS
91ca0 20 43 6f 41 2e 20 60 60 41 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 69 73 20 75 73 65 64 .CoA..``Accel-VRF-Name``.is.used
91cc0 20 66 72 6f 6d 20 74 68 65 73 65 20 70 75 72 70 6f 73 65 73 2e 20 49 74 20 69 73 20 63 75 73 74 .from.these.purposes..It.is.cust
91ce0 6f 6d 20 60 41 43 43 45 4c 2d 50 50 50 20 61 74 74 72 69 62 75 74 65 60 5f 2e 20 44 65 66 69 6e om.`ACCEL-PPP.attribute`_..Defin
91d00 65 20 69 74 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 72 e.it.in.your.RADIUS.server..User
91d20 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 00 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f -level.messages.Using.'soft-reco
91d40 6e 66 69 67 75 72 61 74 69 6f 6e 27 20 77 65 20 67 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 nfiguration'.we.get.the.policy.u
91d60 70 64 61 74 65 20 77 69 74 68 6f 75 74 20 62 6f 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 pdate.without.bouncing.the.neigh
91d80 62 6f 72 2e 00 55 73 69 6e 67 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e bor..Using.**openvpn-option.-ren
91da0 65 67 2d 73 65 63 2a 2a 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 eg-sec**.can.be.tricky..This.opt
91dc0 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 ion.is.used.to.renegotiate.data.
91de0 63 68 61 6e 6e 65 6c 20 61 66 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 channel.after.n.seconds..When.us
91e00 65 64 20 61 74 20 62 6f 74 68 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 ed.at.both.server.and.client,.th
91e20 65 20 6c 6f 77 65 72 20 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 e.lower.value.will.trigger.the.r
91e40 65 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 enegotiation..If.you.set.it.to.0
91e60 20 6f 6e 20 6f 6e 65 20 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 .on.one.side.of.the.connection.(
91e80 74 6f 20 64 69 73 61 62 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 to.disable.it),.the.chosen.value
91ea0 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e .on.the.other.side.will.determin
91ec0 65 20 77 68 65 6e 20 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 e.when.the.renegotiation.will.oc
91ee0 63 75 72 2e 00 55 73 69 6e 67 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 cur..Using.BGP.confederation.Usi
91f00 6e 67 20 42 47 50 20 72 6f 75 74 65 2d 72 65 66 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 20 56 4c ng.BGP.route-reflectors.Using.VL
91f20 41 4e 20 61 77 61 72 65 20 42 72 69 64 67 65 00 55 73 69 6e 67 20 6f 75 72 20 64 6f 63 75 6d 65 AN.aware.Bridge.Using.our.docume
91f40 6e 74 61 74 69 6f 6e 20 63 68 61 70 74 65 72 20 2d 20 3a 72 65 66 3a 60 70 6b 69 60 20 67 65 6e ntation.chapter.-.:ref:`pki`.gen
91f60 65 72 61 74 65 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 43 41 20 61 6e 64 20 53 65 72 76 65 72 20 erate.and.install.CA.and.Server.
91f80 63 65 72 74 69 66 69 63 61 74 65 00 55 73 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 certificate.Using.the.operation.
91fa0 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 42 72 69 64 67 65 20 49 6e 66 6f mode.command.to.view.Bridge.Info
91fc0 72 6d 61 74 69 6f 6e 00 55 73 69 6e 67 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 rmation.Using.this.command,.you.
91fe0 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 will.create.a.new.client.configu
92000 72 61 74 69 6f 6e 20 77 68 69 63 68 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e ration.which.can.connect.to.``in
92020 74 65 72 66 61 63 65 60 60 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 54 68 65 20 70 75 terface``.on.this.router..The.pu
92040 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 blic.key.from.the.specified.inte
92060 72 66 61 63 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 78 74 72 61 63 74 65 64 rface.is.automatically.extracted
92080 20 61 6e 64 20 65 6d 62 65 64 64 65 64 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 .and.embedded.into.the.configura
920a0 74 69 6f 6e 2e 00 55 73 75 61 6c 6c 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e tion..Usually.this.configuration
920c0 20 69 73 20 75 73 65 64 20 69 6e 20 50 45 73 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 .is.used.in.PEs.(Provider.Edge).
920e0 74 6f 20 72 65 70 6c 61 63 65 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 to.replace.the.incoming.customer
92100 20 41 53 20 6e 75 6d 62 65 72 20 73 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 .AS.number.so.the.connected.CE.(
92120 20 43 75 73 74 6f 6d 65 72 20 45 64 67 65 29 20 63 61 6e 20 75 73 65 20 74 68 65 20 73 61 6d 65 .Customer.Edge).can.use.the.same
92140 20 41 53 20 6e 75 6d 62 65 72 20 61 73 20 74 68 65 20 6f 74 68 65 72 20 63 75 73 74 6f 6d 65 72 .AS.number.as.the.other.customer
92160 20 73 69 74 65 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 .sites..This.allows.customers.of
92180 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 75 73 65 20 74 68 65 .the.provider.network.to.use.the
921a0 20 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 61 63 72 6f 73 73 20 74 68 65 69 72 20 73 69 74 .same.AS.number.across.their.sit
921c0 65 73 2e 00 56 48 54 20 28 56 65 72 79 20 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 es..VHT.(Very.High.Throughput).c
921e0 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 apabilities.(802.11ac).VHT.link.
92200 61 64 61 70 74 61 74 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 56 48 54 20 6f 70 65 72 adaptation.capabilities.VHT.oper
92220 61 74 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d ating.channel.center.frequency.-
92240 20 63 65 6e 74 65 72 20 66 72 65 71 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 30 2c .center.freq.1.(for.use.with.80,
92260 20 38 30 2b 38 30 20 61 6e 64 20 31 36 30 20 6d 6f 64 65 73 29 00 56 48 54 20 6f 70 65 72 61 74 .80+80.and.160.modes).VHT.operat
92280 69 6e 67 20 63 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 ing.channel.center.frequency.-.c
922a0 65 6e 74 65 72 20 66 72 65 71 20 32 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 38 enter.freq.2.(for.use.with.the.8
922c0 30 2b 38 30 20 6d 6f 64 65 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 0+80.mode).VLAN.VLAN.10.on.membe
922e0 72 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 20 28 41 43 43 45 53 53 20 6d 6f 64 65 29 r.interface.`eth2`.(ACCESS.mode)
92300 00 56 4c 41 4e 20 45 78 61 6d 70 6c 65 00 56 4c 41 4e 20 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 .VLAN.Example.VLAN.Options.VLAN.
92320 6d 6f 6e 69 74 6f 72 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 6f monitor.for.automatic.creation.o
92340 66 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 75 f.VLAN.interfaces.for.specific.u
92360 73 65 72 20 6f 6e 20 73 70 65 63 69 66 69 63 20 3c 69 6e 74 65 72 66 61 63 65 3e 00 56 4c 41 4e ser.on.specific.<interface>.VLAN
92380 20 6e 61 6d 65 00 56 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 .name.VLAN's.can.be.created.by.A
923a0 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 ccel-ppp.on.the.fly.via.the.use.
923c0 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 60 76 6c 61 6e 5f of.a.Kernel.module.named.``vlan_
923e0 6d 6f 6e 60 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d mon``,.which.is.monitoring.incom
92400 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 ing.vlans.and.creates.the.necess
92420 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 ary.VLAN.if.required.and.allowed
92440 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 ..VyOS.supports.the.use.of.eithe
92460 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f r.VLAN.ID's.or.entire.ranges,.bo
92480 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 th.values.can.be.defined.at.the.
924a0 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4c 41 4e same.time.for.an.interface..VLAN
924c0 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 's.can.be.created.by.Accel-ppp.o
924e0 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 n.the.fly.via.the.use.of.a.Kerne
92500 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 l.module.named.`vlan_mon`,.which
92520 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e .is.monitoring.incoming.vlans.an
92540 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 d.creates.the.necessary.VLAN.if.
92560 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f required.and.allowed..VyOS.suppo
92580 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 rts.the.use.of.either.VLAN.ID's.
925a0 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 or.entire.ranges,.both.values.ca
925c0 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f n.be.defined.at.the.same.time.fo
925e0 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 73 68 6f r.an.interface..VMware.users.sho
92600 75 6c 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 uld.ensure.that.a.VMXNET3.adapte
92620 72 20 69 73 20 75 73 65 64 2e 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 65 20 6b r.is.used..E1000.adapters.have.k
92640 6e 6f 77 6e 20 69 73 73 75 65 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 6e 67 2e nown.issues.with.GRE.processing.
92660 00 56 50 4e 00 56 50 4e 2d 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 20 63 6f .VPN.VPN-clients.will.request.co
92680 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c nfiguration.parameters,.optional
926a0 6c 79 20 79 6f 75 20 63 61 6e 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 ly.you.can.DNS.parameter.to.the.
926c0 63 6c 69 65 6e 74 2e 00 56 52 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 client..VRF.VRF.Route.Leaking.VR
926e0 46 20 61 6e 64 20 4e 41 54 00 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 F.and.NAT.VRF.blue.routing.table
92700 00 56 52 46 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 .VRF.default.routing.table.VRF.r
92720 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 ed.routing.table.VRF.route.leaki
92740 6e 67 00 56 52 46 20 74 6f 70 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 28 56 69 ng.VRF.topology.example.VRRP.(Vi
92760 72 74 75 61 6c 20 52 6f 75 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c rtual.Router.Redundancy.Protocol
92780 29 20 70 72 6f 76 69 64 65 73 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 6e 64 61 ).provides.active/backup.redunda
927a0 6e 63 79 20 66 6f 72 20 72 6f 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 6f 75 74 ncy.for.routers..Every.VRRP.rout
927c0 65 72 20 68 61 73 20 61 20 70 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 er.has.a.physical.IP/IPv6.addres
927e0 73 2c 20 61 6e 64 20 61 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 s,.and.a.virtual.address..On.sta
92800 72 74 75 70 2c 20 72 6f 75 74 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 72 2c 20 rtup,.routers.elect.the.master,.
92820 61 6e 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 and.the.router.with.the.highest.
92840 70 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 6e 64 20 priority.becomes.the.master.and.
92860 61 73 73 69 67 6e 73 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 69 assigns.the.virtual.address.to.i
92880 74 73 20 69 6e 74 65 72 66 61 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c ts.interface..All.routers.with.l
928a0 6f 77 65 72 20 70 72 69 6f 72 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f ower.priorities.become.backup.ro
928c0 75 74 65 72 73 2e 20 54 68 65 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 20 73 65 uters..The.master.then.starts.se
928e0 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 nding.keepalive.packets.to.notif
92900 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 69 6c 61 y.other.routers.that.it's.availa
92920 62 6c 65 2e 20 49 66 20 74 68 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 73 74 6f ble..If.the.master.fails.and.sto
92940 70 73 20 73 65 6e 64 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c 20 74 68 ps.sending.keepalive.packets,.th
92960 65 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 74 20 70 e.router.with.the.next.highest.p
92980 72 69 6f 72 69 74 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 72 20 61 riority.becomes.the.new.master.a
929a0 6e 64 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 nd.takes.over.the.virtual.addres
929c0 73 2e 00 56 52 52 50 20 63 61 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d s..VRRP.can.use.two.modes:.preem
929e0 70 74 69 76 65 20 61 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 74 68 65 ptive.and.non-preemptive..In.the
92a00 20 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 20 77 69 .preemptive.mode,.if.a.router.wi
92a20 74 68 20 61 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e 64 20 74 th.a.higher.priority.fails.and.t
92a40 68 65 6e 20 63 6f 6d 65 73 20 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 hen.comes.back,.routers.with.low
92a60 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 72 20 6d er.priority.will.give.up.their.m
92a80 61 73 74 65 72 20 73 74 61 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 aster.status..In.non-preemptive.
92aa0 6d 6f 64 65 2c 20 74 68 65 20 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 72 20 77 mode,.the.newly.elected.master.w
92ac0 69 6c 6c 20 6b 65 65 70 20 74 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e 64 20 74 ill.keep.the.master.status.and.t
92ae0 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e he.virtual.address.indefinitely.
92b00 00 56 52 52 50 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 74 65 6e .VRRP.functionality.can.be.exten
92b20 64 65 64 20 77 69 74 68 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 ded.with.scripts..VyOS.supports.
92b40 74 77 6f 20 6b 69 6e 64 73 20 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 63 68 65 two.kinds.of.scripts:.health.che
92b60 63 6b 20 73 63 72 69 70 74 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 ck.scripts.and.transition.script
92b80 73 2e 20 48 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 20 s..Health.check.scripts.execute.
92ba0 63 75 73 74 6f 6d 20 63 68 65 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 custom.checks.in.addition.to.the
92bc0 20 6d 61 73 74 65 72 20 72 6f 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 54 72 61 .master.router.reachability..Tra
92be0 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 77 68 65 nsition.scripts.are.executed.whe
92c00 6e 20 56 52 52 50 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 n.VRRP.state.changes.from.master
92c20 20 74 6f 20 62 61 63 6b 75 70 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 76 65 72 .to.backup.or.fault.and.vice.ver
92c40 73 61 20 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 sa.and.can.be.used.to.enable.or.
92c60 64 69 73 61 62 6c 65 20 63 65 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 disable.certain.services,.for.ex
92c80 61 6d 70 6c 65 2e 00 56 52 52 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 77 ample..VRRP.groups.are.created.w
92ca0 69 74 68 20 74 68 65 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 ith.the.``set.high-availability.
92cc0 76 72 72 70 20 67 72 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 vrrp.group.$GROUP_NAME``.command
92ce0 73 2e 20 54 68 65 20 72 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 69 s..The.required.parameters.are.i
92d00 6e 74 65 72 66 61 63 65 2c 20 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 56 52 52 nterface,.vrid,.and.address..VRR
92d20 50 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 63 61 73 P.keepalive.packets.use.multicas
92d40 74 2c 20 61 6e 64 20 56 52 52 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 t,.and.VRRP.setups.are.limited.t
92d60 6f 20 61 20 73 69 6e 67 6c 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e o.a.single.datalink.layer.segmen
92d80 74 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 50 20 67 t..You.can.setup.multiple.VRRP.g
92da0 72 6f 75 70 73 20 28 61 6c 73 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 roups.(also.called.virtual.route
92dc0 72 73 29 2e 20 56 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e 74 69 66 rs)..Virtual.routers.are.identif
92de0 69 65 64 20 62 79 20 61 20 56 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 49 44 ied.by.a.VRID.(Virtual.Router.ID
92e00 65 6e 74 69 66 69 65 72 29 2e 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 entifier)..If.you.setup.multiple
92e20 20 67 72 6f 75 70 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2c 20 74 .groups.on.the.same.interface,.t
92e40 68 65 69 72 20 56 52 49 44 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 74 68 65 heir.VRIDs.must.be.unique.if.the
92e60 79 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 y.use.the.same.address.family,.b
92e80 75 74 20 69 74 27 73 20 70 6f 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 ut.it's.possible.(even.if.not.re
92ea0 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 73 6f 6e commended.for.readability.reason
92ec0 73 29 20 74 6f 20 75 73 65 20 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 64 69 66 s).to.use.duplicate.VRIDs.on.dif
92ee0 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 69 74 79 ferent.interfaces..VRRP.priority
92f00 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 .can.be.set.with.``priority``.op
92f20 74 69 6f 6e 3a 00 56 54 49 20 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 tion:.VTI.-.Virtual.Tunnel.Inter
92f40 66 61 63 65 00 56 58 4c 41 4e 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e face.VXLAN.VXLAN.is.an.evolution
92f60 20 6f 66 20 65 66 66 6f 72 74 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 .of.efforts.to.standardize.an.ov
92f80 65 72 6c 61 79 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 erlay.encapsulation.protocol..It
92fa0 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 20 74 6f .increases.the.scalability.up.to
92fc0 20 31 36 20 6d 69 6c 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 .16.million.logical.networks.and
92fe0 20 61 6c 6c 6f 77 73 20 66 6f 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 20 61 63 .allows.for.layer.2.adjacency.ac
93000 72 6f 73 73 20 49 50 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 ross.IP.networks..Multicast.or.u
93020 6e 69 63 61 73 74 20 77 69 74 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 69 6f 6e nicast.with.head-end.replication
93040 20 28 48 45 52 29 20 69 73 20 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 .(HER).is.used.to.flood.broadcas
93060 74 2c 20 75 6e 6b 6e 6f 77 6e 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 t,.unknown.unicast,.and.multicas
93080 74 20 28 42 55 4d 29 20 74 72 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 20 t.(BUM).traffic..VXLAN.specific.
930a0 6f 70 74 69 6f 6e 73 00 56 58 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 options.VXLAN.was.officially.doc
930c0 75 6d 65 6e 74 65 64 20 62 79 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 umented.by.the.IETF.in.:rfc:`734
930e0 38 60 2e 00 56 61 6c 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 8`..Valid.values.are.0..255..Val
93100 75 65 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 ue.Value.to.send.to.RADIUS.serve
93120 72 20 69 6e 20 4e 41 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 20 61 6e r.in.NAS-IP-Address.attribute.an
93140 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 d.to.be.matched.in.DM/CoA.reques
93160 74 73 2e 20 41 6c 73 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 69 6e 64 ts..Also.DM/CoA.server.will.bind
93180 20 74 6f 20 74 68 61 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 .to.that.address..Value.to.send.
931a0 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 to.RADIUS.server.in.NAS-Identifi
931c0 65 72 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 er.attribute.and.to.be.matched.i
931e0 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 00 n.DM/CoA.requests..Verification.
93200 56 65 72 69 66 69 63 61 74 69 6f 6e 3a 00 56 65 72 69 66 79 20 74 68 61 74 20 63 6f 6e 6e 65 63 Verification:.Verify.that.connec
93220 74 69 6f 6e 73 20 61 72 65 20 68 69 74 74 69 6e 67 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 62 6f tions.are.hitting.the.rule.on.bo
93240 74 68 20 73 69 64 65 73 3a 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e th.sides:.Version.Virtual.Ethern
93260 65 74 00 56 69 72 74 75 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 64 et.Virtual.Server.allows.to.Load
93280 2d 62 61 6c 61 6e 63 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 69 72 -balance.traffic.destination.vir
932a0 74 75 61 6c 2d 61 64 64 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 tual-address:port.between.severa
932c0 6c 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 00 56 l.real.servers..Virtual-server.V
932e0 69 72 74 75 61 6c 2d 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 irtual-server.can.be.configured.
93300 77 69 74 68 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 77 69 74 with.VRRP.virtual.address.or.wit
93320 68 6f 75 74 20 56 52 52 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d 6f 75 6e hout.VRRP..Volume.is.either.moun
93340 74 65 64 20 61 73 20 72 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 6c 74 29 ted.as.rw.(read-write.-.default)
93360 20 6f 72 20 72 6f 20 28 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 75 70 70 .or.ro.(read-only).VyOS.1.1.supp
93380 6f 72 74 65 64 20 6c 6f 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 54 68 orted.login.as.user.``root``..Th
933a0 69 73 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 67 68 74 is.has.been.removed.due.to.tight
933c0 65 72 20 73 65 63 75 72 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e er.security.in.VyOS.1.2..VyOS.1.
933e0 33 20 28 65 71 75 75 6c 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d 50 44 20 3.(equuleus).supports.DHCPv6-PD.
93400 28 3a 72 66 63 3a 60 33 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c (:rfc:`3633`)..DHCPv6.Prefix.Del
93420 65 67 61 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 49 53 50 egation.is.supported.by.most.ISP
93440 73 20 77 68 6f 20 70 72 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 20 63 6f s.who.provide.native.IPv6.for.co
93460 6e 73 75 6d 65 72 73 20 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f 53 20 nsumers.on.fixed.networks..VyOS.
93480 31 2e 34 20 28 73 61 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 6d 69 63 1.4.(sagitta).introduced.dynamic
934a0 20 72 6f 75 74 69 6e 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 4f 53 20 .routing.support.for.VRFs..VyOS.
934c0 31 2e 34 20 63 68 61 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 1.4.changed.the.way.in.how.encry
934e0 74 69 6f 6e 20 6b 65 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 tion.keys.or.certificates.are.st
93500 6f 72 65 64 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 ored.on.the.system..In.the.pre.V
93520 79 4f 53 20 31 2e 34 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 yOS.1.4.era,.certificates.got.st
93540 6f 72 65 64 20 75 6e 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 ored.under./config.and.every.ser
93560 76 69 63 65 20 72 65 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 vice.referenced.a.file..That.mad
93580 65 20 63 6f 70 79 69 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f e.copying.a.running.configuratio
935a0 6e 20 66 72 6f 6d 20 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 n.from.system.A.to.system.B.a.bi
935c0 74 20 68 61 72 64 65 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 t.harder,.as.you.had.to.copy.the
935e0 20 66 69 6c 65 73 20 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 .files.and.their.permissions.by.
93600 68 61 6e 64 2e 00 56 79 4f 53 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 hand..VyOS.1.4.uses.chrony.inste
93620 61 64 20 6f 66 20 6e 74 70 64 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 ad.of.ntpd.(see.:vytask:`T3008`)
93640 20 77 68 69 63 68 20 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f .which.will.no.longer.accept.ano
93660 6e 79 6d 6f 75 73 20 4e 54 50 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 nymous.NTP.requests.as.in.VyOS.1
93680 2e 33 2e 20 41 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d .3..All.configurations.will.be.m
936a0 69 67 72 61 74 65 64 20 74 6f 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 igrated.to.keep.the.anonymous.fu
936c0 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 70 73 20 69 66 20 79 nctionality..For.new.setups.if.y
936e0 6f 75 20 68 61 76 65 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 ou.have.clients.using.your.VyOS.
93700 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 installation.as.NTP.server,.you.
93720 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 must.specify.the.`allow-client`.
93740 64 69 72 65 63 74 69 76 65 2e 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 directive..VyOS.Arista.EOS.setup
93760 00 56 79 4f 53 20 45 53 50 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 .VyOS.ESP.group.has.the.next.opt
93780 69 6f 6e 73 3a 00 56 79 4f 53 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 ions:.VyOS.Field.VyOS.IKE.group.
937a0 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 has.the.next.options:.VyOS.MIBs.
937c0 56 79 4f 53 20 4e 41 54 36 36 20 44 48 43 50 76 36 20 75 73 69 6e 67 20 61 20 64 75 6d 6d 79 20 VyOS.NAT66.DHCPv6.using.a.dummy.
937e0 69 6e 74 65 72 66 61 63 65 00 56 79 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 interface.VyOS.NAT66.Simple.Conf
93800 69 67 75 72 65 00 56 79 4f 53 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 igure.VyOS.Network.Emulator.poli
93820 63 79 20 65 6d 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 cy.emulates.the.conditions.you.c
93840 61 6e 20 73 75 66 66 65 72 20 69 6e 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 an.suffer.in.a.real.network..You
93860 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 .will.be.able.to.configure.thing
93880 73 20 6c 69 6b 65 20 72 61 74 65 2c 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 s.like.rate,.burst,.delay,.packe
938a0 74 20 6c 6f 73 73 2c 20 70 61 63 6b 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 t.loss,.packet.corruption.or.pac
938c0 6b 65 74 20 72 65 6f 72 64 65 72 69 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 ket.reordering..VyOS.Option.VyOS
938e0 20 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b .Policy-Based.Routing.(PBR).work
93900 73 20 62 79 20 6d 61 74 63 68 69 6e 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 s.by.matching.source.IP.address.
93920 72 61 6e 67 65 73 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 ranges.and.forwarding.the.traffi
93940 63 20 75 73 69 6e 67 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 c.using.different.routing.tables
93960 2e 00 56 79 4f 53 20 53 4e 4d 50 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 ..VyOS.SNMP.supports.both.IPv4.a
93980 6e 64 20 49 50 76 36 2e 00 56 79 4f 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 nd.IPv6..VyOS.also.comes.with.a.
939a0 62 75 69 6c 64 20 69 6e 20 53 53 54 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 build.in.SSTP.server,.see.:ref:`
939c0 73 73 74 70 60 2e 00 56 79 4f 53 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 sstp`..VyOS.also.provides.DHCPv6
939e0 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 73 20 64 .server.functionality.which.is.d
93a00 65 73 63 72 69 62 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 escribed.in.this.section..VyOS.a
93a20 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 28 63 75 72 72 65 6e 74 6c 79 29 20 74 77 6f 20 64 69 66 lso.supports.(currently).two.dif
93a40 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 ferent.modes.of.authentication,.
93a60 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 local.and.RADIUS..To.create.a.ne
93a80 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 60 60 76 79 6f 73 60 60 20 77 69 74 68 w.local.user.named.``vyos``.with
93aa0 20 70 61 73 73 77 6f 72 64 20 60 60 76 79 6f 73 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f .password.``vyos``.use.the.follo
93ac0 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 wing.commands..VyOS.also.support
93ae0 73 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 s.two.different.modes.of.authent
93b00 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 ication,.local.and.RADIUS..To.cr
93b20 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f eate.a.new.local.user.named."vyo
93b40 73 22 20 77 69 74 68 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 s".with.a.password.of."vyos".use
93b60 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 63 61 .the.following.commands..VyOS.ca
93b80 6e 20 61 6c 73 6f 20 72 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 2e 00 n.also.run.in.DMVPN.spoke.mode..
93ba0 56 79 4f 53 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 72 61 63 6b 20 VyOS.can.be.configured.to.track.
93bc0 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e connections.using.the.connection
93be0 20 74 72 61 63 6b 69 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 .tracking.subsystem..Connection.
93c00 74 72 61 63 6b 69 6e 67 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6f 6e 63 tracking.becomes.operational.onc
93c20 65 20 65 69 74 68 65 72 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 e.either.stateful.firewall.or.NA
93c40 54 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e T.is.configured..VyOS.can.not.on
93c60 6c 79 20 61 63 74 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 ly.act.as.an.OpenVPN.site-to-sit
93c80 65 20 6f 72 20 73 65 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 e.or.server.for.multiple.clients
93ca0 2e 20 59 6f 75 20 63 61 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..You.can.indeed.also.configure.
93cc0 61 6e 79 20 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e any.VyOS.OpenVPN.interface.as.an
93ce0 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 .OpenVPN.client.connecting.to.a.
93d00 56 79 4f 53 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 VyOS.OpenVPN.server.or.any.other
93d20 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 66 61 75 6c 74 20 77 69 .OpenVPN.server..VyOS.default.wi
93d40 6c 6c 20 62 65 20 60 61 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 ll.be.`auto`..VyOS.does.not.have
93d60 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 .a.special.command.to.start.the.
93d80 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 Babel.process..The.Babel.process
93da0 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 61 62 65 6c 20 65 6e 61 .starts.when.the.first.Babel.ena
93dc0 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 bled.interface.is.configured..Vy
93de0 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 OS.does.not.have.a.special.comma
93e00 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 nd.to.start.the.OSPF.process..Th
93e20 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 e.OSPF.process.starts.when.the.f
93e40 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 irst.ospf.enabled.interface.is.c
93e60 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 onfigured..VyOS.does.not.have.a.
93e80 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 special.command.to.start.the.OSP
93ea0 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 20 Fv3.process..The.OSPFv3.process.
93ec0 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c starts.when.the.first.ospf.enabl
93ee0 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 ed.interface.is.configured..VyOS
93f00 20 66 61 63 69 6c 69 74 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 .facilitates.IP.Multicast.by.sup
93f20 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a 49 porting.**PIM.Sparse.Mode**,.**I
93f40 47 4d 50 2a 2a 20 61 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 GMP**.and.**IGMP-Proxy**..VyOS.f
93f60 61 63 69 6c 69 74 61 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 acilitates.IPv6.Multicast.by.sup
93f80 70 6f 72 74 69 6e 67 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 porting.**PIMv6**.and.**MLD**..V
93fa0 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 46 61 73 74 4e 65 74 4d 6f 6e 20 43 6f 6d 6d yOS.includes.the.FastNetMon.Comm
93fc0 75 6e 69 74 79 20 45 64 69 74 69 6f 6e 2e 00 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 unity.Edition..VyOS.is.able.to.u
93fe0 70 64 61 74 65 20 61 20 72 65 6d 6f 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 pdate.a.remote.DNS.record.when.a
94000 6e 20 69 6e 74 65 72 66 61 63 65 20 67 65 74 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 n.interface.gets.a.new.IP.addres
94020 73 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 s..In.order.to.do.so,.VyOS.inclu
94040 64 65 73 20 64 64 63 6c 69 65 6e 74 5f 2c 20 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 des.ddclient_,.a.Perl.script.wri
94060 74 74 65 6e 20 66 6f 72 20 74 68 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 tten.for.this.only.one.purpose..
94080 56 79 4f 53 20 69 73 20 61 6c 73 6f 20 61 62 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 VyOS.is.also.able.to.use.any.ser
940a0 76 69 63 65 20 72 65 6c 79 69 6e 67 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 vice.relying.on.protocols.suppor
940c0 74 65 64 20 62 79 20 64 64 63 6c 69 65 6e 74 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 ted.by.ddclient..VyOS.itself.sup
940e0 70 6f 72 74 73 20 53 4e 4d 50 76 32 5f 20 28 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e ports.SNMPv2_.(version.2).and.SN
94100 4d 50 76 33 5f 20 28 76 65 72 73 69 6f 6e 20 33 29 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 MPv3_.(version.3).where.the.late
94120 72 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 r.is.recommended.because.of.impr
94140 6f 76 65 64 20 73 65 63 75 72 69 74 79 20 28 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 oved.security.(optional.authenti
94160 63 61 74 69 6f 6e 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 cation.and.encryption)..VyOS.let
94180 73 20 79 6f 75 20 63 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 s.you.control.traffic.in.many.di
941a0 66 66 65 72 65 6e 74 20 77 61 79 73 2c 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 fferent.ways,.here.we.will.cover
941c0 20 65 76 65 72 79 20 70 6f 73 73 69 62 69 6c 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 .every.possibility..You.can.conf
941e0 69 67 75 72 65 20 61 73 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 igure.as.many.policies.as.you.wa
94200 6e 74 2c 20 62 75 74 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f nt,.but.you.will.only.be.able.to
94220 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 .apply.one.policy.per.interface.
94240 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 20 28 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 and.direction.(inbound.or.outbou
94260 6e 64 29 2e 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 nd)..VyOS.makes.use.of.:abbr:`FR
94280 52 20 28 46 72 65 65 20 52 61 6e 67 65 20 52 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 R.(Free.Range.Routing)`.and.we.w
942a0 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 ould.like.to.thank.them.for.thei
942c0 72 20 65 66 66 6f 72 74 21 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 r.effort!.VyOS.makes.use.of.Linu
942e0 78 20 60 6e 65 74 66 69 6c 74 65 72 20 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e x.`netfilter.<https://netfilter.
94300 6f 72 67 2f 3e 60 5f 20 66 6f 72 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 org/>`_.for.packet.filtering..Vy
94320 4f 53 20 6e 6f 74 20 6f 6e 6c 79 20 63 61 6e 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 OS.not.only.can.now.manage.certi
94340 66 69 63 61 74 65 73 20 69 73 73 75 65 64 20 62 79 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 ficates.issued.by.3rd.party.Cert
94360 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f ificate.Authorities,.it.can.also
94380 20 61 63 74 20 61 73 20 61 20 43 41 20 6f 6e 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e .act.as.a.CA.on.its.own..You.can
943a0 20 63 72 65 61 74 65 20 79 6f 75 72 20 6f 77 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 .create.your.own.root.CA.and.sig
943c0 6e 20 6b 65 79 73 20 77 69 74 68 20 69 74 20 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 n.keys.with.it.by.making.use.of.
943e0 73 6f 6d 65 20 73 69 6d 70 6c 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 some.simple.op-mode.commands..Vy
94400 4f 53 20 6e 6f 77 20 61 6c 73 6f 20 68 61 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 OS.now.also.has.the.ability.to.c
94420 72 65 61 74 65 20 43 41 73 2c 20 6b 65 79 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 reate.CAs,.keys,.Diffie-Hellman.
94440 61 6e 64 20 6f 74 68 65 72 20 6b 65 79 70 61 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 and.other.keypairs.from.an.easy.
94460 74 6f 20 61 63 63 65 73 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d to.access.operational.level.comm
94480 61 6e 64 2e 00 56 79 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 and..VyOS.operational.mode.comma
944a0 6e 64 73 20 61 72 65 20 6e 6f 74 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 nds.are.not.only.available.for.g
944c0 65 6e 65 72 61 74 69 6e 67 20 6b 65 79 73 20 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c enerating.keys.but.also.to.displ
944e0 61 79 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 ay.them..VyOS.provide.an.HTTP.AP
94500 49 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d I..You.can.use.it.to.execute.op-
94520 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2c 20 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 mode.commands,.update.VyOS,.set.
94540 6f 72 20 64 65 6c 65 74 65 20 63 6f 6e 66 69 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 or.delete.config..VyOS.provides.
94560 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 DNS.infrastructure.for.small.net
94580 77 6f 72 6b 73 2e 20 49 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 works..It.is.designed.to.be.ligh
945a0 74 77 65 69 67 68 74 20 61 6e 64 20 68 61 76 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 tweight.and.have.a.small.footpri
945c0 6e 74 2c 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 nt,.suitable.for.resource.constr
945e0 61 69 6e 65 64 20 72 6f 75 74 65 72 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 ained.routers.and.firewalls..For
94600 20 74 68 69 73 20 77 65 20 75 74 69 6c 69 7a 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 .this.we.utilize.PowerDNS.recurs
94620 6f 72 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c or..VyOS.provides.High.Availabil
94640 69 74 79 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 2e 20 44 48 43 ity.support.for.DHCP.server..DHC
94660 50 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 63 61 6e 20 61 63 74 20 69 6e 20 74 P.High.Availability.can.act.in.t
94680 77 6f 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 3a 00 56 79 4f 53 20 70 72 6f 76 69 64 65 wo.different.modes:.VyOS.provide
946a0 73 20 61 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 s.a.command.to.generate.a.connec
946c0 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 tion.profile.used.by.Windows.cli
946e0 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 ents.that.will.connect.to.the."r
94700 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 w".connection.on.our.VyOS.server
94720 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 ..VyOS.provides.policies.command
94740 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 s.exclusively.for.BGP.traffic.fi
94760 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d 70 ltering.and.manipulation:.**as-p
94780 61 74 68 2d 6c 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 ath-list**.is.one.of.them..VyOS.
947a0 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 provides.policies.commands.exclu
947c0 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 sively.for.BGP.traffic.filtering
947e0 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c .and.manipulation:.**community-l
94800 69 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 ist**.is.one.of.them..VyOS.provi
94820 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c des.policies.commands.exclusivel
94840 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 y.for.BGP.traffic.filtering.and.
94860 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 manipulation:.**extcommunity-lis
94880 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 t**.is.one.of.them..VyOS.provide
948a0 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 s.policies.commands.exclusively.
948c0 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 for.BGP.traffic.filtering.and.ma
948e0 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 nipulation:.**large-community-li
94900 73 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 st**.is.one.of.them..VyOS.provid
94920 65 73 20 73 6f 6d 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 es.some.operational.commands.on.
94940 4f 70 65 6e 56 50 4e 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 75 70 70 6f 72 74 20 66 OpenVPN..VyOS.provides.support.f
94960 6f 72 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 or.DHCP.failover..DHCP.failover.
94980 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 must.be.configured.explicitly.by
949a0 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 56 79 4f 53 20 .the.following.statements..VyOS.
949c0 70 72 6f 76 69 64 65 73 20 74 68 69 73 20 75 74 69 6c 69 74 79 20 74 6f 20 69 6d 70 6f 72 74 20 provides.this.utility.to.import.
949e0 65 78 69 73 74 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 73 2f 6b 65 79 20 66 69 6c 65 73 20 existing.certificates/key.files.
94a00 64 69 72 65 63 74 6c 79 20 69 6e 74 6f 20 50 4b 49 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 2e 20 directly.into.PKI.from.op-mode..
94a20 50 72 65 76 69 6f 75 73 20 74 6f 20 56 79 4f 53 20 31 2e 34 2c 20 63 65 72 74 69 66 69 63 61 74 Previous.to.VyOS.1.4,.certificat
94a40 65 73 20 77 65 72 65 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 2f 63 6f 6e 66 69 67 es.were.stored.under.the./config
94a60 20 66 6f 6c 64 65 72 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 .folder.permanently.and.will.be.
94a80 72 65 74 61 69 6e 65 64 20 70 6f 73 74 20 75 70 67 72 61 64 65 2e 00 56 79 4f 53 20 72 65 76 65 retained.post.upgrade..VyOS.reve
94aa0 72 73 65 2d 70 72 6f 78 79 20 69 73 20 62 61 6c 61 6e 63 65 72 20 61 6e 64 20 70 72 6f 78 79 20 rse-proxy.is.balancer.and.proxy.
94ac0 73 65 72 76 65 72 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 2d 61 76 61 69 6c 61 server.that.provides.high-availa
94ae0 62 69 6c 69 74 79 2c 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 bility,.load.balancing.and.proxy
94b00 69 6e 67 20 66 6f 72 20 54 43 50 20 28 6c 65 76 65 6c 20 34 29 20 61 6e 64 20 48 54 54 50 2d 62 ing.for.TCP.(level.4).and.HTTP-b
94b20 61 73 65 64 20 28 6c 65 76 65 6c 20 37 29 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 56 79 4f ased.(level.7).applications..VyO
94b40 53 20 73 75 70 70 6f 72 74 73 20 3a 61 62 62 72 3a 60 50 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 S.supports.:abbr:`PIM-SM.(PIM.Sp
94b60 61 72 73 65 20 4d 6f 64 65 29 60 20 61 73 20 77 65 6c 6c 20 61 73 20 3a 61 62 62 72 3a 60 49 47 arse.Mode)`.as.well.as.:abbr:`IG
94b80 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 MP.(Internet.Group.Management.Pr
94ba0 6f 74 6f 63 6f 6c 29 60 20 76 32 20 61 6e 64 20 76 33 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 otocol)`.v2.and.v3.VyOS.supports
94bc0 20 62 6f 74 68 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 61 6e 64 20 76 65 72 73 69 6f 6e .both.IGMP.version.2.and.version
94be0 20 33 20 28 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 .3.(which.allows.source-specific
94c00 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 .multicast)..VyOS.supports.both.
94c20 4d 4c 44 20 76 65 72 73 69 6f 6e 20 31 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 MLD.version.1.and.version.2.(whi
94c40 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 ch.allows.source-specific.multic
94c60 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 ast)..VyOS.supports.flow-account
94c80 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 ing.for.both.IPv4.and.IPv6.traff
94ca0 69 63 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 ic..The.system.acts.as.a.flow.ex
94cc0 70 6f 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 porter,.and.you.are.free.to.use.
94ce0 69 74 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 it.with.any.compatible.collector
94d00 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 76 32 20 72 ..VyOS.supports.multiple.IKEv2.r
94d20 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 65 72 79 20 emote-access.connections..Every.
94d40 63 6f 6e 6e 65 63 74 69 6f 6e 20 63 61 6e 20 68 61 76 65 20 69 74 73 20 64 65 64 69 63 61 74 65 connection.can.have.its.dedicate
94d60 64 20 49 4b 45 2f 45 53 50 20 63 69 70 68 65 72 73 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 d.IKE/ESP.ciphers,.certificates.
94d80 6f 72 20 6c 6f 63 61 6c 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 2e 67 2e or.local.listen.address.for.e.g.
94da0 20 69 6e 62 6f 75 6e 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2e 00 56 79 4f 53 20 73 75 .inbound.load.balancing..VyOS.su
94dc0 70 70 6f 72 74 73 20 6f 6e 6c 69 6e 65 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 75 70 64 61 74 pports.online.checking.for.updat
94de0 65 73 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e es.VyOS.supports.sFlow.accountin
94e00 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 g.for.both.IPv4.and.IPv6.traffic
94e20 2e 20 54 68 65 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f ..The.system.acts.as.a.flow.expo
94e40 72 74 65 72 2c 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 rter,.and.you.are.free.to.use.it
94e60 20 77 69 74 68 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 .with.any.compatible.collector..
94e80 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 VyOS.supports.setting.timeouts.f
94ea0 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 or.connections.according.to.the.
94ec0 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d connection.type..You.can.set.tim
94ee0 65 6f 75 74 20 76 61 6c 75 65 73 20 66 6f 72 20 67 65 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 eout.values.for.generic.connecti
94f00 6f 6e 73 2c 20 66 6f 72 20 49 43 4d 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 ons,.for.ICMP.connections,.UDP.c
94f20 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 6f 72 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f onnections,.or.for.TCP.connectio
94f40 6e 73 20 69 6e 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 ns.in.a.number.of.different.stat
94f60 65 73 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 es..VyOS.supports.setting.up.PPP
94f80 6f 45 20 69 6e 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 oE.in.two.different.ways.to.a.PP
94fa0 50 6f 45 20 69 6e 74 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 PoE.internet.connection..This.is
94fc0 20 62 65 63 61 75 73 65 20 6d 6f 73 74 20 49 53 50 73 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 .because.most.ISPs.provide.a.mod
94fe0 65 6d 20 74 68 61 74 20 69 73 20 61 6c 73 6f 20 61 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 em.that.is.also.a.wireless.route
95000 72 2e 00 56 79 4f 53 20 75 73 65 73 20 49 53 43 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 r..VyOS.uses.ISC.DHCP.server.for
95020 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 .both.IPv4.and.IPv6.address.assi
95040 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 4b 65 61 20 44 48 43 50 20 73 65 72 76 65 gnment..VyOS.uses.Kea.DHCP.serve
95060 72 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 r.for.both.IPv4.and.IPv6.address
95080 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 5b 46 52 52 6f 75 74 69 6e .assignment..VyOS.uses.[FRRoutin
950a0 67 5d 28 68 74 74 70 73 3a 2f 2f 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 29 20 61 73 20 74 68 g](https://frrouting.org/).as.th
950c0 65 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 61 6e 64 20 e.control.plane.for.dynamic.and.
950e0 73 74 61 74 69 63 20 72 6f 75 74 69 6e 67 2e 20 54 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d static.routing..The.routing.daem
95100 6f 6e 20 62 65 68 61 76 69 6f 72 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 64 75 72 69 on.behavior.can.be.adjusted.duri
95120 6e 67 20 72 75 6e 74 69 6d 65 2c 20 62 75 74 20 72 65 71 75 69 72 65 20 65 69 74 68 65 72 20 61 ng.runtime,.but.require.either.a
95140 20 72 65 73 74 61 72 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 .restart.of.the.routing.daemon,.
95160 6f 72 20 61 20 72 65 62 6f 6f 74 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 2e 00 56 79 4f 53 20 or.a.reboot.of.the.system..VyOS.
95180 75 73 65 73 20 74 68 65 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 uses.the.`interfaces.wwan`.subsy
951a0 73 74 65 6d 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 stem.for.configuration..VyOS.use
951c0 73 20 74 68 65 20 60 6d 69 72 72 6f 72 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 s.the.`mirror`.option.to.configu
951e0 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 re.port.mirroring..The.configura
95200 74 69 6f 6e 20 69 73 20 64 69 76 69 64 65 64 20 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 tion.is.divided.into.2.different
95220 20 64 69 72 65 63 74 69 6f 6e 73 2e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 .directions..Destination.ports.s
95240 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e hould.be.configured.for.differen
95260 74 20 74 72 61 66 66 69 63 20 64 69 72 65 63 74 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 t.traffic.directions..VyOS.utili
95280 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 zes.`accel-ppp`_.to.provide.:abb
952a0 72 3a 60 49 50 6f 45 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 r:`IPoE.(Internet.Protocol.over.
952c0 45 74 68 65 72 6e 65 74 29 60 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e Ethernet)`.server.functionality.
952e0 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 .It.can.be.used.with.local.authe
95300 6e 74 69 63 61 74 69 6f 6e 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e ntication.(mac-address).or.a.con
95320 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 nected.RADIUS.server..VyOS.utili
95340 7a 65 73 20 60 61 63 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f zes.`accel-ppp`_.to.provide.PPPo
95360 45 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 E.server.functionality..It.can.b
95380 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e e.used.with.local.authentication
953a0 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 .or.a.connected.RADIUS.server..V
953c0 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 yOS.utilizes.accel-ppp_.to.provi
953e0 64 65 20 4c 32 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 de.L2TP.server.functionality..It
95400 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 .can.be.used.with.local.authenti
95420 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 cation.or.a.connected.RADIUS.ser
95440 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f ver..VyOS.utilizes.accel-ppp_.to
95460 20 70 72 6f 76 69 64 65 20 53 53 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 .provide.SSTP.server.functionali
95480 74 79 2e 20 57 65 20 73 75 70 70 6f 72 74 20 62 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 ty..We.support.both.local.and.RA
954a0 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 DIUS.authentication..WAN.Load.Ba
954c0 6c 61 63 69 6e 67 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 lacing.should.not.be.used.when.d
954e0 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f ynamic.routing.protocol.is.used/
95500 6e 65 65 64 65 64 2e 20 54 68 69 73 20 66 65 61 74 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 needed..This.feature.creates.cus
95520 74 6f 6d 69 7a 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 tomized.routing.tables.and.firew
95540 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 61 74 20 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 all.rules,.that.makes.it.incompa
95560 74 69 62 6c 65 20 74 6f 20 75 73 65 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 tible.to.use.with.routing.protoc
95580 6f 6c 73 2e 00 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e ols..WAN.interface.on.`eth1`.WAN
955a0 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 .load.balancing.WLAN/WIFI.-.Wire
955c0 6c 65 73 73 20 4c 41 4e 00 57 4d 4d 2d 50 53 20 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f less.LAN.WMM-PS.Unscheduled.Auto
955e0 6d 61 74 69 63 20 50 6f 77 65 72 20 53 61 76 65 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 matic.Power.Save.Delivery.[U-APS
95600 44 5d 00 57 50 41 20 70 61 73 73 70 68 72 61 73 65 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 D].WPA.passphrase.``12345678``.W
95620 57 41 4e 20 2d 20 57 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b WAN.-.Wireless.Wide-Area-Network
95640 00 57 61 72 6e 69 6e 67 00 57 61 72 6e 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 .Warning.Warning.conditions.We.a
95660 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 ssume.that.the.LEFT.router.has.s
95680 74 61 74 69 63 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 tatic.192.0.2.10.address.on.eth0
956a0 2c 20 61 6e 64 20 74 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e ,.and.the.RIGHT.router.has.a.dyn
956c0 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 amic.address.on.eth0..We.can.als
956e0 6f 20 63 72 65 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 o.create.the.certificates.using.
95700 43 65 72 62 6f 72 74 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 Cerbort.which.is.an.easy-to-use.
95720 63 6c 69 65 6e 74 20 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 client.that.fetches.a.certificat
95740 65 20 66 72 6f 6d 20 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 e.from.Let's.Encrypt.an.open.cer
95760 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 tificate.authority.launched.by.t
95780 68 65 20 45 46 46 2c 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 he.EFF,.Mozilla,.and.others.and.
957a0 64 65 70 6c 6f 79 73 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 deploys.it.to.a.web.server..We.c
957c0 61 6e 20 62 75 69 6c 64 20 72 6f 75 74 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 an.build.route-maps.for.import.b
957e0 61 73 65 64 20 6f 6e 20 74 68 65 73 65 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 ased.on.these.states..Here.is.a.
95800 73 69 6d 70 6c 65 20 52 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 simple.RPKI.configuration,.where
95820 20 60 72 6f 75 74 69 6e 61 74 6f 72 60 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 .`routinator`.is.the.RPKI-valida
95840 74 69 6e 67 20 22 63 61 63 68 65 22 20 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 ting."cache".server.with.ip.`192
95860 2e 30 2e 32 2e 31 60 3a 00 57 65 20 63 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 .0.2.1`:.We.can't.support.all.di
95880 73 70 6c 61 79 73 20 66 72 6f 6d 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f splays.from.the.beginning..If.yo
958a0 75 72 20 64 69 73 70 6c 61 79 20 74 79 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 ur.display.type.is.missing,.plea
958c0 73 65 20 63 72 65 61 74 65 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 se.create.a.feature.request.via.
958e0 50 68 61 62 72 69 63 61 74 6f 72 5f 2e 00 57 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6e 65 77 Phabricator_..We.configure.a.new
95900 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6e 61 6d 65 64 20 60 60 72 77 60 60 20 66 6f 72 20 72 6f 61 .connection.named.``rw``.for.roa
95920 64 2d 77 61 72 72 69 6f 72 2c 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 73 20 69 74 73 65 6c d-warrior,.that.identifies.itsel
95940 66 20 61 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 f.as.``192.0.2.1``.to.the.client
95960 73 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 63 65 72 74 69 66 69 63 s.and.uses.the.``vyos``.certific
95980 61 74 65 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 60 43 41 63 65 72 74 5f 43 6c 61 73 73 33 ate.signed.by.the.`CAcert_Class3
959a0 5f 52 6f 6f 74 60 60 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 2e 20 57 65 20 73 65 6c 65 _Root``.intermediate.CA..We.sele
959c0 63 74 20 6f 75 72 20 70 72 65 76 69 6f 75 73 6c 79 20 73 70 65 63 69 66 69 65 64 20 49 4b 45 2f ct.our.previously.specified.IKE/
959e0 45 53 50 20 67 72 6f 75 70 73 20 61 6e 64 20 61 6c 73 6f 20 6c 69 6e 6b 20 74 68 65 20 49 50 20 ESP.groups.and.also.link.the.IP.
95a00 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 74 6f 20 64 72 61 77 20 61 64 64 72 65 73 73 65 73 20 66 address.pool.to.draw.addresses.f
95a20 72 6f 6d 2e 00 57 65 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 20 61 6e 64 rom..We.could.expand.on.this.and
95a40 20 61 6c 73 6f 20 64 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 6c 74 69 63 .also.deny.link.local.and.multic
95a60 61 73 74 20 69 6e 20 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 6e 79 2e 00 ast.in.the.rule.20.action.deny..
95a80 57 65 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 20 65 76 65 We.do.not.have.CLI.nodes.for.eve
95aa0 72 79 20 73 69 6e 67 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 20 61 6e 20 ry.single.OpenVPN.option..If.an.
95ac0 6f 70 74 69 6f 6e 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 20 72 65 71 option.is.missing,.a.feature.req
95ae0 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 62 72 69 63 uest.should.be.opened.at.Phabric
95b00 61 74 6f 72 5f 20 73 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 69 74 20 66 ator_.so.all.users.can.benefit.f
95b20 72 6f 6d 20 69 74 20 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 rom.it.(see.:ref:`issues_feature
95b40 73 60 29 2e 00 57 65 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 65 20 61 72 s`)..We.don't.recomend.to.use.ar
95b60 67 75 6d 65 6e 74 73 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 69 73 20 6d guments..Using.environments.is.m
95b80 6f 72 65 20 70 72 65 66 66 65 72 65 62 6c 65 2e 00 57 65 20 67 65 6e 65 72 61 74 65 20 61 20 63 ore.preffereble..We.generate.a.c
95ba0 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 onnection.profile.used.by.Window
95bc0 73 20 63 6c 69 65 6e 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 s.clients.that.will.connect.to.t
95be0 68 65 20 22 72 77 22 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 he."rw".connection.on.our.VyOS.s
95c00 65 72 76 65 72 20 6f 6e 20 74 68 65 20 56 50 4e 20 73 65 72 76 65 72 73 20 49 50 20 61 64 64 72 erver.on.the.VPN.servers.IP.addr
95c20 65 73 73 2f 66 71 64 6e 20 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 2e 00 57 65 20 6c 69 73 74 ess/fqdn.`vpn.vyos.net`..We.list
95c40 65 6e 20 6f 6e 20 70 6f 72 74 20 35 31 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 en.on.port.51820.We.need.to.gene
95c60 72 61 74 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 rate.the.certificate.which.authe
95c80 6e 74 69 63 61 74 65 73 20 75 73 65 72 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 nticates.users.who.attempt.to.ac
95ca0 63 65 73 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 cess.the.network.resource.throug
95cc0 68 20 74 68 65 20 53 53 4c 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f h.the.SSL.VPN.tunnels..The.follo
95ce0 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 wing.commands.will.create.a.self
95d00 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 .signed.certificates.and.will.be
95d20 20 73 74 6f 72 65 64 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 .stored.in.configuration:.We.now
95d40 20 75 74 69 6c 69 7a 65 20 60 74 75 6e 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 .utilize.`tuned`.for.dynamic.res
95d60 6f 75 72 63 65 20 62 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 ource.balancing.based.on.profile
95d80 73 2e 00 57 65 20 6f 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 s..We.only.allow.the.192.168.2.0
95da0 2f 32 34 20 73 75 62 6e 65 74 20 74 6f 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 /24.subnet.to.travel.over.the.tu
95dc0 6e 6e 65 6c 00 57 65 20 6f 6e 6c 79 20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 nnel.We.only.need.a.single.step.
95de0 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c for.this.interface:.We.route.all
95e00 20 74 72 61 66 66 69 63 20 66 6f 72 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 .traffic.for.the.192.168.2.0/24.
95e20 6e 65 74 77 6f 72 6b 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 network.to.interface.`wg01`.We.u
95e40 73 65 20 61 20 76 6f 6e 74 61 69 6e 65 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 se.a.vontainer.providing.the.TAC
95e60 41 43 53 20 73 65 72 76 65 20 72 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 20 77 ACS.serve.rin.this.example..We.w
95e80 69 6c 6c 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 ill.only.accept.traffic.comming.
95ea0 66 72 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 from.interface.eth0,.protocol.tc
95ec0 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c p.and.destination.port.1122..All
95ee0 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 74 72 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 .other.traffic.traspassing.the.r
95f00 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 outer.should.be.blocked..We'll.c
95f20 6f 6e 66 69 67 75 72 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e onfigure.OpenVPN.using.self-sign
95f40 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 ed.certificates,.and.then.discus
95f60 73 20 74 68 65 20 6c 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 s.the.legacy.pre-shared.key.mode
95f80 2e 00 57 65 27 6c 6c 20 75 73 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 ..We'll.use.the.IKE.and.ESP.grou
95fa0 70 73 20 63 72 65 61 74 65 64 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 ps.created.above.for.this.VPN..B
95fc0 65 63 61 75 73 65 20 77 65 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 ecause.we.need.access.to.2.diffe
95fe0 72 65 6e 74 20 73 75 62 6e 65 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 rent.subnets.on.the.far.side,.we
96000 20 77 69 6c 6c 20 6e 65 65 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 .will.need.two.different.tunnels
96020 2e 20 49 66 20 79 6f 75 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 ..If.you.changed.the.names.of.th
96040 65 20 45 53 50 20 67 72 6f 75 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 e.ESP.group.and.IKE.group.in.the
96060 20 70 72 65 76 69 6f 75 73 20 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 .previous.step,.make.sure.you.us
96080 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 e.the.correct.names.here.too..We
960a0 62 20 50 72 6f 78 79 20 41 75 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c b.Proxy.Autodiscovery.(WPAD).URL
960c0 00 57 65 62 70 72 6f 78 79 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6c 69 73 74 65 .Webproxy.Webserver.should.liste
960e0 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 6f 72 74 2e 00 57 65 62 73 65 72 76 65 72 20 73 n.on.specified.port..Webserver.s
96100 68 6f 75 6c 64 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 49 hould.only.listen.on.specified.I
96120 50 20 61 64 64 72 65 73 73 00 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 P.address.When.LDP.is.working,.y
96140 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 ou.will.be.able.to.see.label.inf
96160 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f ormation.in.the.outcome.of.``sho
96180 77 20 69 70 20 72 6f 75 74 65 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 w.ip.route``..Besides.that.infor
961a0 6d 61 74 69 6f 6e 2c 20 74 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 mation,.there.are.also.specific.
961c0 2a 73 68 6f 77 2a 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 *show*.commands.for.LDP:.When.PI
961e0 4d 20 72 65 63 65 69 76 65 73 20 61 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 M.receives.a.register.packet.the
96200 20 73 6f 75 72 63 65 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f .source.of.the.packet.will.be.co
96220 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 mpared.to.the.prefix-list.specif
96240 69 65 64 2c 20 61 6e 64 20 69 66 20 61 20 70 65 72 6d 69 74 20 69 73 20 72 65 63 65 69 76 65 64 ied,.and.if.a.permit.is.received
96260 20 6e 6f 72 6d 61 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 .normal.processing.continues..If
96280 20 61 20 64 65 6e 79 20 69 73 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 .a.deny.is.returned.for.the.sour
962a0 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 ce.address.of.the.register.packe
962c0 74 20 61 20 72 65 67 69 73 74 65 72 20 73 74 6f 70 20 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e t.a.register.stop.message.is.sen
962e0 74 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 2e 00 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 t.to.the.source..When.VRFs.are.u
96300 73 65 64 20 69 74 20 69 73 20 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 sed.it.is.not.only.mandatory.to.
96320 63 72 65 61 74 65 20 61 20 56 52 46 20 62 75 74 20 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 create.a.VRF.but.also.the.VRF.it
96340 73 65 6c 66 20 6e 65 65 64 73 20 74 6f 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 self.needs.to.be.assigned.to.an.
96360 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e interface..When.a.``custom``.Dyn
96380 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 DNS.provider.is.used.the.`<serve
963a0 72 3e 60 20 77 68 65 72 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 r>`.where.update.requests.are.be
963c0 69 6e 67 20 73 65 6e 74 20 74 6f 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 ing.sent.to.must.be.specified..W
963e0 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 hen.a.``custom``.DynDNS.provider
96400 20 69 73 20 75 73 65 64 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 .is.used.the.protocol.used.for.c
96420 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 ommunicating.to.the.provider.mus
96440 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e t.be.specified.under.`<protocol>
96460 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 `..See.the.embedded.completion.h
96480 65 6c 70 65 72 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 elper.for.available.protocols..W
964a0 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 hen.a.``custom``.DynDNS.provider
964c0 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 .is.used,.the.protocol.used.for.
964e0 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 communicating.to.the.provider.mu
96500 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c st.be.specified.under.`<protocol
96520 3e 60 2e 20 53 65 65 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 >`..See.the.embedded.completion.
96540 68 65 6c 70 65 72 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 61 62 6f 76 65 20 63 6f 6d 6d 61 helper.when.entering.above.comma
96560 6e 64 20 66 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e nd.for.available.protocols..When
96580 20 61 20 66 61 69 6c 6f 76 65 72 20 6f 63 63 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 .a.failover.occurs.in.active-bac
965a0 6b 75 70 20 6d 6f 64 65 2c 20 62 6f 6e 64 69 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 kup.mode,.bonding.will.issue.one
965c0 20 6f 72 20 6d 6f 72 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 .or.more.gratuitous.ARPs.on.the.
965e0 6e 65 77 6c 79 20 61 63 74 69 76 65 20 73 6c 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f newly.active.slave..One.gratuito
96600 75 73 20 41 52 50 20 69 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 us.ARP.is.issued.for.the.bonding
96620 20 6d 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 .master.interface.and.each.VLAN.
96640 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 interfaces.configured.above.it,.
96660 70 72 6f 76 69 64 65 64 20 74 68 61 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 provided.that.the.interface.has.
96680 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 at.least.one.IP.address.configur
966a0 65 64 2e 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 ed..Gratuitous.ARPs.issued.for.V
966c0 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 LAN.interfaces.are.tagged.with.t
966e0 68 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c he.appropriate.VLAN.id..When.a.l
96700 69 6e 6b 20 69 73 20 72 65 63 6f 6e 6e 65 63 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 ink.is.reconnected.or.a.new.slav
96720 65 20 6a 6f 69 6e 73 20 74 68 65 20 62 6f 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 e.joins.the.bond.the.receive.tra
96740 66 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 ffic.is.redistributed.among.all.
96760 61 63 74 69 76 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 active.slaves.in.the.bond.by.ini
96780 74 69 61 74 69 6e 67 20 41 52 50 20 52 65 70 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c tiating.ARP.Replies.with.the.sel
967a0 65 63 74 65 64 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 ected.MAC.address.to.each.of.the
967c0 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 75 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 .clients..The.updelay.parameter.
967e0 28 64 65 74 61 69 6c 65 64 20 62 65 6c 6f 77 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 (detailed.below).must.be.set.to.
96800 61 20 76 61 6c 75 65 20 65 71 75 61 6c 20 6f 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 a.value.equal.or.greater.than.th
96820 65 20 73 77 69 74 63 68 27 73 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 e.switch's.forwarding.delay.so.t
96840 68 61 74 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 hat.the.ARP.Replies.sent.to.the.
96860 70 65 65 72 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 peers.will.not.be.blocked.by.the
96880 20 73 77 69 74 63 68 2e 00 57 68 65 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 .switch..When.a.packet.is.to.be.
968a0 73 65 6e 74 2c 20 69 74 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 sent,.it.will.have.to.go.through
968c0 20 74 68 61 74 20 71 75 65 75 65 2c 20 73 6f 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 .that.queue,.so.the.packet.will.
968e0 62 65 20 70 6c 61 63 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 be.placed.at.the.tail.of.it..Whe
96900 6e 20 74 68 65 20 70 61 63 6b 65 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 n.the.packet.completely.goes.thr
96920 6f 75 67 68 20 69 74 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 ough.it,.it.will.be.dequeued.emp
96940 74 79 69 6e 67 20 69 74 73 20 70 6c 61 63 65 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 tying.its.place.in.the.queue.and
96960 20 62 65 69 6e 67 20 65 76 65 6e 74 75 61 6c 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 .being.eventually.handed.to.the.
96980 4e 49 43 20 74 6f 20 62 65 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 NIC.to.be.actually.sent.out..Whe
969a0 6e 20 61 20 70 65 65 72 20 72 65 63 65 69 76 65 73 20 61 20 6d 61 72 74 69 61 6e 20 6e 65 78 74 n.a.peer.receives.a.martian.next
969c0 68 6f 70 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 4e 4c 52 49 20 66 6f 72 20 61 20 72 6f hop.as.part.of.the.NLRI.for.a.ro
969e0 75 74 65 20 70 65 72 6d 69 74 20 74 68 65 20 6e 65 78 74 68 6f 70 20 74 6f 20 62 65 20 75 73 65 ute.permit.the.nexthop.to.be.use
96a00 64 20 61 73 20 73 75 63 68 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 72 65 6a 65 63 74 69 6e 67 20 d.as.such,.instead.of.rejecting.
96a20 61 6e 64 20 72 65 73 65 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 68 and.resetting.the.connection..Wh
96a40 65 6e 20 61 20 72 6f 75 74 65 20 66 61 69 6c 73 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 en.a.route.fails,.a.routing.upda
96a60 74 65 20 69 73 20 73 65 6e 74 20 74 6f 20 77 69 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 te.is.sent.to.withdraw.the.route
96a80 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c .from.the.network's.routing.tabl
96aa0 65 73 2e 20 57 68 65 6e 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 es..When.the.route.is.re-enabled
96ac0 2c 20 74 68 65 20 63 68 61 6e 67 65 20 69 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 ,.the.change.in.availability.is.
96ae0 61 6c 73 6f 20 61 64 76 65 72 74 69 73 65 64 2e 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f also.advertised..A.route.that.co
96b00 6e 74 69 6e 75 61 6c 6c 79 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 ntinually.fails.and.returns.requ
96b20 69 72 65 73 20 61 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 ires.a.great.deal.of.network.tra
96b40 66 66 69 63 20 74 6f 20 75 70 64 61 74 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 ffic.to.update.the.network.about
96b60 20 74 68 65 20 72 6f 75 74 65 27 73 20 73 74 61 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 .the.route's.status..When.adding
96b80 20 49 50 76 36 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e .IPv6.routing.information.exchan
96ba0 67 65 20 66 65 61 74 75 72 65 20 74 6f 20 42 47 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f ge.feature.to.BGP..There.were.so
96bc0 6d 65 20 70 72 6f 70 6f 73 61 6c 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 me.proposals..:abbr:`IETF.(Inter
96be0 6e 65 74 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 net.Engineering.Task.Force)`.:ab
96c00 62 72 3a 60 49 44 52 20 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 br:`IDR.(Inter.Domain.Routing)`.
96c20 61 64 6f 70 74 65 64 20 61 20 70 72 6f 70 6f 73 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 adopted.a.proposal.called.Multip
96c40 72 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 rotocol.Extension.for.BGP..The.s
96c60 70 65 63 69 66 69 63 61 74 69 6f 6e 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 pecification.is.described.in.:rf
96c80 63 3a 60 32 32 38 33 60 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 c:`2283`..The.protocol.does.not.
96ca0 64 65 66 69 6e 65 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 define.new.protocols..It.defines
96cc0 20 6e 65 77 20 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e .new.attributes.to.existing.BGP.
96ce0 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 .When.it.is.used.exchanging.IPv6
96d00 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 .routing.information.it.is.calle
96d20 64 20 42 47 50 2d 34 2b 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 d.BGP-4+..When.it.is.used.for.ex
96d40 63 68 61 6e 67 69 6e 67 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 changing.multicast.routing.infor
96d60 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 mation.it.is.called.MBGP..When.a
96d80 6e 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 n.authoritative.server.does.not.
96da0 61 6e 73 77 65 72 20 61 20 71 75 65 72 79 20 6f 72 20 73 65 6e 64 73 20 61 20 72 65 70 6c 79 20 answer.a.query.or.sends.a.reply.
96dc0 74 68 65 20 72 65 63 75 72 73 6f 72 20 64 6f 65 73 20 6e 6f 74 20 6c 69 6b 65 2c 20 69 74 20 69 the.recursor.does.not.like,.it.i
96de0 73 20 74 68 72 6f 74 74 6c 65 64 2e 20 41 6e 79 20 73 65 72 76 65 72 73 20 6d 61 74 63 68 69 6e s.throttled..Any.servers.matchin
96e00 67 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6e 65 74 6d 61 73 6b 73 20 77 69 6c 6c 20 6e 65 76 g.the.supplied.netmasks.will.nev
96e20 65 72 20 62 65 20 74 68 72 6f 74 74 6c 65 64 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 er.be.throttled..When.configured
96e40 2c 20 50 50 50 6f 45 20 77 69 6c 6c 20 63 72 65 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 ,.PPPoE.will.create.the.necessar
96e60 79 20 56 4c 41 4e 73 20 77 68 65 6e 20 72 65 71 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 y.VLANs.when.required..Once.the.
96e80 75 73 65 72 20 73 65 73 73 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 user.session.has.been.cancelled.
96ea0 61 6e 64 20 74 68 65 20 56 4c 41 4e 20 69 73 20 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f and.the.VLAN.is.not.needed.anymo
96ec0 72 65 2c 20 56 79 4f 53 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 re,.VyOS.will.remove.it.again..W
96ee0 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 hen.configuring.a.Random-Detect.
96f00 70 6f 6c 69 63 79 3a 20 2a 2a 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 policy:.**the.higher.the.precede
96f20 6e 63 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 nce.number,.the.higher.the.prior
96f40 69 74 79 2a 2a 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c ity**..When.configuring.your.fil
96f60 74 65 72 2c 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 ter,.you.can.use.the.``Tab``.key
96f80 20 74 6f 20 73 65 65 20 74 68 65 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d .to.see.the.many.different.param
96fa0 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f eters.you.can.configure..When.co
96fc0 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 nfiguring.your.traffic.policy,.y
96fe0 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 ou.will.have.to.set.data.rate.va
97000 6c 75 65 73 2c 20 77 61 74 63 68 20 6f 75 74 20 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 lues,.watch.out.the.units.you.ar
97020 65 20 6d 61 6e 61 67 69 6e 67 2c 20 69 74 20 69 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f e.managing,.it.is.easy.to.get.co
97040 6e 66 75 73 65 64 20 77 69 74 68 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 nfused.with.the.different.prefix
97060 65 73 20 61 6e 64 20 73 75 66 66 69 78 65 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f es.and.suffixes.you.can.use..VyO
97080 53 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 S.will.always.show.you.the.diffe
970a0 72 65 6e 74 20 75 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 rent.units.you.can.use..When.def
970c0 69 6e 69 6e 67 20 61 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 ining.a.rule,.it.is.enable.by.de
970e0 66 61 75 6c 74 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 fault..In.some.cases,.it.is.usef
97100 75 6c 20 74 6f 20 6a 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 ul.to.just.disable.the.rule,.rat
97120 68 65 72 20 74 68 61 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e her.than.removing.it..When.defin
97140 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c ing.the.translated.address,.call
97160 65 64 20 60 60 62 61 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 ed.``backends``,.a.``weight``.mu
97180 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 st.be.configured..This.lets.the.
971a0 75 73 65 72 20 64 65 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 user.define.load.balance.distrib
971c0 75 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 ution.according.to.their.needs..
971e0 54 68 65 6d 20 73 75 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 Them.sum.of.all.the.weights.defi
97200 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 ned.for.the.backends.should.be.e
97220 71 75 61 6c 20 74 6f 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 qual.to.100..In.oder.words,.the.
97240 77 65 69 67 68 74 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 weight.defined.for.the.backend.i
97260 73 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 s.the.percentage.of.the.connecti
97280 6f 6e 73 20 74 68 61 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 ons.that.will.receive.such.backe
972a0 6e 64 2e 00 57 68 65 6e 20 64 65 71 75 65 75 69 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 nd..When.dequeuing,.each.hash-bu
972c0 63 6b 65 74 20 77 69 74 68 20 64 61 74 61 20 69 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 cket.with.data.is.queried.in.a.r
972e0 6f 75 6e 64 20 72 6f 62 69 6e 20 66 61 73 68 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 ound.robin.fashion..You.can.conf
97300 69 67 75 72 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 igure.the.length.of.the.queue..W
97320 68 65 6e 20 64 65 73 69 67 6e 69 6e 67 20 79 6f 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c hen.designing.your.NAT.ruleset.l
97340 65 61 76 65 20 73 6f 6d 65 20 73 70 61 63 65 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 eave.some.space.between.consecut
97360 69 76 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 61 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 ive.rules.for.later.extension..Y
97380 6f 75 72 20 72 75 6c 65 73 65 74 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d our.ruleset.could.start.with.num
973a0 62 65 72 73 20 31 30 2c 20 32 30 2c 20 33 30 2e 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 bers.10,.20,.30..You.thus.can.la
973c0 74 65 72 20 65 78 74 65 6e 64 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 ter.extend.the.ruleset.and.place
973e0 20 6e 65 77 20 72 75 6c 65 73 20 62 65 74 77 65 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 .new.rules.between.existing.ones
97400 2e 00 57 68 65 6e 20 64 6f 69 6e 67 20 66 61 75 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 ..When.doing.fault.isolation.wit
97420 68 20 70 69 6e 67 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 h.ping,.you.should.first.run.it.
97440 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 on.the.local.host,.to.verify.tha
97460 74 20 74 68 65 20 6c 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 t.the.local.network.interface.is
97480 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 .up.and.running..Then,.continue.
974a0 77 69 74 68 20 68 6f 73 74 73 20 61 6e 64 20 67 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 with.hosts.and.gateways.further.
974c0 64 6f 77 6e 20 74 68 65 20 72 6f 61 64 20 74 6f 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 down.the.road.towards.your.desti
974e0 6e 61 74 69 6f 6e 2e 20 52 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b nation..Round-trip.time.and.pack
97500 65 74 20 6c 6f 73 73 20 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e et.loss.statistics.are.computed.
97520 00 57 68 65 6e 20 66 69 72 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 6e 65 .When.first.connecting.to.the.ne
97540 77 20 56 50 4e 20 74 68 65 20 75 73 65 72 20 69 73 20 70 72 6f 6d 70 74 65 64 20 74 6f 20 65 6e w.VPN.the.user.is.prompted.to.en
97560 74 65 72 20 70 72 6f 70 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 00 57 68 65 6e 20 6c 6f 61 ter.proper.credentials..When.loa
97580 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f ding.the.certificate.you.need.to
975a0 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e .manually.strip.the.``-----BEGIN
975c0 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 .CERTIFICATE-----``.and.``-----E
975e0 4e 44 20 43 45 52 54 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f ND.CERTIFICATE-----``.tags..Also
97600 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 ,.the.certificate/key.needs.to.b
97620 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 e.presented.in.a.single.line.wit
97640 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 hout.line.breaks.(``\n``),.this.
97660 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 can.be.done.using.the.following.
97680 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 shell.command:.When.loading.the.
976a0 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 certificate.you.need.to.manually
976c0 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d .strip.the.``-----BEGIN.KEY-----
976e0 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 ``.and.``-----END.KEY-----``.tag
97700 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 s..Also,.the.certificate/key.nee
97720 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c ds.to.be.presented.in.a.single.l
97740 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 ine.without.line.breaks.(``\n``)
97760 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c ,.this.can.be.done.using.the.fol
97780 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 lowing.shell.command:.When.mathc
977a0 69 6e 67 20 61 6c 6c 20 70 61 74 74 65 72 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 ing.all.patterns.defined.in.a.ru
977c0 6c 65 2c 20 74 68 65 6e 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 le,.then.different.actions.can.b
977e0 65 20 6d 61 64 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 e.made..This.includes.droping.th
97800 65 20 70 61 63 6b 65 74 2c 20 6d 6f 64 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 e.packet,.modifying.certain.data
97820 2c 20 6f 72 20 73 65 74 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 ,.or.setting.a.different.routing
97840 20 74 61 62 6c 65 2e 00 57 68 65 6e 20 6e 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 .table..When.no.options/paramete
97860 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 rs.are.used,.the.contents.of.the
97880 20 6d 61 69 6e 20 73 79 73 6c 6f 67 20 66 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e .main.syslog.file.are.displayed.
978a0 00 57 68 65 6e 20 6e 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 .When.no-release.is.specified,.d
978c0 68 63 70 36 63 20 77 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 hcp6c.will.send.a.release.messag
978e0 65 20 6f 6e 20 63 6c 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 e.on.client.exit.to.prevent.losi
97900 6e 67 20 61 6e 20 61 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 ng.an.assigned.address.or.prefix
97920 2e 00 57 68 65 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 ..When.processing.packets.from.a
97940 20 6e 65 69 67 68 62 6f 72 20 70 72 6f 63 65 73 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 .neighbor.process.the.number.of.
97960 70 61 63 6b 65 74 73 20 69 6e 63 6f 6d 69 6e 67 20 61 74 20 6f 6e 65 20 74 69 6d 65 20 62 65 66 packets.incoming.at.one.time.bef
97980 6f 72 65 20 6d 6f 76 69 6e 67 20 6f 6e 20 74 6f 20 74 68 65 20 6e 65 78 74 20 74 61 73 6b 2e 00 ore.moving.on.to.the.next.task..
979a0 57 68 65 6e 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 When.rapid-commit.is.specified,.
979c0 64 68 63 70 36 63 20 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d 6d dhcp6c.will.include.a.rapid-comm
979e0 69 74 20 6f 70 74 69 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 6e it.option.in.solicit.messages.an
97a00 64 20 77 61 69 74 20 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 6e d.wait.for.an.immediate.reply.in
97a20 73 74 65 61 64 20 6f 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 65 stead.of.advertisements..When.re
97a40 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c 69 mote.peer.does.not.have.capabili
97a60 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 70 ty.negotiation.feature,.remote.p
97a80 65 65 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 69 eer.will.not.send.any.capabiliti
97aa0 65 73 20 61 74 20 61 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f 6e es.at.all..In.that.case,.bgp.con
97ac0 66 69 67 75 72 65 73 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 figures.the.peer.with.configured
97ae0 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 61 .capabilities..When.running.it.a
97b00 74 20 31 47 62 69 74 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 t.1Gbit.and.lower,.you.may.want.
97b20 74 6f 20 72 65 64 75 63 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 31 to.reduce.the.`queue-limit`.to.1
97b40 30 30 30 20 70 61 63 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 69 000.packets.or.less..In.rates.li
97b60 6b 65 20 31 30 4d 62 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 69 ke.10Mbit,.you.may.want.to.set.i
97b80 74 20 74 6f 20 36 30 30 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 6e 64 69 6e 67 20 50 t.to.600.packets..When.sending.P
97ba0 49 4d 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 74 65 6c 6c 20 50 49 4d 20 74 6f 20 6e 6f 74 IM.hello.packets.tell.PIM.to.not
97bc0 20 73 65 6e 64 20 61 6e 79 20 76 36 20 73 65 63 6f 6e 64 61 72 79 20 61 64 64 72 65 73 73 65 73 .send.any.v6.secondary.addresses
97be0 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 .on.the.interface..This.informat
97c00 69 6f 6e 20 69 73 20 75 73 65 64 20 74 6f 20 61 6c 6c 6f 77 20 50 49 4d 20 74 6f 20 75 73 65 20 ion.is.used.to.allow.PIM.to.use.
97c20 76 36 20 6e 65 78 74 68 6f 70 73 20 69 6e 20 69 74 27 73 20 64 65 63 69 73 69 6f 6e 20 66 6f 72 v6.nexthops.in.it's.decision.for
97c40 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 .:abbr:`RPF.(Reverse.Path.Forwar
97c60 64 69 6e 67 29 60 20 6c 6f 6f 6b 75 70 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 ding)`.lookup.if.this.option.is.
97c80 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 not.set.(default)..When.set.the.
97ca0 69 6e 74 65 72 66 61 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f interface.is.enabled.for."dial-o
97cc0 6e 2d 64 65 6d 61 6e 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 n-demand"..When.specified,.this.
97ce0 73 68 6f 75 6c 64 20 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 should.be.the.only.keyword.for.t
97d00 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 he.interface..When.starting.a.Vy
97d20 4f 53 20 6c 69 76 65 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e OS.live.system.(the.installation
97d40 20 43 44 29 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 .CD).the.configured.keyboard.lay
97d60 6f 75 74 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 out.defaults.to.US..As.this.migh
97d80 74 20 6e 6f 74 20 73 75 69 74 65 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 t.not.suite.everyones.use.case.y
97da0 6f 75 20 63 61 6e 20 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 ou.can.adjust.the.used.keyboard.
97dc0 6c 61 79 6f 75 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 layout.on.the.system.console..Wh
97de0 65 6e 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e en.the.DHCP.server.is.considerin
97e00 67 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 g.dynamically.allocating.an.IP.a
97e20 64 64 72 65 73 73 20 74 6f 20 61 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e ddress.to.a.client,.it.first.sen
97e40 64 73 20 61 6e 20 49 43 4d 50 20 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 ds.an.ICMP.Echo.request.(a.ping)
97e60 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 .to.the.address.being.assigned..
97e80 49 74 20 77 61 69 74 73 20 66 6f 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f It.waits.for.a.second,.and.if.no
97ea0 20 49 43 4d 50 20 45 63 68 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 .ICMP.Echo.response.has.been.hea
97ec0 72 64 2c 20 69 74 20 61 73 73 69 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e rd,.it.assigns.the.address..When
97ee0 20 74 68 65 20 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 .the.close-action.option.is.set.
97f00 6f 6e 20 74 68 65 20 70 65 65 72 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 on.the.peers,.the.connection-typ
97f20 65 20 6f 66 20 65 61 63 68 20 70 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 e.of.each.peer.has.to.considered
97f40 20 63 61 72 65 66 75 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 .carefully..For.example,.if.the.
97f60 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 option.is.set.on.both.peers,.the
97f80 6e 20 62 6f 74 68 20 77 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 n.both.would.attempt.to.initiate
97fa0 20 61 6e 64 20 68 6f 6c 64 20 6f 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f .and.hold.open.multiple.copies.o
97fc0 66 20 65 61 63 68 20 63 68 69 6c 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 f.each.child.SA..This.might.lead
97fe0 20 74 6f 20 69 6e 73 74 61 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 .to.instability.of.the.device.or
98000 20 63 70 75 2f 6d 65 6d 6f 72 79 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 .cpu/memory.utilization..When.th
98020 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c e.command.above.is.set,.VyOS.wil
98040 6c 20 61 6e 73 77 65 72 20 65 76 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 l.answer.every.ICMP.echo.request
98060 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 .addressed.to.itself,.but.that.w
98080 69 6c 6c 20 6f 6e 6c 79 20 68 61 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 ill.only.happen.if.no.other.rule
980a0 20 69 73 20 61 70 70 6c 69 65 64 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e .is.applied.dropping.or.rejectin
980c0 67 20 6c 6f 63 61 6c 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f g.local.echo.requests..In.case.o
980e0 66 20 63 6f 6e 66 6c 69 63 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 f.conflict,.VyOS.will.not.answer
98100 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f .ICMP.echo.requests..When.the.co
98120 6d 6d 61 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e mmand.above.is.set,.VyOS.will.an
98140 73 77 65 72 20 6e 6f 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 swer.no.ICMP.echo.request.addres
98160 73 65 64 20 74 6f 20 69 74 73 65 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 sed.to.itself.at.all,.no.matter.
98180 77 68 65 72 65 20 69 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d where.it.comes.from.or.whether.m
981a0 6f 72 65 20 73 70 65 63 69 66 69 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 ore.specific.rules.are.being.app
981c0 6c 69 65 64 20 74 6f 20 61 63 63 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 74 68 65 20 76 72 lied.to.accept.them..When.the.vr
981e0 72 70 20 67 72 6f 75 70 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 79 6e 63 rp.group.is.a.member.of.the.sync
98200 20 67 72 6f 75 70 20 77 69 6c 6c 20 75 73 65 20 6f 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 67 72 .group.will.use.only.the.sync.gr
98220 6f 75 70 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 2e 20 54 68 69 73 20 65 78 oup.health.check.script..This.ex
98240 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 ample.shows.how.to.configure.it.
98260 66 6f 72 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 44 for.the.sync.group:.When.using.D
98280 48 43 50 20 74 6f 20 72 65 74 72 69 65 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 HCP.to.retrieve.IPv4.address.and
982a0 20 69 66 20 6c 6f 63 61 6c 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 .if.local.customizations.are.nee
982c0 64 65 64 2c 20 74 68 65 79 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 ded,.they.should.be.possible.usi
982e0 6e 67 20 74 68 65 20 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 ng.the.enter.and.exit.hooks.prov
98300 69 64 65 64 2e 20 54 68 65 20 68 6f 6f 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 ided..The.hook.dirs.are:.When.us
98320 69 6e 67 20 45 56 45 2d 4e 47 20 74 6f 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 ing.EVE-NG.to.lab.this.environme
98340 6e 74 20 65 6e 73 75 72 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 nt.ensure.you.are.using.e1000.as
98360 20 74 68 65 20 64 65 73 69 72 65 64 20 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f .the.desired.driver.for.your.VyO
98380 53 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 S.network.interfaces..When.using
983a0 20 74 68 65 20 72 65 67 75 6c 61 72 20 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 .the.regular.virtio.network.driv
983c0 65 72 20 6e 6f 20 4c 41 43 50 20 50 44 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 er.no.LACP.PDUs.will.be.sent.by.
983e0 56 79 4f 53 20 74 68 75 73 20 74 68 65 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 VyOS.thus.the.port-channel.will.
98400 6e 65 76 65 72 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 never.become.active!.When.using.
98420 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 NAT.for.a.large.number.of.host.s
98440 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e ystems.it.recommended.that.a.min
98460 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 imum.of.1.IP.address.is.used.to.
98480 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 NAT.every.256.host.systems..This
984a0 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 .is.due.to.the.limit.of.65,000.p
984c0 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 ort.numbers.available.for.unique
984e0 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e .translations.and.a.reserving.an
98500 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 .average.of.200-300.sessions.per
98520 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 .host.system..When.using.NAT.for
98540 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 .a.large.number.of.host.systems.
98560 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 it.recommended.that.a.minimum.of
98580 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 .1.IP.address.is.used.to.NAT.eve
985a0 72 79 20 32 35 36 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 ry.256.private.host.systems..Thi
985c0 73 20 69 73 20 64 75 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 s.is.due.to.the.limit.of.65,000.
985e0 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 port.numbers.available.for.uniqu
98600 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 e.translations.and.a.reserving.a
98620 6e 20 61 76 65 72 61 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 n.average.of.200-300.sessions.pe
98640 72 20 68 6f 73 74 20 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b r.host.system..When.using.SSH,.k
98660 6e 6f 77 6e 2d 68 6f 73 74 73 2d 66 69 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c nown-hosts-file,.private-key-fil
98680 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 e.and.public-key-file.are.mandat
986a0 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 70 72 69 ory.options..When.using.SSH,.pri
986c0 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c vate-key-file.and.public-key-fil
986e0 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 e.are.mandatory.options..When.us
98700 69 6e 67 20 54 69 6d 65 2d 62 61 73 65 64 20 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 ing.Time-based.one-time.password
98720 20 28 54 4f 54 50 29 20 28 4f 54 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 .(TOTP).(OTP.HOTP-time),.be.sure
98740 20 74 68 61 74 20 74 68 65 20 74 69 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 .that.the.time.on.the.server.and
98760 20 74 68 65 20 4f 54 50 20 74 6f 6b 65 6e 20 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e .the.OTP.token.generator.are.syn
98780 63 68 72 6f 6e 69 7a 65 64 20 62 79 20 4e 54 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 chronized.by.NTP.When.using.site
987a0 2d 74 6f 2d 73 69 74 65 20 49 50 73 65 63 20 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 -to-site.IPsec.with.VTI.interfac
987c0 65 73 2c 20 62 65 20 73 75 72 65 20 74 6f 20 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 es,.be.sure.to.disable.route.aut
987e0 6f 69 6e 73 74 61 6c 6c 00 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f oinstall.When.using.the.IPv6.pro
98800 74 6f 63 6f 6c 2c 20 4d 52 55 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 tocol,.MRU.must.be.at.least.1280
98820 20 62 79 74 65 73 2e 00 57 68 65 6e 20 75 74 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 .bytes..When.utilizing.VyOS.in.a
98840 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 77 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 n.environment.with.Arista.gear.y
98860 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e ou.can.use.this.blue.print.as.an
98880 20 69 6e 69 74 69 61 6c 20 73 65 74 75 70 20 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f .initial.setup.to.get.an.LACP.bo
988a0 6e 64 20 2f 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 nd./.port-channel.operational.be
988c0 74 77 65 65 6e 20 74 68 6f 73 65 20 74 77 6f 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 tween.those.two.devices..Where.b
988e0 6f 74 68 20 72 6f 75 74 65 73 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 oth.routes.were.received.from.eB
98900 47 50 20 70 65 65 72 73 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 GP.peers,.then.prefer.the.route.
98920 77 68 69 63 68 20 69 73 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 which.is.already.selected..Note.
98940 74 68 61 74 20 74 68 69 73 20 63 68 65 63 6b 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 that.this.check.is.not.applied.i
98960 66 20 3a 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d f.:cfgcmd:`bgp.bestpath.compare-
98980 72 6f 75 74 65 72 69 64 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 routerid`.is.configured..This.ch
989a0 65 63 6b 20 63 61 6e 20 70 72 65 76 65 6e 74 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 eck.can.prevent.some.cases.of.os
989c0 63 69 6c 6c 61 74 69 6f 6e 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 cillation..Where.firewall.base.c
989e0 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 hain.to.configure.firewall.filte
98a00 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 ring.rules.for.transit.traffic.i
98a20 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 s.``set.firewall.ipv4.forward.fi
98a40 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 lter....``,.which.happens.in.sta
98a60 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c ge.5,.highlightened.with.red.col
98a80 6f 72 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f or..Where.firewall.base.chain.to
98aa0 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 .configure.firewall.filtering.ru
98ac0 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 les.for.transit.traffic.is.``set
98ae0 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e .firewall.ipv6.forward.filter...
98b00 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 .``,.which.happens.in.stage.5,.h
98b20 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 ighlightened.with.red.color..Whe
98b40 72 65 20 72 6f 75 74 65 73 20 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 re.routes.with.a.MED.were.receiv
98b60 65 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 ed.from.the.same.AS,.prefer.the.
98b80 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 route.with.the.lowest.MED..Where
98ba0 2c 20 6d 61 69 6e 20 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 ,.main.key.words.and.configurati
98bc0 6f 6e 20 70 61 74 68 73 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 on.paths.that.needs.to.be.unders
98be0 74 6f 6f 64 3a 00 57 68 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 tood:.Whether.to.accept.DAD.(Dup
98c00 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 licate.Address.Detection)..Which
98c20 20 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 .generates.the.following.configu
98c40 72 61 74 69 6f 6e 3a 00 57 68 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 ration:.Which.results.in.a.confi
98c60 67 75 72 61 74 69 6f 6e 20 6f 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 guration.of:.Which.would.generat
98c80 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 e.the.following.NAT.destination.
98ca0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 configuration:.While.**network.g
98cc0 72 6f 75 70 73 2a 2a 20 61 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 roups**.accept.IP.networks.in.CI
98ce0 44 52 20 6e 6f 74 61 74 69 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 DR.notation,.specific.IP.address
98d00 65 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 es.can.be.added.as.a.32-bit.pref
98d20 69 78 2e 20 49 66 20 79 6f 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 ix..If.you.foresee.the.need.to.a
98d40 64 64 20 61 20 6d 69 78 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 dd.a.mix.of.addresses.and.networ
98d60 6b 73 2c 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 ks,.the.network.group.is.recomme
98d80 6e 64 65 64 2e 00 57 68 69 6c 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 nded..While.many.are.aware.of.Op
98da0 65 6e 56 50 4e 20 61 73 20 61 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 enVPN.as.a.Client.VPN.solution,.
98dc0 69 74 20 69 73 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 it.is.often.overlooked.as.a.site
98de0 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 -to-site.VPN.solution.due.to.lac
98e00 6b 20 6f 66 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 k.of.support.for.this.mode.in.ma
98e20 6e 79 20 72 6f 75 74 65 72 20 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 ny.router.platforms..While.norma
98e40 6c 20 47 52 45 20 69 73 20 66 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 l.GRE.is.for.layer.3,.GRETAP.is.
98e60 66 6f 72 20 6c 61 79 65 72 20 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c for.layer.2..GRETAP.can.encapsul
98e80 61 74 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e ate.Ethernet.frames,.thus.it.can
98ea0 20 62 65 20 62 72 69 64 67 65 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 .be.bridged.with.other.interface
98ec0 73 20 74 6f 20 63 72 65 61 74 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 s.to.create.datalink.layer.segme
98ee0 6e 74 73 20 74 68 61 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 nts.that.span.multiple.remote.si
98f00 74 65 73 2e 00 57 68 69 74 65 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 tes..Whitelist.of.addresses.and.
98f20 6e 65 74 77 6f 72 6b 73 2e 20 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 networks..Always.allow.inbound.c
98f40 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 onnections.from.these.systems..W
98f60 69 6c 6c 20 61 64 64 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 ill.add.``persistent-key``.at.th
98f80 65 20 65 6e 64 20 6f 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 e.end.of.the.generated.OpenVPN.c
98fa0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e onfiguration..Please.use.this.on
98fc0 6c 79 20 61 73 20 6c 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 ly.as.last.resort.-.things.might
98fe0 20 62 72 65 61 6b 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 .break.and.OpenVPN.won't.start.i
99000 66 20 79 6f 75 20 70 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 f.you.pass.invalid.options/synta
99020 78 2e 00 57 69 6c 6c 20 61 64 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 x..Will.add.``push."keepalive.1.
99040 31 30 22 60 60 20 74 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 10"``.to.the.generated.OpenVPN.c
99060 6f 6e 66 69 67 20 66 69 6c 65 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c onfig.file..Will.be.recorded.onl
99080 79 20 70 61 63 6b 65 74 73 2f 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 y.packets/flows.on.**incoming**.
990a0 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 direction.in.configured.interfac
990c0 65 73 20 62 79 20 64 65 66 61 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 es.by.default..Will.drop.`<share
990e0 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e d-network-name>_`.from.client.DN
99100 53 20 72 65 63 6f 72 64 2c 20 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 S.record,.using.only.the.host.de
99120 63 6c 61 72 61 74 69 6f 6e 20 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 claration.name.and.domain:.`<hos
99140 74 6e 61 6d 65 3e 2e 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 31 30 tname>.<domain-name>`.Windows.10
99160 20 64 6f 65 73 20 6e 6f 74 20 61 6c 6c 6f 77 20 61 20 75 73 65 72 20 74 6f 20 63 68 6f 6f 73 65 .does.not.allow.a.user.to.choose
99180 20 74 68 65 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 .the.integrity.and.encryption.ci
991a0 70 68 65 72 73 20 75 73 69 6e 67 20 74 68 65 20 47 55 49 20 61 6e 64 20 69 74 20 75 73 65 73 20 phers.using.the.GUI.and.it.uses.
991c0 73 6f 6d 65 20 6f 6c 64 65 72 20 70 72 6f 70 6f 73 61 6c 73 20 62 79 20 64 65 66 61 75 6c 74 2e some.older.proposals.by.default.
991e0 20 41 20 75 73 65 72 20 63 61 6e 20 6f 6e 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 70 72 6f 70 .A.user.can.only.change.the.prop
99200 6f 73 61 6c 73 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 62 79 20 63 6f 6e 66 osals.on.the.client.side.by.conf
99220 69 67 75 72 69 6e 67 20 74 68 65 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f iguring.the.IPSec.connection.pro
99240 66 69 6c 65 20 76 69 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 00 57 69 6e 64 6f 77 73 20 49 6e 74 file.via.PowerShell..Windows.Int
99260 65 72 6e 65 74 20 4e 61 6d 65 20 53 65 72 76 69 63 65 20 28 57 49 4e 53 29 20 73 65 72 76 65 72 ernet.Name.Service.(WINS).server
99280 73 20 70 72 6f 70 61 67 61 74 65 64 20 74 6f 20 63 6c 69 65 6e 74 00 57 69 6e 64 6f 77 73 20 65 s.propagated.to.client.Windows.e
992a0 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 xpects.the.server.name.to.be.als
992c0 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 o.used.in.the.server's.certifica
992e0 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 te.common.name,.so.it's.best.to.
99300 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 use.this.DNS.name.for.your.VPN.c
99320 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 onnection..WireGuard.WireGuard.C
99340 6c 69 65 6e 74 20 51 52 20 63 6f 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 lient.QR.code.WireGuard.interfac
99360 65 20 69 74 73 65 6c 66 20 75 73 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 e.itself.uses.address.10.1.0.1/3
99380 30 00 57 69 72 65 47 75 61 72 64 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 0.WireGuard.is.an.extremely.simp
993a0 6c 65 20 79 65 74 20 66 61 73 74 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 le.yet.fast.and.modern.VPN.that.
993c0 75 74 69 6c 69 7a 65 73 20 73 74 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f utilizes.state-of-the-art.crypto
993e0 67 72 61 70 68 79 2e 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 graphy..See.https://www.wireguar
99400 64 2e 63 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 d.com.for.more.information..Wire
99420 47 75 61 72 64 20 72 65 71 75 69 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 Guard.requires.the.generation.of
99440 20 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 .a.keypair,.which.includes.a.pri
99460 76 61 74 65 20 6b 65 79 20 74 6f 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 vate.key.to.decrypt.incoming.tra
99480 66 66 69 63 2c 20 61 6e 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 ffic,.and.a.public.key.for.peer(
994a0 73 29 20 74 6f 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 s).to.encrypt.traffic..Wireless.
994c0 63 68 61 6e 6e 65 6c 20 60 60 31 60 60 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 channel.``1``.Wireless.device.ty
994e0 70 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 pe.for.this.interface.Wireless.h
99500 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 ardware.device.used.as.underlay.
99520 72 61 64 69 6f 2e 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 radio..Wireless.options.Wireless
99540 20 6f 70 74 69 6f 6e 73 20 28 53 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 .options.(Station/Client).Wirele
99560 73 73 4d 6f 64 65 6d 20 28 57 57 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 ssModem.(WWAN).options.With.VyOS
99580 20 62 65 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 .being.based.on.top.of.Linux.and
995a0 20 69 74 73 20 6b 65 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 .its.kernel,.the.Netfilter.proje
995c0 63 74 20 63 72 65 61 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 ct.created.the.iptables.and.now.
995e0 74 68 65 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c the.successor.nftables.for.the.L
99600 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 inux.kernel.to.work.directly.on.
99620 74 68 65 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 the.data.flows..This.now.extends
99640 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 .the.concept.of.zone-based.secur
99660 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 ity.to.allow.for.manipulating.th
99680 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 e.data.at.multiple.stages.once.a
996a0 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 ccepted.by.the.network.interface
996c0 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e .and.the.driver.before.being.han
996e0 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e ded.off.to.the.destination.(e.g.
99700 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 .a.web.server.OR.another.device)
99720 2e 00 57 69 74 68 20 57 69 72 65 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 ..With.WireGuard,.a.Road.Warrior
99740 20 56 50 4e 20 63 6f 6e 66 69 67 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 .VPN.config.is.similar.to.a.site
99760 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 -to-site.VPN..It.just.lacks.the.
99780 60 60 61 64 64 72 65 73 73 60 60 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 ``address``.and.``port``.stateme
997a0 6e 74 73 2e 00 57 69 74 68 20 74 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 nts..With.the.``name-server``.op
997c0 74 69 6f 6e 20 73 65 74 20 74 6f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 tion.set.to.``none``,.VyOS.will.
997e0 69 67 6e 6f 72 65 20 74 68 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 ignore.the.nameservers.your.ISP.
99800 73 65 6e 64 73 20 79 6f 75 20 61 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 sends.you.and.thus.you.can.fully
99820 20 72 65 6c 79 20 6f 6e 20 74 68 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 .rely.on.the.ones.you.have.confi
99840 67 75 72 65 64 20 73 74 61 74 69 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 gured.statically..With.the.firew
99860 61 6c 6c 20 79 6f 75 20 63 61 6e 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c all.you.can.set.rules.to.accept,
99880 20 64 72 6f 70 20 6f 72 20 72 65 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 .drop.or.reject.ICMP.in,.out.or.
998a0 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 local.traffic..You.can.also.use.
998c0 74 68 65 20 67 65 6e 65 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a the.general.**firewall.all-ping*
998e0 2a 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 *.command..This.command.affects.
99900 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 only.to.LOCAL.(packets.destined.
99920 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e for.your.VyOS.system),.not.to.IN
99940 20 6f 72 20 4f 55 54 20 74 72 61 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 .or.OUT.traffic..With.this.comma
99960 6e 64 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 nd,.you.can.specify.how.the.URL.
99980 70 61 74 68 20 73 68 6f 75 6c 64 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 path.should.be.matched.against.i
999a0 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 74 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 ncoming.requests..With.zone-base
999c0 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d d.firewalls.a.new.concept.was.im
999e0 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 plemented,.in.addition.to.the.st
99a00 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c andard.in.and.out.traffic.flows,
99a20 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f .a.local.flow.was.added..This.lo
99a40 63 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 cal.was.for.traffic.originating.
99a60 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c and.destined.to.the.router.itsel
99a80 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 f..Which.means.additional.rules.
99aa0 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 were.required.to.secure.the.fire
99ac0 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e wall.itself.from.the.network,.in
99ae0 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e .addition.to.the.existing.inboun
99b00 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 d.and.outbound.rules.from.the.tr
99b20 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f aditional.concept.above..With.zo
99b40 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 ne-based.firewalls.a.new.concept
99b60 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 .was.implemented,.in.addtion.to.
99b80 74 68 65 20 73 74 61 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 the.standard.in.and.out.traffic.
99ba0 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 flows,.a.local.flow.was.added..T
99bc0 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e his.local.was.for.traffic.origin
99be0 61 74 69 6e 67 20 61 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 ating.and.destined.to.the.router
99c00 20 69 74 73 65 6c 66 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 .itself..Which.means.additional.
99c20 72 75 6c 65 73 20 77 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 rules.were.required.to.secure.th
99c40 65 20 66 69 72 65 77 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f e.firewall.itself.from.the.netwo
99c60 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 rk,.in.addition.to.the.existing.
99c80 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 inbound.and.outbound.rules.from.
99ca0 74 68 65 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 the.traditional.concept.above..Y
99cc0 00 59 6f 75 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 .You.apply.a.rule-set.always.to.
99ce0 61 20 7a 6f 6e 65 20 66 72 6f 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 a.zone.from.an.other.zone,.it.is
99d00 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d .recommended.to.create.one.rule-
99d20 73 65 74 20 66 6f 72 20 65 61 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 set.for.each.zone.pair..You.are.
99d40 61 62 6c 65 20 74 6f 20 73 65 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f able.to.set.post-login.or.pre-lo
99d60 67 69 6e 20 62 61 6e 6e 65 72 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 gin.banner.messages.to.display.c
99d80 65 72 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 ertain.information.for.this.syst
99da0 65 6d 2e 00 59 6f 75 20 61 72 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 em..You.are.be.able.to.download.
99dc0 74 68 65 20 66 69 6c 65 73 20 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 the.files.using.SCP,.once.the.SS
99de0 48 20 73 65 72 76 69 63 65 20 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b H.service.has.been.activated.lik
99e00 65 20 73 6f 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 e.so.You.can.also.configure.the.
99e20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 time.interval.for.preemption.wit
99e40 68 20 74 68 65 20 22 70 72 65 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f h.the."preempt-delay".option..Fo
99e60 72 20 65 78 61 6d 70 6c 65 2c 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 r.example,.to.set.the.higher.pri
99e80 6f 72 69 74 79 20 72 6f 75 74 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 ority.router.to.take.over.in.180
99ea0 20 73 65 63 6f 6e 64 73 2c 20 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 .seconds,.use:.You.can.also.defi
99ec0 6e 65 20 63 75 73 74 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c ne.custom.timeout.values.to.appl
99ee0 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 y.to.a.specific.subset.of.connec
99f00 74 69 6f 6e 73 2c 20 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f tions,.based.on.a.packet.and.flo
99f20 77 20 73 65 6c 65 63 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 w.selector..To.do.this,.you.need
99f40 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 .to.create.a.rule.defining.the.p
99f60 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e acket.and.flow.selector..You.can
99f80 20 61 6c 73 6f 20 6b 65 65 70 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 .also.keep.different.DNS.zone.up
99fa0 64 61 74 65 64 2e 20 4a 75 73 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 dated..Just.create.a.new.config.
99fc0 6e 6f 64 65 3a 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 node:.``set.service.dns.dynamic.
99fe0 69 6e 74 65 72 66 61 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f interface.<interface>.rfc2136.<o
9a000 74 68 65 72 2d 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 ther-service-name>``.You.can.als
9a020 6f 20 6f 70 74 20 66 6f 72 20 75 73 69 6e 67 20 60 3a 3a 2f 36 34 60 20 61 73 20 70 72 65 66 69 o.opt.for.using.`::/64`.as.prefi
9a040 78 20 66 6f 72 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 41 64 x.for.your.:abbr:`RAs.(Router.Ad
9a060 76 65 72 74 69 73 65 6d 65 6e 74 73 29 60 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 74 vertisements)`..This.will.take.t
9a080 68 65 20 49 50 76 36 20 47 55 41 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 he.IPv6.GUA.prefix.assigned.to.t
9a0a0 68 65 20 69 6e 74 65 72 66 61 63 65 2c 20 77 68 69 63 68 20 63 6f 6d 65 73 20 69 6e 20 68 61 6e he.interface,.which.comes.in.han
9a0c0 64 79 20 77 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 76 36 2d 50 44 2e 00 59 6f 75 20 63 61 6e dy.when.using.DHCPv6-PD..You.can
9a0e0 20 61 6c 73 6f 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 49 50 76 36 20 61 63 63 65 73 73 2d .also.specify.which.IPv6.access-
9a100 6c 69 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e 20 61 6c list.should.be.shown:.You.can.al
9a120 73 6f 20 74 75 6e 65 20 6d 75 6c 74 69 63 61 73 74 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f so.tune.multicast.with.the.follo
9a140 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 wing.commands..You.can.also.use.
9a160 61 6e 6f 74 68 65 72 20 61 74 74 72 69 62 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 66 79 20 another.attributes.for.identify.
9a180 63 6c 69 65 6e 74 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 72 61 6d client.for.disconnect,.like.Fram
9a1a0 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2c 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 64 2c 20 ed-IP-Address,.Acct-Session-Id,.
9a1c0 65 74 63 2e 20 52 65 73 75 6c 74 20 63 6f 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 69 6e 20 etc..Result.commands.appears.in.
9a1e0 6c 6f 67 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 63 72 69 log..You.can.also.write.a.descri
9a200 70 74 69 6f 6e 20 66 6f 72 20 61 20 66 69 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 73 73 69 ption.for.a.filter:.You.can.assi
9a220 67 6e 20 6d 75 6c 74 69 70 6c 65 20 6b 65 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 75 73 65 gn.multiple.keys.to.the.same.use
9a240 72 20 62 79 20 75 73 69 6e 67 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 70 r.by.using.a.unique.identifier.p
9a260 65 72 20 53 53 48 20 6b 65 79 2e 00 59 6f 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 20 22 6c er.SSH.key..You.can.avoid.the."l
9a280 65 61 6b 79 22 20 62 65 68 61 76 69 6f 72 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 65 77 61 eaky".behavior.by.using.a.firewa
9a2a0 6c 6c 20 70 6f 6c 69 63 79 20 74 68 61 74 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 22 20 73 ll.policy.that.drops."invalid".s
9a2c0 74 61 74 65 20 70 61 63 6b 65 74 73 2e 00 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 6f 75 72 tate.packets..You.can.check.your
9a2e0 20 4e 49 43 20 64 72 69 76 65 72 20 62 79 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 .NIC.driver.by.issuing.:opcmd:`s
9a300 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 how.interfaces.ethernet.eth0.phy
9a320 73 69 63 61 6c 20 7c 20 67 72 65 70 20 2d 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 61 6e 20 sical.|.grep.-i.driver`.You.can.
9a340 63 6f 6e 66 69 67 75 72 65 20 61 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 configure.a.policy.into.a.class.
9a360 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 through.the.``queue-type``.setti
9a380 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 20 28 75 ng..You.can.configure.classes.(u
9a3a0 70 20 74 6f 20 34 30 39 30 29 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e p.to.4090).with.different.settin
9a3c0 67 73 20 61 6e 64 20 61 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 20 77 69 gs.and.a.default.policy.which.wi
9a3e0 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 6e 6f 74 ll.be.applied.to.any.traffic.not
9a400 20 6d 61 74 63 68 69 6e 67 20 61 6e 79 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 .matching.any.of.the.configured.
9a420 63 6c 61 73 73 65 73 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 classes..You.can.configure.multi
9a440 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 ple.interfaces.which.whould.part
9a460 69 63 69 70 61 74 65 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 icipate.in.flow.accounting..You.
9a480 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 can.configure.multiple.interface
9a4a0 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 s.which.whould.participate.in.sf
9a4c0 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 6d low.accounting..You.can.create.m
9a4e0 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 70 68 79 ultiple.VLAN.interfaces.on.a.phy
9a500 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 72 61 6e sical.interface..The.VLAN.ID.ran
9a520 67 65 20 69 73 20 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 69 ge.is.from.0.to.4094..You.can.di
9a540 73 61 62 6c 65 20 61 20 56 52 52 50 20 67 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 61 62 6c sable.a.VRRP.group.with.``disabl
9a560 65 60 60 20 6f 70 74 69 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 73 70 65 e``.option:.You.can.get.more.spe
9a580 63 69 66 69 63 20 4f 53 50 46 76 33 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 73 69 6e cific.OSPFv3.information.by.usin
9a5a0 67 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 59 6f g.the.parameters.shown.below:.Yo
9a5c0 75 20 63 61 6e 20 6e 6f 74 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c 6f 77 65 u.can.not.assign.the.same.allowe
9a5e0 64 2d 69 70 73 20 73 74 61 74 65 6d 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 69 72 65 d-ips.statement.to.multiple.Wire
9a600 47 75 61 72 64 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 63 69 73 Guard.peers..This.a.design.decis
9a620 69 6f 6e 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 ion..For.more.information.please
9a640 20 63 68 65 63 6b 20 74 68 65 20 60 57 69 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 20 6c 69 .check.the.`WireGuard.mailing.li
9a660 73 74 60 5f 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 st`_..You.can.not.run.this.in.a.
9a680 56 52 52 50 20 73 65 74 75 70 2c 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 72 65 70 VRRP.setup,.if.multiple.mDNS.rep
9a6a0 65 61 74 65 72 73 20 61 72 65 20 6c 61 75 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e 65 74 20 eaters.are.launched.in.a.subnet.
9a6c0 79 6f 75 20 77 69 6c 6c 20 65 78 70 65 72 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 61 63 you.will.experience.the.mDNS.pac
9a6e0 6b 65 74 20 73 74 6f 72 6d 20 64 65 61 74 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 22 64 69 ket.storm.death!.You.can.now."di
9a700 61 6c 22 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 al".the.peer.with.the.follwoing.
9a720 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d command:.``sstpc.--log-level.4.-
9a740 2d 6c 6f 67 2d 73 74 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f -log-stderr.--user.vyos.--passwo
9a760 72 64 20 76 79 6f 73 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 rd.vyos.vpn.example.com.--.call.
9a780 76 79 6f 73 60 60 2e 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 79 6f 75 vyos``..You.can.now.SSH.into.you
9a7a0 72 20 73 79 73 74 65 6d 20 75 73 69 6e 67 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 20 61 20 r.system.using.admin/admin.as.a.
9a7c0 64 65 66 61 75 6c 74 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 65 20 60 default.user.supplied.from.the.`
9a7e0 60 6c 66 6b 65 69 74 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 20 63 `lfkeitel/tacacs_plus:latest``.c
9a800 6f 6e 74 61 69 6e 65 72 2e 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 6f 6e 65 ontainer..You.can.only.apply.one
9a820 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 .policy.per.interface.and.direct
9a840 69 6f 6e 2c 20 62 75 74 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f 6c 69 63 ion,.but.you.could.reuse.a.polic
9a860 79 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 y.on.different.interfaces.and.di
9a880 72 65 63 74 69 6f 6e 73 3a 00 59 6f 75 20 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 20 62 72 rections:.You.can.run.the.UDP.br
9a8a0 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 69 70 6c oadcast.relay.service.on.multipl
9a8c0 65 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e 65 74 2e e.routers.connected.to.a.subnet.
9a8e0 20 54 68 65 72 65 20 69 73 20 2a 2a 4e 4f 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 .There.is.**NO**.UDP.broadcast.r
9a900 65 6c 61 79 20 70 61 63 6b 65 74 20 73 74 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 65 63 69 elay.packet.storm!.You.can.speci
9a920 66 79 20 61 20 73 74 61 74 69 63 20 44 48 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 fy.a.static.DHCP.assignment.on.a
9a940 20 70 65 72 20 68 6f 73 74 20 62 61 73 69 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 .per.host.basis..You.will.need.t
9a960 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e 20 61 6e he.MAC.address.of.the.station.an
9a980 64 20 79 6f 75 72 20 64 65 73 69 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 61 d.your.desired.IP.address..The.a
9a9a0 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 6e 65 74 ddress.must.be.inside.the.subnet
9a9c0 20 64 65 66 69 6e 69 74 69 6f 6e 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 6f .definition.but.can.be.outside.o
9a9e0 66 20 74 68 65 20 72 61 6e 67 65 20 73 74 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 6e 20 74 f.the.range.statement..You.can.t
9aa00 65 73 74 20 74 68 65 20 53 4e 4d 50 76 33 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 72 6f est.the.SNMPv3.functionality.fro
9aa20 6d 20 61 6e 79 20 6c 69 6e 75 78 20 62 61 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 74 20 72 m.any.linux.based.system,.just.r
9aa40 75 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 un.the.following.command:.``snmp
9aa60 77 61 6c 6b 20 2d 76 20 33 20 2d 75 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 walk.-v.3.-u.vyos.-a.SHA.-A.vyos
9aa80 31 32 33 34 35 36 37 38 20 2d 78 20 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 12345678.-x.AES.-X.vyos12345678.
9aaa0 2d 6c 20 61 75 74 68 50 72 69 76 20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 75 20 63 -l.authPriv.192.0.2.1..1``.You.c
9aac0 61 6e 20 75 73 65 20 77 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 68 20 61 an.use.wildcard.``*``.to.match.a
9aae0 20 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e 20 76 65 .group.of.interfaces..You.can.ve
9ab00 72 69 66 79 20 79 6f 75 72 20 56 52 52 50 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 69 74 68 rify.your.VRRP.group.status.with
9ab20 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 68 6f 77 .the.operational.mode.``run.show
9ab40 20 76 72 72 70 60 60 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 20 74 68 .vrrp``.command:.You.can.view.th
9ab60 61 74 20 74 68 65 20 70 6f 6c 69 63 79 20 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 at.the.policy.is.being.correctly
9ab80 20 28 6f 72 20 69 6e 63 6f 72 72 65 63 74 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 74 68 20 .(or.incorrectly).utilised.with.
9aba0 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 6e 6f the.following.command:.You.canno
9abc0 74 20 65 61 73 69 6c 79 20 72 65 64 69 73 74 72 69 62 75 74 65 20 49 50 76 36 20 72 6f 75 74 65 t.easily.redistribute.IPv6.route
9abe0 73 20 76 69 61 20 4f 53 50 46 76 33 20 6f 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 s.via.OSPFv3.on.a.WireGuard.inte
9ac00 72 66 61 63 65 20 6c 69 6e 6b 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f rface.link..This.requires.you.to
9ac20 20 63 6f 6e 66 69 67 75 72 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 .configure.link-local.addresses.
9ac40 6d 61 6e 75 61 6c 6c 79 20 6f 6e 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 manually.on.the.WireGuard.interf
9ac60 61 63 65 73 2c 20 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 aces,.see.:vytask:`T1483`..You.d
9ac80 6f 20 2a 2a 6e 6f 74 2a 2a 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 o.**not**.need.to.copy.the.certi
9aca0 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 ficate.to.the.other.router..Inst
9acc0 65 61 64 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 ead,.you.need.to.retrieve.its.SH
9ace0 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 A-256.fingerprint..OpenVPN.only.
9ad00 73 75 70 70 6f 72 74 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 supports.SHA-256.fingerprints.at
9ad20 20 74 68 65 20 6d 6f 6d 65 6e 74 2c 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 .the.moment,.so.you.need.to.use.
9ad40 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 79 20 61 the.following.command:.You.may.a
9ad60 6c 73 6f 20 61 64 64 69 74 69 6f 6e 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 6f lso.additionally.configure.timeo
9ad80 75 74 73 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f 6e 6e 65 uts.for.different.types.of.conne
9ada0 63 74 69 6f 6e 73 2e 00 59 6f 75 20 6d 61 79 20 70 72 65 66 65 72 20 6c 6f 63 61 6c 6c 79 20 63 ctions..You.may.prefer.locally.c
9adc0 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 74 68 61 6e onfigured.capabilities.more.than
9ade0 20 74 68 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 65 76 65 .the.negotiated.capabilities.eve
9ae00 6e 20 74 68 6f 75 67 68 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 65 6e 64 73 20 63 61 70 61 62 n.though.remote.peer.sends.capab
9ae20 69 6c 69 74 69 65 73 2e 20 49 66 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 ilities..If.the.peer.is.configur
9ae40 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 69 6c 69 ed.by.:cfgcmd:`override-capabili
9ae60 74 79 60 2c 20 56 79 4f 53 20 69 67 6e 6f 72 65 73 20 72 65 63 65 69 76 65 64 20 63 61 70 61 62 ty`,.VyOS.ignores.received.capab
9ae80 69 6c 69 74 69 65 73 20 74 68 65 6e 20 6f 76 65 72 72 69 64 65 20 6e 65 67 6f 74 69 61 74 65 64 ilities.then.override.negotiated
9aea0 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 76 61 .capabilities.with.configured.va
9aec0 6c 75 65 73 2e 00 59 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 73 65 lues..You.may.want.to.disable.se
9aee0 6e 64 69 6e 67 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 4f 50 45 nding.Capability.Negotiation.OPE
9af00 4e 20 6d 65 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 N.message.optional.parameter.to.
9af20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e the.peer.when.remote.peer.does.n
9af40 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 ot.implement.Capability.Negotiat
9af60 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 ion..Please.use.:cfgcmd:`disable
9af80 2d 63 61 70 61 62 69 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 -capability-negotiation`.command
9afa0 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 66 65 61 74 75 72 65 2e 00 59 6f 75 20 6e 65 65 .to.disable.the.feature..You.nee
9afc0 64 20 32 20 73 65 70 61 72 61 74 65 20 66 69 72 65 77 61 6c 6c 73 20 74 6f 20 64 65 66 69 6e 65 d.2.separate.firewalls.to.define
9afe0 20 74 72 61 66 66 69 63 3a 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 69 72 65 63 74 69 6f 6e .traffic:.one.for.each.direction
9b000 2e 00 59 6f 75 20 6e 65 65 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 69 6e 2d 6d 65 6d ..You.need.to.disable.the.in-mem
9b020 6f 72 79 20 74 61 62 6c 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 65 6e 76 69 72 6f 6e 6d ory.table.in.production.environm
9b040 65 6e 74 73 21 20 55 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 6d 6f 72 ents!.Using.:abbr:`IMT.(In-Memor
9b060 79 20 54 61 62 6c 65 29 60 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 65 61 76 79 20 43 50 55 20 y.Table)`.may.lead.to.heavy.CPU.
9b080 6f 76 65 72 6c 6f 61 64 69 6e 67 20 61 6e 64 20 75 6e 73 74 61 62 6c 65 20 66 6c 6f 77 2d 61 63 overloading.and.unstable.flow-ac
9b0a0 63 6f 75 6e 74 69 6e 67 20 62 65 68 61 76 69 6f 72 2e 00 59 6f 75 20 6e 65 65 64 20 79 6f 75 72 counting.behavior..You.need.your
9b0c0 20 50 50 50 6f 45 20 63 72 65 64 65 6e 74 69 61 6c 73 20 66 72 6f 6d 20 79 6f 75 72 20 44 53 4c .PPPoE.credentials.from.your.DSL
9b0e0 20 49 53 50 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 2e .ISP.in.order.to.configure.this.
9b100 20 54 68 65 20 75 73 75 61 6c 20 75 73 65 72 6e 61 6d 65 20 69 73 20 69 6e 20 74 68 65 20 66 6f .The.usual.username.is.in.the.fo
9b120 72 6d 20 6f 66 20 6e 61 6d 65 40 68 6f 73 74 2e 6e 65 74 20 62 75 74 20 6d 61 79 20 76 61 72 79 rm.of.name@host.net.but.may.vary
9b140 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 49 53 50 2e 00 59 6f 75 20 6e 6f 77 20 73 65 65 20 74 .depending.on.ISP..You.now.see.t
9b160 68 65 20 6c 6f 6e 67 65 72 20 41 53 20 70 61 74 68 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 64 he.longer.AS.path..You.should.ad
9b180 64 20 61 20 66 69 72 65 77 61 6c 6c 20 74 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 d.a.firewall.to.your.configurati
9b1a0 6f 6e 20 61 62 6f 76 65 20 61 73 20 77 65 6c 6c 20 62 79 20 61 73 73 69 67 6e 69 6e 67 20 69 74 on.above.as.well.by.assigning.it
9b1c0 20 74 6f 20 74 68 65 20 70 70 70 6f 65 30 20 69 74 73 65 6c 66 20 61 73 20 73 68 6f 77 6e 20 68 .to.the.pppoe0.itself.as.shown.h
9b1e0 65 72 65 3a 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 ere:.You.should.also.ensure.that
9b200 20 74 68 65 20 4f 55 54 49 53 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 .the.OUTISDE_LOCAL.firewall.grou
9b220 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 p.is.applied.to.the.WAN.interfac
9b240 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 73 e.and.a.direction.(local)..You.s
9b260 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 53 49 hould.also.ensure.that.the.OUTSI
9b280 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 DE_LOCAL.firewall.group.is.appli
9b2a0 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 ed.to.the.WAN.interface.and.a.di
9b2c0 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 6e rection.(local)..You.will.also.n
9b2e0 65 65 64 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 70 65 65 72 20 eed.the.public.key.of.your.peer.
9b300 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 28 73 29 20 79 6f 75 20 77 61 as.well.as.the.network(s).you.wa
9b320 6e 74 20 74 6f 20 74 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 64 2d 69 70 73 29 20 74 6f 20 63 6f nt.to.tunnel.(allowed-ips).to.co
9b340 6e 66 69 67 75 72 65 20 61 20 57 69 72 65 47 75 61 72 64 20 74 75 6e 6e 65 6c 2e 20 54 68 65 20 nfigure.a.WireGuard.tunnel..The.
9b360 70 75 62 6c 69 63 20 6b 65 79 20 62 65 6c 6f 77 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 70 public.key.below.is.always.the.p
9b380 75 62 6c 69 63 20 6b 65 79 20 66 72 6f 6d 20 79 6f 75 72 20 70 65 65 72 2c 20 6e 6f 74 20 79 6f ublic.key.from.your.peer,.not.yo
9b3a0 75 72 20 6c 6f 63 61 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 49 53 50 73 20 6d 6f 64 65 6d 20 69 73 ur.local.one..Your.ISPs.modem.is
9b3c0 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 70 6f 72 74 20 60 60 65 74 68 30 60 60 20 6f 66 20 79 .connected.to.port.``eth0``.of.y
9b3e0 6f 75 72 20 56 79 4f 53 20 62 6f 78 2e 00 59 6f 75 72 20 4c 41 4e 20 63 6f 6e 6e 65 63 74 65 64 our.VyOS.box..Your.LAN.connected
9b400 20 6f 6e 20 65 74 68 30 20 75 73 65 73 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a .on.eth0.uses.prefix.``2001:db8:
9b420 62 65 65 66 3a 32 3a 3a 2f 36 34 60 60 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 beef:2::/64``.with.the.router.be
9b440 65 69 6e 67 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 31 60 60 00 5a 65 62 72 eing.``2001:db8:beef:2::1``.Zebr
9b460 61 20 73 75 70 70 6f 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 6e 64 20 52 6f 75 74 a.supports.prefix-lists.and.Rout
9b480 65 20 4d 61 70 73 73 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 e.Mapss.to.match.routes.received
9b4a0 20 66 72 6f 6d 20 6f 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 .from.other.FRR.components..The.
9b4c0 70 65 72 6d 69 74 2f 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 6f 76 69 64 65 64 20 permit/deny.facilities.provided.
9b4e0 62 79 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f by.these.commands.can.be.used.to
9b500 20 66 69 6c 74 65 72 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 .filter.which.routes.zebra.will.
9b520 69 6e 73 74 61 6c 6c 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 install.in.the.kernel..Zebra/Ker
9b540 6e 65 6c 20 72 6f 75 74 65 20 66 69 6c 74 65 72 69 6e 67 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 nel.route.filtering.Zone.Based.F
9b560 69 72 65 77 61 6c 6c 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 20 28 44 65 70 irewall.Zone.Based.Firewall.(Dep
9b580 72 65 63 61 74 65 64 29 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 20 4f 76 65 72 76 69 65 77 00 5a 6f recated).Zone-Policy.Overview.Zo
9b5a0 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 ne-based.firewall.[A.B.C.D].....
9b5c0 6c 69 6e 6b 2d 73 74 61 74 65 2d 69 64 2e 20 57 69 74 68 20 74 68 69 73 20 73 70 65 63 69 66 69 link-state-id..With.this.specifi
9b5e0 65 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 70 6f 72 74 69 6f 6e 20 ed.the.command.displays.portion.
9b600 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 68 61 74 20 of.the.network.environment.that.
9b620 69 73 20 62 65 69 6e 67 20 64 65 73 63 72 69 62 65 64 20 62 79 20 74 68 65 20 61 64 76 65 72 74 is.being.described.by.the.advert
9b640 69 73 65 6d 65 6e 74 2e 20 54 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 64 65 70 65 6e isement..The.value.entered.depen
9b660 64 73 20 6f 6e 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 e2 80 99 73 20 4c 53 20 74 ds.on.the.advertisement...s.LS.t
9b680 79 70 65 2e 20 49 74 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 65 20 66 ype..It.must.be.entered.in.the.f
9b6a0 6f 72 6d 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 60 31 2e 20 43 72 65 61 74 65 orm.of.an.IP.address..`1..Create
9b6c0 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 60 32 2e 20 41 64 64 20 72 65 67 65 .an.event.handler`_.`2..Add.rege
9b6e0 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 64 64 20 61 20 66 75 6c 6c x.to.the.script`_.`3..Add.a.full
9b700 20 70 61 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 64 64 20 6f 70 .path.to.the.script`_.`4..Add.op
9b720 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 60 5f 00 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 tional.parameters`_.`<name>`.mus
9b740 74 20 62 65 20 69 64 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 21 00 60 60 t.be.identical.on.both.sides!.``
9b760 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 $.tail.-n.+2.ca.key.|.head.-n.-1
9b780 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 .|.tr.-d.'\n'``.``$.tail.-n.+2.c
9b7a0 61 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 a.pem.|.head.-n.-1.|.tr.-d.'\n'`
9b7c0 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 7c 20 68 65 61 64 `.``$.tail.-n.+2.cert.key.|.head
9b7e0 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d .-n.-1.|.tr.-d.'\n'``.``$.tail.-
9b800 6e 20 2b 32 20 63 65 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 n.+2.cert.pem.|.head.-n.-1.|.tr.
9b820 2d 64 20 27 5c 6e 27 60 60 00 60 60 2b 60 60 20 73 75 63 63 65 73 73 66 75 6c 00 60 60 2d 60 60 -d.'\n'``.``+``.successful.``-``
9b840 20 66 61 69 6c 65 64 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 .failed.``/config/scripts/dhcp-c
9b860 6c 69 65 6e 74 2f 70 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f lient/post-hooks.d/``.``/config/
9b880 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f scripts/dhcp-client/pre-hooks.d/
9b8a0 60 60 00 60 60 30 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d 20 32 30 ``.``0.pool.ntp.org``.``0``.-.20
9b8c0 20 6f 72 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 64 65 66 61 75 6c .or.40.MHz.channel.width.(defaul
9b8e0 74 29 00 60 60 30 60 60 3a 20 4e 6f 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 t).``0``:.No.replay.window,.stri
9b900 63 74 20 63 68 65 63 6b 00 60 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 ct.check.``1-4294967295``:.Numbe
9b920 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 r.of.packets.that.could.be.misor
9b940 64 65 72 65 64 00 60 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 dered.``1.pool.ntp.org``.``11520
9b960 30 60 60 20 2d 20 31 31 35 2c 32 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 73 0``.-.115,200.bps.(default.for.s
9b980 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 erial.console).``1200``.-.1200.b
9b9a0 70 73 00 60 60 31 39 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 ps.``192.168.2.254``.IP.addreess
9b9c0 20 6f 6e 20 56 79 4f 53 20 65 74 68 32 20 66 72 6f 6d 20 49 53 50 32 00 60 60 31 39 32 30 30 60 .on.VyOS.eth2.from.ISP2.``19200`
9b9e0 60 20 2d 20 31 39 2c 32 30 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 `.-.19,200.bps.``1``.-.80.MHz.ch
9ba00 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 annel.width.``2.pool.ntp.org``.`
9ba20 60 32 30 33 2e 30 2e 31 31 33 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 `203.0.113.254``.IP.addreess.on.
9ba40 56 79 4f 53 20 65 74 68 31 20 66 72 6f 6d 20 49 53 50 31 00 60 60 32 34 30 30 60 60 20 2d 20 32 VyOS.eth1.from.ISP1.``2400``.-.2
9ba60 34 30 30 20 62 70 73 00 60 60 32 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 400.bps.``2``.-.160.MHz.channel.
9ba80 77 69 64 74 68 00 60 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 64 65 width.``38400``.-.38,400.bps.(de
9baa0 66 61 75 6c 74 20 66 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 29 00 60 60 33 60 60 20 2d 20 38 fault.for.Xen.console).``3``.-.8
9bac0 30 2b 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 34 38 30 30 60 60 20 0+80.MHz.channel.width.``4800``.
9bae0 2d 20 34 38 30 30 20 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 -.4800.bps.``57600``.-.57,600.bp
9bb00 73 00 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b s.``64:ff9b::/96``.is.the.well-k
9bb20 6e 6f 77 6e 20 70 72 65 66 69 78 20 66 6f 72 20 49 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 nown.prefix.for.IPv4-embedded.IP
9bb40 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 65 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 v6.addresses..The.prefix.is.used
9bb60 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 .to.represent.IPv4.addresses.in.
9bb80 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 an.IPv6.address.format..The.IPv4
9bba0 20 61 64 64 72 65 73 73 20 69 73 20 65 6e 63 6f 64 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f .address.is.encoded.in.the.low-o
9bbc0 72 64 65 72 20 33 32 20 62 69 74 73 20 6f 66 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 rder.32.bits.of.the.IPv6.address
9bbe0 2e 20 54 68 65 20 68 69 67 68 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 ..The.high-order.32.bits.are.set
9bc00 20 74 6f 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 .to.the.well-known.prefix.64:ff9
9bc20 62 3a 3a 2f 39 36 2e 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 b::/96..``802.3ad``.-.IEEE.802.3
9bc40 61 64 20 44 79 6e 61 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 ad.Dynamic.link.aggregation..Cre
9bc60 61 74 65 73 20 61 67 67 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 61 ates.aggregation.groups.that.sha
9bc80 72 65 20 74 68 65 20 73 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 74 re.the.same.speed.and.duplex.set
9bca0 74 69 6e 67 73 2e 20 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 68 tings..Utilizes.all.slaves.in.th
9bcc0 65 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 6f e.active.aggregator.according.to
9bce0 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 39 36 .the.802.3ad.specification..``96
9bd00 30 30 60 60 20 2d 20 39 36 30 30 20 62 70 73 00 60 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 00``.-.9600.bps.``<.dh-group.>``
9bd20 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 .defines.a.Diffie-Hellman.group.
9bd40 66 6f 72 20 50 46 53 3b 00 60 60 40 60 60 20 55 73 65 20 40 20 61 73 20 72 65 63 6f 72 64 20 6e for.PFS;.``@``.Use.@.as.record.n
9bd60 61 6d 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 63 6f 72 64 20 66 6f 72 20 74 68 65 20 72 6f ame.to.set.the.record.for.the.ro
9bd80 6f 74 20 64 6f 6d 61 69 6e 2e 00 60 60 4b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 ot.domain..``Known.limitations:`
9bda0 60 00 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 `.``Stateful-IPv6-Address-Pool``
9bdc0 20 61 6e 64 20 60 60 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f .and.``Delegated-IPv6-Prefix-Poo
9bde0 6c 60 60 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 36 39 31 31 2e 20 49 66 20 74 l``.are.defined.in.RFC6911..If.t
9be00 68 65 79 20 61 72 65 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 79 6f 75 72 20 52 41 44 49 hey.are.not.defined.in.your.RADI
9be20 55 53 20 73 65 72 76 65 72 2c 20 61 64 64 20 6e 65 77 20 64 69 63 74 69 6f 6e 61 72 79 5f 2e 00 US.server,.add.new.dictionary_..
9be40 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e ``WLB_INTERFACE_NAME=[interfacen
9be60 61 6d 65 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 ame]``:.Interface.to.be.monitore
9be80 64 00 60 60 57 4c 42 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c d.``WLB_INTERFACE_STATE=[ACTIVE|
9bea0 46 41 49 4c 45 44 5d 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 00 60 60 61 60 60 FAILED]``:.Interface.state.``a``
9bec0 20 2d 20 38 30 32 2e 31 31 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 60 60 .-.802.11a.-.54.Mbits/sec.``ac``
9bee0 20 2d 20 38 30 32 2e 31 31 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 .-.802.11ac.-.1300.Mbits/sec.``a
9bf00 63 63 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 ccept-own-nexthop``.-...........
9bf20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 61 63 63 Well-known.communities.value.acc
9bf40 65 70 74 2d 6f 77 6e 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 63 ept-own-nexthop.0xFFFF0008.``acc
9bf60 65 70 74 2d 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 ept-own``.-...................We
9bf80 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 41 43 43 45 50 ll-known.communities.value.ACCEP
9bfa0 54 5f 4f 57 4e 20 30 78 46 46 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 T_OWN.0xFFFF0001.``accept``:.acc
9bfc0 65 70 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 61 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 ept.the.packet..``access-point``
9bfe0 20 2d 20 41 63 63 65 73 73 2d 70 6f 69 6e 74 20 66 6f 72 77 61 72 64 73 20 70 61 63 6b 65 74 73 .-.Access-point.forwards.packets
9c000 20 62 65 74 77 65 65 6e 20 6f 74 68 65 72 20 6e 6f 64 65 73 00 60 60 61 63 74 69 6f 6e 60 60 20 .between.other.nodes.``action``.
9c020 6b 65 65 70 2d 61 6c 69 76 65 20 66 61 69 6c 75 72 65 20 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 keep-alive.failure.action:.``act
9c040 69 76 65 2d 62 61 63 6b 75 70 60 60 20 2d 20 41 63 74 69 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c ive-backup``.-.Active-backup.pol
9c060 69 63 79 3a 20 4f 6e 6c 79 20 6f 6e 65 20 73 6c 61 76 65 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 icy:.Only.one.slave.in.the.bond.
9c080 69 73 20 61 63 74 69 76 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 73 6c 61 76 65 20 62 65 63 is.active..A.different.slave.bec
9c0a0 6f 6d 65 73 20 61 63 74 69 76 65 20 69 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 omes.active.if,.and.only.if,.the
9c0c0 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 66 61 69 6c 73 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 .active.slave.fails..The.bond's.
9c0e0 4d 41 43 20 61 64 64 72 65 73 73 20 69 73 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c MAC.address.is.externally.visibl
9c100 65 20 6f 6e 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 72 74 20 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 e.on.only.one.port.(network.adap
9c120 74 65 72 29 20 74 6f 20 61 76 6f 69 64 20 63 6f 6e 66 75 73 69 6e 67 20 74 68 65 20 73 77 69 74 ter).to.avoid.confusing.the.swit
9c140 63 68 2e 00 60 60 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 ch..``adaptive-load-balance``.-.
9c160 41 64 61 70 74 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 69 6e 63 6c 75 64 65 Adaptive.load.balancing:.include
9c180 73 20 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 70 6c 75 73 20 72 65 63 s.transmit-load-balance.plus.rec
9c1a0 65 69 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 49 50 56 34 20 74 72 61 eive.load.balancing.for.IPV4.tra
9c1c0 66 66 69 63 2c 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 ffic,.and.does.not.require.any.s
9c1e0 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 68 65 20 72 65 63 65 69 pecial.switch.support..The.recei
9c200 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 ve.load.balancing.is.achieved.by
9c220 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 .ARP.negotiation..The.bonding.dr
9c240 69 76 65 72 20 69 6e 74 65 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 iver.intercepts.the.ARP.Replies.
9c260 73 65 6e 74 20 62 79 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 6f 6e 20 74 68 65 69 sent.by.the.local.system.on.thei
9c280 72 20 77 61 79 20 6f 75 74 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 20 74 68 65 20 73 6f 75 r.way.out.and.overwrites.the.sou
9c2a0 72 63 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 74 68 65 20 75 6e rce.hardware.address.with.the.un
9c2c0 69 71 75 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 6f 6e 65 20 6f 66 20 ique.hardware.address.of.one.of.
9c2e0 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 75 63 68 20 74 68 61 74 the.slaves.in.the.bond.such.that
9c300 20 64 69 66 66 65 72 65 6e 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 66 65 72 65 6e 74 20 68 .different.peers.use.different.h
9c320 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 ardware.addresses.for.the.server
9c340 2e 00 60 60 61 67 67 72 65 73 73 69 76 65 60 60 20 75 73 65 20 41 67 67 72 65 73 73 69 76 65 20 ..``aggressive``.use.Aggressive.
9c360 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b mode.for.Key.Exchanges.in.the.IK
9c380 45 76 31 20 70 72 6f 74 6f 63 6f 6c 20 61 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 69 73 20 Ev1.protocol.aggressive.mode.is.
9c3a0 6d 75 63 68 20 6d 6f 72 65 20 69 6e 73 65 63 75 72 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 4d much.more.insecure.compared.to.M
9c3c0 61 69 6e 20 6d 6f 64 65 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6c 6c 20 ain.mode;.``all-available``.all.
9c3e0 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 checking.target.addresses.must.b
9c400 65 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 e.available.to.pass.this.check.`
9c420 60 61 6e 79 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 20 63 68 65 63 `any-available``.any.of.the.chec
9c440 6b 69 6e 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 king.target.addresses.must.be.av
9c460 61 69 6c 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 ailable.to.pass.this.check.``any
9c480 60 60 20 55 73 65 20 61 6e 79 20 61 73 20 72 65 63 6f 72 64 20 6e 61 6d 65 20 74 6f 20 63 6f 6e ``.Use.any.as.record.name.to.con
9c4a0 66 69 67 75 72 65 20 74 68 65 20 72 65 63 6f 72 64 20 61 73 20 61 20 77 69 6c 64 63 61 72 64 2e figure.the.record.as.a.wildcard.
9c4c0 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 .``authentication.local-id/remot
9c4e0 65 2d 69 64 60 60 20 2d 20 49 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 e-id``.-.IKE.identification.is.u
9c500 73 65 64 20 66 6f 72 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 sed.for.validation.of.VPN.peer.d
9c520 65 76 69 63 65 73 20 64 75 72 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 evices.during.IKE.negotiation..I
9c540 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d f.you.do.not.configure.local/rem
9c560 6f 74 65 2d 69 64 65 6e 74 69 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 ote-identity,.the.device.uses.th
9c580 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 e.IPv4.or.IPv6.address.that.corr
9c5a0 65 73 70 6f 6e 64 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 esponds.to.the.local/remote.peer
9c5c0 20 62 79 20 64 65 66 61 75 6c 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 .by.default..In.certain.network.
9c5e0 73 65 74 75 70 73 20 28 6c 69 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 setups.(like.ipsec.interface.wit
9c600 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 h.dynamic.address,.or.behind.the
9c620 20 4e 41 54 20 29 2c 20 74 68 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d .NAT.),.the.IKE.ID.received.from
9c640 20 74 68 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 .the.peer.does.not.match.the.IKE
9c660 20 67 61 74 65 77 61 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 .gateway.configured.on.the.devic
9c680 65 2e 20 54 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 e..This.can.lead.to.a.Phase.1.va
9c6a0 6c 69 64 61 74 69 6f 6e 20 66 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 lidation.failure..So,.make.sure.
9c6c0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 to.configure.the.local/remote.id
9c6e0 20 65 78 70 6c 69 63 69 74 6c 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 .explicitly.and.ensure.that.the.
9c700 49 4b 45 20 49 44 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 IKE.ID.is.the.same.as.the.remote
9c720 2d 69 64 65 6e 74 69 74 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 -identity.configured.on.the.peer
9c740 20 64 65 76 69 63 65 2e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f .device..``authentication``.-.co
9c760 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 nfigure.authentication.between.V
9c780 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 66 20 70 72 65 2d 73 68 yOS.and.a.remote.peer..If.pre-sh
9c7a0 61 72 65 64 2d 73 65 63 72 65 74 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 73 65 ared-secret.mode.is.used,.the.se
9c7c0 63 72 65 74 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 cret.key.must.be.defined.in.``se
9c7e0 74 20 76 70 6e 20 69 70 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 61 6e 64 t.vpn.ipsec.authentication``.and
9c800 20 73 75 62 6f 70 74 69 6f 6e 73 3a 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 .suboptions:.``authentication``.
9c820 2d 20 63 6f 6e 66 69 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 -.configure.authentication.betwe
9c840 65 6e 20 56 79 4f 53 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 en.VyOS.and.a.remote.peer..Subop
9c860 74 69 6f 6e 73 3a 00 60 60 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 tions:.``b``.-.802.11b.-.11.Mbit
9c880 73 2f 73 65 63 00 60 60 62 61 62 65 6c 60 60 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 s/sec.``babel``.-.Babel.routing.
9c8a0 70 72 6f 74 6f 63 6f 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 protocol.(Babel).``begin``.Match
9c8c0 65 73 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 es.the.beginning.of.the.URL.path
9c8e0 00 60 60 62 67 70 60 60 20 2d 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 .``bgp``.-.Border.Gateway.Protoc
9c900 6f 6c 20 28 42 47 50 29 00 60 60 62 69 6e 64 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 ol.(BGP).``bind``.-.select.a.VTI
9c920 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b .interface.to.bind.to.this.peer;
9c940 00 60 60 62 6c 61 63 6b 68 6f 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 .``blackhole``.-................
9c960 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 ....Well-known.communities.value
9c980 20 42 4c 41 43 4b 48 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 .BLACKHOLE.0xFFFF029A.``broadcas
9c9a0 74 60 60 20 2d 20 42 72 6f 61 64 63 61 73 74 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 t``.-.Broadcast.policy:.transmit
9c9c0 73 20 65 76 65 72 79 74 68 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 s.everything.on.all.slave.interf
9c9e0 61 63 65 73 2e 00 60 60 62 75 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 aces..``burst``:.Number.of.packe
9ca00 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 ts.allowed.to.overshoot.the.limi
9ca20 74 20 77 69 74 68 69 6e 20 60 60 70 65 72 69 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 t.within.``period``..Default.5..
9ca40 60 60 63 61 2d 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 ``ca-cert-file``.-.CA.certificat
9ca60 65 20 66 69 6c 65 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 e.file..Using.for.authenticating
9ca80 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 60 60 .remote.peer;.``ca-certificate``
9caa0 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 .-.CA.certificate.in.PKI.configu
9cac0 72 61 74 69 6f 6e 2e 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 ration..Using.for.authenticating
9cae0 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 .remote.peer;.``cdp``.-.Listen.f
9cb00 6f 72 20 43 44 50 20 66 6f 72 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 or.CDP.for.Cisco.routers/switche
9cb20 73 00 60 60 63 65 72 74 2d 66 69 6c 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 s.``cert-file``.-.certificate.fi
9cb40 6c 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 le,.which.will.be.used.for.authe
9cb60 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 nticating.local.router.on.remote
9cb80 20 70 65 65 72 3b 00 60 60 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 63 65 72 74 69 66 69 .peer;.``certificate``.-.certifi
9cba0 63 61 74 65 20 66 69 6c 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 cate.file.in.PKI.configuration,.
9cbc0 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 which.will.be.used.for.authentic
9cbe0 61 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 ating.local.router.on.remote.pee
9cc00 72 3b 00 60 60 63 6c 65 61 72 60 60 20 63 6c 6f 73 65 73 20 74 68 65 20 43 48 49 4c 44 5f 53 41 r;.``clear``.closes.the.CHILD_SA
9cc20 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 74 61 6b 65 20 66 75 72 74 68 65 72 20 61 63 74 69 6f .and.does.not.take.further.actio
9cc40 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 63 6c 65 61 72 60 60 20 73 65 74 20 61 63 74 69 6f n.(default);.``clear``.set.actio
9cc60 6e 20 74 6f 20 63 6c 65 61 72 3b 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e n.to.clear;.``close-action.=.non
9cc80 65 20 7c 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 e.|.clear.|.hold.|.restart``.-.d
9cca0 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 efines.the.action.to.take.if.the
9ccc0 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 .remote.peer.unexpectedly.closes
9cce0 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 .a.CHILD_SA.(see.above.for.meani
9cd00 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f ng.of.values)..A.closeaction.sho
9cd20 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 uld.not.be.used.if.the.peer.uses
9cd40 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 .reauthentication.or.uniqueids..
9cd60 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 ``close-action.=.none.|.clear.|.
9cd80 74 72 61 70 20 7c 20 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 trap.|.start``.-.defines.the.act
9cda0 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 ion.to.take.if.the.remote.peer.u
9cdc0 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 nexpectedly.closes.a.CHILD_SA.(s
9cde0 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e ee.above.for.meaning.of.values).
9ce00 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 .A.closeaction.should.not.be.use
9ce20 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 d.if.the.peer.uses.reauthenticat
9ce40 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e ion.or.uniqueids..``close-action
9ce60 60 60 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 ``.defines.the.action.to.take.if
9ce80 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c .the.remote.peer.unexpectedly.cl
9cea0 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 oses.a.CHILD_SA:.``compression``
9cec0 20 20 45 6e 61 62 6c 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 ..Enables.the..IPComp(IP.Payload
9cee0 20 43 6f 6d 70 72 65 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c .Compression).protocol.which.all
9cf00 6f 77 73 20 63 6f 6d 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 ows.compressing.the.content.of.I
9cf20 50 20 70 61 63 6b 65 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 65 74 68 P.packets..``compression``.wheth
9cf40 65 72 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 er.IPComp.compression.of.content
9cf60 20 69 73 20 70 72 6f 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 .is.proposed.on.the.connection:.
9cf80 60 60 63 6f 6e 6e 65 63 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 ``connected``.-.Connected.routes
9cfa0 20 28 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 20 68 6f .(directly.attached.subnet.or.ho
9cfc0 73 74 29 00 60 60 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 20 74 6f st).``connection-type``.-.how.to
9cfe0 20 68 61 6e 64 6c 65 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e .handle.this.connection.process.
9d000 20 50 6f 73 73 69 62 6c 65 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 6f 6e 74 69 6e 75 65 60 60 .Possible.variants:.``continue``
9d020 3a 20 63 6f 6e 74 69 6e 75 65 20 70 61 72 73 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e 00 60 60 :.continue.parsing.next.rule..``
9d040 63 72 6c 2d 66 69 6c 65 60 60 20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 crl-file``.-.file.with.the.Certi
9d060 66 69 63 61 74 65 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f ficate.Revocation.List..Using.to
9d080 20 63 68 65 63 6b 20 69 66 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 .check.if.a.certificate.for.the.
9d0a0 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b remote.peer.is.valid.or.revoked;
9d0c0 00 60 60 64 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 .``d``.-.Execution.interval.in.d
9d0e0 61 79 73 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e ays.``dead-peer-detection.action
9d100 20 3d 20 63 6c 65 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f .=.clear.|.hold.|.restart``.-.R_
9d120 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b U_THERE.notification.messages(IK
9d140 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 Ev1).or.empty.INFORMATIONAL.mess
9d160 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 ages.(IKEv2).are.periodically.se
9d180 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e nt.in.order.to.check.the.livelin
9d1a0 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 ess.of.the.IPsec.peer..The.value
9d1c0 73 20 63 6c 65 61 72 2c 20 68 6f 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 s.clear,.hold,.and.restart.all.a
9d1e0 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 ctivate.DPD.and.determine.the.ac
9d200 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 tion.to.perform.on.a.timeout..Wi
9d220 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 th.``clear``.the.connection.is.c
9d240 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 losed.with.no.further.actions.ta
9d260 6b 65 6e 2e 20 60 60 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f ken..``hold``.installs.a.trap.po
9d280 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 licy,.which.will.catch.matching.
9d2a0 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 traffic.and.tries.to.re-negotiat
9d2c0 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 e.the.connection.on.demand..``re
9d2e0 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 start``.will.immediately.trigger
9d300 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 .an.attempt.to.re-negotiate.the.
9d320 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f connection..``dead-peer-detectio
9d340 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 72 65 73 74 61 72 n.action.=.clear.|.trap.|.restar
9d360 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 t``.-.R_U_THERE.notification.mes
9d380 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f sages(IKEv1).or.empty.INFORMATIO
9d3a0 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 NAL.messages.(IKEv2).are.periodi
9d3c0 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 cally.sent.in.order.to.check.the
9d3e0 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 .liveliness.of.the.IPsec.peer..T
9d400 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 2c 20 74 72 61 70 2c 20 61 6e 64 20 72 65 73 74 61 he.values.clear,.trap,.and.resta
9d420 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e rt.all.activate.DPD.and.determin
9d440 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d e.the.action.to.perform.on.a.tim
9d460 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 eout..With.``clear``.the.connect
9d480 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 ion.is.closed.with.no.further.ac
9d4a0 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 tions.taken..``trap``.installs.a
9d4c0 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d .trap.policy,.which.will.catch.m
9d4e0 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d atching.traffic.and.tries.to.re-
9d500 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 negotiate.the.connection.on.dema
9d520 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 nd..``restart``.will.immediately
9d540 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 .trigger.an.attempt.to.re-negoti
9d560 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d ate.the.connection..``dead-peer-
9d580 64 65 74 65 63 74 69 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 73 20 74 68 65 20 75 73 65 20 6f 66 20 detection``.controls.the.use.of.
9d5a0 74 68 65 20 44 65 61 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c the.Dead.Peer.Detection.protocol
9d5c0 20 28 44 50 44 2c 20 52 46 43 20 33 37 30 36 29 20 77 68 65 72 65 20 52 5f 55 5f 54 48 45 52 45 .(DPD,.RFC.3706).where.R_U_THERE
9d5e0 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 31 29 20 6f .notification.messages.(IKEv1).o
9d600 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 r.empty.INFORMATIONAL.messages.(
9d620 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 IKEv2).are.periodically.sent.in.
9d640 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 order.to.check.the.liveliness.of
9d660 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 .the.IPsec.peer:.``default-esp-g
9d680 72 6f 75 70 60 60 20 2d 20 45 53 50 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 62 79 20 64 65 66 roup``.-.ESP.group.to.use.by.def
9d6a0 61 75 6c 74 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 ault.for.traffic.encryption..Mig
9d6c0 68 74 20 62 65 20 6f 76 65 72 77 72 69 74 74 65 6e 20 62 79 20 69 6e 64 69 76 69 64 75 61 6c 20 ht.be.overwritten.by.individual.
9d6e0 73 65 74 74 69 6e 67 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 6e 74 65 72 settings.for.tunnel.or.VTI.inter
9d700 66 61 63 65 20 62 69 6e 64 69 6e 67 3b 00 60 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 face.binding;.``description``.-.
9d720 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 64 68 2d description.for.this.peer;.``dh-
9d740 67 72 6f 75 70 60 60 20 64 68 2d 67 72 6f 75 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 group``.dh-group;.``dhcp-interfa
9d760 63 65 60 60 20 2d 20 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e ce``.-.ID.for.authentication.gen
9d780 65 72 61 74 65 64 20 66 72 6f 6d 20 44 48 43 50 20 61 64 64 72 65 73 73 20 64 79 6e 61 6d 69 63 erated.from.DHCP.address.dynamic
9d7a0 61 6c 6c 79 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 75 73 65 20 61 ally;.``dhcp-interface``.-.use.a
9d7c0 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 44 48 43 50 n.IP.address,.received.from.DHCP
9d7e0 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 .for.IPSec.connection.with.this.
9d800 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 peer,.instead.of.``local-address
9d820 60 60 3b 00 60 60 64 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 ``;.``disable-mobike``.disables.
9d840 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 MOBIKE.Support..MOBIKE.is.only.a
9d860 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 vailable.for.IKEv2.and.enabled.b
9d880 79 20 64 65 66 61 75 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 y.default..``disable-route-autoi
9d8a0 6e 73 74 61 6c 6c 60 60 20 2d 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 68 65 6e 20 63 6f 6e 66 nstall``.-.This.option.when.conf
9d8c0 69 67 75 72 65 64 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 72 6f 75 74 65 73 20 69 6e 73 74 61 igured.disables.the.routes.insta
9d8e0 6c 6c 65 64 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 74 61 62 6c 65 20 32 32 30 20 66 6f lled.in.the.default.table.220.fo
9d900 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 69 70 73 65 63 2e 20 49 74 20 69 73 20 6d 6f 73 74 r.site-to-site.ipsec..It.is.most
9d920 6c 79 20 75 73 65 64 20 77 69 74 68 20 56 54 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 ly.used.with.VTI.configuration..
9d940 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f ``disable-route-autoinstall``.Do
9d960 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 .not.automatically.install.route
9d980 73 20 74 6f 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 62 6c 65 60 s.to.remote.networks;.``disable`
9d9a0 60 20 2d 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 `.-.disable.this.tunnel;.``disab
9d9c0 6c 65 60 60 20 44 69 73 61 62 6c 65 20 50 46 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 le``.Disable.PFS;.``disable``.di
9d9e0 73 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 66 61 75 6c sable.IPComp.compression.(defaul
9da00 74 29 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 t);.``disable``.disable.MOBIKE;.
9da20 60 60 64 72 6f 70 60 60 3a 20 64 72 6f 70 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 ``drop``:.drop.the.packet..``ecd
9da40 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 32 35 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d sa-sha2-nistp256``.``ecdsa-sha2-
9da60 6e 69 73 74 70 33 38 34 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 nistp384``.``ecdsa-sha2-nistp521
9da80 60 60 00 60 60 65 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 45 44 50 20 66 6f 72 20 ``.``edp``.-.Listen.for.EDP.for.
9daa0 45 78 74 72 65 6d 65 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 65 6e 61 62 6c Extreme.routers/switches.``enabl
9dac0 65 60 60 20 49 6e 68 65 72 69 74 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 e``.Inherit.Diffie-Hellman.group
9dae0 20 66 72 6f 6d 20 49 4b 45 20 67 72 6f 75 70 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 .from.IKE.group.(default);.``ena
9db00 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b ble``.enable.IPComp.compression;
9db20 00 60 60 65 6e 61 62 6c 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 .``enable``.enable.MOBIKE.(defau
9db40 6c 74 20 66 6f 72 20 49 4b 45 76 32 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e lt.for.IKEv2);.``encryption``.en
9db60 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 31 32 38 20 cryption.algorithm.(default.128.
9db80 62 69 74 20 41 45 53 2d 43 42 43 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 bit.AES-CBC);.``encryption``.enc
9dba0 72 79 70 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d 61 74 63 68 ryption.algorithm;.``end``.Match
9dbc0 65 73 20 74 68 65 20 65 6e 64 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 2e 00 60 60 65 73 es.the.end.of.the.URL.path..``es
9dbe0 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 p-group``.-.define.ESP.group.for
9dc00 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 69 .encrypt.traffic,.defined.by.thi
9dc20 73 20 74 75 6e 6e 65 6c 3b 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 s.tunnel;.``esp-group``.-.define
9dc40 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 .ESP.group.for.encrypt.traffic,.
9dc60 70 61 73 73 65 64 20 74 68 69 73 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 65 78 61 passed.this.VTI.interface..``exa
9dc80 63 74 60 60 20 52 65 71 75 69 72 65 73 20 61 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 20 6f ct``.Requires.an.exactly.match.o
9dca0 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 66 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 f.the.URL.path.``fdp``.-.Listen.
9dcc0 66 6f 72 20 46 44 50 20 66 6f 72 20 46 6f 75 6e 64 72 79 20 72 6f 75 74 65 72 73 2f 73 77 69 74 for.FDP.for.Foundry.routers/swit
9dce0 63 68 65 73 00 60 60 66 69 6c 65 60 60 20 2d 20 70 61 74 68 20 74 6f 20 74 68 65 20 6b 65 79 20 ches.``file``.-.path.to.the.key.
9dd00 66 69 6c 65 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 file;.``flexvpn``.Allow.FlexVPN.
9dd20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 vendor.ID.payload.(IKEv2.only)..
9dd40 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 Send.the.Cisco.FlexVPN.vendor.ID
9dd60 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 .payload.(IKEv2.only),.which.is.
9dd80 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 required.in.order.to.make.Cisco.
9dda0 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 brand.devices.allow.negotiating.
9ddc0 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 a.local.traffic.selector.(from.s
9dde0 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 trongSwan's.point.of.view).that.
9de00 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 is.not.the.assigned.virtual.IP.a
9de20 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 ddress.if.such.an.address.is.req
9de40 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 uested.by.strongSwan..Sending.th
9de60 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e e.Cisco.FlexVPN.vendor.ID.preven
9de80 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 ts.the.peer.from.narrowing.the.i
9dea0 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f nitiator's.local.traffic.selecto
9dec0 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 r.and.allows.it.to.e.g..negotiat
9dee0 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 e.a.TS.of.0.0.0.0/0.==.0.0.0.0/0
9df00 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 .instead..This.has.been.tested.w
9df20 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 ith.a."tunnel.mode.ipsec.ipv4".C
9df40 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f isco.template.but.should.also.wo
9df60 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6c 65 78 rk.for.GRE.encapsulation;.``flex
9df80 76 70 6e 60 60 20 41 6c 6c 6f 77 73 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 vpn``.Allows.FlexVPN.vendor.ID.p
9dfa0 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 ayload.(IKEv2.only)..Send.the.Ci
9dfc0 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 sco.FlexVPN.vendor.ID.payload.(I
9dfe0 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e KEv2.only),.which.is.required.in
9e000 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 .order.to.make.Cisco.brand.devic
9e020 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 es.allow.negotiating.a.local.tra
9e040 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 ffic.selector.(from.strongSwan's
9e060 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 .point.of.view).that.is.not.the.
9e080 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 assigned.virtual.IP.address.if.s
9e0a0 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 uch.an.address.is.requested.by.s
9e0c0 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 trongSwan..Sending.the.Cisco.Fle
9e0e0 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 xVPN.vendor.ID.prevents.the.peer
9e100 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 .from.narrowing.the.initiator's.
9e120 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 local.traffic.selector.and.allow
9e140 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 s.it.to.e.g..negotiate.a.TS.of.0
9e160 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 .0.0.0/0.==.0.0.0.0/0.instead..T
9e180 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e his.has.been.tested.with.a."tunn
9e1a0 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 el.mode.ipsec.ipv4".Cisco.templa
9e1c0 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 te.but.should.also.work.for.GRE.
9e1e0 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 encapsulation;.``force-udp-encap
9e200 73 75 6c 61 74 69 6f 6e 60 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e sulation``.-.force.encapsulation
9e220 20 6f 66 20 45 53 50 20 69 6e 74 6f 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 66 .of.ESP.into.UDP.datagrams..Usef
9e240 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 62 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 20 ul.in.case.if.between.local.and.
9e260 72 65 6d 6f 74 65 20 73 69 64 65 20 69 73 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c 20 remote.side.is.firewall.or.NAT,.
9e280 77 68 69 63 68 20 6e 6f 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 45 which.not.allows.passing.plain.E
9e2a0 53 50 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 2d SP.packets.between.them;.``g``.-
9e2c0 20 38 30 32 2e 31 31 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c 74 .802.11g.-.54.Mbits/sec.(default
9e2e0 29 00 60 60 67 72 61 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 ).``graceful-shutdown``.-.......
9e300 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 .....Well-known.communities.valu
9e320 65 20 47 52 41 43 45 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 e.GRACEFUL_SHUTDOWN.0xFFFF0000.`
9e340 60 68 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 `h``.-.Execution.interval.in.hou
9e360 72 73 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 rs.``hash``.hash.algorithm.(defa
9e380 75 6c 74 20 73 68 61 31 29 2e 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 ult.sha1)..``hash``.hash.algorit
9e3a0 68 6d 2e 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 hm..``hold``.set.action.to.hold.
9e3c0 28 64 65 66 61 75 6c 74 29 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f (default).``hold``.set.action.to
9e3e0 20 68 6f 6c 64 3b 00 60 60 68 74 34 30 2b 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 .hold;.``ht40+``.-.Both.20.MHz.a
9e400 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c nd.40.MHz.with.secondary.channel
9e420 20 61 62 6f 76 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 .above.the.primary.channel.``ht4
9e440 30 2d 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 0-``.-.Both.20.MHz.and.40.MHz.wi
9e460 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 th.secondary.channel.below.the.p
9e480 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f rimary.channel.``hvc0``.-.Xen.co
9e4a0 6e 73 6f 6c 65 00 60 60 69 64 60 60 20 2d 20 73 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 nsole.``id``.-.static.ID's.for.a
9e4c0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 uthentication..In.general.local.
9e4e0 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 and.remote.address.``<x.x.x.x>``
9e500 2c 20 60 60 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e ,.``<h:h:h:h:h:h:h:h>``.or.``%an
9e520 79 60 60 3b 00 60 60 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 y``;.``ike-group``.-.IKE.group.t
9e540 6f 20 75 73 65 20 66 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 o.use.for.key.exchanges;.``ikev1
9e560 60 60 20 75 73 65 20 49 4b 45 76 31 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 ``.use.IKEv1.for.Key.Exchange;.`
9e580 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 `ikev2-reauth``.-.reauthenticate
9e5a0 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 75 72 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 .remote.peer.during.the.rekeying
9e5c0 20 70 72 6f 63 65 73 73 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 .process..Can.be.used.only.with.
9e5e0 49 4b 45 76 32 2e 20 43 72 65 61 74 65 20 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 IKEv2..Create.a.new.IKE_SA.from.
9e600 74 68 65 20 73 63 72 61 74 63 68 20 61 6e 64 20 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 the.scratch.and.try.to.recreate.
9e620 61 6c 6c 20 49 50 73 65 63 20 53 41 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 all.IPsec.SAs;.``ikev2-reauth``.
9e640 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 whether.rekeying.of.an.IKE_SA.sh
9e660 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 ould.also.reauthenticate.the.pee
9e680 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 r..In.IKEv1,.reauthentication.is
9e6a0 20 61 6c 77 61 79 73 20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d .always.done..Setting.this.param
9e6c0 65 74 65 72 20 65 6e 61 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 eter.enables.remote.host.re-auth
9e6e0 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 entication.during.an.IKE.rekey..
9e700 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e ``ikev2-reauth``.whether.rekeyin
9e720 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 g.of.an.IKE_SA.should.also.reaut
9e740 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 henticate.the.peer..In.IKEv1,.re
9e760 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 authentication.is.always.done:.`
9e780 60 69 6b 65 76 32 60 60 20 75 73 65 20 49 4b 45 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 `ikev2``.use.IKEv2.for.Key.Excha
9e7a0 6e 67 65 3b 00 60 60 69 6e 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 nge;.``in``:.Ruleset.for.forward
9e7c0 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 ed.packets.on.an.inbound.interfa
9e7e0 63 65 00 60 60 69 6e 69 74 69 61 74 65 60 60 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 6c 20 63 ce.``initiate``.-.does.initial.c
9e800 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 64 69 61 onnection.to.remote.peer.immedia
9e820 74 65 6c 79 20 61 66 74 65 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 61 66 74 65 72 tely.after.configuring.and.after
9e840 20 62 6f 6f 74 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 .boot..In.this.mode.the.connecti
9e860 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 20 69 6e 20 63 61 73 65 on.will.not.be.restarted.in.case
9e880 20 6f 66 20 64 69 73 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 73 68 6f .of.disconnection,.therefore.sho
9e8a0 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 44 uld.be.used.only.together.with.D
9e8c0 50 44 20 6f 72 20 61 6e 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 6d PD.or.another.session.tracking.m
9e8e0 65 74 68 6f 64 73 3b 00 60 60 69 6e 74 65 6c 5f 69 64 6c 65 2e 6d 61 78 5f 63 73 74 61 74 65 3d ethods;.``intel_idle.max_cstate=
9e900 30 60 60 20 44 69 73 61 62 6c 65 20 69 6e 74 65 6c 5f 69 64 6c 65 20 61 6e 64 20 66 61 6c 6c 20 0``.Disable.intel_idle.and.fall.
9e920 62 61 63 6b 20 6f 6e 20 61 63 70 69 5f 69 64 6c 65 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 back.on.acpi_idle.``interface``.
9e940 49 6e 74 65 72 66 61 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 20 Interface.Name.to.use..The.name.
9e960 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 76 69 72 74 75 61 of.the.interface.on.which.virtua
9e980 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c l.IP.addresses.should.be.install
9e9a0 65 64 2e 20 49 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 73 ed..If.not.specified.the.address
9e9c0 65 73 20 77 69 6c 6c 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 es.will.be.installed.on.the.outb
9e9e0 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 69 73 ound.interface;.``interface``.is
9ea00 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 .used.for.the.VyOS.CLI.command.t
9ea20 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 o.identify.the.WireGuard.interfa
9ea40 63 65 20 77 68 65 72 65 20 74 68 69 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 73 20 74 6f 20 ce.where.this.private.key.is.to.
9ea60 62 65 20 75 73 65 64 2e 00 60 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 be.used..``internet``.-.........
9ea80 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 ............Well-known.communiti
9eaa0 65 73 20 76 61 6c 75 65 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 es.value.0.``interval``.keep-ali
9eac0 76 65 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e ve.interval.in.seconds.<2-86400>
9eae0 20 28 64 65 66 61 75 6c 74 20 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 49 6e 74 65 72 6d .(default.30);.``isis``.-.Interm
9eb00 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 ediate.System.to.Intermediate.Sy
9eb20 73 74 65 6d 20 28 49 53 2d 49 53 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 stem.(IS-IS).``jump``:.jump.to.a
9eb40 6e 6f 74 68 65 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 nother.custom.chain..``kernel``.
9eb60 2d 20 4b 65 72 6e 65 6c 20 72 6f 75 74 65 73 00 60 60 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 60 -.Kernel.routes.``key-exchange``
9eb80 20 77 68 69 63 68 20 70 72 6f 74 6f 63 6f 6c 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 .which.protocol.should.be.used.t
9eba0 6f 20 69 6e 69 74 69 61 6c 69 7a 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e o.initialize.the.connection.If.n
9ebc0 6f 74 20 73 65 74 20 62 6f 74 68 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 ot.set.both.protocols.are.handle
9ebe0 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 d.and.connections.will.use.IKEv2
9ec00 20 77 68 65 6e 20 69 6e 69 74 69 61 74 69 6e 67 2c 20 62 75 74 20 61 63 63 65 70 74 20 61 6e 79 .when.initiating,.but.accept.any
9ec20 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e .protocol.version.when.respondin
9ec40 67 3a 00 60 60 6b 65 79 60 60 20 2d 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 77 68 69 63 g:.``key``.-.a.private.key,.whic
9ec60 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e h.will.be.used.for.authenticatin
9ec80 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 g.local.router.on.remote.peer:.`
9eca0 60 6c 61 74 65 6e 63 79 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 `latency``:.A.server.profile.foc
9ecc0 75 73 65 64 20 6f 6e 20 6c 6f 77 65 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 used.on.lowering.network.latency
9ece0 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 ..This.profile.favors.performanc
9ed00 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 e.over.power.savings.by.setting.
9ed20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f ``intel_pstate``.and.``min_perf_
9ed40 70 63 74 3d 31 30 30 60 60 2e 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 pct=100``..``least-connection``.
9ed60 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 73 65 72 76 Distributes.requests.to.the.serv
9ed80 65 72 20 77 69 74 68 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 er.with.the.fewest.active.connec
9eda0 74 69 6f 6e 73 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 tions.``least-connection``.Distr
9edc0 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 6f ibutes.requests.tp.tje.server.wo
9ede0 74 6a 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 tj.the.fewest.active.connections
9ee00 00 60 60 6c 69 66 65 2d 62 79 74 65 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 65 .``life-bytes``.ESP.life.in.byte
9ee20 73 20 3c 31 30 32 34 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 s.<1024-26843545600000>..Number.
9ee40 6f 66 20 62 79 74 65 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 of.bytes.transmitted.over.an.IPs
9ee60 65 63 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 2d ec.SA.before.it.expires;.``life-
9ee80 70 61 63 6b 65 74 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c 31 packets``.ESP.life.in.packets.<1
9eea0 30 30 30 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 70 000-26843545600000>..Number.of.p
9eec0 61 63 6b 65 74 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 ackets.transmitted.over.an.IPsec
9eee0 20 53 41 20 62 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 6d .SA.before.it.expires;.``lifetim
9ef00 65 60 60 20 45 53 50 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d e``.ESP.lifetime.in.seconds.<30-
9ef20 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 20 86400>.(default.3600)..How.long.
9ef40 61 20 70 61 72 74 69 63 75 6c 61 72 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e 65 a.particular.instance.of.a.conne
9ef60 63 74 69 6f 6e 20 28 61 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 ction.(a.set.of.encryption/authe
9ef80 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 73 20 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 29 ntication.keys.for.user.packets)
9efa0 20 73 68 6f 75 6c 64 20 6c 61 73 74 2c 20 66 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e 65 .should.last,.from.successful.ne
9efc0 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 65 78 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 gotiation.to.expiry;.``lifetime`
9efe0 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 `.IKE.lifetime.in.seconds.<0-864
9f000 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 00>.(default.28800);.``lifetime`
9f020 60 20 49 4b 45 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 `.IKE.lifetime.in.seconds.<30-86
9f040 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 400>.(default.28800);.``llgr-sta
9f060 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e le``.-...................Well-kn
9f080 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c 45 own.communities.value.LLGR_STALE
9f0a0 20 30 78 46 46 46 46 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 .0xFFFF0006.``local-address``.-.
9f0c0 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 local.IP.address.for.IPSec.conne
9f0e0 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 ction.with.this.peer..If.defined
9f100 20 60 60 61 6e 79 60 60 2c 20 74 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 .``any``,.then.an.IP.address.whi
9f120 63 68 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 ch.configured.on.interface.with.
9f140 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c 6f default.route.will.be.used;.``lo
9f160 63 61 6c 2d 61 73 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 cal-as``.-.....................W
9f180 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 ell-known.communities.value.NO_E
9f1a0 58 50 4f 52 54 5f 53 55 42 43 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 XPORT_SUBCONFED.0xFFFFFF03.``loc
9f1c0 61 6c 2d 69 64 60 60 20 2d 20 49 44 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 20 al-id``.-.ID.for.the.local.VyOS.
9f1e0 72 6f 75 74 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 61 router..If.defined,.during.the.a
9f200 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f uthentication.it.will.be.send.to
9f220 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 6c 6f 63 61 6c 2d 6b 65 79 60 60 20 2d 20 6e 61 .remote.peer;.``local-key``.-.na
9f240 6d 65 20 6f 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 6c 6f 63 61 6c 20 70 72 me.of.PKI.key-pair.with.local.pr
9f260 69 76 61 74 65 20 6b 65 79 00 60 60 6c 6f 63 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 61 20 6c ivate.key.``local``.-.define.a.l
9f280 6f 63 61 6c 20 73 6f 75 72 63 65 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 ocal.source.for.match.traffic,.w
9f2a0 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e hich.should.be.encrypted.and.sen
9f2c0 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 75 6c 65 73 d.to.this.peer:.``local``:.Rules
9f2e0 65 74 20 66 6f 72 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 69 73 et.for.packets.destined.for.this
9f300 20 72 6f 75 74 65 72 00 60 60 6d 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 .router.``m``.-.Execution.interv
9f320 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 6e 67 20 74 al.in.minutes.``main``.Routing.t
9f340 61 62 6c 65 20 75 73 65 64 20 62 79 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 able.used.by.VyOS.and.other.inte
9f360 72 66 61 63 65 73 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 50 42 52 00 rfaces.not.participating.in.PBR.
9f380 60 60 6d 61 69 6e 60 60 20 75 73 65 20 4d 61 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 ``main``.use.Main.mode.for.Key.E
9f3a0 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 6f 6c 20 28 xchanges.in.the.IKEv1.Protocol.(
9f3c0 52 65 63 6f 6d 6d 65 6e 64 65 64 20 44 65 66 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 61 67 65 60 Recommended.Default);.``message`
9f3e0 60 3a 20 46 75 6c 6c 20 6d 65 73 73 61 67 65 20 74 68 61 74 20 68 61 73 20 74 72 69 67 67 65 72 `:.Full.message.that.has.trigger
9f400 65 64 20 74 68 65 20 73 63 72 69 70 74 2e 00 60 60 6d 69 74 69 67 61 74 69 6f 6e 73 3d 6f 66 66 ed.the.script..``mitigations=off
9f420 60 60 00 60 60 6d 6f 62 69 6b 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 53 75 70 70 ``.``mobike``.enable.MOBIKE.Supp
9f440 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f ort..MOBIKE.is.only.available.fo
9f460 72 20 49 4b 45 76 32 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 20 61 75 74 r.IKEv2:.``mode``.-.mode.for.aut
9f480 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 6d hentication.between.VyOS.and.rem
9f4a0 6f 74 65 20 70 65 65 72 3a 00 60 60 6d 6f 64 65 60 60 20 49 4b 45 76 31 20 50 68 61 73 65 20 31 ote.peer:.``mode``.IKEv1.Phase.1
9f4c0 20 4d 6f 64 65 20 53 65 6c 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 65 20 74 79 .Mode.Selection:.``mode``.the.ty
9f4e0 70 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 pe.of.the.connection:.``monitor`
9f500 60 20 2d 20 50 61 73 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 63 6b 65 74 `.-.Passively.monitor.all.packet
9f520 73 20 6f 6e 20 74 68 65 20 66 72 65 71 75 65 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 60 6d 75 6c s.on.the.frequency/channel.``mul
9f540 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 ti-user-beamformee``.-.Support.f
9f560 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d or.operation.as.single.user.beam
9f580 66 6f 72 6d 65 72 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 former.``multi-user-beamformer``
9f5a0 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 .-.Support.for.operation.as.sing
9f5c0 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 le.user.beamformer.``n``.-.802.1
9f5e0 31 6e 20 2d 20 36 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 6e 61 6d 65 60 60 20 69 73 20 75 1n.-.600.Mbits/sec.``name``.is.u
9f600 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 sed.for.the.VyOS.CLI.command.to.
9f620 69 64 65 6e 74 69 66 79 20 74 68 69 73 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 60 60 6e 61 identify.this.key..This.key.``na
9f640 6d 65 60 60 20 69 73 20 74 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e me``.is.then.used.in.the.CLI.con
9f660 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 20 6b 65 79 20 figuration.to.reference.the.key.
9f680 69 6e 73 74 61 6e 63 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 instance..``net.ipv4.conf.all.ac
9f6a0 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 cept_redirects``.``net.ipv4.conf
9f6c0 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 .all.accept_source_route``.``net
9f6e0 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 .ipv4.conf.all.log_martians``.``
9f700 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 net.ipv4.conf.all.rp_filter``.``
9f720 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 net.ipv4.conf.all.send_redirects
9f740 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 ``.``net.ipv4.icmp_echo_ignore_b
9f760 72 6f 61 64 63 61 73 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 roadcasts``.``net.ipv4.tcp_rfc13
9f780 33 37 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 60 60 37``.``net.ipv4.tcp_syncookies``
9f7a0 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 .``net.ipv6.conf.all.accept_redi
9f7c0 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 rects``.``net.ipv6.conf.all.acce
9f7e0 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 73 65 pt_source_route``.``no-advertise
9f800 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 ``.-.................Well-known.
9f820 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 communities.value.NO_ADVERTISE.0
9f840 78 46 46 46 46 46 46 30 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 2d 20 20 20 20 20 20 20 xFFFFFF02.``no-export``.-.......
9f860 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 .............Well-known.communit
9f880 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 31 00 60 ies.value.NO_EXPORT.0xFFFFFF01.`
9f8a0 60 6e 6f 2d 6c 6c 67 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 `no-llgr``.-....................
9f8c0 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e ..Well-known.communities.value.N
9f8e0 4f 5f 4c 4c 47 52 20 30 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 2d 20 O_LLGR.0xFFFF0007.``no-peer``.-.
9f900 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 .....................Well-known.
9f920 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 communities.value.NOPEER.0xFFFFF
9f940 46 30 34 00 60 60 6e 6f 60 60 20 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 F04.``no``.disable.remote.host.r
9f960 65 2d 61 75 74 68 65 6e 74 69 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 e-authenticaton.during.an.IKE.re
9f980 6b 65 79 3b 00 60 60 6e 6f 6e 65 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 key;.``none``.-.Execution.interv
9f9a0 61 6c 20 69 6e 20 6d 69 6e 75 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d 20 6c 6f 61 64 73 20 74 al.in.minutes.``none``.-.loads.t
9f9c0 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 68 20 74 68 65 6e 20 63 he.connection.only,.which.then.c
9f9e0 61 6e 20 62 65 20 6d 61 6e 75 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 20 6f 72 20 75 73 65 64 an.be.manually.initiated.or.used
9fa00 20 61 73 20 61 20 72 65 73 70 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 .as.a.responder.configuration..`
9fa20 60 6e 6f 6e 65 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f 6e 65 20 28 64 65 66 61 `none``.set.action.to.none.(defa
9fa40 75 6c 74 29 3b 00 60 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 ult);.``noselect``.marks.the.ser
9fa60 76 65 72 20 61 73 20 75 6e 75 73 65 64 2c 20 65 78 63 65 70 74 20 66 6f 72 20 64 69 73 70 6c 61 ver.as.unused,.except.for.displa
9fa80 79 20 70 75 72 70 6f 73 65 73 2e 20 54 68 65 20 73 65 72 76 65 72 20 69 73 20 64 69 73 63 61 72 y.purposes..The.server.is.discar
9faa0 64 65 64 20 62 79 20 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2e 00 ded.by.the.selection.algorithm..
9fac0 60 60 6e 74 73 60 60 20 65 6e 61 62 6c 65 73 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 ``nts``.enables.Network.Time.Sec
9fae0 75 72 69 74 79 20 28 4e 54 53 29 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 73 70 urity.(NTS).for.the.server.as.sp
9fb00 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 6f 70 74 69 6f 6e 73 ecified.in.:rfc:`8915`.``options
9fb20 60 60 00 60 60 6f 73 70 66 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 ``.``ospf``.-.Open.Shortest.Path
9fb40 20 46 69 72 73 74 20 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 4f 70 65 .First.(OSPFv2).``ospfv3``.-.Ope
9fb60 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 49 50 76 36 29 20 28 4f 53 n.Shortest.Path.First.(IPv6).(OS
9fb80 50 46 76 33 29 00 60 60 6f 75 74 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 PFv3).``out``:.Ruleset.for.forwa
9fba0 72 64 65 64 20 70 61 63 6b 65 74 73 20 6f 6e 20 61 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 rded.packets.on.an.outbound.inte
9fbc0 72 66 61 63 65 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 6c 6f 63 61 6c 20 70 72 69 rface.``passphrase``.-.local.pri
9fbe0 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 00 60 60 70 61 73 73 70 68 72 61 73 65 vate.key.passphrase.``passphrase
9fc00 60 60 20 2d 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 2c 20 69 66 20 ``.-.private.key.passphrase,.if.
9fc20 6e 65 65 64 65 64 2e 00 60 60 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 73 73 70 68 72 61 73 needed..``password``.-.passphras
9fc40 65 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 65 65 72 e.private.key,.if.needed..``peer
9fc60 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d ``.is.used.for.the.VyOS.CLI.comm
9fc80 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 70 65 and.to.identify.the.WireGuard.pe
9fca0 65 72 20 77 68 65 72 65 20 74 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 6f 20 62 65 20 75 73 er.where.this.secred.is.to.be.us
9fcc0 65 64 2e 00 60 60 70 65 72 69 6f 64 60 60 3a 20 54 69 6d 65 20 77 69 6e 64 6f 77 20 66 6f 72 20 ed..``period``:.Time.window.for.
9fce0 72 61 74 65 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 rate.calculation..Possible.value
9fd00 73 3a 20 60 60 73 65 63 6f 6e 64 60 60 20 28 6f 6e 65 20 73 65 63 6f 6e 64 29 2c 20 60 60 6d 69 s:.``second``.(one.second),.``mi
9fd20 6e 75 74 65 60 60 20 28 6f 6e 65 20 6d 69 6e 75 74 65 29 2c 20 60 60 68 6f 75 72 60 60 20 28 6f nute``.(one.minute),.``hour``.(o
9fd40 6e 65 20 68 6f 75 72 29 2e 20 44 65 66 61 75 6c 74 20 69 73 20 60 60 73 65 63 6f 6e 64 60 60 2e ne.hour)..Default.is.``second``.
9fd60 00 60 60 70 66 73 60 60 20 77 68 65 74 68 65 72 20 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 .``pfs``.whether.Perfect.Forward
9fd80 20 53 65 63 72 65 63 79 20 6f 66 20 6b 65 79 73 20 69 73 20 64 65 73 69 72 65 64 20 6f 6e 20 74 .Secrecy.of.keys.is.desired.on.t
9fda0 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 27 73 20 6b 65 79 69 6e 67 20 63 68 61 6e 6e 65 6c 20 61 he.connection's.keying.channel.a
9fdc0 6e 64 20 64 65 66 69 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 nd.defines.a.Diffie-Hellman.grou
9fde0 70 20 66 6f 72 20 50 46 53 3a 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a 65 73 20 70 65 p.for.PFS:.``pool``.mobilizes.pe
9fe00 72 73 69 73 74 65 6e 74 20 63 6c 69 65 6e 74 20 6d 6f 64 65 20 61 73 73 6f 63 69 61 74 69 6f 6e rsistent.client.mode.association
9fe20 20 77 69 74 68 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 73 .with.a.number.of.remote.servers
9fe40 2e 00 60 60 70 6f 72 74 60 60 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 74 2e 20 48 61 76 65 20 65 ..``port``.-.define.port..Have.e
9fe60 66 66 65 63 74 20 6f 6e 6c 79 20 77 68 65 6e 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 ffect.only.when.used.together.wi
9fe80 74 68 20 60 60 70 72 65 66 69 78 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 th.``prefix``;.``pre-shared-secr
9fea0 65 74 60 60 20 2d 20 75 73 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 et``.-.use.predefined.shared.sec
9fec0 72 65 74 20 70 68 72 61 73 65 3b 00 60 60 70 72 65 66 65 72 60 60 20 6d 61 72 6b 73 20 74 68 65 ret.phrase;.``prefer``.marks.the
9fee0 20 73 65 72 76 65 72 20 61 73 20 70 72 65 66 65 72 72 65 64 2e 20 41 6c 6c 20 6f 74 68 65 72 20 .server.as.preferred..All.other.
9ff00 74 68 69 6e 67 73 20 62 65 69 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 73 20 68 6f 73 74 20 77 69 things.being.equal,.this.host.wi
9ff20 6c 6c 20 62 65 20 63 68 6f 73 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e ll.be.chosen.for.synchronization
9ff40 20 61 6d 6f 6e 67 20 61 20 73 65 74 20 6f 66 20 63 6f 72 72 65 63 74 6c 79 20 6f 70 65 72 61 74 .among.a.set.of.correctly.operat
9ff60 69 6e 67 20 68 6f 73 74 73 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f ing.hosts..``prefix``.-.IP.netwo
9ff80 72 6b 20 61 74 20 6c 6f 63 61 6c 20 73 69 64 65 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 rk.at.local.side..``prefix``.-.I
9ffa0 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 70 72 66 60 P.network.at.remote.side..``prf`
9ffc0 60 20 70 73 65 75 64 6f 2d 72 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f 6e 2e 00 60 60 70 72 69 6f `.pseudo-random.function..``prio
9ffe0 72 69 74 79 60 60 20 2d 20 41 64 64 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 70 6f 6c 69 63 79 rity``.-.Add.priority.for.policy
a0000 2d 62 61 73 65 64 20 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 28 6c 6f 77 65 73 74 20 -based.IPSec.VPN.tunnels(lowest.
a0020 76 61 6c 75 65 20 6d 6f 72 65 20 70 72 65 66 65 72 61 62 6c 65 29 00 60 60 70 72 6f 63 65 73 73 value.more.preferable).``process
a0040 6f 72 2e 6d 61 78 5f 63 73 74 61 74 65 3d 31 60 60 20 4c 69 6d 69 74 20 70 72 6f 63 65 73 73 6f or.max_cstate=1``.Limit.processo
a0060 72 20 74 6f 20 6d 61 78 69 6d 75 6d 20 43 2d 73 74 61 74 65 20 31 00 60 60 70 72 6f 70 6f 73 61 r.to.maximum.C-state.1.``proposa
a0080 6c 60 60 20 45 53 50 2d 67 72 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 77 69 74 68 20 6e 75 6d 62 l``.ESP-group.proposal.with.numb
a00a0 65 72 20 3c 31 2d 36 35 35 33 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 74 68 65 20 6c er.<1-65535>:.``proposal``.the.l
a00c0 69 73 74 20 6f 66 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 65 69 72 20 70 61 72 61 6d ist.of.proposals.and.their.param
a00e0 65 74 65 72 73 3a 00 60 60 70 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 eters:.``protocol``.-.define.the
a0100 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 .protocol.for.match.traffic,.whi
a0120 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 ch.should.be.encrypted.and.send.
a0140 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 70 73 6b 60 60 20 2d 20 50 72 65 73 68 61 72 65 to.this.peer;.``psk``.-.Preshare
a0160 64 20 73 65 63 72 65 74 20 6b 65 79 20 6e 61 6d 65 3a 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e d.secret.key.name:.``queue``:.En
a0180 71 75 65 75 65 20 70 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 72 61 74 queue.packet.to.userspace..``rat
a01a0 65 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 65 66 61 75 6c 74 20 e``:.Number.of.packets..Default.
a01c0 35 2e 00 60 60 72 65 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 20 70 61 63 6b 65 74 5..``reject``:.reject.the.packet
a01e0 2e 00 60 60 72 65 6d 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d 20 72 65 6d 6f 74 65 20 49 50 ..``remote-address``.-.remote.IP
a0200 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 49 50 53 65 63 20 63 .address.or.hostname.for.IPSec.c
a0220 6f 6e 6e 65 63 74 69 6f 6e 2e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 onnection..IPv4.or.IPv6.address.
a0240 69 73 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 is.used.when.a.peer.has.a.public
a0260 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 2e 20 48 6f 73 74 6e 61 6d 65 20 69 73 20 .static.IP.address..Hostname.is.
a0280 61 20 44 4e 53 20 6e 61 6d 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 a.DNS.name.which.could.be.used.w
a02a0 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 hen.a.peer.has.a.public.IP.addre
a02c0 73 73 20 61 6e 64 20 44 4e 53 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 ss.and.DNS.name,.but.an.IP.addre
a02e0 73 73 20 63 6f 75 6c 64 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 69 6d 65 20 74 6f ss.could.be.changed.from.time.to
a0300 20 74 69 6d 65 2e 00 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 64 65 66 69 6e 65 20 61 6e .time..``remote-id``.-.define.an
a0320 20 49 44 20 66 6f 72 20 72 65 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 .ID.for.remote.peer,.instead.of.
a0340 75 73 69 6e 67 20 70 65 65 72 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 65 73 73 2e 20 55 73 65 66 using.peer.name.or.address..Usef
a0360 75 6c 20 69 6e 20 63 61 73 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 ul.in.case.if.the.remote.peer.is
a0380 20 62 65 68 69 6e 64 20 4e 41 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 65 20 78 35 30 39 60 60 20 .behind.NAT.or.if.``mode.x509``.
a03a0 69 73 20 75 73 65 64 3b 00 60 60 72 65 6d 6f 74 65 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f is.used;.``remote-key``.-.name.o
a03c0 66 20 50 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 72 65 6d 6f 74 65 20 70 75 62 6c 69 f.PKI.key-pair.with.remote.publi
a03e0 63 20 6b 65 79 00 60 60 72 65 6d 6f 74 65 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 72 65 c.key.``remote``.-.define.the.re
a0400 6d 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 mote.destination.for.match.traff
a0420 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e ic,.which.should.be.encrypted.an
a0440 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 72 65 70 6c 61 79 2d 77 69 d.send.to.this.peer:.``replay-wi
a0460 6e 64 6f 77 60 60 20 2d 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 20 74 6f 20 ndow``.-.IPsec.replay.window.to.
a0480 63 6f 6e 66 69 67 75 72 65 20 66 6f 72 20 74 68 69 73 20 43 48 49 4c 44 5f 53 41 20 28 64 65 66 configure.for.this.CHILD_SA.(def
a04a0 61 75 6c 74 3a 20 33 32 29 2c 20 61 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 ault:.32),.a.value.of.0.disables
a04c0 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 60 60 72 65 71 2d 73 .IPsec.replay.protection.``req-s
a04e0 73 6c 2d 73 6e 69 60 60 20 53 53 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 sl-sni``.SSL.Server.Name.Indicat
a0500 69 6f 6e 20 28 53 4e 49 29 20 72 65 71 75 65 73 74 20 6d 61 74 63 68 00 60 60 72 65 73 70 2d 74 ion.(SNI).request.match.``resp-t
a0520 69 6d 65 60 60 3a 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 ime``:.the.maximum.response.time
a0540 20 66 6f 72 20 70 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 6e 67 65 20 31 2e 2e 2e .for.ping.in.seconds..Range.1...
a0560 33 30 2c 20 64 65 66 61 75 6c 74 20 35 00 60 60 72 65 73 70 6f 6e 64 60 60 20 2d 20 64 6f 65 73 30,.default.5.``respond``.-.does
a0580 20 6e 6f 74 20 74 72 79 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f .not.try.to.initiate.a.connectio
a05a0 6e 20 74 6f 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 n.to.a.remote.peer..In.this.mode
a05c0 2c 20 74 68 65 20 49 50 53 65 63 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 ,.the.IPSec.session.will.be.esta
a05e0 62 6c 69 73 68 65 64 20 6f 6e 6c 79 20 61 66 74 65 72 20 69 6e 69 74 69 61 74 69 6f 6e 20 66 72 blished.only.after.initiation.fr
a0600 6f 6d 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 62 65 20 75 73 65 66 75 om.a.remote.peer..Could.be.usefu
a0620 6c 20 77 68 65 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 l.when.there.is.no.direct.connec
a0640 74 69 76 69 74 79 20 74 6f 20 74 68 65 20 70 65 65 72 20 64 75 65 20 74 6f 20 66 69 72 65 77 61 tivity.to.the.peer.due.to.firewa
a0660 6c 6c 20 6f 72 20 4e 41 54 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 74 68 65 20 6c ll.or.NAT.in.the.middle.of.the.l
a0680 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 72 65 73 74 61 72 74 60 ocal.and.remote.side..``restart`
a06a0 60 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 `.immediately.tries.to.re-negoti
a06c0 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 75 6e 64 65 72 20 61 20 66 72 65 73 68 20 49 ate.the.CHILD_SA.under.a.fresh.I
a06e0 4b 45 5f 53 41 3b 00 60 60 72 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f KE_SA;.``restart``.set.action.to
a0700 20 72 65 73 74 61 72 74 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f .restart;.``return``:.Return.fro
a0720 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 m.the.current.chain.and.continue
a0740 20 61 74 20 74 68 65 20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 .at.the.next.rule.of.the.last.ch
a0760 61 69 6e 2e 00 60 60 72 69 70 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 ain..``rip``.-.Routing.Informati
a0780 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 52 6f on.Protocol.(RIP).``ripng``.-.Ro
a07a0 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e 65 78 74 2d uting.Information.Protocol.next-
a07c0 67 65 6e 65 72 61 74 69 6f 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e generation.(IPv6).(RIPng).``roun
a07e0 64 2d 72 6f 62 69 6e 60 60 20 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 3a 20 d-robin``.-.Round-robin.policy:.
a0800 54 72 61 6e 73 6d 69 74 20 70 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 6f Transmit.packets.in.sequential.o
a0820 72 64 65 72 20 66 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c 61 62 6c 65 20 73 6c rder.from.the.first.available.sl
a0840 61 76 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e 64 2d 72 6f ave.through.the.last..``round-ro
a0860 62 69 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 69 6e 20 61 20 bin``.Distributes.requests.in.a.
a0880 63 69 72 63 75 6c 61 72 20 6d 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 73 65 circular.manner,.sequentially.se
a08a0 6e 64 69 6e 67 20 65 61 63 68 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 6e 65 78 74 20 73 nding.each.request.to.the.next.s
a08c0 65 72 76 65 72 20 69 6e 20 6c 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 erver.in.line.``route-filter-tra
a08e0 6e 73 6c 61 74 65 64 2d 76 34 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d nslated-v4``.-...Well-known.comm
a0900 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 unities.value.ROUTE_FILTER_TRANS
a0920 4c 41 54 45 44 5f 76 34 20 30 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 LATED_v4.0xFFFF0002.``route-filt
a0940 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 er-translated-v6``.-...Well-know
a0960 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 n.communities.value.ROUTE_FILTER
a0980 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 _TRANSLATED_v6.0xFFFF0004.``rout
a09a0 65 2d 66 69 6c 74 65 72 2d 76 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c e-filter-v4``.-..............Wel
a09c0 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f l-known.communities.value.ROUTE_
a09e0 46 49 4c 54 45 52 5f 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c FILTER_v4.0xFFFF0003.``route-fil
a0a00 74 65 72 2d 76 36 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f ter-v6``.-..............Well-kno
a0a20 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 wn.communities.value.ROUTE_FILTE
a0a40 52 5f 76 36 20 30 78 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 R_v6.0xFFFF0005.``rsa-key-name``
a0a60 20 2d 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 .-.shared.RSA.key.for.authentica
a0a80 74 69 6f 6e 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e tion..The.key.must.be.defined.in
a0aa0 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f .the.``set.vpn.rsa-keys``.sectio
a0ac0 6e 3b 00 60 60 72 73 61 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 52 53 41 20 61 75 74 n;.``rsa``.-.options.for.RSA.aut
a0ae0 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 hentication.mode:.``rsa``.-.use.
a0b00 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 00 60 60 72 73 61 60 60 20 2d simple.shared.RSA.key..``rsa``.-
a0b20 20 75 73 65 20 73 69 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 20 54 68 65 20 .use.simple.shared.RSA.key..The.
a0b40 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 key.must.be.defined.in.the.``set
a0b60 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 73 65 63 72 65 .vpn.rsa-keys``.section;.``secre
a0b80 74 60 60 20 2d 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 t``.-.predefined.shared.secret..
a0ba0 55 73 65 64 20 69 66 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 6f 64 65 20 60 60 70 72 65 2d 73 68 Used.if.configured.mode.``pre-sh
a0bc0 61 72 65 64 2d 73 65 63 72 65 74 60 60 3b 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 ared-secret``;.``set.firewall.br
a0be0 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 idge.forward.filter....``..``set
a0c00 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e .firewall.ipv4.forward.filter...
a0c20 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 .``..``set.firewall.ipv4.input.f
a0c40 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 ilter....``..``set.firewall.ipv4
a0c60 20 6f 75 74 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 .output.filter....``..``set.fire
a0c80 77 61 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 wall.ipv6.forward.filter....``..
a0ca0 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 ``set.firewall.ipv6.input.filter
a0cc0 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 ....``..``set.firewall.ipv6.outp
a0ce0 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 ut.filter....``..``single-user-b
a0d00 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 eamformee``.-.Support.for.operat
a0d20 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 ion.as.single.user.beamformee.``
a0d40 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f single-user-beamformer``.-.Suppo
a0d60 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 rt.for.operation.as.single.user.
a0d80 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f beamformer.``sonmp``.-.Listen.fo
a0da0 72 20 53 4f 4e 4d 50 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 r.SONMP.for.Nortel.routers/switc
a0dc0 68 65 73 00 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 69 73 74 72 69 62 75 74 hes.``source-address``.Distribut
a0de0 65 73 20 72 65 71 75 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 6f 75 72 63 65 20 es.requests.based.on.the.source.
a0e00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 00 60 60 73 73 68 2d 64 IP.address.of.the.client.``ssh-d
a0e20 73 73 60 60 00 60 60 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 20 41 ss``.``ssh-ed25519``.``ssh-rsa.A
a0e40 41 41 41 42 33 4e 7a 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b 77 45 AAAB3NzaC1yc2EAAAABAA...VBD5lKwE
a0e60 57 42 20 75 73 65 72 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 00 60 WB.username@host.example.com``.`
a0e80 60 73 73 68 2d 72 73 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 20 53 53 `ssh-rsa``.``ssl-fc-sni-end``.SS
a0ea0 4c 20 66 72 6f 6e 74 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 63 6f 6e 6e 65 63 74 69 L.frontend.match.end.of.connecti
a0ec0 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 53 53 on.Server.Name.``ssl-fc-sni``.SS
a0ee0 4c 20 66 72 6f 6e 74 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d L.frontend.connection.Server.Nam
a0f00 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 72 74 60 60 20 74 72 69 e.Indication.match.``start``.tri
a0f20 65 73 20 74 6f 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 72 65 2d 63 72 65 61 74 65 20 74 68 65 20 es.to.immediately.re-create.the.
a0f40 43 48 49 4c 44 5f 53 41 3b 00 60 60 73 74 61 74 69 63 60 60 20 2d 20 53 74 61 74 69 63 61 6c 6c CHILD_SA;.``static``.-.Staticall
a0f60 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 00 60 60 73 74 61 74 69 6f 6e 60 60 20 y.configured.routes.``station``.
a0f80 2d 20 43 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 63 63 65 73 73 20 70 6f 69 -.Connects.to.another.access.poi
a0fa0 6e 74 00 60 60 73 79 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 20 70 61 nt.``synproxy``:.synproxy.the.pa
a0fc0 63 6b 65 74 2e 00 60 60 73 79 73 63 74 6c 60 60 20 69 73 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 cket..``sysctl``.is.used.to.modi
a0fe0 66 79 20 6b 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e fy.kernel.parameters.at.runtime.
a1000 20 20 54 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 74 ..The.parameters.available.are.t
a1020 68 6f 73 65 20 6c 69 73 74 65 64 20 75 6e 64 65 72 20 2f 70 72 6f 63 2f 73 79 73 2f 2e 00 60 60 hose.listed.under./proc/sys/..``
a1040 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f table.10``.Routing.table.used.fo
a1060 72 20 49 53 50 31 00 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c r.ISP1.``table.10``.Routing.tabl
a1080 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 30 20 28 31 39 32 2e 31 36 38 2e 31 38 38 2e e.used.for.VLAN.10.(192.168.188.
a10a0 30 2f 32 34 29 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 0/24).``table.11``.Routing.table
a10c0 20 75 73 65 64 20 66 6f 72 20 49 53 50 32 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 .used.for.ISP2.``table.11``.Rout
a10e0 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 31 20 28 31 39 32 2e ing.table.used.for.VLAN.11.(192.
a1100 31 36 38 2e 31 38 39 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 60 60 20 2d 20 4e 6f 6e 2d 6d 61 168.189.0/24).``table``.-.Non-ma
a1120 69 6e 20 4b 65 72 6e 65 6c 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 60 60 74 61 72 67 65 74 in.Kernel.Routing.Table.``target
a1140 60 60 3a 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 62 65 20 73 65 6e 74 20 49 43 4d 50 20 70 ``:.the.target.to.be.sent.ICMP.p
a1160 61 63 6b 65 74 73 20 74 6f 2c 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 ackets.to,.address.can.be.an.IPv
a1180 34 20 61 64 64 72 65 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 00 60 60 74 65 73 74 2d 73 63 72 4.address.or.hostname.``test-scr
a11a0 69 70 74 60 60 3a 20 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 20 6d 75 73 ipt``:.A.user.defined.script.mus
a11c0 74 20 72 65 74 75 72 6e 20 30 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 73 75 63 63 t.return.0.to.be.considered.succ
a11e0 65 73 73 66 75 6c 20 61 6e 64 20 6e 6f 6e 2d 7a 65 72 6f 20 74 6f 20 66 61 69 6c 2e 20 53 63 72 essful.and.non-zero.to.fail..Scr
a1200 69 70 74 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 ipts.are.located.in./config/scri
a1220 70 74 73 2c 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 73 20 74 68 65 pts,.for.different.locations.the
a1240 20 66 75 6c 6c 20 70 61 74 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 6f 76 69 64 65 64 00 .full.path.needs.to.be.provided.
a1260 60 60 74 68 72 65 73 68 6f 6c 64 60 60 3a 20 60 60 62 65 6c 6f 77 60 60 20 6f 72 20 60 60 61 62 ``threshold``:.``below``.or.``ab
a1280 6f 76 65 60 60 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 74 65 20 6c 69 6d 69 74 2e 00 ove``.the.specified.rate.limit..
a12a0 60 60 74 68 72 6f 75 67 68 70 75 74 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 ``throughput``:.A.server.profile
a12c0 20 66 6f 63 75 73 65 64 20 6f 6e 20 69 6d 70 72 6f 76 69 6e 67 20 6e 65 74 77 6f 72 6b 20 74 68 .focused.on.improving.network.th
a12e0 72 6f 75 67 68 70 75 74 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 roughput..This.profile.favors.pe
a1300 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 rformance.over.power.savings.by.
a1320 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d setting.``intel_pstate``.and.``m
a1340 61 78 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 60 60 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 ax_perf_pct=100``.and.increasing
a1360 20 6b 65 72 6e 65 6c 20 6e 65 74 77 6f 72 6b 20 62 75 66 66 65 72 20 73 69 7a 65 73 2e 00 60 60 .kernel.network.buffer.sizes..``
a1380 74 69 6d 65 6f 75 74 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 timeout``.keep-alive.timeout.in.
a13a0 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 31 32 30 29 20 seconds.<2-86400>.(default.120).
a13c0 49 4b 45 76 31 20 6f 6e 6c 79 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e IKEv1.only.``transmit-load-balan
a13e0 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 65 20 74 72 61 6e 73 6d 69 74 20 6c 6f 61 64 20 62 61 ce``.-.Adaptive.transmit.load.ba
a1400 6c 61 6e 63 69 6e 67 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 69 6e 67 20 74 68 61 74 20 64 6f lancing:.channel.bonding.that.do
a1420 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 es.not.require.any.special.switc
a1440 68 20 73 75 70 70 6f 72 74 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 60 60 20 74 72 61 6e 73 70 6f h.support..``transport``.transpo
a1460 72 74 20 6d 6f 64 65 3b 00 60 60 74 72 61 70 60 60 20 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 rt.mode;.``trap``..installs.a.tr
a1480 61 70 20 70 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 ap.policy,.which.will.catch.matc
a14a0 68 69 6e 67 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 hing.traffic.and.tries.to.re-neg
a14c0 6f 74 69 61 74 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 6f 6e 2d 64 65 6d 61 6e 64 3b 00 60 60 74 otiate.the.tunnel.on-demand;.``t
a14e0 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 20 66 6f 72 rap``.installs.a.trap.policy.for
a1500 20 74 68 65 20 43 48 49 4c 44 5f 53 41 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a 20 46 6f .the.CHILD_SA;.``ttl-limit``:.Fo
a1520 72 20 74 68 65 20 55 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 20 74 68 65 20 68 6f 70 r.the.UDP.TTL.limit.test.the.hop
a1540 20 63 6f 75 6e 74 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 .count.limit.must.be.specified..
a1560 54 68 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 74 The.limit.must.be.shorter.than.t
a1580 68 65 20 70 61 74 68 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 74 69 6d 65 20 65 78 70 he.path.length,.an.ICMP.time.exp
a15a0 69 72 65 64 20 6d 65 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 65 20 72 65 74 ired.message.is.needed.to.be.ret
a15c0 75 72 6e 65 64 20 66 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 65 73 74 2e 20 64 65 66 urned.for.a.successful.test..def
a15e0 61 75 6c 74 20 31 00 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 ault.1.``ttySN``.-.Serial.device
a1600 20 6e 61 6d 65 00 60 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 53 65 72 69 61 6c 20 64 .name.``ttyUSBX``.-.USB.Serial.d
a1620 65 76 69 63 65 20 6e 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 63 evice.name.``tunnel``.-.define.c
a1640 72 69 74 65 72 69 61 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 6d 61 74 63 68 65 riteria.for.traffic.to.be.matche
a1660 64 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e 64 20 69 74 20 74 6f 20 d.for.encrypting.and.send.it.to.
a1680 61 20 70 65 65 72 3a 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 28 a.peer:.``tunnel``.tunnel.mode.(
a16a0 64 65 66 61 75 6c 74 29 3b 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 66 79 20 74 68 65 20 default);.``type``:.Specify.the.
a16c0 74 79 70 65 20 6f 66 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 20 70 69 6e 67 2c 20 type.of.test..type.can.be.ping,.
a16e0 74 74 6c 20 6f 72 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 00 60 60 75 ttl.or.a.user.defined.script.``u
a1700 73 65 2d 78 35 30 39 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 66 72 6f 6d se-x509-id``.-.use.local.ID.from
a1720 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 20 75 73 65 .x509.certificate..Cannot.be.use
a1740 64 20 77 68 65 6e 20 60 60 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b 00 60 60 76 69 72 74 d.when.``id``.is.defined;.``virt
a1760 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 44 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 ual-address``.-.Defines.a.virtua
a1780 6c 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 69 73 20 72 65 71 75 65 73 74 65 64 20 l.IP.address.which.is.requested.
a17a0 62 79 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 20 61 6e 64 20 6f 6e 65 20 6f 72 20 73 65 76 65 by.the.initiator.and.one.or.seve
a17c0 72 61 6c 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 ral.IPv4.and/or.IPv6.addresses.a
a17e0 72 65 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 70 6f 6f 6c 73 20 re.assigned.from.multiple.pools.
a1800 62 79 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 by.the.responder..``virtual-ip``
a1820 20 41 6c 6c 6f 77 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 .Allow.install.virtual-ip.addres
a1840 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 ses..Comma.separated.list.of.vir
a1860 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e tual.IPs.to.request.in.IKEv2.con
a1880 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 figuration.payloads.or.IKEv1.Mod
a18a0 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 e.Config..The.wildcard.addresses
a18c0 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 .0.0.0.0.and.::.request.an.arbit
a18e0 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 rary.address,.specific.addresses
a1900 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d .may.be.defined..The.responder.m
a1920 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 ay.return.a.different.address,.t
a1940 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 00 60 60 76 69 72 74 75 61 6c hough,.or.none.at.all..``virtual
a1960 2d 69 70 60 60 20 41 6c 6c 6f 77 73 20 74 6f 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d -ip``.Allows.to.install.virtual-
a1980 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 ip.addresses..Comma.separated.li
a19a0 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 st.of.virtual.IPs.to.request.in.
a19c0 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 IKEv2.configuration.payloads.or.
a19e0 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 IKEv1.Mode.Config..The.wildcard.
a1a00 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 addresses.0.0.0.0.and.::.request
a1a20 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 .an.arbitrary.address,.specific.
a1a40 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 addresses.may.be.defined..The.re
a1a60 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 sponder.may.return.a.different.a
a1a80 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 20 ddress,.though,.or.none.at.all..
a1aa0 44 65 66 69 6e 65 20 74 68 65 20 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 6f Define.the.``virtual-address``.o
a1ac0 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 ption.to.configure.the.IP.addres
a1ae0 73 20 69 6e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 65 72 61 72 63 68 79 2e 00 60 60 76 s.in.site-to-site.hierarchy..``v
a1b00 6e 63 60 60 20 2d 20 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 20 28 nc``.-.Virtual.Network.Control.(
a1b20 56 4e 43 29 00 60 60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 VNC).``vti``.-.use.a.VTI.interfa
a1b40 63 65 20 66 6f 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 41 6e 79 20 74 ce.for.traffic.encryption..Any.t
a1b60 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 56 54 raffic,.which.will.be.send.to.VT
a1b80 49 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e I.interface.will.be.encrypted.an
a1ba0 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e 67 20 56 54 49 20 6d d.send.to.this.peer..Using.VTI.m
a1bc0 61 6b 65 73 20 49 50 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 63 68 20 66 6c akes.IPSec.configuration.much.fl
a1be0 65 78 69 62 6c 65 20 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 6c 65 78 20 73 69 74 exible.and.easier.in.complex.sit
a1c00 75 61 74 69 6f 6e 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e 61 6d 69 63 61 6c 6c uation,.and.allows.to.dynamicall
a1c20 79 20 61 64 64 2f 64 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 72 65 y.add/delete.remote.networks,.re
a1c40 61 63 68 61 62 6c 65 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e 20 74 68 69 73 20 6d achable.via.a.peer,.as.in.this.m
a1c60 6f 64 65 20 72 6f 75 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 ode.router.don't.need.to.create.
a1c80 61 64 64 69 74 69 6f 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 65 61 63 68 20 72 65 additional.SA/policy.for.each.re
a1ca0 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 3a 00 60 60 78 35 30 39 60 60 20 2d 20 6f 70 74 69 6f 6e 73 mote.network:.``x509``.-.options
a1cc0 20 66 6f 72 20 78 35 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 .for.x509.authentication.mode:.`
a1ce0 60 78 35 30 39 60 60 20 2d 20 75 73 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 6e 66 72 61 `x509``.-.use.certificates.infra
a1d00 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 60 60 structure.for.authentication..``
a1d20 78 6f 72 2d 68 61 73 68 60 60 20 2d 20 58 4f 52 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 xor-hash``.-.XOR.policy:.Transmi
a1d40 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 72 61 6e 73 6d 69 74 t.based.on.the.selected.transmit
a1d60 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 20 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 .hash.policy...The.default.polic
a1d80 79 20 69 73 20 61 20 73 69 6d 70 6c 65 20 5b 28 73 6f 75 72 63 65 20 4d 41 43 20 61 64 64 72 65 y.is.a.simple.[(source.MAC.addre
a1da0 73 73 20 58 4f 52 27 64 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4d 41 43 20 61 64 ss.XOR'd.with.destination.MAC.ad
a1dc0 64 72 65 73 73 20 58 4f 52 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 29 20 6d 6f 64 75 6c 6f dress.XOR.packet.type.ID).modulo
a1de0 20 73 6c 61 76 65 20 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 72 6e 61 74 65 20 74 72 61 6e 73 6d 69 .slave.count]..Alternate.transmi
a1e00 74 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 64 20 76 69 61 20 74 t.policies.may.be.selected.via.t
a1e20 68 65 20 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c he.:cfgcmd:`hash-policy`.option,
a1e40 20 64 65 73 63 72 69 62 65 64 20 62 65 6c 6f 77 2e 00 60 60 79 65 73 60 60 20 65 6e 61 62 6c 65 .described.below..``yes``.enable
a1e60 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 .remote.host.re-authentication.d
a1e80 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 69 67 6e 6f 72 65 60 3a 20 4e 6f uring.an.IKE.rekey;.`ignore`:.No
a1ea0 20 63 6f 72 72 65 63 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6c .correction.is.applied.to.the.cl
a1ec0 6f 63 6b 20 66 6f 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 2e 20 54 68 65 20 63 6c 6f ock.for.the.leap.second..The.clo
a1ee0 63 6b 20 77 69 6c 6c 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 6c 61 74 65 72 20 69 6e 20 6e 6f ck.will.be.corrected.later.in.no
a1f00 72 6d 61 6c 20 6f 70 65 72 61 74 69 6f 6e 20 77 68 65 6e 20 6e 65 77 20 6d 65 61 73 75 72 65 6d rmal.operation.when.new.measurem
a1f20 65 6e 74 73 20 61 72 65 20 6d 61 64 65 20 61 6e 64 20 74 68 65 20 65 73 74 69 6d 61 74 65 64 20 ents.are.made.and.the.estimated.
a1f40 6f 66 66 73 65 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6f 6e 65 20 73 65 63 6f 6e 64 20 65 offset.includes.the.one.second.e
a1f60 72 72 6f 72 2e 00 60 73 6d 65 61 72 60 3a 20 57 68 65 6e 20 73 6d 65 61 72 69 6e 67 20 61 20 6c rror..`smear`:.When.smearing.a.l
a1f80 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6c 65 61 70 20 73 74 61 74 75 73 20 69 73 20 73 eap.second,.the.leap.status.is.s
a1fa0 75 70 70 72 65 73 73 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 uppressed.on.the.server.and.the.
a1fc0 73 65 72 76 65 64 20 74 69 6d 65 20 69 73 20 63 6f 72 72 65 63 74 65 64 20 73 6c 6f 77 6c 79 20 served.time.is.corrected.slowly.
a1fe0 62 79 20 73 6c 65 77 69 6e 67 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 65 70 70 69 6e 67 2e 20 by.slewing.instead.of.stepping..
a2000 54 68 65 20 63 6c 69 65 6e 74 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 61 6e 79 20 73 70 65 63 The.clients.do.not.need.any.spec
a2020 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 74 68 65 79 20 64 6f 20 6e 6f 74 ial.configuration.as.they.do.not
a2040 20 6b 6e 6f 77 20 74 68 65 72 65 20 69 73 20 61 6e 79 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 .know.there.is.any.leap.second.a
a2060 6e 64 20 74 68 65 79 20 66 6f 6c 6c 6f 77 20 74 68 65 20 73 65 72 76 65 72 20 74 69 6d 65 20 77 nd.they.follow.the.server.time.w
a2080 68 69 63 68 20 65 76 65 6e 74 75 61 6c 6c 79 20 62 72 69 6e 67 73 20 74 68 65 6d 20 62 61 63 6b hich.eventually.brings.them.back
a20a0 20 74 6f 20 55 54 43 2e 20 43 61 72 65 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 74 6f 20 65 .to.UTC..Care.must.be.taken.to.e
a20c0 6e 73 75 72 65 20 74 68 65 79 20 75 73 65 20 6f 6e 6c 79 20 4e 54 50 20 73 65 72 76 65 72 73 20 nsure.they.use.only.NTP.servers.
a20e0 77 68 69 63 68 20 73 6d 65 61 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 69 6e 20 65 which.smear.the.leap.second.in.e
a2100 78 61 63 74 6c 79 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e xactly.the.same.way.for.synchron
a2120 69 73 61 74 69 6f 6e 2e 00 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 20 61 6e 64 20 60 73 isation..`source-address`.and.`s
a2140 6f 75 72 63 65 2d 69 6e 74 65 72 66 61 63 65 60 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 ource-interface`.can.not.be.used
a2160 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 00 60 73 79 73 74 65 6d 60 3a 20 57 68 65 .at.the.same.time..`system`:.Whe
a2180 6e 20 69 6e 73 65 72 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6b n.inserting.a.leap.second,.the.k
a21a0 65 72 6e 65 6c 20 73 74 65 70 73 20 74 68 65 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 62 61 63 ernel.steps.the.system.clock.bac
a21c0 6b 77 61 72 64 73 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c kwards.by.one.second.when.the.cl
a21e0 6f 63 6b 20 67 65 74 73 20 74 6f 20 30 30 3a 30 30 3a 30 30 20 55 54 43 2e 20 57 68 65 6e 20 64 ock.gets.to.00:00:00.UTC..When.d
a2200 65 6c 65 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 69 74 20 73 74 65 70 73 20 eleting.a.leap.second,.it.steps.
a2220 66 6f 72 77 61 72 64 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 forward.by.one.second.when.the.c
a2240 6c 6f 63 6b 20 67 65 74 73 20 74 6f 20 32 33 3a 35 39 3a 35 39 20 55 54 43 2e 00 60 74 69 6d 65 lock.gets.to.23:59:59.UTC..`time
a2260 7a 6f 6e 65 60 3a 20 54 68 69 73 20 64 69 72 65 63 74 69 76 65 20 73 70 65 63 69 66 69 65 73 20 zone`:.This.directive.specifies.
a2280 61 20 74 69 6d 65 7a 6f 6e 65 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 20 74 69 6d 65 7a 6f 6e a.timezone.in.the.system.timezon
a22a0 65 20 64 61 74 61 62 61 73 65 20 77 68 69 63 68 20 63 68 72 6f 6e 79 64 20 63 61 6e 20 75 73 65 e.database.which.chronyd.can.use
a22c0 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 77 69 6c 6c 20 74 68 65 20 6e 65 78 74 .to.determine.when.will.the.next
a22e0 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 6f 63 63 75 72 20 61 6e 64 20 77 68 61 74 20 69 73 20 74 .leap.second.occur.and.what.is.t
a2300 68 65 20 63 75 72 72 65 6e 74 20 6f 66 66 73 65 74 20 62 65 74 77 65 65 6e 20 54 41 49 20 61 6e he.current.offset.between.TAI.an
a2320 64 20 55 54 43 2e 20 49 74 20 77 69 6c 6c 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 d.UTC..It.will.periodically.chec
a2340 6b 20 69 66 20 32 33 3a 35 39 3a 35 39 20 61 6e 64 20 32 33 3a 35 39 3a 36 30 20 61 72 65 20 76 k.if.23:59:59.and.23:59:60.are.v
a2360 61 6c 69 64 20 74 69 6d 65 73 20 69 6e 20 74 68 65 20 74 69 6d 65 7a 6f 6e 65 2e 20 54 68 69 73 alid.times.in.the.timezone..This
a2380 20 6e 6f 72 6d 61 6c 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 74 68 65 20 72 69 67 68 74 2f 55 .normally.works.with.the.right/U
a23a0 54 43 20 74 69 6d 65 7a 6f 6e 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 TC.timezone.which.is.the.default
a23c0 00 60 74 77 65 65 74 20 62 79 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 .`tweet.by.EvilMog`_,.2020-02-21
a23e0 00 61 20 62 61 6e 64 77 69 64 74 68 20 74 65 73 74 20 6f 76 65 72 20 74 68 65 20 56 50 4e 20 67 .a.bandwidth.test.over.the.VPN.g
a2400 6f 74 20 74 68 65 73 65 20 72 65 73 75 6c 74 73 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 69 63 61 ot.these.results:.a.blank.indica
a2420 74 65 73 20 74 68 61 74 20 6e 6f 20 74 65 73 74 20 68 61 73 20 62 65 65 6e 20 63 61 72 72 69 65 tes.that.no.test.has.been.carrie
a2440 64 20 6f 75 74 00 61 65 73 32 35 36 20 45 6e 63 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 00 61 6c d.out.aes256.Encryption.alert.al
a2460 6c 00 61 6e 20 52 44 20 2f 20 52 54 4c 49 53 54 00 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 l.an.RD./.RTLIST.an.interface.wi
a2480 74 68 20 61 20 6e 65 78 74 68 6f 70 00 61 6e 79 3a 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 th.a.nexthop.any:.any.IP.address
a24a0 20 74 6f 20 6d 61 74 63 68 2e 00 61 6e 79 3a 20 61 6e 79 20 49 50 76 36 20 61 64 64 72 65 73 73 .to.match..any:.any.IPv6.address
a24c0 20 74 6f 20 6d 61 74 63 68 2e 00 61 75 74 68 00 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 61 75 .to.match..auth.authorization.au
a24e0 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 20 69 73 to.-.interface.duplex.setting.is
a2500 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 .auto-negotiated.auto.-.interfac
a2520 65 20 73 70 65 65 64 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 62 67 70 64 00 e.speed.is.auto-negotiated.bgpd.
a2540 62 6f 6e 64 69 6e 67 00 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 00 bonding.boot-size.bootfile-name.
a2560 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 bootfile-name,.filename.bootfile
a2580 2d 73 65 72 76 65 72 00 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 00 62 72 69 64 67 65 00 63 6c 69 -server.bootfile-size.bridge.cli
a25a0 65 6e 74 20 65 78 61 6d 70 6c 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 2d 70 72 ent.example.(debian.9).client-pr
a25c0 65 66 69 78 2d 6c 65 6e 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f 6e 20 28 efix-length.clock.clock.daemon.(
a25e0 6e 6f 74 65 20 32 29 00 63 72 69 74 00 63 72 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c 69 65 6e note.2).crit.cron.daemon.ddclien
a2600 74 5f 20 68 61 73 20 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 t_.has.another.way.to.determine.
a2620 74 68 65 20 57 41 4e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 63 6f 6e 74 the.WAN.IP.address..This.is.cont
a2640 72 6f 6c 6c 65 64 20 62 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 rolled.by:.ddclient_.uses.two.me
a2660 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 thods.to.update.a.DNS.record..Th
a2680 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 e.first.one.will.send.updates.di
a26a0 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d rectly.to.the.DNS.daemon,.in.com
a26c0 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 pliance.with.:rfc:`2136`..The.se
a26e0 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 cond.one.involves.a.third.party.
a2700 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 service,.like.DynDNS.com.or.any.
a2720 6f 74 68 65 72 20 73 69 6d 69 6c 61 72 20 77 65 62 73 69 74 65 2e 20 54 68 69 73 20 6d 65 74 68 other.similar.website..This.meth
a2740 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 od.uses.HTTP.requests.to.transmi
a2760 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f t.the.new.IP.address..You.can.co
a2780 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 nfigure.both.in.VyOS..ddclient_.
a27a0 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 uses.two.methods.to.update.a.DNS
a27c0 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 .record..The.first.one.will.send
a27e0 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 .updates.directly.to.the.DNS.dae
a2800 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 mon,.in.compliance.with.:rfc:`21
a2820 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 36`..The.second.one.involves.a.t
a2840 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e hird.party.service,.like.DynDNS.
a2860 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 75 63 68 20 73 65 72 76 69 63 65 20 70 72 com.or.any.other.such.service.pr
a2880 6f 76 69 64 65 72 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 ovider..This.method.uses.HTTP.re
a28a0 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 quests.to.transmit.the.new.IP.ad
a28c0 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e dress..You.can.configure.both.in
a28e0 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 73 6b 69 70 20 61 6e 79 20 61 .VyOS..ddclient_.will.skip.any.a
a2900 64 64 72 65 73 73 20 6c 6f 63 61 74 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 72 69 6e 67 ddress.located.before.the.string
a2920 20 73 65 74 20 69 6e 20 60 3c 70 61 74 74 65 72 6e 3e 60 2e 00 64 65 62 75 67 00 64 65 63 72 65 .set.in.`<pattern>`..debug.decre
a2940 6d 65 6e 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 20 6d 69 6e 2d 74 68 72 65 73 68 ment-lifetime.default.min-thresh
a2960 6f 6c 64 00 64 65 66 61 75 6c 74 2d 6c 65 61 73 65 2d 74 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 old.default-lease-time,.max-leas
a2980 65 2d 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 2d e-time.default-lifetime.default-
a29a0 70 72 65 66 65 72 65 6e 63 65 00 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 72 00 64 65 70 72 65 63 preference.default-router.deprec
a29c0 61 74 65 2d 70 72 65 66 69 78 00 64 65 73 74 69 6e 61 74 69 6f 6e 2d 68 61 73 68 69 6e 67 00 64 ate-prefix.destination-hashing.d
a29e0 68 63 70 2d 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 64 69 72 65 63 74 00 64 69 72 hcp-server-identifier.direct.dir
a2a00 65 63 74 6f 72 79 00 64 69 73 61 62 6c 65 3a 20 4e 6f 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 ectory.disable:.No.source.valida
a2a20 74 69 6f 6e 00 64 6e 73 73 6c 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 tion.dnssl.domain-name.domain-na
a2a40 6d 65 2d 73 65 72 76 65 72 73 00 64 6f 6d 61 69 6e 2d 73 65 61 72 63 68 00 65 6d 65 72 67 00 65 me-servers.domain-search.emerg.e
a2a60 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 nable.or.disable..ICMPv4.redirec
a2a80 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c t.messages.send.by.VyOS.The.foll
a2aa0 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 owing.system.parameter.will.be.a
a2ac0 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 ltered:.enable.or.disable.ICMPv4
a2ae0 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 .redirect.messages.send.by.VyOS.
a2b00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 The.following.system.parameter.w
a2b20 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c ill.be.altered:.enable.or.disabl
a2b40 65 20 6f 66 20 49 43 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d e.of.ICMPv4.or.ICMPv6.redirect.m
a2b60 65 73 73 61 67 65 73 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 20 66 6f essages.accepted.by.VyOS..The.fo
a2b80 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 llowing.system.parameter.will.be
a2ba0 20 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 .altered:.enable.or.disable.the.
a2bc0 6c 6f 67 67 69 6e 67 20 6f 66 20 6d 61 72 74 69 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e logging.of.martian.IPv4.packets.
a2be0 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 .The.following.system.parameter.
a2c00 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 65 72 72 00 65 74 68 65 72 6e 65 74 00 65 78 will.be.altered:.err.ethernet.ex
a2c20 61 63 74 2d 6d 61 74 63 68 3a 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 6e 65 act-match:.exact.match.of.the.ne
a2c40 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 2e 00 65 78 63 6c 75 64 65 00 66 61 69 6c 6f 76 65 72 twork.prefixes..exclude.failover
a2c60 00 66 61 73 74 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d .fast:.Request.partner.to.transm
a2c80 69 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 31 20 73 65 63 6f 6e 64 00 66 69 6c 65 20 3c it.LACPDUs.every.1.second.file.<
a2ca0 66 69 6c 65 20 6e 61 6d 65 3e 00 66 69 6c 74 65 72 2d 6c 69 73 74 00 66 74 70 00 66 75 6c 6c 20 file.name>.filter-list.ftp.full.
a2cc0 2d 20 61 6c 77 61 79 73 20 75 73 65 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 67 65 6e 65 76 65 00 -.always.use.full-duplex.geneve.
a2ce0 68 61 6c 66 20 2d 20 61 6c 77 61 79 73 20 75 73 65 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 68 6f half.-.always.use.half-duplex.ho
a2d00 70 2d 6c 69 6d 69 74 00 68 6f 73 74 3a 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 49 50 20 61 64 64 p-limit.host:.single.host.IP.add
a2d20 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 68 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 2e 72 65 ress.to.match..https://access.re
a2d40 64 68 61 74 2e 63 6f 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 61 74 74 dhat.com/sites/default/files/att
a2d60 61 63 68 6d 65 6e 74 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f 77 2d 6c achments/201501-perf-brief-low-l
a2d80 61 74 65 6e 63 79 2d 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 68 74 74 atency-tuning-rhel7-v2.1.pdf.htt
a2da0 70 73 3a 2f 2f 63 6f 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e 76 ps://community.openvpn.net/openv
a2dc0 70 6e 2f 77 69 6b 69 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 61 74 75 pn/wiki/DataChannelOffload/Featu
a2de0 72 65 73 00 69 66 20 74 68 65 72 65 20 69 73 20 61 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 res.if.there.is.a.supported.devi
a2e00 63 65 2c 20 65 6e 61 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 69 66 20 74 68 65 72 65 20 ce,.enable.Intel...QAT.if.there.
a2e20 69 73 20 6e 6f 6e 20 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 73 is.non.device.the.command.will.s
a2e40 68 6f 77 20 60 60 60 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 66 6f 75 6e 64 60 60 60 00 69 6e how.```No.QAT.device.found```.in
a2e60 66 6f 00 69 6e 74 65 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 6e 76 65 72 73 65 2d 6d 61 74 63 fo.interval.invalid.inverse-matc
a2e80 68 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 h:.network/netmask.to.match.(req
a2ea0 75 69 72 65 73 20 6e 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 69 70 2d 66 6f uires.network.be.defined)..ip-fo
a2ec0 72 77 61 72 64 69 6e 67 00 69 73 69 73 64 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 rwarding.isisd.it.can.be.used.wi
a2ee0 74 68 20 61 6e 79 20 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 th.any.NIC,.it.does.not.increase
a2f00 20 68 61 72 64 77 61 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 20 .hardware.device.interrupt.rate.
a2f20 28 61 6c 74 68 6f 75 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 (although.it.does.introduce.inte
a2f40 72 2d 70 72 6f 63 65 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 29 2e 00 r-processor.interrupts.(IPIs))..
a2f60 6b 65 72 6e 00 6c 32 74 70 76 33 00 6c 64 70 64 00 6c 65 61 73 65 00 6c 65 61 73 74 2d 63 6f 6e kern.l2tpv3.ldpd.lease.least-con
a2f80 6e 65 63 74 69 6f 6e 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 nection.left.local_ip:.192.168.0
a2fa0 2e 31 30 20 23 20 56 50 4e 20 47 61 74 65 77 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 54 20 64 65 .10.#.VPN.Gateway,.behind.NAT.de
a2fc0 76 69 63 65 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e vice.left.local_ip:.`198.51.100.
a2fe0 33 60 20 23 20 73 65 72 76 65 72 20 73 69 64 65 20 57 41 4e 20 49 50 00 6c 65 66 74 20 70 75 62 3`.#.server.side.WAN.IP.left.pub
a3000 6c 69 63 5f 69 70 3a 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 6c 65 66 74 20 73 75 62 6e 65 74 lic_ip:172.18.201.10.left.subnet
a3020 3a 20 60 31 39 32 2e 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 73 65 72 76 65 72 :.`192.168.0.0/24`.site1,.server
a3040 20 73 69 64 65 20 28 69 2e 65 2e 20 6c 6f 63 61 6c 69 74 79 2c 20 61 63 74 75 61 6c 6c 79 20 74 .side.(i.e..locality,.actually.t
a3060 68 65 72 65 20 69 73 20 6e 6f 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 20 72 6f 6c 65 here.is.no.client.or.server.role
a3080 73 29 00 6c 69 6e 6b 2d 6d 74 75 00 6c 6f 63 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 61 6c 30 29 s).link-mtu.local.use.0.(local0)
a30a0 00 6c 6f 63 61 6c 20 75 73 65 20 31 20 28 6c 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 75 73 65 20 .local.use.1.(local1).local.use.
a30c0 32 20 28 6c 6f 63 61 6c 32 29 00 6c 6f 63 61 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 6c 33 29 00 2.(local2).local.use.3.(local3).
a30e0 6c 6f 63 61 6c 20 75 73 65 20 34 20 28 6c 6f 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 73 65 20 35 local.use.4.(local4).local.use.5
a3100 20 28 6c 6f 63 61 6c 35 29 00 6c 6f 63 61 6c 20 75 73 65 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c .(local5).local.use.7.(local7).l
a3120 6f 63 61 6c 30 00 6c 6f 63 61 6c 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c ocal0.local1.local2.local3.local
a3140 34 00 6c 6f 63 61 6c 35 00 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c 69 74 79 2d 4.local5.local6.local7.locality-
a3160 62 61 73 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 74 00 based-least-connection.logalert.
a3180 6c 6f 67 61 75 64 69 74 00 6c 6f 6f 73 65 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 logaudit.loose:.Each.incoming.pa
a31a0 63 6b 65 74 27 73 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 73 6f 20 74 65 cket's.source.address.is.also.te
a31c0 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 sted.against.the.FIB.and.if.the.
a31e0 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 61 63 68 61 62 6c 65 20 source.address.is.not.reachable.
a3200 76 69 61 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 via.any.interface.the.packet.che
a3220 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 00 6c 70 72 00 6d 44 4e 53 20 52 65 70 65 61 74 65 72 00 ck.will.fail..lpr.mDNS.Repeater.
a3240 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 mDNS.repeater.can.be.configured.
a3260 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 to.re-broadcast.only.specific.se
a3280 72 76 69 63 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 61 6c 6c 20 73 65 72 76 69 63 65 73 rvices..By.default,.all.services
a32a0 20 61 72 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 .are.re-broadcasted..mDNS.repeat
a32c0 65 72 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 65 69 74 68 65 72 20 6f 6e 20 49 50 76 34 er.can.be.enabled.either.on.IPv4
a32e0 20 73 6f 63 6b 65 74 20 6f 72 20 6f 6e 20 49 50 76 36 20 73 6f 63 6b 65 74 20 6f 72 20 62 6f 74 .socket.or.on.IPv6.socket.or.bot
a3300 68 20 74 6f 20 72 65 2d 62 72 6f 61 64 63 61 73 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 6d h.to.re-broadcast..By.default,.m
a3320 44 4e 53 20 72 65 70 65 61 74 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 DNS.repeater.will.listen.on.both
a3340 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 .IPv4.and.IPv6..mDNS.repeater.ca
a3360 6e 20 62 65 20 74 65 6d 70 6f 72 61 72 69 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 n.be.temporarily.disabled.withou
a3380 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 20 75 73 69 6e 67 00 6d 61 69 t.deleting.the.service.using.mai
a33a0 6c 00 6d 61 6e 61 67 65 64 2d 66 6c 61 67 00 6d 61 74 63 68 2d 66 72 61 67 3a 20 53 65 63 6f 6e l.managed-flag.match-frag:.Secon
a33c0 64 20 61 6e 64 20 66 75 72 74 68 65 72 20 66 72 61 67 6d 65 6e 74 73 20 6f 66 20 66 72 61 67 6d d.and.further.fragments.of.fragm
a33e0 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 6d 61 74 63 ented.packets..match-ipsec:.matc
a3400 68 20 69 6e 62 6f 75 6e 64 20 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e h.inbound.IPsec.packets..match-n
a3420 6f 6e 2d 66 72 61 67 3a 20 48 65 61 64 20 66 72 61 67 6d 65 6e 74 73 20 6f 72 20 75 6e 66 72 61 on-frag:.Head.fragments.or.unfra
a3440 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a 20 6d 61 74 gmented.packets..match-none:.mat
a3460 63 68 20 69 6e 62 6f 75 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 69 ch.inbound.non-IPsec.packets..mi
a3480 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 nimal.config.more.information.re
a34a0 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 lated.IGP..-.:ref:`routing-isis`
a34c0 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d .more.information.related.IGP..-
a34e0 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 6e 61 6d 65 2d 73 65 72 76 65 72 .:ref:`routing-ospf`.name-server
a3500 00 6e 65 74 62 69 6f 73 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 6e 65 74 77 6f 72 6b 3a 20 6e .netbios-name-servers.network:.n
a3520 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 etwork/netmask.to.match.(require
a3540 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 20 42 55 47 2c s.inverse-match.be.defined).BUG,
a3560 20 4e 4f 20 69 6e 76 65 72 74 2d 6d 61 74 63 68 20 6f 70 74 69 6f 6e 20 69 6e 20 61 63 63 65 73 .NO.invert-match.option.in.acces
a3580 73 2d 6c 69 73 74 36 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b s-list6.network:.network/netmask
a35a0 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 .to.match.(requires.inverse-matc
a35c0 68 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 6e 65 77 73 00 6e 65 78 74 2d 73 65 72 76 65 72 00 h.be.defined)..news.next-server.
a35e0 6e 6f 2d 61 75 74 6f 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e 6f 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c no-autonomous-flag.no-on-link-fl
a3600 61 67 00 6e 6f 74 66 6f 75 6e 64 00 6e 6f 74 69 63 65 00 6e 74 70 00 6e 74 70 2d 73 65 72 76 65 ag.notfound.notice.ntp.ntp-serve
a3620 72 00 6e 74 70 2d 73 65 72 76 65 72 73 00 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 61 20 4c 41 r.ntp-servers.one.rule.with.a.LA
a3640 4e 20 28 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 29 20 61 6e 64 20 74 68 65 20 57 41 N.(inbound-interface).and.the.WA
a3660 4e 20 28 69 6e 74 65 72 66 61 63 65 29 2e 00 6f 70 65 6e 76 70 6e 00 6f 73 70 66 36 64 00 6f 73 N.(interface)..openvpn.ospf6d.os
a3680 70 66 64 00 6f 73 70 66 64 20 73 75 70 70 6f 72 74 73 20 4f 70 61 71 75 65 20 4c 53 41 20 3a 72 pfd.ospfd.supports.Opaque.LSA.:r
a36a0 66 63 3a 60 32 33 37 30 60 20 61 73 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 fc:`2370`.as.partial.support.for
a36c0 20 4d 50 4c 53 20 54 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 73 2e 20 .MPLS.Traffic.Engineering.LSAs..
a36e0 54 68 65 20 6f 70 61 71 75 65 2d 6c 73 61 20 63 61 70 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 The.opaque-lsa.capability.must.b
a3700 65 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 e.enabled.in.the.configuration..
a3720 6f 74 68 65 72 2d 63 6f 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 65 73 20 74 6f 20 73 6f 72 74 00 other-config-flag.pages.to.sort.
a3740 70 6f 6c 69 63 79 20 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 6f 6d 6d 75 policy.as-path-list.policy.commu
a3760 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 nity-list.policy.extcommunity-li
a3780 73 74 00 70 6f 6c 69 63 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 st.policy.large-community-list.p
a37a0 6f 70 2d 73 65 72 76 65 72 00 70 72 65 66 65 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 00 70 72 65 op-server.preferred-lifetime.pre
a37c0 66 69 78 2d 6c 69 73 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 00 70 73 65 75 64 6f fix-list,.distribute-list.pseudo
a37e0 2d 65 74 68 65 72 6e 65 74 00 72 61 6e 67 65 00 72 65 61 63 68 61 62 6c 65 2d 74 69 6d 65 00 72 -ethernet.range.reachable-time.r
a3800 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 72 66 63 33 eset.commands.retrans-timer.rfc3
a3820 34 34 32 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 61 74 69 63 442-static-route,.windows-static
a3840 2d 72 6f 75 74 65 00 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 72 69 67 -route.rfc3768-compatibility.rig
a3860 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 72 69 67 ht.local_ip:.172.18.202.10.#.rig
a3880 68 74 20 73 69 64 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 ht.side.WAN.IP.right.local_ip:.`
a38a0 32 30 33 2e 30 2e 31 31 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 203.0.113.2`.#.remote.office.sid
a38c0 65 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 2e 30 2e 30 e.WAN.IP.right.subnet:.`10.0.0.0
a38e0 2f 32 34 60 20 73 69 74 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 00 72 69 /24`.site2,remote.office.side.ri
a3900 70 64 00 72 6f 75 6e 64 2d 72 6f 62 69 6e 00 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 74 65 72 73 pd.round-robin.route-map.routers
a3920 00 73 46 6c 6f 77 00 73 46 6c 6f 77 20 69 73 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 .sFlow.sFlow.is.a.technology.tha
a3940 74 20 65 6e 61 62 6c 65 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 6f 72 6b 20 t.enables.monitoring.of.network.
a3960 74 72 61 66 66 69 63 20 62 79 20 73 65 6e 64 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 61 63 6b 65 traffic.by.sending.sampled.packe
a3980 74 73 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 20 64 65 76 69 63 65 2e 00 73 65 63 75 72 69 ts.to.a.collector.device..securi
a39a0 74 79 00 73 65 72 76 65 72 20 65 78 61 6d 70 6c 65 00 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 ty.server.example.server-identif
a39c0 69 65 72 00 73 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 ier.set.a.destination.and/or.sou
a39e0 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 73 68 61 rce.address..Accepted.input:.sha
a3a00 32 35 36 20 48 61 73 68 65 73 00 73 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 73 69 61 64 64 72 00 256.Hashes.show.commands.siaddr.
a3a20 73 6c 6f 77 3a 20 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 slow:.Request.partner.to.transmi
a3a40 74 20 4c 41 43 50 44 55 73 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 00 73 6d 74 70 2d t.LACPDUs.every.30.seconds.smtp-
a3a60 73 65 72 76 65 72 00 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 server.software.filters.can.easi
a3a80 6c 79 20 62 65 20 61 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f ly.be.added.to.hash.over.new.pro
a3aa0 74 6f 63 6f 6c 73 2c 00 73 6f 75 72 63 65 2d 68 61 73 68 69 6e 67 00 73 70 6f 6b 65 30 31 2d 73 tocols,.source-hashing.spoke01-s
a3ac0 70 6f 6b 65 30 34 00 73 70 6f 6b 65 30 35 00 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 00 73 74 poke04.spoke05.static-mapping.st
a3ae0 61 74 69 63 2d 72 6f 75 74 65 00 73 74 72 69 63 74 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 atic-route.strict:.Each.incoming
a3b00 20 70 61 63 6b 65 74 20 69 73 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 .packet.is.tested.against.the.FI
a3b20 42 20 61 6e 64 20 69 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 74 20 74 68 B.and.if.the.interface.is.not.th
a3b40 65 20 62 65 73 74 20 72 65 76 65 72 73 65 20 70 61 74 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 e.best.reverse.path.the.packet.c
a3b60 68 65 63 6b 20 77 69 6c 6c 20 66 61 69 6c 2e 20 42 79 20 64 65 66 61 75 6c 74 20 66 61 69 6c 65 heck.will.fail..By.default.faile
a3b80 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 00 73 75 62 6e 65 74 2d d.packets.are.discarded..subnet-
a3ba0 6d 61 73 6b 00 73 79 73 6c 6f 67 00 74 61 69 6c 00 74 63 5f 20 69 73 20 61 20 70 6f 77 65 72 66 mask.syslog.tail.tc_.is.a.powerf
a3bc0 75 6c 20 74 6f 6f 6c 20 66 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e ul.tool.for.Traffic.Control.foun
a3be0 64 20 61 74 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 48 6f 77 65 76 65 72 2c 20 d.at.the.Linux.kernel..However,.
a3c00 69 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6f 66 74 65 6e 20 63 6f 6e 73 69 its.configuration.is.often.consi
a3c20 64 65 72 65 64 20 61 20 63 75 6d 62 65 72 73 6f 6d 65 20 74 61 73 6b 2e 20 46 6f 72 74 75 6e 61 dered.a.cumbersome.task..Fortuna
a3c40 74 65 6c 79 2c 20 56 79 4f 53 20 65 61 73 65 73 20 74 68 65 20 6a 6f 62 20 74 68 72 6f 75 67 68 tely,.VyOS.eases.the.job.through
a3c60 20 69 74 73 20 43 4c 49 2c 20 77 68 69 6c 65 20 75 73 69 6e 67 20 60 60 74 63 60 60 20 61 73 20 .its.CLI,.while.using.``tc``.as.
a3c80 62 61 63 6b 65 6e 64 2e 00 74 66 74 70 2d 73 65 72 76 65 72 2d 6e 61 6d 65 00 74 68 69 73 20 6f backend..tftp-server-name.this.o
a3ca0 70 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 72 65 66 69 78 ption.allows.to.configure.prefix
a3cc0 2d 73 69 64 20 6f 6e 20 53 52 2e 20 54 68 65 20 e2 80 98 6e 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 -sid.on.SR..The....no-php-flag..
a3ce0 99 20 6d 65 61 6e 73 20 4e 4f 20 50 65 6e 75 6c 74 69 6d 61 74 65 20 48 6f 70 20 50 6f 70 70 69 ..means.NO.Penultimate.Hop.Poppi
a3d00 6e 67 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 ng.that.allows.SR.node.to.reques
a3d20 74 20 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 6e 6f 74 20 70 6f 70 20 74 68 65 t.to.its.neighbor.to.not.pop.the
a3d40 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c e2 80 99 20 .label..The....explicit-null....
a3d60 66 6c 61 67 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 flag.allows.SR.node.to.request.t
a3d80 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 73 65 6e 64 20 49 50 20 70 61 63 6b 65 74 o.its.neighbor.to.send.IP.packet
a3da0 20 77 69 74 68 20 74 68 65 20 45 58 50 4c 49 43 49 54 2d 4e 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 .with.the.EXPLICIT-NULL.label..T
a3dc0 68 65 20 e2 80 98 6e 2d 66 6c 61 67 2d 63 6c 65 61 72 e2 80 99 20 6f 70 74 69 6f 6e 20 63 61 6e he....n-flag-clear....option.can
a3de0 20 62 65 20 75 73 65 64 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6c 65 61 72 20 74 68 65 .be.used.to.explicitly.clear.the
a3e00 20 4e 6f 64 65 20 66 6c 61 67 20 74 68 61 74 20 69 73 20 73 65 74 20 62 79 20 64 65 66 61 75 6c .Node.flag.that.is.set.by.defaul
a3e20 74 20 66 6f 72 20 50 72 65 66 69 78 2d 53 49 44 73 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 t.for.Prefix-SIDs.associated.to.
a3e40 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 loopback.addresses..This.option.
a3e60 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 41 6e 79 63 61 73 is.necessary.to.configure.Anycas
a3e80 74 2d 53 49 44 73 2e 00 74 69 6d 65 2d 6f 66 66 73 65 74 00 74 69 6d 65 2d 73 65 72 76 65 72 00 t-SIDs..time-offset.time-server.
a3ea0 74 69 6d 65 2d 73 65 72 76 65 72 73 00 74 75 6e 6e 65 6c 00 75 73 65 20 36 20 28 6c 6f 63 61 6c time-servers.tunnel.use.6.(local
a3ec0 36 29 00 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 69 66 20 6).use.this.command.to.check.if.
a3ee0 74 68 65 72 65 20 69 73 20 61 6e 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 73 75 70 70 6f 72 74 65 there.is.an.Intel...QAT.supporte
a3f00 64 20 50 72 6f 63 65 73 73 6f 72 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 75 73 65 72 d.Processor.in.your.system..user
a3f20 00 75 75 63 70 00 76 61 6c 69 64 00 76 61 6c 69 64 2d 6c 69 66 65 74 69 6d 65 00 76 65 74 68 20 .uucp.valid.valid-lifetime.veth.
a3f40 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 69 6e interfaces.need.to.be.created.in
a3f60 20 70 61 69 72 73 20 2d 20 69 74 27 73 20 63 61 6c 6c 65 64 20 74 68 65 20 70 65 65 72 20 6e 61 .pairs.-.it's.called.the.peer.na
a3f80 6d 65 00 76 78 6c 61 6e 00 77 61 72 6e 69 6e 67 00 77 65 20 64 65 73 63 72 69 62 65 64 20 74 68 me.vxlan.warning.we.described.th
a3fa0 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 e.configuration.SR.ISIS./.SR.OSP
a3fc0 46 20 75 73 69 6e 67 20 32 20 63 6f 6e 6e 65 63 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f F.using.2.connected.with.them.to
a3fe0 20 73 68 61 72 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 69 67 68 74 .share.label.information..weight
a4000 65 64 2d 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 77 65 69 67 68 74 65 64 2d 72 6f 75 ed-least-connection.weighted-rou
a4020 6e 64 2d 72 6f 62 69 6e 00 77 68 69 6c 65 20 61 20 2a 62 79 74 65 2a 20 69 73 20 77 72 69 74 74 nd-robin.while.a.*byte*.is.writt
a4040 65 6e 20 61 73 20 61 20 73 69 6e 67 6c 65 20 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 65 72 76 65 en.as.a.single.**b**..wins-serve
a4060 72 00 77 69 72 65 67 75 61 72 64 00 77 69 72 65 6c 65 73 73 00 77 69 74 68 20 3a 63 66 67 63 6d r.wireguard.wireless.with.:cfgcm
a4080 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 61 74 60 20 d:`set.system.acceleration.qat`.
a40a0 6f 6e 20 62 6f 74 68 20 73 79 73 74 65 6d 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 69 6e on.both.systems.the.bandwidth.in
a40c0 63 72 65 61 73 65 73 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 creases..wpad-url.wpad-url,.wpad
a40e0 2d 75 72 6c 20 63 6f 64 65 20 32 35 32 20 3d 20 74 65 78 74 00 77 77 61 6e 00 7a 65 62 72 61 00 -url.code.252.=.text.wwan.zebra.
a4100 4d 49 4d 45 2d 56 65 72 73 69 6f 6e 3a 20 31 2e 30 0a 43 6f 6e 74 65 6e 74 2d 54 79 70 65 3a 20 MIME-Version:.1.0.Content-Type:.
a4120 74 65 78 74 2f 70 6c 61 69 6e 3b 20 63 68 61 72 73 65 74 3d 55 54 46 2d 38 0a 43 6f 6e 74 65 6e text/plain;.charset=UTF-8.Conten
a4140 74 2d 54 72 61 6e 73 66 65 72 2d 45 6e 63 6f 64 69 6e 67 3a 20 38 62 69 74 0a 58 2d 47 65 6e 65 t-Transfer-Encoding:.8bit.X-Gene
a4160 72 61 74 6f 72 3a 20 4c 6f 63 61 6c 61 7a 79 20 28 68 74 74 70 73 3a 2f 2f 6c 6f 63 61 6c 61 7a rator:.Localazy.(https://localaz
a4180 79 2e 63 6f 6d 29 0a 50 72 6f 6a 65 63 74 2d 49 64 2d 56 65 72 73 69 6f 6e 3a 20 0a 4c 61 6e 67 y.com).Project-Id-Version:..Lang
a41a0 75 61 67 65 3a 20 64 65 0a 50 6c 75 72 61 6c 2d 46 6f 72 6d 73 3a 20 6e 70 6c 75 72 61 6c 73 3d uage:.de.Plural-Forms:.nplurals=
a41c0 32 3b 20 70 6c 75 72 61 6c 3d 28 6e 3d 3d 31 29 20 3f 20 30 20 3a 20 31 3b 0a 00 21 3c 68 3a 68 2;.plural=(n==1).?.0.:.1;..!<h:h
a41e0 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e :h:h:h:h:h:h/x>:.Match.everythin
a4200 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 21 g.except.the.specified.prefix..!
a4220 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 <h:h:h:h:h:h:h:h>-<h:h:h:h:h:h:h
a4240 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 :h>:.Match.everything.except.the
a4260 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a .specified.range..!<h:h:h:h:h:h:
a4280 68 3a 68 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 h:h>:.Match.everything.except.th
a42a0 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 21 3c 78 2e 78 2e 78 2e 78 2f 78 e.specified.address..!<x.x.x.x/x
a42c0 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 >:.Match.everything.except.the.s
a42e0 70 65 63 69 66 69 65 64 20 73 75 62 6e 65 74 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 2d 3c 78 2e 78 pecified.subnet..!<x.x.x.x>-<x.x
a4300 2e 78 2e 78 3e 3a 20 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 .x.x>:.Match.everything.except.t
a4320 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 6e 67 65 2e 00 21 3c 78 2e 78 2e 78 2e 78 3e 3a 20 he.specified.range..!<x.x.x.x>:.
a4340 4d 61 74 63 68 20 65 76 65 72 79 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 73 70 65 63 Match.everything.except.the.spec
a4360 69 66 69 65 64 20 61 64 64 72 65 73 73 2e 00 22 4d 61 6e 61 67 65 64 20 61 64 64 72 65 73 73 20 ified.address.."Managed.address.
a4380 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 22 4f 74 68 65 72 20 63 6f 6e 66 69 configuration".flag."Other.confi
a43a0 67 75 72 61 74 69 6f 6e 22 20 66 6c 61 67 00 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 guration".flag.#################
a43c0 23 23 c3 a4 23 23 23 23 23 23 23 23 23 23 23 23 23 20 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 ##..#############.Flowtables.Fir
a43e0 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 23 23 23 23 23 23 23 23 23 23 23 23 ewall.Configuration.############
a4400 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 23 00 28 54 68 69 73 20 63 61 6e 20 #####################.(This.can.
a4420 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 63 61 6c 6c 65 64 20 73 65 72 76 69 63 65 20 be.useful.when.a.called.service.
a4440 68 61 73 20 6d 61 6e 79 20 61 6e 64 2f 6f 72 20 6f 66 74 65 6e 20 63 68 61 6e 67 69 6e 67 20 64 has.many.and/or.often.changing.d
a4460 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 20 2d 20 65 2e 67 2e 20 4e 65 74 66 estination.addresses.-.e.g..Netf
a4480 6c 69 78 2e 29 00 2a 2a 31 2d 32 35 34 2a 2a 20 e2 80 93 20 69 6e 74 65 72 66 61 63 65 73 20 77 lix.).**1-254**.....interfaces.w
a44a0 69 74 68 20 61 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 69 6e 74 65 72 66 65 72 65 20 77 ith.a.channel.number.interfere.w
a44c0 69 74 68 20 69 6e 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 69 ith.interfering.interfaces.and.i
a44e0 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 63 68 61 6e 6e 65 6c 20 nterfaces.with.the.same.channel.
a4500 6e 75 6d 62 65 72 2e 20 2a 2a 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 93 20 69 6e 74 65 number..**interfering**.....inte
a4520 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 75 6d 65 64 20 74 rfering.interfaces.are.assumed.t
a4540 6f 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 61 6c 6c 20 6f 74 68 65 72 20 63 68 61 6e 6e o.interfere.with.all.other.chann
a4560 65 6c 73 20 65 78 63 65 70 74 20 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 20 63 68 61 6e 6e 65 els.except.noninterfering.channe
a4580 6c 73 2e 20 2a 2a 6e 6f 6e 69 6e 74 65 72 66 65 72 69 6e 67 2a 2a 20 e2 80 93 20 6e 6f 6e 69 6e ls..**noninterfering**.....nonin
a45a0 74 65 72 66 65 72 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 75 6d 65 64 terfering.interfaces.are.assumed
a45c0 20 74 6f 20 6f 6e 6c 79 20 69 6e 74 65 72 66 65 72 65 20 77 69 74 68 20 74 68 65 6d 73 65 6c 76 .to.only.interfere.with.themselv
a45e0 65 73 2e 00 2a 2a 31 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 es..**1..Confirm.IP.connectivity
a4600 20 62 65 74 77 65 65 6e 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 20 61 .between.tunnel.source-address.a
a4620 6e 64 20 72 65 6d 6f 74 65 3a 2a 2a 00 2a 2a 31 30 2a 2a 20 2d 20 3a 61 62 62 72 3a 60 49 50 46 nd.remote:**.**10**.-.:abbr:`IPF
a4640 49 58 20 28 49 50 20 46 6c 6f 77 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 45 78 70 6f 72 74 29 60 IX.(IP.Flow.Information.Export)`
a4660 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 33 39 31 37 60 00 2a 2a 32 2e 20 43 6f 6e 66 69 72 6d .as.per.:rfc:`3917`.**2..Confirm
a4680 20 74 68 65 20 6c 69 6e 6b 20 74 79 70 65 20 68 61 73 20 62 65 65 6e 20 73 65 74 20 74 6f 20 47 .the.link.type.has.been.set.to.G
a46a0 52 45 3a 2a 2a 00 2a 2a 33 2e 20 43 6f 6e 66 69 72 6d 20 49 50 20 63 6f 6e 6e 65 63 74 69 76 69 RE:**.**3..Confirm.IP.connectivi
a46c0 74 79 20 61 63 72 6f 73 73 20 74 68 65 20 74 75 6e 6e 65 6c 3a 2a 2a 00 2a 2a 35 2a 2a 20 2d 20 ty.across.the.tunnel:**.**5**.-.
a46e0 4d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 76 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 73 74 72 69 63 Most.common.version,.but.restric
a4700 74 65 64 20 74 6f 20 49 50 76 34 20 66 6c 6f 77 73 20 6f 6e 6c 79 00 2a 2a 39 2a 2a 20 2d 20 4e ted.to.IPv4.flows.only.**9**.-.N
a4720 65 74 46 6c 6f 77 20 76 65 72 73 69 6f 6e 20 39 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 41 53 20 etFlow.version.9.(default).**AS.
a4740 70 61 74 68 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 63 74 69 76 65 2d 61 63 74 path.length.check**.**Active-act
a4760 69 76 65 2a 2a 3a 20 62 6f 74 68 20 44 48 43 50 20 73 65 72 76 65 72 73 20 77 69 6c 6c 20 72 65 ive**:.both.DHCP.servers.will.re
a4780 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 73 74 73 2e 20 49 66 20 60 60 6d 6f 64 spond.to.DHCP.requests..If.``mod
a47a0 65 60 60 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 69 73 20 69 73 20 74 68 65 20 e``.is.not.defined,.this.is.the.
a47c0 64 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 2e 00 2a 2a 41 63 74 69 76 65 2d 70 61 73 73 69 default.behavior..**Active-passi
a47e0 76 65 2a 2a 3a 20 6f 6e 6c 79 20 60 60 70 72 69 6d 61 72 79 60 60 20 73 65 72 76 65 72 20 77 69 ve**:.only.``primary``.server.wi
a4800 6c 6c 20 72 65 73 70 6f 6e 64 20 74 6f 20 44 48 43 50 20 72 65 71 75 65 73 74 73 2e 20 49 66 20 ll.respond.to.DHCP.requests..If.
a4820 74 68 69 73 20 73 65 72 76 65 72 20 67 6f 65 73 20 6f 66 66 6c 69 6e 65 2c 20 74 68 65 6e 20 60 this.server.goes.offline,.then.`
a4840 60 73 65 63 6f 6e 64 61 72 79 60 60 20 73 65 72 76 65 72 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c `secondary``.server.will.take.pl
a4860 61 63 65 2e 00 2a 2a 41 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 65 78 74 65 72 6e 61 6c ace..**Already-selected.external
a4880 20 63 68 65 63 6b 2a 2a 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 49 6e 62 6f 75 6e 64 .check**.**Applies.to:**.Inbound
a48a0 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 6f 75 .traffic..**Applies.to:**.Outbou
a48c0 6e 64 20 54 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 69 65 73 20 74 6f 3a 2a 2a 20 4f 75 74 62 nd.Traffic..**Applies.to:**.Outb
a48e0 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 2a 2a 41 70 70 6c 79 20 74 68 65 20 74 72 61 66 66 69 ound.traffic..**Apply.the.traffi
a4900 63 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 67 72 65 73 73 c.policy.to.an.interface.ingress
a4920 20 6f 72 20 65 67 72 65 73 73 2a 2a 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 .or.egress**..**Bridge.Port?**:.
a4940 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 choose.appropiate.path.based.on.
a4960 69 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 if.interface.were.the.packet.was
a4980 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f .received.is.part.of.a.bridge,.o
a49a0 72 20 6e 6f 74 2e 00 2a 2a 42 72 69 64 67 65 20 50 6f 72 74 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 r.not..**Bridge.Port?**:.choose.
a49c0 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 68 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 appropriate.path.based.on.whethe
a49e0 72 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 r.interface.where.the.packet.was
a4a00 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 6f .received.is.part.of.a.bridge,.o
a4a20 72 20 6e 6f 74 2e 00 2a 2a 43 69 73 63 6f 20 49 4f 53 20 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 43 r.not..**Cisco.IOS.Router:**.**C
a4a40 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 76 69 61 20 49 50 20 72 61 6e 67 65 20 64 65 lient.IP.address.via.IP.range.de
a4a60 66 69 6e 69 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 69 65 6e 74 20 49 50 20 73 75 62 6e 65 74 73 20 76 finition**.**Client.IP.subnets.v
a4a80 69 61 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 2a 2a 00 2a 2a 43 6c 75 73 74 65 72 2d 4c 69 73 ia.CIDR.notation**.**Cluster-Lis
a4aa0 74 20 6c 65 6e 67 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 43 6f 6e 6e 74 72 61 63 6b 20 49 67 6e t.length.check**.**Conntrack.Ign
a4ac0 6f 72 65 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 ore**:.rules.defined.under.``set
a4ae0 20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 5b 69 70 76 34 20 7c .system.conntrack.ignore.[ipv4.|
a4b00 20 69 70 76 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 43 72 65 61 74 65 20 61 20 74 72 61 66 66 69 63 .ipv6]....``..**Create.a.traffic
a4b20 20 70 6f 6c 69 63 79 2a 2a 2e 00 2a 2a 44 48 43 50 28 76 36 29 2a 2a 00 2a 2a 44 48 43 50 76 36 .policy**..**DHCP(v6)**.**DHCPv6
a4b40 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 50 44 29 2a 2a 00 2a 2a 44 65 73 74 .Prefix.Delegation.(PD)**.**Dest
a4b60 69 6e 61 74 69 6f 6e 20 4e 41 54 2a 2a 3a 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 ination.NAT**:.rules.defined.und
a4b80 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 er.``set.[nat.|.nat66].destinati
a4ba0 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 6f on...``..**Destination.is.the.ro
a4bc0 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 69 61 74 65 20 70 61 74 68 20 uter?**:.choose.appropiate.path.
a4be0 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2e based.on.destination.IP.address.
a4c00 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 6e 65 73 20 74 6f 20 2a .Transit.forward.continunes.to.*
a4c20 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 *forward**,.while.traffic.that.d
a4c40 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 75 estination.IP.address.is.configu
a4c60 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 2a red.on.the.router.continues.to.*
a4c80 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 20 74 68 65 20 72 *input**..**Destination.is.the.r
a4ca0 6f 75 74 65 72 3f 2a 2a 3a 20 63 68 6f 6f 73 65 20 61 70 70 72 6f 70 72 69 61 74 65 20 70 61 74 outer?**:.choose.appropriate.pat
a4cc0 68 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 h.based.on.destination.IP.addres
a4ce0 73 2e 20 54 72 61 6e 73 69 74 20 66 6f 72 77 61 72 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 s..Transit.forward.continues.to.
a4d00 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 77 68 69 6c 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 **forward**,.while.traffic.that.
a4d20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 63 6f 6e 66 69 67 destination.IP.address.is.config
a4d40 75 72 65 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 ured.on.the.router.continues.to.
a4d60 2a 2a 69 6e 70 75 74 2a 2a 2e 00 2a 2a 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 75 6e 64 65 72 **input**..**Documentation.under
a4d80 20 64 65 76 65 6c 6f 70 6d 65 6e 74 2a 2a 00 2a 2a 45 74 68 65 72 6e 65 74 20 28 70 72 6f 74 6f .development**.**Ethernet.(proto
a4da0 63 6f 6c 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 73 6f 75 72 col,.destination.address.or.sour
a4dc0 63 65 20 61 64 64 72 65 73 73 29 2a 2a 00 2a 2a 45 78 61 6d 70 6c 65 3a 2a 2a 00 2a 2a 45 78 74 ce.address)**.**Example:**.**Ext
a4de0 65 72 6e 61 6c 20 63 68 65 63 6b 2a 2a 00 2a 2a 46 69 72 65 77 61 6c 6c 20 6d 61 72 6b 2a 2a 00 ernal.check**.**Firewall.mark**.
a4e00 2a 2a 46 6c 6f 77 74 61 62 6c 65 20 52 65 66 65 72 65 6e 63 65 3a 2a 2a 20 68 74 74 70 73 3a 2f **Flowtable.Reference:**.https:/
a4e20 2f 64 6f 63 73 2e 6b 65 72 6e 65 6c 2e 6f 72 67 2f 6e 65 74 77 6f 72 6b 69 6e 67 2f 6e 66 5f 66 /docs.kernel.org/networking/nf_f
a4e40 6c 6f 77 74 61 62 6c 65 2e 68 74 6d 6c 00 2a 2a 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 lowtable.html.**For.more.informa
a4e60 74 69 6f 6e 2a 2a 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 61 6e 64 20 4c 69 tion**.of.Netfilter.hooks.and.Li
a4e80 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 6c 6f 77 73 20 63 61 6e 20 nux.networking.packet.flows.can.
a4ea0 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d 48 6f 6f 6b 73 20 3c 68 74 be.found.in.`Netfilter-Hooks.<ht
a4ec0 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 tps://wiki.nftables.org/wiki-nft
a4ee0 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 65 72 5f 68 6f 6f 6b 73 3e ables/index.php/Netfilter_hooks>
a4f00 60 5f 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 `_.**Forward.(Bridge)**:.stage.w
a4f20 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 74 72 61 73 73 70 61 73 69 6e 67 here.traffic.that.is.trasspasing
a4f40 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 69 73 20 66 69 6c 74 65 72 65 64 20 .through.the.bridge.is.filtered.
a4f60 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f 72 77 61 72 64 20 28 42 72 69 64 67 and.controlled:.**Forward.(Bridg
a4f80 65 29 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 e)**:.stage.where.traffic.that.i
a4fa0 73 20 74 72 65 73 70 61 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 s.trespasing.through.the.bridge.
a4fc0 69 73 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 3a 00 2a 2a 46 6f is.filtered.and.controlled:.**Fo
a4fe0 72 77 61 72 64 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 6e 73 69 74 20 74 72 61 rward**:.stage.where.transit.tra
a5000 66 66 69 63 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c ffic.can.be.filtered.and.control
a5020 6c 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 led..This.includes.ipv4.and.ipv6
a5040 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a .filtering.rules,.defined.in:.**
a5060 48 61 72 64 77 61 72 65 20 6f 66 66 6c 6f 61 64 3a 2a 2a 20 73 68 6f 75 6c 64 20 62 65 20 73 75 Hardware.offload:**.should.be.su
a5080 70 70 6f 72 74 65 64 20 62 79 20 74 68 65 20 4e 49 43 73 20 75 73 65 64 2e 00 2a 2a 49 47 50 20 pported.by.the.NICs.used..**IGP.
a50a0 63 6f 73 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 49 50 76 34 20 28 44 53 43 50 20 76 61 6c 75 65 2c cost.check**.**IPv4.(DSCP.value,
a50c0 20 6d 61 78 69 6d 75 6d 20 70 61 63 6b 65 74 20 6c 65 6e 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c .maximum.packet.length,.protocol
a50e0 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f ,.source.address,**.**destinatio
a5100 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 n.address,.source.port,.destinat
a5120 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 67 73 29 2a 2a 00 2a 2a 49 50 76 36 20 ion.port.or.TCP.flags)**.**IPv6.
a5140 28 44 53 43 50 20 76 61 6c 75 65 2c 20 6d 61 78 69 6d 75 6d 20 70 61 79 6c 6f 61 64 20 6c 65 6e (DSCP.value,.maximum.payload.len
a5160 67 74 68 2c 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 2a 2a gth,.protocol,.source.address,**
a5180 20 2a 2a 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 73 6f 75 72 63 65 20 70 .**destination.address,.source.p
a51a0 6f 72 74 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 6f 72 20 54 43 50 20 66 6c 61 ort,.destination.port.or.TCP.fla
a51c0 67 73 29 2a 2a 00 2a 2a 49 66 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 20 61 gs)**.**If.you.are.looking.for.a
a51e0 20 70 6f 6c 69 63 79 20 66 6f 72 20 79 6f 75 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 .policy.for.your.outbound.traffi
a5200 63 2a 2a 20 62 75 74 20 79 6f 75 20 64 6f 6e 27 74 20 6b 6e 6f 77 20 77 68 69 63 68 20 6f 6e 65 c**.but.you.don't.know.which.one
a5220 20 79 6f 75 20 6e 65 65 64 20 61 6e 64 20 79 6f 75 20 64 6f 6e 27 74 20 77 61 6e 74 20 74 6f 20 .you.need.and.you.don't.want.to.
a5240 67 6f 20 74 68 72 6f 75 67 68 20 65 76 65 72 79 20 70 6f 73 73 69 62 6c 65 20 70 6f 6c 69 63 79 go.through.every.possible.policy
a5260 20 73 68 6f 77 6e 20 68 65 72 65 2c 20 2a 2a 6f 75 72 20 62 65 74 20 69 73 20 74 68 61 74 20 68 .shown.here,.**our.bet.is.that.h
a5280 69 67 68 6c 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 61 72 65 20 6c 6f 6f 6b 69 6e 67 20 66 6f 72 ighly.likely.you.are.looking.for
a52a0 20 61 2a 2a 20 53 68 61 70 65 72 5f 20 2a 2a 70 6f 6c 69 63 79 20 61 6e 64 20 79 6f 75 20 77 61 .a**.Shaper_.**policy.and.you.wa
a52c0 6e 74 20 74 6f 2a 2a 20 3a 72 65 66 3a 60 73 65 74 20 69 74 73 20 71 75 65 75 65 73 20 3c 65 6d nt.to**.:ref:`set.its.queues.<em
a52e0 62 65 64 3e 60 20 2a 2a 61 73 20 46 51 2d 43 6f 44 65 6c 2a 2a 2e 00 2a 2a 49 6d 70 6f 72 74 61 bed>`.**as.FQ-CoDel**..**Importa
a5300 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a nt.note.about.default-actions:**
a5320 20 49 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 .If.default.action.for.any.base.
a5340 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 chain.is.not.defined,.then.the.d
a5360 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 efault.action.is.set.to.**accept
a5380 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 **.for.that.chain..For.custom.ch
a53a0 61 69 6e 73 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 ains,.if.default.action.is.not.d
a53c0 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 efined,.then.the.default-action.
a53e0 69 73 20 73 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e is.set.to.**drop**.**Important.n
a5400 6f 74 65 20 61 62 6f 75 74 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 ote.about.default-actions:**.If.
a5420 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 62 61 73 65 20 63 68 61 69 default.action.for.any.base.chai
a5440 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 n.is.not.defined,.then.the.defau
a5460 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 2a 2a 61 63 63 65 70 74 2a 2a 20 66 lt.action.is.set.to.**accept**.f
a5480 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 20 46 6f 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 73 or.that.chain..For.custom.chains
a54a0 2c 20 69 66 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e ,.if.default.action.is.not.defin
a54c0 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 ed,.then.the.default-action.is.s
a54e0 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 2e 00 2a 2a 57 69 63 68 74 69 67 65 72 20 48 69 6e 77 et.to.**drop**..**Wichtiger.Hinw
a5500 65 69 73 20 7a 75 20 53 74 61 6e 64 61 72 64 61 6b 74 69 6f 6e 65 6e 3a 20 2a 2a 20 57 65 6e 6e eis.zu.Standardaktionen:.**.Wenn
a5520 20 64 69 65 20 53 74 61 6e 64 61 72 64 61 6b 74 69 6f 6e 20 66 c3 bc 72 20 65 69 6e 65 20 4b 65 .die.Standardaktion.f..r.eine.Ke
a5540 74 74 65 20 6e 69 63 68 74 20 64 65 66 69 6e 69 65 72 74 20 69 73 74 2c 20 69 73 74 20 64 69 65 tte.nicht.definiert.ist,.ist.die
a5560 20 53 74 61 6e 64 61 72 64 61 6b 74 69 6f 6e 20 66 c3 bc 72 20 64 69 65 73 65 20 4b 65 74 74 65 .Standardaktion.f..r.diese.Kette
a5580 20 61 75 66 20 2a 2a 20 61 63 63 65 70 74 2a 2a 20 67 65 73 65 74 7a 74 2e 20 4e 75 72 20 66 c3 .auf.**.accept**.gesetzt..Nur.f.
a55a0 bc 72 20 62 65 6e 75 74 7a 65 72 64 65 66 69 6e 69 65 72 74 65 20 4b 65 74 74 65 6e 20 69 73 74 .r.benutzerdefinierte.Ketten.ist
a55c0 20 64 69 65 20 53 74 61 6e 64 61 72 64 61 6b 74 69 6f 6e 20 61 75 66 20 2a 2a 64 72 6f 70 2a 2a .die.Standardaktion.auf.**drop**
a55e0 20 67 65 73 65 74 7a 74 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 61 62 6f 75 74 .gesetzt..**Important.note.about
a5600 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 73 3a 2a 2a 20 49 66 20 64 65 66 61 75 6c 74 20 61 .default-actions:**.If.default.a
a5620 63 74 69 6f 6e 20 66 6f 72 20 61 6e 79 20 63 68 61 69 6e 20 69 73 20 6e 6f 74 20 64 65 66 69 6e ction.for.any.chain.is.not.defin
a5640 65 64 2c 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 69 73 20 73 ed,.then.the.default.action.is.s
a5660 65 74 20 74 6f 20 2a 2a 64 72 6f 70 2a 2a 20 66 6f 72 20 74 68 61 74 20 63 68 61 69 6e 2e 00 2a et.to.**drop**.for.that.chain..*
a5680 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 75 73 61 67 65 20 6f 66 20 74 65 72 6d *Important.note.on.usage.of.term
a56a0 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 s:**.The.firewall.makes.use.of.t
a56c0 68 65 20 74 65 72 6d 73 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 he.terms.`forward`,.`input`,.and
a56e0 20 60 6f 75 74 70 75 74 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 2e 20 4d .`output`.for.firewall.policy..M
a5700 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f ore.information.of.Netfilter.hoo
a5720 6b 73 20 61 6e 64 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 61 63 6b 65 74 20 66 ks.and.Linux.networking.packet.f
a5740 6c 6f 77 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 60 4e 65 74 66 69 6c 74 65 72 2d lows.can.be.found.in.`Netfilter-
a5760 48 6f 6f 6b 73 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 Hooks.<https://wiki.nftables.org
a5780 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 4e 65 74 66 69 6c 74 /wiki-nftables/index.php/Netfilt
a57a0 65 72 5f 68 6f 6f 6b 73 3e 60 5f 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 20 6f 6e 20 er_hooks>`_.**Important.note.on.
a57c0 75 73 61 67 65 20 6f 66 20 74 65 72 6d 73 3a 2a 2a 20 54 68 65 20 66 69 72 65 77 61 6c 6c 20 6d usage.of.terms:**.The.firewall.m
a57e0 61 6b 65 73 20 75 73 65 20 6f 66 20 74 68 65 20 74 65 72 6d 73 20 60 69 6e 60 2c 20 60 6f 75 74 akes.use.of.the.terms.`in`,.`out
a5800 60 2c 20 61 6e 64 20 60 6c 6f 63 61 6c 60 20 66 6f 72 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 `,.and.`local`.for.firewall.poli
a5820 63 79 2e 20 55 73 65 72 73 20 65 78 70 65 72 69 65 6e 63 65 64 20 77 69 74 68 20 6e 65 74 66 69 cy..Users.experienced.with.netfi
a5840 6c 74 65 72 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 20 60 69 6e 60 20 74 6f 20 62 65 20 61 20 lter.often.confuse.`in`.to.be.a.
a5860 72 65 66 65 72 65 6e 63 65 20 74 6f 20 74 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 reference.to.the.`INPUT`.chain,.
a5880 61 6e 64 20 60 6f 75 74 60 20 74 68 65 20 60 4f 55 54 50 55 54 60 20 63 68 61 69 6e 20 66 72 6f and.`out`.the.`OUTPUT`.chain.fro
a58a0 6d 20 6e 65 74 66 69 6c 74 65 72 2e 20 54 68 69 73 20 69 73 20 6e 6f 74 20 74 68 65 20 63 61 73 m.netfilter..This.is.not.the.cas
a58c0 65 2e 20 54 68 65 73 65 20 69 6e 73 74 65 61 64 20 69 6e 64 69 63 61 74 65 20 74 68 65 20 75 73 e..These.instead.indicate.the.us
a58e0 65 20 6f 66 20 74 68 65 20 60 46 4f 52 57 41 52 44 60 20 63 68 61 69 6e 20 61 6e 64 20 65 69 74 e.of.the.`FORWARD`.chain.and.eit
a5900 68 65 72 20 74 68 65 20 69 6e 70 75 74 20 6f 72 20 6f 75 74 70 75 74 20 69 6e 74 65 72 66 61 63 her.the.input.or.output.interfac
a5920 65 2e 20 54 68 65 20 60 49 4e 50 55 54 60 20 63 68 61 69 6e 2c 20 77 68 69 63 68 20 69 73 20 75 e..The.`INPUT`.chain,.which.is.u
a5940 73 65 64 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 4f 53 2c sed.for.local.traffic.to.the.OS,
a5960 20 69 73 20 61 20 72 65 66 65 72 65 6e 63 65 20 74 6f 20 61 73 20 60 6c 6f 63 61 6c 60 20 77 69 .is.a.reference.to.as.`local`.wi
a5980 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 69 74 73 20 69 6e 70 75 74 20 69 6e 74 65 72 66 61 63 th.respect.to.its.input.interfac
a59a0 65 2e 00 2a 2a 49 6d 70 6f 72 74 61 6e 74 20 6e 6f 74 65 3a 2a 2a 20 54 68 69 73 20 64 6f 63 75 e..**Important.note:**.This.docu
a59c0 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 76 61 6c 69 64 20 6f 6e 6c 79 20 66 6f 72 20 56 79 4f 53 mentation.is.valid.only.for.VyOS
a59e0 20 53 61 67 69 74 74 61 20 70 72 69 6f 72 20 74 6f 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 .Sagitta.prior.to.1.4-rolling-20
a5a00 32 33 30 38 30 34 30 35 35 37 00 2a 2a 57 69 63 68 74 69 67 65 72 20 48 69 6e 77 65 69 73 3a 20 2308040557.**Wichtiger.Hinweis:.
a5a20 2a 2a 20 44 69 65 73 65 20 44 6f 6b 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 74 20 6e 75 72 20 66 **.Diese.Dokumentation.ist.nur.f
a5a40 c3 bc 72 20 56 79 4f 53 20 53 61 67 69 74 74 61 20 76 6f 72 20 31 2e 34 2d 52 6f 6c 6c 69 6e 67 ..r.VyOS.Sagitta.vor.1.4-Rolling
a5a60 2d 59 59 59 59 4d 4d 44 44 48 48 4d 4d 20 67 c3 bc 6c 74 69 67 00 2a 2a 49 6e 70 75 74 2a 2a 3a -YYYYMMDDHHMM.g..ltig.**Input**:
a5a80 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 .stage.where.traffic.destinated.
a5aa0 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 to.the.router.itself.can.be.filt
a5ac0 65 72 65 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 ered.and.controlled..This.is.whe
a5ae0 72 65 20 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f re.all.rules.for.securing.the.ro
a5b00 75 74 65 72 20 73 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 uter.should.take.place..This.inc
a5b20 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 ludes.ipv4.and.ipv6.filtering.ru
a5b40 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 70 75 74 2a 2a 3a 20 73 74 61 67 les,.defined.in:.**Input**:.stag
a5b60 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 e.where.traffic.destined.for.the
a5b80 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 .router.itself.can.be.filtered.a
a5ba0 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 54 68 69 73 20 69 73 20 77 68 65 72 65 20 61 6c 6c nd.controlled..This.is.where.all
a5bc0 20 72 75 6c 65 73 20 66 6f 72 20 73 65 63 75 72 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 .rules.for.securing.the.router.s
a5be0 68 6f 75 6c 64 20 74 61 6b 65 20 70 6c 61 63 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 hould.take.place..This.includes.
a5c00 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 ipv4.and.ipv6.filtering.rules,.d
a5c20 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 49 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2a 2a 00 2a 2a efined.in:.**Interface.name**.**
a5c40 4c 45 46 54 2a 2a 00 2a 2a 4c 45 46 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 LEFT**.**LEFT:**.*.WAN.interface
a5c60 20 6f 6e 20 60 65 74 68 30 2e 32 30 31 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e 74 65 .on.`eth0.201`.*.`eth0.201`.inte
a5c80 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 2f 32 34 60 20 2a 20 60 rface.IP:.`172.18.201.10/24`.*.`
a5ca0 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 32 2f 33 vti10`.interface.IP:.`10.0.0.2/3
a5cc0 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 1`.*.`dum0`.interface.IP:.`10.0.
a5ce0 31 31 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 29 00 11.1/24`.(for.testing.purposes).
a5d00 2a 2a 4c 61 79 65 72 20 33 20 62 72 69 64 67 65 2a 2a 3a 20 57 68 65 6e 20 61 6e 20 49 50 20 61 **Layer.3.bridge**:.When.an.IP.a
a5d20 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 62 72 69 64 67 65 ddress.is.assigned.to.the.bridge
a5d40 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 69 66 20 74 72 61 66 66 69 63 20 69 73 20 73 65 .interface,.and.if.traffic.is.se
a5d60 6e 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f 20 74 68 69 73 20 49 50 20 28 66 6f 72 nt.to.the.router.to.this.IP.(for
a5d80 20 65 78 61 6d 70 6c 65 20 75 73 69 6e 67 20 73 75 63 68 20 49 50 20 61 73 20 64 65 66 61 75 6c .example.using.such.IP.as.defaul
a5da0 74 20 67 61 74 65 77 61 79 29 2c 20 74 68 65 6e 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 66 t.gateway),.then.rules.defined.f
a5dc0 6f 72 20 2a 2a 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 2a 2a 20 77 6f 6e 27 74 20 6d 61 74 or.**bridge.firewall**.won't.mat
a5de0 63 68 2c 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 61 6e 61 6c 79 73 69 73 20 63 6f 6e 74 69 6e ch,.and.firewall.analysis.contin
a5e00 75 65 73 20 61 74 20 2a 2a 49 50 20 6c 61 79 65 72 2a 2a 2e 00 2a 2a 4c 65 61 66 32 20 63 6f 6e ues.at.**IP.layer**..**Leaf2.con
a5e20 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 figuration:**.**Leaf3.configurat
a5e40 69 6f 6e 3a 2a 2a 00 2a 2a 4c 69 6e 75 78 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 3a ion:**.**Linux.systemd-networkd:
a5e60 2a 2a 00 2a 2a 4c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 63 68 65 63 6b 2a 2a 00 2a 2a **.**Local.preference.check**.**
a5e80 4c 6f 63 61 6c 20 72 6f 75 74 65 20 63 68 65 63 6b 2a 2a 00 2a 2a 4d 45 44 20 63 68 65 63 6b 2a Local.route.check**.**MED.check*
a5ea0 2a 00 2a 2a 4d 75 6c 74 69 2d 70 61 74 68 20 63 68 65 63 6b 2a 2a 00 2a 2a 4e 6f 64 65 20 31 2a *.**Multi-path.check**.**Node.1*
a5ec0 2a 00 2a 2a 4e 6f 64 65 20 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 20 32 2a 2a 00 2a 2a 4e 6f 64 65 20 *.**Node.1:**.**Node.2**.**Node.
a5ee0 32 3a 2a 2a 00 2a 2a 4e 6f 64 65 31 3a 2a 2a 00 2a 2a 4e 6f 64 65 32 3a 2a 2a 00 2a 2a 4f 50 54 2:**.**Node1:**.**Node2:**.**OPT
a5f00 49 4f 4e 41 4c 3a 2a 2a 20 45 78 63 6c 75 64 65 20 49 6e 74 65 72 2d 56 4c 41 4e 20 74 72 61 66 IONAL:**.Exclude.Inter-VLAN.traf
a5f20 66 69 63 20 28 62 65 74 77 65 65 6e 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 31 29 20 fic.(between.VLAN10.and.VLAN11).
a5f40 66 72 6f 6d 20 50 42 52 00 2a 2a 4f 53 50 46 20 6e 65 74 77 6f 72 6b 20 72 6f 75 74 69 6e 67 20 from.PBR.**OSPF.network.routing.
a5f60 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 table**.....includes.a.list.of.a
a5f80 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 66 6f 72 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c cquired.routes.for.all.accessibl
a5fa0 65 20 6e 65 74 77 6f 72 6b 73 20 28 6f 72 20 61 67 67 72 65 67 61 74 65 64 20 61 72 65 61 20 72 e.networks.(or.aggregated.area.r
a5fc0 61 6e 67 65 73 29 20 6f 66 20 4f 53 50 46 20 73 79 73 74 65 6d 2e 20 22 49 41 22 20 66 6c 61 67 anges).of.OSPF.system.."IA".flag
a5fe0 20 6d 65 61 6e 73 20 74 68 61 74 20 72 6f 75 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 69 73 .means.that.route.destination.is
a6000 20 69 6e 20 74 68 65 20 61 72 65 61 20 74 6f 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 72 .in.the.area.to.which.the.router
a6020 20 69 73 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 2e 65 2e 20 69 74 e2 80 99 73 20 61 .is.not.connected,.i.e..it...s.a
a6040 6e 20 69 6e 74 65 72 2d 61 72 65 61 20 70 61 74 68 2e 20 49 6e 20 73 71 75 61 72 65 20 62 72 61 n.inter-area.path..In.square.bra
a6060 63 6b 65 74 73 20 61 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 66 6f 72 20 61 6c 6c 20 6c ckets.a.summary.metric.for.all.l
a6080 69 6e 6b 73 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 70 61 74 68 20 6c 69 65 73 20 74 inks.through.which.a.path.lies.t
a60a0 6f 20 74 68 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 20 22 76 69 o.this.network.is.specified.."vi
a60c0 61 22 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 73 20 61 20 72 6f 75 74 65 72 2d 67 61 74 65 77 a".prefix.defines.a.router-gatew
a60e0 61 79 2c 20 69 2e 65 2e 20 74 68 65 20 66 69 72 73 74 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 ay,.i.e..the.first.router.on.the
a6100 20 77 61 79 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 6e 65 78 74 20 68 6f .way.to.the.destination.(next.ho
a6120 70 29 2e 20 2a 2a 4f 53 50 46 20 72 6f 75 74 65 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2a p)..**OSPF.router.routing.table*
a6140 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f 66 20 61 63 71 75 69 72 65 *.....includes.a.list.of.acquire
a6160 64 20 72 6f 75 74 65 73 20 74 6f 20 61 6c 6c 20 61 63 63 65 73 73 69 62 6c 65 20 41 42 52 73 20 d.routes.to.all.accessible.ABRs.
a6180 61 6e 64 20 41 53 42 52 73 2e 20 2a 2a 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 69 and.ASBRs..**OSPF.external.routi
a61a0 6e 67 20 74 61 62 6c 65 2a 2a 20 e2 80 93 20 69 6e 63 6c 75 64 65 73 20 61 20 6c 69 73 74 20 6f ng.table**.....includes.a.list.o
a61c0 66 20 61 63 71 75 69 72 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 65 78 74 65 72 f.acquired.routes.that.are.exter
a61e0 6e 61 6c 20 74 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 22 45 22 20 66 6c 61 nal.to.the.OSPF.process.."E".fla
a6200 67 20 70 6f 69 6e 74 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 6d 65 g.points.to.the.external.link.me
a6220 74 72 69 63 20 74 79 70 65 20 28 45 31 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 2c tric.type.(E1.....metric.type.1,
a6240 20 45 32 20 e2 80 93 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 29 2e 20 45 78 74 65 72 6e 61 6c .E2.....metric.type.2)..External
a6260 20 6c 69 6e 6b 20 6d 65 74 72 69 63 20 69 73 20 70 72 69 6e 74 65 64 20 69 6e 20 74 68 65 20 22 .link.metric.is.printed.in.the."
a6280 3c 6d 65 74 72 69 63 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 <metric.of.the.router.which.adve
a62a0 72 74 69 73 65 64 20 74 68 65 20 6c 69 6e 6b 3e 2f 3c 6c 69 6e 6b 20 6d 65 74 72 69 63 3e 22 20 rtised.the.link>/<link.metric>".
a62c0 66 6f 72 6d 61 74 2e 00 2a 2a 4f 6e 65 20 67 61 74 65 77 61 79 3a 2a 2a 00 2a 2a 4f 72 69 67 69 format..**One.gateway:**.**Origi
a62e0 6e 20 63 68 65 63 6b 2a 2a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 n.check**.**Output**:.stage.wher
a6300 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 69 73 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 e.traffic.that.is.originated.by.
a6320 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 the.router.itself.can.be.filtere
a6340 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 61 72 65 20 69 6e 20 6d 69 6e 64 20 74 d.and.controlled..Bare.in.mind.t
a6360 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f hat.this.traffic.can.be.a.new.co
a6380 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c nnection.originted.by.a.internal
a63a0 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c .process.running.on.VyOS.router,
a63c0 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 63 61 6e 20 62 65 20 61 20 72 65 73 70 6f 6e .such.as.NTP,.or.can.be.a.respon
a63e0 73 65 20 74 6f 20 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 se.to.traffic.received.externaly
a6400 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 .through.**inputt**.(for.example
a6420 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 .response.to.an.ssh.login.attemp
a6440 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 t.to.the.router)..This.includes.
a6460 69 70 76 34 20 61 6e 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 ipv4.and.ipv6.filtering.rules,.d
a6480 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 efined.in:.**Output**:.stage.whe
a64a0 72 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 re.traffic.that.originates.from.
a64c0 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 the.router.itself.can.be.filtere
a64e0 64 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 d.and.controlled..Bear.in.mind.t
a6500 68 61 74 20 74 68 69 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f hat.this.traffic.can.be.a.new.co
a6520 6e 6e 65 63 74 69 6f 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 nnection.originated.by.a.interna
a6540 6c 20 70 72 6f 63 65 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 l.process.running.on.VyOS.router
a6560 2c 20 73 75 63 68 20 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 ,.such.as.NTP,.or.a.response.to.
a6580 74 72 61 66 66 69 63 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 traffic.received.externaly.throu
a65a0 67 68 20 2a 2a 69 6e 70 75 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e gh.**input**.(for.example.respon
a65c0 73 65 20 74 6f 20 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 se.to.an.ssh.login.attempt.to.th
a65e0 65 20 72 6f 75 74 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e e.router)..This.includes.ipv4.an
a6600 64 20 69 70 76 36 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 d.ipv6.filtering.rules,.defined.
a6620 69 6e 3a 00 2a 2a 4f 75 74 70 75 74 2a 2a 3a 20 73 74 61 67 65 20 77 68 65 72 65 20 74 72 61 66 in:.**Output**:.stage.where.traf
a6640 66 69 63 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 fic.that.originates.from.the.rou
a6660 74 65 72 20 69 74 73 65 6c 66 20 63 61 6e 20 62 65 20 66 69 6c 74 65 72 65 64 20 61 6e 64 20 63 ter.itself.can.be.filtered.and.c
a6680 6f 6e 74 72 6f 6c 6c 65 64 2e 20 42 65 61 72 20 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 ontrolled..Bear.in.mind.that.thi
a66a0 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f s.traffic.can.be.a.new.connectio
a66c0 6e 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 61 20 69 6e 74 65 72 6e 61 6c 20 70 72 6f 63 65 n.originated.by.a.internal.proce
a66e0 73 73 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 56 79 4f 53 20 72 6f 75 74 65 72 2c 20 73 75 63 68 20 ss.running.on.VyOS.router,.such.
a6700 61 73 20 4e 54 50 2c 20 6f 72 20 61 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 74 72 61 66 66 69 63 as.NTP,.or.a.response.to.traffic
a6720 20 72 65 63 65 69 76 65 64 20 65 78 74 65 72 6e 61 6c 79 20 74 68 72 6f 75 67 68 20 2a 2a 69 6e .received.externaly.through.**in
a6740 70 75 74 74 2a 2a 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 20 72 65 73 70 6f 6e 73 65 20 74 6f 20 putt**.(for.example.response.to.
a6760 61 6e 20 73 73 68 20 6c 6f 67 69 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 74 68 65 20 72 6f 75 74 an.ssh.login.attempt.to.the.rout
a6780 65 72 29 2e 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 69 70 76 34 20 61 6e 64 20 69 70 76 36 er)..This.includes.ipv4.and.ipv6
a67a0 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 64 65 66 69 6e 65 64 20 69 6e 3a 00 2a 2a .filtering.rules,.defined.in:.**
a67c0 50 65 65 72 20 61 64 64 72 65 73 73 2a 2a 00 2a 2a 50 6f 6c 69 63 79 20 52 6f 75 74 65 2a 2a 3a Peer.address**.**Policy.Route**:
a67e0 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 70 6f 6c 69 63 .rules.defined.under.``set.polic
a6800 79 20 5b 72 6f 75 74 65 20 7c 20 72 6f 75 74 65 36 5d 20 2e 2e 2e 60 60 2e 00 2a 2a 50 6f 6c 69 y.[route.|.route6]....``..**Poli
a6820 63 79 20 64 65 66 69 6e 69 74 69 6f 6e 3a 2a 2a 00 2a 2a 50 6f 73 74 72 6f 75 74 69 6e 67 2a 2a cy.definition:**.**Postrouting**
a6840 3a 20 61 73 20 69 6e 20 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 2c 20 73 65 76 65 72 61 6c 20 :.as.in.**Prerouting**,.several.
a6860 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 actions.defined.in.different.par
a6880 74 73 20 6f 66 20 56 79 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 70 65 72 ts.of.VyOS.configuration.are.per
a68a0 66 6f 72 6d 65 64 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2e 20 54 68 69 73 20 69 6e 63 6c 75 formed.in.this.stage..This.inclu
a68c0 64 65 73 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 des:.**Prerouting**:.several.act
a68e0 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 ions.can.be.done.in.this.stage,.
a6900 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 and.currently.these.actions.are.
a6920 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 56 79 defined.in.different.parts.in.Vy
a6940 4f 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 OS.configuration..Order.is.impor
a6960 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 tant,.and.all.these.actions.are.
a6980 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 performed.before.any.actions.def
a69a0 69 6e 65 64 20 75 6e 64 65 72 20 60 60 66 69 72 65 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e ined.under.``firewall``.section.
a69c0 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 .Relevant.configuration.that.act
a69e0 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 72 65 3a 00 2a 2a 50 72 65 72 6f 75 74 69 6e s.in.this.stage.are:.**Preroutin
a6a00 67 2a 2a 3a 20 73 65 76 65 72 61 6c 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 64 6f 6e 65 g**:.several.actions.can.be.done
a6a20 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 2c 20 61 6e 64 20 63 75 72 72 65 6e 74 6c 79 20 74 68 .in.this.stage,.and.currently.th
a6a40 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 64 69 66 66 65 ese.actions.are.defined.in.diffe
a6a60 72 65 6e 74 20 70 61 72 74 73 20 69 6e 20 76 79 6f 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e rent.parts.in.vyos.configuration
a6a80 2e 20 4f 72 64 65 72 20 69 73 20 69 6d 70 6f 72 74 61 6e 74 2c 20 61 6e 64 20 61 6c 6c 20 74 68 ..Order.is.important,.and.all.th
a6aa0 65 73 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 70 65 72 66 6f 72 6d 65 64 20 62 65 66 6f 72 65 ese.actions.are.performed.before
a6ac0 20 61 6e 79 20 61 63 74 69 6f 6e 73 20 64 65 66 69 6e 65 20 75 6e 64 65 72 20 60 60 66 69 72 65 .any.actions.define.under.``fire
a6ae0 77 61 6c 6c 60 60 20 73 65 63 74 69 6f 6e 2e 20 52 65 6c 65 76 61 6e 74 20 63 6f 6e 66 69 67 75 wall``.section..Relevant.configu
a6b00 72 61 74 69 6f 6e 20 74 68 61 74 20 61 63 74 73 20 69 6e 20 74 68 69 73 20 73 74 61 67 65 20 61 ration.that.acts.in.this.stage.a
a6b20 72 65 3a 00 2a 2a 50 72 69 6d 61 72 79 2a 2a 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 re:.**Primary**.**Queueing.disci
a6b40 70 6c 69 6e 65 2a 2a 20 46 61 69 72 2f 46 6c 6f 77 20 51 75 65 75 65 20 43 6f 44 65 6c 2e 00 2a pline**.Fair/Flow.Queue.CoDel..*
a6b60 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 44 65 66 69 63 69 74 20 *Queueing.discipline:**.Deficit.
a6b80 52 6f 75 6e 64 20 52 6f 62 69 6e 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 Round.Robin..**Queueing.discipli
a6ba0 6e 65 3a 2a 2a 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 ne:**.Generalized.Random.Early.D
a6bc0 72 6f 70 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 48 69 rop..**Queueing.discipline:**.Hi
a6be0 65 72 61 72 63 68 69 63 61 6c 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 2e 00 2a 2a 51 75 65 75 65 erarchical.Token.Bucket..**Queue
a6c00 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 49 6e 67 72 65 73 73 20 70 6f 6c 69 63 65 ing.discipline:**.Ingress.police
a6c20 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 46 49 46 r..**Queueing.discipline:**.PFIF
a6c40 4f 20 28 50 61 63 6b 65 74 20 46 69 72 73 74 20 49 6e 20 46 69 72 73 74 20 4f 75 74 29 2e 00 2a O.(Packet.First.In.First.Out)..*
a6c60 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 50 52 49 4f 2e 00 2a 2a *Queueing.discipline:**.PRIO..**
a6c80 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 53 46 51 20 28 53 74 6f 63 Queueing.discipline:**.SFQ.(Stoc
a6ca0 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 69 6e 67 29 2e 00 2a 2a 51 75 65 75 hastic.Fairness.Queuing)..**Queu
a6cc0 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a 2a 20 54 6f 63 6b 65 6e 20 42 75 63 6b 65 74 eing.discipline:**.Tocken.Bucket
a6ce0 20 46 69 6c 74 65 72 2e 00 2a 2a 51 75 65 75 65 69 6e 67 20 64 69 73 63 69 70 6c 69 6e 65 3a 2a .Filter..**Queueing.discipline:*
a6d00 2a 20 6e 65 74 65 6d 20 28 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 29 20 2b 20 54 42 46 *.netem.(Network.Emulator).+.TBF
a6d20 20 28 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 29 2e 00 2a 2a 52 31 20 53 74 61 .(Token.Bucket.Filter)..**R1.Sta
a6d40 74 69 63 20 4b 65 79 2a 2a 00 2a 2a 52 31 2a 2a 00 2a 2a 52 32 20 53 74 61 74 69 63 20 4b 65 79 tic.Key**.**R1**.**R2.Static.Key
a6d60 2a 2a 00 2a 2a 52 32 2a 2a 00 2a 2a 52 41 44 49 55 53 20 62 61 73 65 64 20 49 50 20 70 6f 6f 6c **.**R2**.**RADIUS.based.IP.pool
a6d80 73 20 28 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 29 2a 2a 00 2a 2a 52 41 44 49 55 53 s.(Framed-IP-Address)**.**RADIUS
a6da0 20 73 65 73 73 69 6f 6e 73 20 6d 61 6e 61 67 65 6d 65 6e 74 20 44 4d 2f 43 6f 41 2a 2a 00 2a 2a .sessions.management.DM/CoA**.**
a6dc0 52 49 47 48 54 2a 2a 00 2a 2a 52 49 47 48 54 3a 2a 2a 20 2a 20 57 41 4e 20 69 6e 74 65 72 66 61 RIGHT**.**RIGHT:**.*.WAN.interfa
a6de0 63 65 20 6f 6e 20 60 65 74 68 30 2e 32 30 32 60 20 2a 20 60 65 74 68 30 2e 32 30 31 60 20 69 6e ce.on.`eth0.202`.*.`eth0.201`.in
a6e00 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 2f 32 34 60 20 2a terface.IP:.`172.18.202.10/24`.*
a6e20 20 60 76 74 69 31 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e 30 2e 30 2e 33 .`vti10`.interface.IP:.`10.0.0.3
a6e40 2f 33 31 60 20 2a 20 60 64 75 6d 30 60 20 69 6e 74 65 72 66 61 63 65 20 49 50 3a 20 60 31 30 2e /31`.*.`dum0`.interface.IP:.`10.
a6e60 30 2e 31 32 2e 31 2f 32 34 60 20 28 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 0.12.1/24`.(for.testing.purposes
a6e80 29 00 2a 2a 52 6f 75 74 65 72 20 31 2a 2a 00 2a 2a 52 6f 75 74 65 72 20 32 2a 2a 00 2a 2a 52 6f ).**Router.1**.**Router.2**.**Ro
a6ea0 75 74 65 72 20 33 2a 2a 00 2a 2a 52 6f 75 74 65 72 2d 49 44 20 63 68 65 63 6b 2a 2a 00 2a 2a 52 uter.3**.**Router-ID.check**.**R
a6ec0 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 66 74 65 72 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 outes.learned.after.routing.poli
a6ee0 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 2a 2a 52 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 62 cy.applied:**.**Routes.learned.b
a6f00 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 61 70 70 6c 69 65 64 3a 2a 2a 00 efore.routing.policy.applied:**.
a6f20 2a 2a 53 57 31 2a 2a 00 2a 2a 53 57 32 2a 2a 00 2a 2a 53 65 63 6f 6e 64 61 72 79 2a 2a 00 2a 2a **SW1**.**SW2**.**Secondary**.**
a6f40 53 65 74 74 69 6e 67 20 75 70 20 49 50 53 65 63 2a 2a 00 2a 2a 53 65 74 74 69 6e 67 20 75 70 20 Setting.up.IPSec**.**Setting.up.
a6f60 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2a 2a 00 2a 2a 53 6f 75 72 63 65 20 4e 41 54 2a 2a 3a the.GRE.tunnel**.**Source.NAT**:
a6f80 20 72 75 6c 65 73 20 64 65 66 69 6e 65 64 20 75 6e 64 65 72 20 60 60 73 65 74 20 5b 6e 61 74 20 .rules.defined.under.``set.[nat.
a6fa0 7c 20 6e 61 74 36 36 5d 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 2e 2e 60 60 2e 00 2a 2a 53 70 69 |.nat66].destination...``..**Spi
a6fc0 6e 65 31 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 2a 2a 00 2a 2a 53 74 61 74 75 73 2a 2a 00 ne1.Configuration:**.**Status**.
a6fe0 2a 2a 54 6f 20 73 65 65 20 74 68 65 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 **To.see.the.redistributed.route
a7000 73 3a 2a 2a 00 2a 2a 54 77 6f 20 67 61 74 65 77 61 79 73 20 61 6e 64 20 64 69 66 66 65 72 65 6e s:**.**Two.gateways.and.differen
a7020 74 20 6d 65 74 72 69 63 73 3a 2a 2a 00 2a 2a 56 4c 41 4e 20 49 44 2a 2a 00 2a 2a 56 79 4f 53 20 t.metrics:**.**VLAN.ID**.**VyOS.
a7040 52 6f 75 74 65 72 3a 2a 2a 00 2a 2a 57 65 69 67 68 74 20 63 68 65 63 6b 2a 2a 00 2a 2a 61 64 64 Router:**.**Weight.check**.**add
a7060 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 ress**.can.be.specified.multiple
a7080 20 74 69 6d 65 73 20 61 73 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 .times.as.IPv4.and/or.IPv6.addre
a70a0 73 73 2c 20 65 2e 67 2e 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 2f 6f 72 20 32 30 30 ss,.e.g..192.0.2.1/24.and/or.200
a70c0 31 3a 64 62 38 3a 3a 31 2f 36 34 00 2a 2a 61 64 64 72 65 73 73 2a 2a 20 63 61 6e 20 62 65 20 73 1:db8::1/64.**address**.can.be.s
a70e0 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2c 20 65 2e 67 2e 20 31 39 pecified.multiple.times,.e.g..19
a7100 32 2e 31 36 38 2e 31 30 30 2e 31 20 61 6e 64 2f 6f 72 20 31 39 32 2e 31 36 38 2e 31 30 30 2e 30 2.168.100.1.and/or.192.168.100.0
a7120 2f 32 34 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 20 49 50 76 34 20 6f /24.**allow**.-.Negotiate.IPv4.o
a7140 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 20 28 44 65 66 61 75 6c 74 20 nly.if.client.requests.(Default.
a7160 76 61 6c 75 65 29 00 2a 2a 61 6c 6c 6f 77 2a 2a 20 2d 20 4e 65 67 6f 74 69 61 74 65 20 49 50 76 value).**allow**.-.Negotiate.IPv
a7180 36 20 6f 6e 6c 79 20 69 66 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 00 2a 2a 61 6c 6c 6f 6.only.if.client.requests.**allo
a71a0 77 2d 68 6f 73 74 2d 6e 65 74 77 6f 72 6b 73 2a 2a 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 w-host-networks**.cannot.be.used
a71c0 20 77 69 74 68 20 2a 2a 6e 65 74 77 6f 72 6b 2a 2a 00 2a 2a 61 6c 77 61 79 73 2a 2a 3a 20 52 65 .with.**network**.**always**:.Re
a71e0 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 2c start.containers.when.they.exit,
a7200 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 73 74 61 74 75 73 2c 20 72 65 74 72 79 69 6e 67 20 .regardless.of.status,.retrying.
a7220 69 6e 64 65 66 69 6e 69 74 65 6c 79 00 2a 2a 61 70 70 65 6e 64 3a 2a 2a 20 54 68 65 20 72 65 6c indefinitely.**append:**.The.rel
a7240 61 79 20 61 67 65 6e 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 61 70 70 65 6e 64 20 69 74 ay.agent.is.allowed.to.append.it
a7260 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 72 65 63 s.own.relay.information.to.a.rec
a7280 65 69 76 65 64 20 44 48 43 50 20 70 61 63 6b 65 74 2c 20 64 69 73 72 65 67 61 72 64 69 6e 67 20 eived.DHCP.packet,.disregarding.
a72a0 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e relay.information.already.presen
a72c0 74 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 2e 00 2a 2a 61 70 70 6c 69 63 61 74 69 6f 6e 2a 2a t.in.the.packet..**application**
a72e0 3a 20 61 6e 61 6c 79 7a 65 73 20 72 65 63 65 69 76 65 64 20 66 6c 6f 77 20 64 61 74 61 20 69 6e :.analyzes.received.flow.data.in
a7300 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 74 .the.context.of.intrusion.detect
a7320 69 6f 6e 20 6f 72 20 74 72 61 66 66 69 63 20 70 72 6f 66 69 6c 69 6e 67 2c 20 66 6f 72 20 65 78 ion.or.traffic.profiling,.for.ex
a7340 61 6d 70 6c 65 00 2a 2a 61 75 74 6f 2a 2a 20 e2 80 93 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 ample.**auto**.....automatically
a7360 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 20 .determines.the.interface.type..
a7380 2a 2a 77 69 72 65 64 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 73 20 6f 70 74 69 6d 69 73 61 74 69 **wired**.....enables.optimisati
a73a0 6f 6e 73 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 77 69 72 65 ons.for.wired.interfaces..**wire
a73c0 6c 65 73 73 2a 2a 20 e2 80 93 20 64 69 73 61 62 6c 65 73 20 61 20 6e 75 6d 62 65 72 20 6f 66 20 less**.....disables.a.number.of.
a73e0 6f 70 74 69 6d 69 73 61 74 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 6f 6e 6c 79 20 63 6f 72 72 optimisations.that.are.only.corr
a7400 65 63 74 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 53 70 65 63 69 66 79 ect.on.wired.interfaces..Specify
a7420 69 6e 67 20 77 69 72 65 6c 65 73 73 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 72 65 63 74 2c 20 ing.wireless.is.always.correct,.
a7440 62 75 74 20 6d 61 79 20 63 61 75 73 65 20 73 6c 6f 77 65 72 20 63 6f 6e 76 65 72 67 65 6e 63 65 but.may.cause.slower.convergence
a7460 20 61 6e 64 20 65 78 74 72 61 20 72 6f 75 74 69 6e 67 20 74 72 61 66 66 69 63 2e 00 2a 2a 62 61 .and.extra.routing.traffic..**ba
a7480 6e 2d 74 69 6d 65 2a 2a 20 61 6e 64 20 2a 2a 74 68 72 65 73 68 6f 6c 64 2a 2a 3a 20 74 68 65 73 n-time**.and.**threshold**:.thes
a74a0 65 20 76 61 6c 75 65 73 20 61 72 65 20 6b 65 70 74 20 76 65 72 79 20 6c 6f 77 20 69 6e 20 6f 72 e.values.are.kept.very.low.in.or
a74c0 64 65 72 20 74 6f 20 65 61 73 69 6c 79 20 69 64 65 6e 74 69 66 79 20 61 6e 64 20 67 65 6e 65 72 der.to.easily.identify.and.gener
a74e0 61 74 65 20 61 6e 64 20 61 74 74 61 63 6b 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 ate.and.attack..**broadcast**...
a7500 93 20 62 72 6f 61 64 63 61 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 ..broadcast.IP.addresses.distrib
a7520 75 74 69 6f 6e 2e 20 2a 2a 6e 6f 6e 2d 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 61 64 64 ution..**non-broadcast**.....add
a7540 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 ress.distribution.in.NBMA.networ
a7560 6b 73 20 74 6f 70 6f 6c 6f 67 79 2e 20 2a 2a 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 ks.topology..**point-to-multipoi
a7580 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e nt**.....address.distribution.in
a75a0 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 73 2e 20 2a .point-to-multipoint.networks..*
a75c0 2a 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 *point-to-point**.....address.di
a75e0 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 stribution.in.point-to-point.net
a7600 77 6f 72 6b 73 2e 00 2a 2a 62 72 6f 61 64 63 61 73 74 2a 2a 20 e2 80 93 20 62 72 6f 61 64 63 61 works..**broadcast**.....broadca
a7620 73 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 2a 2a st.IP.addresses.distribution..**
a7640 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 2a 2a 20 e2 80 93 20 61 64 64 72 65 73 73 20 64 69 73 point-to-point**.....address.dis
a7660 74 72 69 62 75 74 69 6f 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6e 65 74 77 tribution.in.point-to-point.netw
a7680 6f 72 6b 73 2e 00 2a 2a 63 61 6c 6c 69 6e 67 2d 73 69 64 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 orks..**calling-sid**.-.Calculat
a76a0 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 63 61 6c 6c e.interface.identifier.from.call
a76c0 69 6e 67 2d 73 74 61 74 69 6f 6e 2d 69 64 2e 00 2a 2a 63 69 73 63 6f 2a 2a 20 e2 80 93 20 61 20 ing-station-id..**cisco**.....a.
a76e0 72 6f 75 74 65 72 20 77 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 73 20 41 42 52 router.will.be.considered.as.ABR
a7700 20 69 66 20 69 74 20 68 61 73 20 73 65 76 65 72 61 6c 20 63 6f 6e 66 69 67 75 72 65 64 20 6c 69 .if.it.has.several.configured.li
a7720 6e 6b 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 64 69 66 66 65 72 65 6e 74 nks.to.the.networks.in.different
a7740 20 61 72 65 61 73 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 69 73 20 61 20 62 61 63 6b 62 6f 6e .areas.one.of.which.is.a.backbon
a7760 65 20 61 72 65 61 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 74 68 65 20 6c 69 6e 6b 20 74 6f 20 74 68 e.area..Moreover,.the.link.to.th
a7780 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 73 68 6f 75 6c 64 20 62 65 20 61 63 74 69 76 65 e.backbone.area.should.be.active
a77a0 20 28 77 6f 72 6b 69 6e 67 29 2e 20 2a 2a 69 62 6d 2a 2a 20 e2 80 93 20 69 64 65 6e 74 69 63 61 .(working)..**ibm**.....identica
a77c0 6c 20 74 6f 20 22 63 69 73 63 6f 22 20 6d 6f 64 65 6c 20 62 75 74 20 69 6e 20 74 68 69 73 20 63 l.to."cisco".model.but.in.this.c
a77e0 61 73 65 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6c 69 6e 6b 20 6d 61 79 20 6e 6f 74 ase.a.backbone.area.link.may.not
a7800 20 62 65 20 61 63 74 69 76 65 2e 20 2a 2a 73 74 61 6e 64 61 72 64 2a 2a 20 e2 80 93 20 72 6f 75 .be.active..**standard**.....rou
a7820 74 65 72 20 68 61 73 20 73 65 76 65 72 61 6c 20 61 63 74 69 76 65 20 6c 69 6e 6b 73 20 74 6f 20 ter.has.several.active.links.to.
a7840 64 69 66 66 65 72 65 6e 74 20 61 72 65 61 73 2e 20 2a 2a 73 68 6f 72 74 63 75 74 2a 2a 20 e2 80 different.areas..**shortcut**...
a7860 93 20 69 64 65 6e 74 69 63 61 6c 20 74 6f 20 22 73 74 61 6e 64 61 72 64 22 20 62 75 74 20 69 6e ..identical.to."standard".but.in
a7880 20 74 68 69 73 20 6d 6f 64 65 6c 20 61 20 72 6f 75 74 65 72 20 69 73 20 61 6c 6c 6f 77 65 64 20 .this.model.a.router.is.allowed.
a78a0 74 6f 20 75 73 65 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 61 72 65 61 73 20 74 6f 70 6f 6c 6f 67 to.use.a.connected.areas.topolog
a78c0 79 20 77 69 74 68 6f 75 74 20 69 6e 76 6f 6c 76 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 y.without.involving.a.backbone.a
a78e0 72 65 61 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 rea.for.inter-area.connections..
a7900 2a 2a 63 6f 6c 6c 65 63 74 6f 72 2a 2a 3a 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 72 **collector**:.responsible.for.r
a7920 65 63 65 70 74 69 6f 6e 2c 20 73 74 6f 72 61 67 65 20 61 6e 64 20 70 72 65 2d 70 72 6f 63 65 73 eception,.storage.and.pre-proces
a7940 73 69 6e 67 20 6f 66 20 66 6c 6f 77 20 64 61 74 61 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 sing.of.flow.data.received.from.
a7960 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 a.flow.exporter.**default**.....
a7980 20 74 68 69 73 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 68 6f 72 .this.area.will.be.used.for.shor
a79a0 74 63 75 74 74 69 6e 67 20 6f 6e 6c 79 20 69 66 20 41 42 52 20 64 6f 65 73 20 6e 6f 74 20 68 61 tcutting.only.if.ABR.does.not.ha
a79c0 76 65 20 61 20 6c 69 6e 6b 20 74 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 6f ve.a.link.to.the.backbone.area.o
a79e0 72 20 74 68 69 73 20 6c 69 6e 6b 20 77 61 73 20 6c 6f 73 74 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a r.this.link.was.lost..**enable**
a7a00 20 e2 80 93 20 74 68 65 20 61 72 65 61 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 .....the.area.will.be.used.for.s
a7a20 68 6f 72 74 63 75 74 74 69 6e 67 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 hortcutting.every.time.the.route
a7a40 20 74 68 61 74 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 20 69 73 20 63 68 65 61 70 65 72 .that.goes.through.it.is.cheaper
a7a60 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 74 68 69 73 20 61 72 65 61 20 69 73 20 6e ..**disable**.....this.area.is.n
a7a80 65 76 65 72 20 75 73 65 64 20 62 79 20 41 42 52 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 ever.used.by.ABR.for.routes.shor
a7aa0 74 63 75 74 74 69 6e 67 2e 00 2a 2a 64 65 66 61 75 6c 74 2a 2a 20 e2 80 93 20 65 6e 61 62 6c 65 tcutting..**default**.....enable
a7ac0 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 .split-horizon.on.wired.interfac
a7ae0 65 73 2c 20 61 6e 64 20 64 69 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e es,.and.disable.split-horizon.on
a7b00 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 65 6e 61 62 6c 65 2a 2a .wireless.interfaces..**enable**
a7b20 20 e2 80 93 20 65 6e 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 .....enable.split-horizon.on.thi
a7b40 73 20 69 6e 74 65 72 66 61 63 65 73 2e 20 2a 2a 64 69 73 61 62 6c 65 2a 2a 20 e2 80 93 20 64 69 s.interfaces..**disable**.....di
a7b60 73 61 62 6c 65 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 sable.split-horizon.on.this.inte
a7b80 72 66 61 63 65 73 2e 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 6f 74 69 rfaces..**deny**.-.Do.not.negoti
a7ba0 61 74 65 20 49 50 76 34 00 2a 2a 64 65 6e 79 2a 2a 20 2d 20 44 6f 20 6e 6f 74 20 6e 65 67 6f 74 ate.IPv4.**deny**.-.Do.not.negot
a7bc0 69 61 74 65 20 49 50 76 36 20 28 64 65 66 61 75 6c 74 20 76 61 6c 75 65 29 00 2a 2a 64 65 6e 79 iate.IPv6.(default.value).**deny
a7be0 2a 2a 20 2d 20 64 65 6e 79 20 6d 70 70 65 00 2a 2a 64 65 6e 79 2a 2a 3a 20 44 65 6e 79 20 73 65 **.-.deny.mppe.**deny**:.Deny.se
a7c00 63 6f 6e 64 20 73 65 73 73 69 6f 6e 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2e 00 2a 2a 64 65 cond.session.authorization..**de
a7c20 73 74 69 6e 61 74 69 6f 6e 2a 2a 20 2d 20 73 70 65 63 69 66 79 20 77 68 69 63 68 20 70 61 63 6b stination**.-.specify.which.pack
a7c40 65 74 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 61 70 70 6c ets.the.translation.will.be.appl
a7c60 69 65 64 20 74 6f 2c 20 6f 6e 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 65 73 74 69 6e ied.to,.only.based.on.the.destin
a7c80 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 ation.address.and/or.port.number
a7ca0 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a 64 68 63 70 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 .configured..**dhcp**.interface.
a7cc0 61 64 64 72 65 73 73 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 20 66 72 6f 6d address.is.received.by.DHCP.from
a7ce0 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 .a.DHCP.server.on.this.segment..
a7d00 2a 2a 64 68 63 70 76 36 2a 2a 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 69 73 20 **dhcpv6**.interface.address.is.
a7d20 72 65 63 65 69 76 65 64 20 62 79 20 44 48 43 50 76 36 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 received.by.DHCPv6.from.a.DHCPv6
a7d40 20 73 65 72 76 65 72 20 6f 6e 20 74 68 69 73 20 73 65 67 6d 65 6e 74 2e 00 2a 2a 64 69 73 61 62 .server.on.this.segment..**disab
a7d60 6c 65 2a 2a 3a 20 44 69 73 61 62 6c 65 73 20 73 65 73 73 69 6f 6e 20 63 6f 6e 74 72 6f 6c 2e 00 le**:.Disables.session.control..
a7d80 2a 2a 64 69 73 63 61 72 64 3a 2a 2a 20 52 65 63 65 69 76 65 64 20 70 61 63 6b 65 74 73 20 77 68 **discard:**.Received.packets.wh
a7da0 69 63 68 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d ich.already.contain.relay.inform
a7dc0 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 69 73 63 61 72 64 65 64 2e 00 2a 2a 64 6f 77 6e 73 ation.will.be.discarded..**downs
a7de0 74 72 65 61 6d 3a 2a 2a 20 44 6f 77 6e 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 tream:**.Downstream.network.inte
a7e00 72 66 61 63 65 73 20 61 72 65 20 74 68 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 69 6e 74 65 rfaces.are.the.distribution.inte
a7e20 72 66 61 63 65 73 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 65 74 77 6f 72 rfaces.to.the.destination.networ
a7e40 6b 73 2c 20 77 68 65 72 65 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 ks,.where.multicast.clients.can.
a7e60 6a 6f 69 6e 20 67 72 6f 75 70 73 20 61 6e 64 20 72 65 63 65 69 76 65 20 6d 75 6c 74 69 63 61 73 join.groups.and.receive.multicas
a7e80 74 20 64 61 74 61 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 t.data..One.or.more.downstream.i
a7ea0 6e 74 65 72 66 61 63 65 73 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 2a 2a nterfaces.must.be.configured..**
a7ec0 65 78 70 6f 72 74 65 72 2a 2a 3a 20 61 67 67 72 65 67 61 74 65 73 20 70 61 63 6b 65 74 73 20 69 exporter**:.aggregates.packets.i
a7ee0 6e 74 6f 20 66 6c 6f 77 73 20 61 6e 64 20 65 78 70 6f 72 74 73 20 66 6c 6f 77 20 72 65 63 6f 72 nto.flows.and.exports.flow.recor
a7f00 64 73 20 74 6f 77 61 72 64 73 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 66 6c 6f 77 20 63 6f 6c 6c ds.towards.one.or.more.flow.coll
a7f20 65 63 74 6f 72 73 00 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 ectors.**firewall.all-ping**.aff
a7f40 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 61 6e 64 20 69 74 20 61 6c 77 61 79 73 ects.only.to.LOCAL.and.it.always
a7f60 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 74 20 72 65 73 74 72 69 63 74 69 76 65 .behaves.in.the.most.restrictive
a7f80 20 77 61 79 00 2a 2a 66 69 72 65 77 61 6c 6c 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 61 .way.**firewall.global-options.a
a7fa0 6c 6c 2d 70 69 6e 67 2a 2a 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f 20 4c 4f 43 41 4c 20 ll-ping**.affects.only.to.LOCAL.
a7fc0 61 6e 64 20 69 74 20 61 6c 77 61 79 73 20 62 65 68 61 76 65 73 20 69 6e 20 74 68 65 20 6d 6f 73 and.it.always.behaves.in.the.mos
a7fe0 74 20 72 65 73 74 72 69 63 74 69 76 65 20 77 61 79 00 2a 2a 66 6f 72 77 61 72 64 3a 2a 2a 20 41 t.restrictive.way.**forward:**.A
a8000 6c 6c 20 70 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2c 20 72 65 6c 61 79 20 ll.packets.are.forwarded,.relay.
a8020 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 77 69 6c 6c information.already.present.will
a8040 20 62 65 20 69 67 6e 6f 72 65 64 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 .be.ignored..**inbound-interface
a8060 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 64 65 **.-.applicable.only.to.:ref:`de
a8080 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 stination-nat`..It.configures.th
a80a0 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f 72 20 74 68 e.interface.which.is.used.for.th
a80c0 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e e.inside.traffic.the.translation
a80e0 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 69 6e 62 6f 75 6e 64 2d 69 6e 74 65 .rule.applies.to..**inbound-inte
a8100 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 rface**.-.applicable.only.to.:re
a8120 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 f:`destination-nat`..It.configur
a8140 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 es.the.interface.which.is.used.f
a8160 6f 72 20 74 68 65 20 69 6e 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 65 20 74 72 61 6e 73 6c or.the.inside.traffic.the.transl
a8180 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 ation.rule.applies.to..Interface
a81a0 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 .groups,.inverted.selection.and.
a81c0 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a wildcard,.are.also.supported..**
a81e0 69 70 76 34 2d 61 64 64 72 2a 2a 20 2d 20 43 61 6c 63 75 6c 61 74 65 20 69 6e 74 65 72 66 61 63 ipv4-addr**.-.Calculate.interfac
a8200 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 72 6f 6d 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 e.identifier.from.IPv4.address..
a8220 2a 2a 6c 32 2a 2a 3a 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 73 20 61 72 **l2**:.It.means.that.clients.ar
a8240 65 20 6f 6e 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 e.on.same.network.where.interfac
a8260 65 20 69 73 2e 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a 2a 6c 61 79 65 72 32 2a 2a 20 2d 20 e.is.**(default)**.**layer2**.-.
a8280 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 Uses.XOR.of.hardware.MAC.address
a82a0 65 73 20 61 6e 64 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 20 66 69 65 6c 64 20 74 6f 20 67 es.and.packet.type.ID.field.to.g
a82c0 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 enerate.the.hash..The.formula.is
a82e0 00 2a 2a 6c 61 79 65 72 32 2b 33 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c 69 63 79 20 75 73 65 73 .**layer2+3**.-.This.policy.uses
a8300 20 61 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 6f 66 20 6c 61 79 65 72 32 20 61 6e 64 20 6c 61 79 .a.combination.of.layer2.and.lay
a8320 65 72 33 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 67 65 6e 65 er3.protocol.information.to.gene
a8340 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 55 73 65 73 20 58 4f 52 20 6f 66 20 68 61 72 64 77 rate.the.hash..Uses.XOR.of.hardw
a8360 61 72 65 20 4d 41 43 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 are.MAC.addresses.and.IP.address
a8380 65 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 65 20 66 6f 72 es.to.generate.the.hash..The.for
a83a0 6d 75 6c 61 20 69 73 3a 00 2a 2a 6c 61 79 65 72 33 2b 34 2a 2a 20 2d 20 54 68 69 73 20 70 6f 6c mula.is:.**layer3+4**.-.This.pol
a83c0 69 63 79 20 75 73 65 73 20 75 70 70 65 72 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f 6c 20 69 6e icy.uses.upper.layer.protocol.in
a83e0 66 6f 72 6d 61 74 69 6f 6e 2c 20 77 68 65 6e 20 61 76 61 69 6c 61 62 6c 65 2c 20 74 6f 20 67 65 formation,.when.available,.to.ge
a8400 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 nerate.the.hash..This.allows.for
a8420 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b .traffic.to.a.particular.network
a8440 20 70 65 65 72 20 74 6f 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2c 20 61 .peer.to.span.multiple.slaves,.a
a8460 6c 74 68 6f 75 67 68 20 61 20 73 69 6e 67 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c lthough.a.single.connection.will
a8480 20 6e 6f 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 73 6c 61 76 65 73 2e 00 2a 2a 6c 65 66 .not.span.multiple.slaves..**lef
a84a0 74 2a 2a 00 2a 2a 6c 65 76 65 6c 2d 31 2a 2a 20 2d 20 41 63 74 20 61 73 20 61 20 73 74 61 74 69 t**.**level-1**.-.Act.as.a.stati
a84c0 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 6f 6e 6c 79 2e 00 2a 2a 6c 65 76 65 on.(Level.1).router.only..**leve
a84e0 6c 2d 31 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 20 6f 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 l-1**.-.Level-1.only.adjacencies
a8500 20 61 72 65 20 66 6f 72 6d 65 64 2e 00 2a 2a 6c 65 76 65 6c 2d 31 2d 32 2a 2a 20 2d 20 41 63 74 .are.formed..**level-1-2**.-.Act
a8520 20 61 73 20 61 20 73 74 61 74 69 6f 6e 20 28 4c 65 76 65 6c 20 31 29 20 72 6f 75 74 65 72 20 61 .as.a.station.(Level.1).router.a
a8540 6e 64 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 2e 00 2a 2a 6c 65 76 65 nd.area.(Level.2).router..**leve
a8560 6c 2d 31 2d 32 2a 2a 20 2d 20 4c 65 76 65 6c 2d 31 2d 32 20 61 64 6a 61 63 65 6e 63 69 65 73 20 l-1-2**.-.Level-1-2.adjacencies.
a8580 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 41 63 are.formed.**level-2-only**.-.Ac
a85a0 74 20 61 73 20 61 6e 20 61 72 65 61 20 28 4c 65 76 65 6c 20 32 29 20 72 6f 75 74 65 72 20 6f 6e t.as.an.area.(Level.2).router.on
a85c0 6c 79 2e 00 2a 2a 6c 65 76 65 6c 2d 32 2d 6f 6e 6c 79 2a 2a 20 2d 20 4c 65 76 65 6c 2d 32 20 6f ly..**level-2-only**.-.Level-2.o
a85e0 6e 6c 79 20 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 20 66 6f 72 6d 65 64 00 2a 2a 6c 6f 63 nly.adjacencies.are.formed.**loc
a8600 61 6c 20 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 al.side.-.commands**.**local**:.
a8620 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 75 65 72 69 65 73 20 61 72 65 20 68 All.authentication.queries.are.h
a8640 61 6e 64 6c 65 64 20 6c 6f 63 61 6c 6c 79 2e 00 2a 2a 6c 6f 63 61 6c 2a 2a 3a 20 49 74 20 6d 65 andled.locally..**local**:.It.me
a8660 61 6e 73 20 74 68 61 74 20 63 6c 69 65 6e 74 20 61 72 65 20 62 65 68 69 6e 64 20 73 6f 6d 65 20 ans.that.client.are.behind.some.
a8680 72 6f 75 74 65 72 2e 00 2a 2a 6c 6f 67 2d 66 61 69 6c 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 router..**log-fail**.In.this.mod
a86a0 65 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 e,.the.recursor.will.attempt.to.
a86c0 76 61 6c 69 64 61 74 65 20 61 6c 6c 20 64 61 74 61 20 69 74 20 72 65 74 72 69 65 76 65 73 20 66 validate.all.data.it.retrieves.f
a86e0 72 6f 6d 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 73 2c 20 72 65 67 61 72 rom.authoritative.servers,.regar
a8700 64 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 44 4e 53 53 45 43 20 64 65 73 dless.of.the.client's.DNSSEC.des
a8720 69 72 65 73 2c 20 61 6e 64 20 77 69 6c 6c 20 6c 6f 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f ires,.and.will.log.the.validatio
a8740 6e 20 72 65 73 75 6c 74 2e 20 54 68 69 73 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 75 73 65 64 20 n.result..This.mode.can.be.used.
a8760 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 72 61 20 6c 6f 61 64 20 61 6e 64 20 to.determine.the.extra.load.and.
a8780 61 6d 6f 75 6e 74 20 6f 66 20 70 6f 73 73 69 62 6c 79 20 62 6f 67 75 73 20 61 6e 73 77 65 72 73 amount.of.possibly.bogus.answers
a87a0 20 62 65 66 6f 72 65 20 74 75 72 6e 69 6e 67 20 6f 6e 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 76 61 .before.turning.on.full-blown.va
a87c0 6c 69 64 61 74 69 6f 6e 2e 20 52 65 73 70 6f 6e 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 20 71 75 lidation..Responses.to.client.qu
a87e0 65 72 69 65 73 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 61 73 20 77 69 74 68 20 70 72 6f 63 65 eries.are.the.same.as.with.proce
a8800 73 73 2e 00 2a 2a 6c 6f 6f 6b 75 70 2d 61 2a 2a 20 41 20 46 6c 61 67 2e 00 2a 2a 6c 6f 6f 6b 75 ss..**lookup-a**.A.Flag..**looku
a8820 70 2d 73 72 76 2a 2a 20 53 20 66 6c 61 67 2e 00 2a 2a 6e 61 72 72 6f 77 2a 2a 20 2d 20 55 73 65 p-srv**.S.flag..**narrow**.-.Use
a8840 20 6f 6c 64 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 77 69 74 68 20 6e 61 72 72 6f 77 20 6d .old.style.of.TLVs.with.narrow.m
a8860 65 74 72 69 63 2e 00 2a 2a 6e 65 74 2d 61 64 6d 69 6e 2a 2a 3a 20 4e 65 74 77 6f 72 6b 20 6f 70 etric..**net-admin**:.Network.op
a8880 65 72 61 74 69 6f 6e 73 20 28 69 6e 74 65 72 66 61 63 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 72 erations.(interface,.firewall,.r
a88a0 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 29 00 2a 2a 6e 65 74 2d 62 69 6e 64 2d 73 65 72 76 69 63 outing.tables).**net-bind-servic
a88c0 65 2a 2a 3a 20 42 69 6e 64 20 61 20 73 6f 63 6b 65 74 20 74 6f 20 70 72 69 76 69 6c 65 67 65 64 e**:.Bind.a.socket.to.privileged
a88e0 20 70 6f 72 74 73 20 28 70 6f 72 74 20 6e 75 6d 62 65 72 73 20 6c 65 73 73 20 74 68 61 6e 20 31 .ports.(port.numbers.less.than.1
a8900 30 32 34 29 00 2a 2a 6e 65 74 2d 72 61 77 2a 2a 3a 20 50 65 72 6d 69 73 73 69 6f 6e 20 74 6f 20 024).**net-raw**:.Permission.to.
a8920 63 72 65 61 74 65 20 72 61 77 20 6e 65 74 77 6f 72 6b 20 73 6f 63 6b 65 74 73 00 2a 2a 6e 6f 2a create.raw.network.sockets.**no*
a8940 2a 3a 20 44 6f 20 6e 6f 74 20 72 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 20 6f 6e 20 *:.Do.not.restart.containers.on.
a8960 65 78 69 74 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 exit.**noauth**:.Authentication.
a8980 64 69 73 61 62 6c 65 64 00 2a 2a 6e 6f 61 75 74 68 2a 2a 3a 20 41 75 74 68 65 6e 74 69 63 61 74 disabled.**noauth**:.Authenticat
a89a0 69 6f 6e 20 64 69 73 61 62 6c 65 64 2e 00 2a 2a 6f 66 66 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f ion.disabled..**off**.In.this.mo
a89c0 64 65 2c 20 6e 6f 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 20 74 61 6b 65 73 20 70 de,.no.DNSSEC.processing.takes.p
a89e0 6c 61 63 65 2e 20 54 68 65 20 72 65 63 75 72 73 6f 72 20 77 69 6c 6c 20 6e 6f 74 20 73 65 74 20 lace..The.recursor.will.not.set.
a8a00 74 68 65 20 44 4e 53 53 45 43 20 4f 4b 20 28 44 4f 29 20 62 69 74 20 69 6e 20 74 68 65 20 6f 75 the.DNSSEC.OK.(DO).bit.in.the.ou
a8a20 74 67 6f 69 6e 67 20 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 74 tgoing.queries.and.will.ignore.t
a8a40 68 65 20 44 4f 20 61 6e 64 20 41 44 20 62 69 74 73 20 69 6e 20 71 75 65 72 69 65 73 2e 00 2a 2a he.DO.and.AD.bits.in.queries..**
a8a60 6f 6e 2d 66 61 69 6c 75 72 65 2a 2a 3a 20 52 65 73 74 61 72 74 20 63 6f 6e 74 61 69 6e 65 72 73 on-failure**:.Restart.containers
a8a80 20 77 68 65 6e 20 74 68 65 79 20 65 78 69 74 20 77 69 74 68 20 61 20 6e 6f 6e 2d 7a 65 72 6f 20 .when.they.exit.with.a.non-zero.
a8aa0 65 78 69 74 20 63 6f 64 65 2c 20 72 65 74 72 79 69 6e 67 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 exit.code,.retrying.indefinitely
a8ac0 20 28 64 65 66 61 75 6c 74 29 00 2a 2a 6f 72 64 65 72 2a 2a 20 52 75 6c 65 20 6f 72 64 65 72 2e .(default).**order**.Rule.order.
a8ae0 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 6f 75 74 62 6f 75 6e 64 2d .Requires.`<value>`..**outbound-
a8b00 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 20 6f 6e 6c 79 20 74 6f interface**.-.applicable.only.to
a8b20 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 6f 6e 66 69 67 75 72 65 .:ref:`source-nat`..It.configure
a8b40 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 75 73 65 64 20 66 6f s.the.interface.which.is.used.fo
a8b60 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 68 69 73 20 r.the.outside.traffic.that.this.
a8b80 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 00 2a 2a 6f translation.rule.applies.to..**o
a8ba0 75 74 62 6f 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 2a 2a 20 2d 20 61 70 70 6c 69 63 61 62 6c 65 utbound-interface**.-.applicable
a8bc0 20 6f 6e 6c 79 20 74 6f 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 2e 20 49 74 20 63 .only.to.:ref:`source-nat`..It.c
a8be0 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 onfigures.the.interface.which.is
a8c00 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 6f 75 74 73 69 64 65 20 74 72 61 66 66 69 63 20 74 68 .used.for.the.outside.traffic.th
a8c20 61 74 20 74 68 69 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 at.this.translation.rule.applies
a8c40 20 74 6f 2e 20 49 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 73 2c 20 69 6e 76 65 72 74 65 64 20 .to..Interface.groups,.inverted.
a8c60 73 65 6c 65 63 74 69 6f 6e 20 61 6e 64 20 77 69 6c 64 63 61 72 64 2c 20 61 72 65 20 61 6c 73 6f selection.and.wildcard,.are.also
a8c80 20 73 75 70 70 6f 72 74 65 64 2e 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d 20 41 73 6b 20 63 6c 69 .supported..**prefer**.-.Ask.cli
a8ca0 65 6e 74 20 66 6f 72 20 49 50 76 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 64 6f 20 6e 6f 74 ent.for.IPv4.negotiation,.do.not
a8cc0 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 65 66 65 72 2a 2a 20 2d .fail.if.it.rejects.**prefer**.-
a8ce0 20 41 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e .Ask.client.for.IPv6.negotiation
a8d00 2c 20 64 6f 20 6e 6f 74 20 66 61 69 6c 20 69 66 20 69 74 20 72 65 6a 65 63 74 73 00 2a 2a 70 72 ,.do.not.fail.if.it.rejects.**pr
a8d20 65 66 65 72 2a 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 efer**.-.ask.client.for.mppe,.if
a8d40 20 69 74 20 72 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 00 2a 2a 70 72 65 66 65 72 2a .it.rejects.don't.fail.**prefer*
a8d60 2a 20 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 *.-.ask.client.for.mppe,.if.it.r
a8d80 65 6a 65 63 74 73 20 64 6f 6e 27 74 20 66 61 69 6c 2e 20 28 44 65 66 61 75 6c 74 20 76 61 6c 75 ejects.don't.fail..(Default.valu
a8da0 65 29 00 2a 2a 70 72 65 66 65 72 65 6e 63 65 2a 2a 20 52 75 6c 65 20 70 72 65 66 65 72 65 6e 63 e).**preference**.Rule.preferenc
a8dc0 65 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 20 44 65 66 61 75 6c 74 73 20 e..Requires.`<value>`..Defaults.
a8de0 74 6f 20 30 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 2a 2a 70 72 6f 63 65 73 73 2a 2a 20 57 68 65 to.0.if.not.set..**process**.Whe
a8e00 6e 20 64 6e 73 73 65 63 20 69 73 20 73 65 74 20 74 6f 20 70 72 6f 63 65 73 73 20 74 68 65 20 62 n.dnssec.is.set.to.process.the.b
a8e20 65 68 61 76 69 6f 72 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 70 72 6f 63 65 73 73 2d 6e 6f ehavior.is.similar.to.process-no
a8e40 2d 76 61 6c 69 64 61 74 65 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 20 72 65 63 75 72 73 6f 72 -validate..However,.the.recursor
a8e60 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 64 61 74 61 20 69 .will.try.to.validate.the.data.i
a8e80 66 20 61 74 20 6c 65 61 73 74 20 6f 6e 65 20 6f 66 20 74 68 65 20 44 4f 20 6f 72 20 41 44 20 62 f.at.least.one.of.the.DO.or.AD.b
a8ea0 69 74 73 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 3b 20 69 6e 20 74 68 61 74 its.is.set.in.the.query;.in.that
a8ec0 20 63 61 73 65 2c 20 69 74 20 77 69 6c 6c 20 73 65 74 20 74 68 65 20 41 44 2d 62 69 74 20 69 6e .case,.it.will.set.the.AD-bit.in
a8ee0 20 74 68 65 20 72 65 73 70 6f 6e 73 65 20 77 68 65 6e 20 74 68 65 20 64 61 74 61 20 69 73 20 76 .the.response.when.the.data.is.v
a8f00 61 6c 69 64 61 74 65 64 20 73 75 63 63 65 73 73 66 75 6c 6c 79 2c 20 6f 72 20 73 65 6e 64 20 53 alidated.successfully,.or.send.S
a8f20 45 52 56 46 41 49 4c 20 77 68 65 6e 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 63 6f 6d 65 ERVFAIL.when.the.validation.come
a8f40 73 20 75 70 20 62 6f 67 75 73 2e 00 2a 2a 70 72 6f 63 65 73 73 2d 6e 6f 2d 76 61 6c 69 64 61 74 s.up.bogus..**process-no-validat
a8f60 65 2a 2a 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 72 65 63 75 72 73 6f 72 20 61 63 e**.In.this.mode.the.recursor.ac
a8f80 74 73 20 61 73 20 61 20 22 73 65 63 75 72 69 74 79 20 61 77 61 72 65 2c 20 6e 6f 6e 2d 76 61 6c ts.as.a."security.aware,.non-val
a8fa0 69 64 61 74 69 6e 67 22 20 6e 61 6d 65 73 65 72 76 65 72 2c 20 6d 65 61 6e 69 6e 67 20 69 74 20 idating".nameserver,.meaning.it.
a8fc0 77 69 6c 6c 20 73 65 74 20 74 68 65 20 44 4f 2d 62 69 74 20 6f 6e 20 6f 75 74 67 6f 69 6e 67 20 will.set.the.DO-bit.on.outgoing.
a8fe0 71 75 65 72 69 65 73 20 61 6e 64 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 44 4e 53 53 45 43 20 queries.and.will.provide.DNSSEC.
a9000 72 65 6c 61 74 65 64 20 52 52 73 65 74 73 20 28 4e 53 45 43 2c 20 52 52 53 49 47 29 20 74 6f 20 related.RRsets.(NSEC,.RRSIG).to.
a9020 63 6c 69 65 6e 74 73 20 74 68 61 74 20 61 73 6b 20 66 6f 72 20 74 68 65 6d 20 28 62 79 20 6d 65 clients.that.ask.for.them.(by.me
a9040 61 6e 73 20 6f 66 20 61 20 44 4f 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 29 2c 20 65 ans.of.a.DO-bit.in.the.query),.e
a9060 78 63 65 70 74 20 66 6f 72 20 7a 6f 6e 65 73 20 70 72 6f 76 69 64 65 64 20 74 68 72 6f 75 67 68 xcept.for.zones.provided.through
a9080 20 74 68 65 20 61 75 74 68 2d 7a 6f 6e 65 73 20 73 65 74 74 69 6e 67 2e 20 49 74 20 77 69 6c 6c .the.auth-zones.setting..It.will
a90a0 20 6e 6f 74 20 64 6f 20 61 6e 79 20 76 61 6c 69 64 61 74 69 6f 6e 20 69 6e 20 74 68 69 73 20 6d .not.do.any.validation.in.this.m
a90c0 6f 64 65 2c 20 6e 6f 74 20 65 76 65 6e 20 77 68 65 6e 20 72 65 71 75 65 73 74 65 64 20 62 79 20 ode,.not.even.when.requested.by.
a90e0 74 68 65 20 63 6c 69 65 6e 74 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2a 2a 20 2d 20 73 70 65 63 69 the.client..**protocol**.-.speci
a9100 66 79 20 77 68 69 63 68 20 74 79 70 65 73 20 6f 66 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 69 73 fy.which.types.of.protocols.this
a9120 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 2e 20 4f 6e .translation.rule.applies.to..On
a9140 6c 79 20 70 61 63 6b 65 74 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 70 65 63 69 66 69 65 ly.packets.matching.the.specifie
a9160 64 20 70 72 6f 74 6f 63 6f 6c 20 61 72 65 20 4e 41 54 65 64 2e 20 42 79 20 64 65 66 61 75 6c 74 d.protocol.are.NATed..By.default
a9180 20 74 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 20 60 61 6c 6c 60 20 70 72 6f 74 6f 63 6f 6c 73 .this.applies.to.`all`.protocols
a91a0 2e 00 2a 2a 70 72 6f 74 6f 63 6f 6c 2d 73 70 65 63 69 66 69 63 2a 2a 20 50 20 66 6c 61 67 2e 00 ..**protocol-specific**.P.flag..
a91c0 2a 2a 72 61 64 69 75 73 2a 2a 3a 20 41 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 71 **radius**:.All.authentication.q
a91e0 75 65 72 69 65 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 62 79 20 61 20 63 6f 6e 66 69 67 75 72 ueries.are.handled.by.a.configur
a9200 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 2a 2a 72 61 6e 64 6f 6d 2a 2a 20 2d 20 52 ed.RADIUS.server..**random**.-.R
a9220 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 andom.interface.identifier.for.I
a9240 50 76 36 00 2a 2a 72 65 67 65 78 70 2a 2a 20 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f Pv6.**regexp**.Regular.expressio
a9260 6e 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 65 3e 60 2e 00 2a 2a 72 65 6d 6f 74 65 20 n..Requires.`<value>`..**remote.
a9280 73 69 64 65 20 2d 20 63 6f 6d 6d 61 6e 64 73 2a 2a 00 2a 2a 72 65 70 6c 61 63 65 2a 2a 3a 20 54 side.-.commands**.**replace**:.T
a92a0 65 72 6d 69 6e 61 74 65 20 66 69 72 73 74 20 73 65 73 73 69 6f 6e 20 77 68 65 6e 20 73 65 63 6f erminate.first.session.when.seco
a92c0 6e 64 20 69 73 20 61 75 74 68 6f 72 69 7a 65 64 20 2a 2a 28 64 65 66 61 75 6c 74 29 2a 2a 00 2a nd.is.authorized.**(default)**.*
a92e0 2a 72 65 70 6c 61 63 65 3a 2a 2a 20 52 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6c *replace:**.Relay.information.al
a9300 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 73 74 72 ready.present.in.a.packet.is.str
a9320 69 70 70 65 64 20 61 6e 64 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 ipped.and.replaced.with.the.rout
a9340 65 72 27 73 20 6f 77 6e 20 72 65 6c 61 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 65 74 2e 00 er's.own.relay.information.set..
a9360 2a 2a 72 65 70 6c 61 63 65 6d 65 6e 74 2a 2a 20 52 65 70 6c 61 63 65 6d 65 6e 74 20 44 4e 53 20 **replacement**.Replacement.DNS.
a9380 6e 61 6d 65 2e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 75 69 72 65 20 49 50 76 34 name..**require**.-.Require.IPv4
a93a0 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 2d 20 52 65 71 75 69 .negotiation.**require**.-.Requi
a93c0 72 65 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 00 2a 2a 72 65 71 75 69 72 65 2a 2a 20 re.IPv6.negotiation.**require**.
a93e0 2d 20 61 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 69 66 20 69 74 20 72 65 6a -.ask.client.for.mppe,.if.it.rej
a9400 65 63 74 73 20 64 72 6f 70 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 2a 2a 72 65 73 6f 6c 76 65 2d 75 ects.drop.connection.**resolve-u
a9420 72 69 2a 2a 20 55 20 66 6c 61 67 2e 00 2a 2a 72 69 67 68 74 2a 2a 00 2a 2a 73 65 72 76 69 63 65 ri**.U.flag..**right**.**service
a9440 2a 2a 20 53 65 72 76 69 63 65 20 74 79 70 65 2e 20 52 65 71 75 69 72 65 73 20 60 3c 76 61 6c 75 **.Service.type..Requires.`<valu
a9460 65 3e 60 2e 00 2a 2a 73 65 74 70 63 61 70 2a 2a 3a 20 43 61 70 61 62 69 6c 69 74 79 20 73 65 74 e>`..**setpcap**:.Capability.set
a9480 73 20 28 66 72 6f 6d 20 62 6f 75 6e 64 65 64 20 6f 72 20 69 6e 68 65 72 69 74 65 64 20 73 65 74 s.(from.bounded.or.inherited.set
a94a0 29 00 2a 2a 73 68 61 72 65 64 2a 2a 3a 20 4d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 20 73 ).**shared**:.Multiple.clients.s
a94c0 68 61 72 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 2e 20 2a 2a 28 64 65 66 61 75 6c hare.the.same.network..**(defaul
a94e0 74 29 2a 2a 00 2a 2a 73 6f 75 72 63 65 2a 2a 20 2d 20 73 70 65 63 69 66 69 65 73 20 77 68 69 63 t)**.**source**.-.specifies.whic
a9500 68 20 70 61 63 6b 65 74 73 20 74 68 65 20 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 h.packets.the.NAT.translation.ru
a9520 6c 65 20 61 70 70 6c 69 65 73 20 74 6f 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 70 61 63 6b 65 le.applies.to.based.on.the.packe
a9540 74 73 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 2f 6f 72 20 73 6f 75 72 ts.source.IP.address.and/or.sour
a9560 63 65 20 70 6f 72 74 2e 20 4f 6e 6c 79 20 6d 61 74 63 68 69 6e 67 20 70 61 63 6b 65 74 73 20 61 ce.port..Only.matching.packets.a
a9580 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 66 6f 72 20 4e 41 54 2e 00 2a 2a 73 79 73 2d 61 64 6d re.considered.for.NAT..**sys-adm
a95a0 69 6e 2a 2a 3a 20 41 64 6d 69 6e 69 73 74 61 74 69 6f 6e 20 6f 70 65 72 61 74 69 6f 6e 73 20 28 in**:.Administation.operations.(
a95c0 71 75 6f 74 61 63 74 6c 2c 20 6d 6f 75 6e 74 2c 20 73 65 74 68 6f 73 74 6e 61 6d 65 2c 20 73 65 quotactl,.mount,.sethostname,.se
a95e0 74 64 6f 6d 61 69 6e 61 6d 65 29 00 2a 2a 73 79 73 2d 74 69 6d 65 2a 2a 3a 20 50 65 72 6d 69 73 tdomainame).**sys-time**:.Permis
a9600 73 69 6f 6e 20 74 6f 20 73 65 74 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 00 2a 2a 74 72 61 6e 73 sion.to.set.system.clock.**trans
a9620 69 74 69 6f 6e 2a 2a 20 2d 20 53 65 6e 64 20 61 6e 64 20 61 63 63 65 70 74 20 62 6f 74 68 20 73 ition**.-.Send.and.accept.both.s
a9640 74 79 6c 65 73 20 6f 66 20 54 4c 56 73 20 64 75 72 69 6e 67 20 74 72 61 6e 73 69 74 69 6f 6e 2e tyles.of.TLVs.during.transition.
a9660 00 2a 2a 75 70 73 74 72 65 61 6d 3a 2a 2a 20 54 68 65 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 .**upstream:**.The.upstream.netw
a9680 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e ork.interface.is.the.outgoing.in
a96a0 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 terface.which.is.responsible.for
a96c0 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 61 76 61 69 6c 61 62 6c 65 20 6d 75 6c 74 .communicating.to.available.mult
a96e0 69 63 61 73 74 20 64 61 74 61 20 73 6f 75 72 63 65 73 2e 20 54 68 65 72 65 20 63 61 6e 20 6f 6e icast.data.sources..There.can.on
a9700 6c 79 20 62 65 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2e 00 2a 2a ly.be.one.upstream.interface..**
a9720 76 61 6c 69 64 61 74 65 2a 2a 20 54 68 65 20 68 69 67 68 65 73 74 20 6d 6f 64 65 20 6f 66 20 44 validate**.The.highest.mode.of.D
a9740 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 NSSEC.processing..In.this.mode,.
a9760 61 6c 6c 20 71 75 65 72 69 65 73 20 77 69 6c 6c 20 62 65 20 76 61 6c 69 64 61 74 65 64 20 61 6e all.queries.will.be.validated.an
a9780 64 20 77 69 6c 6c 20 62 65 20 61 6e 73 77 65 72 65 64 20 77 69 74 68 20 61 20 53 45 52 56 46 41 d.will.be.answered.with.a.SERVFA
a97a0 49 4c 20 69 6e 20 63 61 73 65 20 6f 66 20 62 6f 67 75 73 20 64 61 74 61 2c 20 72 65 67 61 72 64 IL.in.case.of.bogus.data,.regard
a97c0 6c 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 72 65 71 75 65 73 74 2e 00 2a 2a less.of.the.client's.request..**
a97e0 76 6c 61 6e 2a 2a 3a 20 4f 6e 65 20 56 4c 41 4e 20 70 65 72 20 63 6c 69 65 6e 74 2e 00 2a 2a 77 vlan**:.One.VLAN.per.client..**w
a9800 69 64 65 2a 2a 20 2d 20 55 73 65 20 6e 65 77 20 73 74 79 6c 65 20 6f 66 20 54 4c 56 73 20 74 6f ide**.-.Use.new.style.of.TLVs.to
a9820 20 63 61 72 72 79 20 77 69 64 65 72 20 6d 65 74 72 69 63 2e 00 2a 2a 78 3a 78 3a 78 3a 78 2a 2a .carry.wider.metric..**x:x:x:x**
a9840 20 2d 20 53 70 65 63 69 66 79 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 .-.Specify.interface.identifier.
a9860 66 6f 72 20 49 50 76 36 00 2a 62 67 70 64 2a 20 73 75 70 70 6f 72 74 73 20 4d 75 6c 74 69 70 72 for.IPv6.*bgpd*.supports.Multipr
a9880 6f 74 6f 63 6f 6c 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 53 6f 20 69 66 20 otocol.Extension.for.BGP..So.if.
a98a0 61 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 70 72 6f 74 6f a.remote.peer.supports.the.proto
a98c0 63 6f 6c 2c 20 2a 62 67 70 64 2a 20 63 61 6e 20 65 78 63 68 61 6e 67 65 20 49 50 76 36 20 61 6e col,.*bgpd*.can.exchange.IPv6.an
a98e0 64 2f 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 d/or.multicast.routing.informati
a9900 6f 6e 2e 00 30 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 6e 65 64 2c 20 77 68 69 63 68 20 6d 65 on..0.0.if.not.defined,.which.me
a9920 61 6e 73 20 6e 6f 20 72 65 66 72 65 73 68 69 6e 67 2e 00 30 20 69 66 20 6e 6f 74 20 64 65 66 69 ans.no.refreshing..0.if.not.defi
a9940 6e 65 64 2e 00 30 30 30 30 30 30 00 30 30 31 30 31 30 00 30 30 31 31 30 30 00 30 30 31 31 31 30 ned..000000.001010.001100.001110
a9960 00 30 31 30 30 31 30 00 30 31 30 31 30 30 00 30 31 30 31 31 30 00 30 31 31 30 31 30 00 30 31 31 .010010.010100.010110.011010.011
a9980 31 30 30 00 30 31 31 31 31 30 00 30 3a 20 44 69 73 61 62 6c 65 20 44 41 44 00 31 00 31 20 69 66 100.011110.0:.Disable.DAD.1.1.if
a99a0 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 31 2d 74 6f 2d 31 20 4e 41 54 00 31 2e 20 43 72 65 61 .not.defined..1-to-1.NAT.1..Crea
a99c0 74 65 20 61 6e 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 00 31 2e 20 46 69 72 73 74 20 70 61 63 te.an.event.handler.1..First.pac
a99e0 6b 65 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 65 68 74 30 2c 20 77 69 74 68 20 64 65 ket.is.received.on.eht0,.with.de
a9a00 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 30 30 2c 20 70 stination.address.192.0.2.100,.p
a9a20 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 rotocol.tcp.and.destination.port
a9a40 20 31 31 32 32 2e 20 41 73 73 75 6d 65 20 73 75 63 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 .1122..Assume.such.destination.a
a9a60 64 64 72 65 73 73 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 68 20 69 6e 74 65 ddress.is.reachable.through.inte
a9a80 72 66 61 63 65 20 65 74 68 31 2e 00 31 30 00 31 30 20 2d 20 31 30 20 4d 42 69 74 2f 73 00 31 30 rface.eth1..10.10.-.10.MBit/s.10
a9aa0 2e 30 2e 30 2e 30 20 74 6f 20 31 30 2e 32 35 35 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 .0.0.0.to.10.255.255.255.(CIDR:.
a9ac0 31 30 2e 30 2e 30 2e 30 2f 38 29 00 31 30 30 20 2d 20 31 30 30 20 4d 42 69 74 2f 73 00 31 30 30 10.0.0.0/8).100.-.100.MBit/s.100
a9ae0 30 20 2d 20 31 20 47 42 69 74 2f 73 00 31 30 30 30 30 20 2d 20 31 30 20 47 42 69 74 2f 73 00 31 0.-.1.GBit/s.10000.-.10.GBit/s.1
a9b00 30 30 30 30 30 20 2d 20 31 30 30 20 47 42 69 74 2f 73 00 31 30 30 30 31 30 00 31 30 30 31 30 30 00000.-.100.GBit/s.100010.100100
a9b20 00 31 30 30 31 31 30 00 31 30 31 31 31 30 00 31 31 00 31 31 39 00 31 32 00 31 32 31 2c 20 32 34 .100110.101110.11.119.12.121,.24
a9b40 39 00 31 33 00 31 34 00 31 35 00 31 36 00 31 37 00 31 37 32 2e 31 36 2e 30 2e 30 20 74 6f 20 31 9.13.14.15.16.17.172.16.0.0.to.1
a9b60 37 32 2e 33 31 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 37 32 2e 31 36 2e 30 2e 30 2f 72.31.255.255.(CIDR:.172.16.0.0/
a9b80 31 32 29 00 31 38 00 31 39 00 31 39 32 2e 31 36 38 2e 30 2e 30 20 74 6f 20 31 39 32 2e 31 36 38 12).18.19.192.168.0.0.to.192.168
a9ba0 2e 32 35 35 2e 32 35 35 20 28 43 49 44 52 3a 20 31 39 32 2e 31 36 38 2e 30 2e 30 2f 31 36 29 00 .255.255.(CIDR:.192.168.0.0/16).
a9bc0 31 3a 20 45 6e 61 62 6c 65 20 44 41 44 20 28 64 65 66 61 75 6c 74 29 00 32 00 32 2e 20 41 64 64 1:.Enable.DAD.(default).2.2..Add
a9be0 20 72 65 67 65 78 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 00 32 2e 20 53 69 6e 63 65 20 74 68 .regex.to.the.script.2..Since.th
a9c00 69 73 20 69 73 20 74 68 65 20 66 69 72 73 74 20 70 61 63 6b 65 74 2c 20 63 6f 6e 6e 65 63 74 69 is.is.the.first.packet,.connecti
a9c20 6f 6e 20 73 74 61 74 75 73 20 6f 66 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 73 6f on.status.of.this.connection,.so
a9c40 20 66 61 72 20 69 73 20 2a 2a 6e 65 77 2a 2a 2e 20 53 6f 20 6e 65 69 74 68 65 72 20 72 75 6c 65 .far.is.**new**..So.neither.rule
a9c60 20 31 30 20 6e 6f 72 20 32 30 20 61 72 65 20 76 61 6c 69 64 2e 00 32 30 00 32 31 00 32 32 00 32 .10.nor.20.are.valid..20.21.22.2
a9c80 33 00 32 35 30 30 20 2d 20 32 2e 35 20 47 42 69 74 2f 73 00 32 35 30 30 30 20 2d 20 32 35 20 47 3.2500.-.2.5.GBit/s.25000.-.25.G
a9ca0 42 69 74 2f 73 00 32 35 32 00 32 36 00 32 38 00 32 3a 20 45 6e 61 62 6c 65 20 44 41 44 2c 20 61 Bit/s.252.26.28.2:.Enable.DAD,.a
a9cc0 6e 64 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 69 66 20 4d 41 43 nd.disable.IPv6.operation.if.MAC
a9ce0 2d 62 61 73 65 64 20 64 75 70 6c 69 63 61 74 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 -based.duplicate.link-local.addr
a9d00 65 73 73 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2e 00 32 46 41 20 4f 54 50 20 73 75 70 70 ess.has.been.found..2FA.OTP.supp
a9d20 6f 72 74 00 33 00 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 6f 20 74 68 65 20 ort.3.3..Add.a.full.path.to.the.
a9d40 73 63 72 69 70 74 00 33 30 00 33 34 00 33 36 00 33 38 00 34 00 34 2e 20 41 64 64 20 6f 70 74 69 script.30.34.36.38.4.4..Add.opti
a9d60 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 73 00 34 2e 20 4f 6e 63 65 20 61 6e 73 77 65 72 20 66 onal.parameters.4..Once.answer.f
a9d80 72 6f 6d 20 73 65 72 76 65 72 20 31 39 32 2e 30 2e 32 2e 31 30 30 20 69 73 20 73 65 65 6e 20 69 rom.server.192.0.2.100.is.seen.i
a9da0 6e 20 6f 70 70 6f 73 69 74 65 20 64 69 72 65 63 74 69 6f 6e 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e n.opposite.direction,.connection
a9dc0 20 73 74 61 74 65 20 77 69 6c 6c 20 62 65 20 74 72 69 67 67 65 72 65 64 20 74 6f 20 2a 2a 65 73 .state.will.be.triggered.to.**es
a9de0 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 73 6f 20 74 68 69 73 20 72 65 70 6c 79 20 69 73 20 61 63 tablished**,.so.this.reply.is.ac
a9e00 63 65 70 74 65 64 20 69 6e 20 72 75 6c 65 20 31 30 2e 00 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 cepted.in.rule.10..40.MHz.channe
a9e20 6c 73 20 6d 61 79 20 73 77 69 74 63 68 20 74 68 65 69 72 20 70 72 69 6d 61 72 79 20 61 6e 64 20 ls.may.switch.their.primary.and.
a9e40 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 73 20 69 66 20 6e 65 65 64 65 64 20 6f 72 20 secondary.channels.if.needed.or.
a9e60 63 72 65 61 74 69 6f 6e 20 6f 66 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 6d 61 79 62 65 creation.of.40.MHz.channel.maybe
a9e80 20 72 65 6a 65 63 74 65 64 20 62 61 73 65 64 20 6f 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 42 .rejected.based.on.overlapping.B
a9ea0 53 53 65 73 2e 20 54 68 65 73 65 20 63 68 61 6e 67 65 73 20 61 72 65 20 64 6f 6e 65 20 61 75 74 SSes..These.changes.are.done.aut
a9ec0 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 68 6f 73 74 61 70 64 20 69 73 20 73 65 74 74 69 omatically.when.hostapd.is.setti
a9ee0 6e 67 20 75 70 20 74 68 65 20 34 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 2e 00 34 30 30 30 30 20 ng.up.the.40.MHz.channel..40000.
a9f00 2d 20 34 30 20 47 42 69 74 2f 73 00 34 32 00 34 34 00 34 36 00 35 00 35 20 69 66 20 6e 6f 74 20 -.40.GBit/s.42.44.46.5.5.if.not.
a9f20 64 65 66 69 6e 65 64 2e 00 35 2e 20 53 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 66 6f 72 20 74 68 defined..5..Second.packet.for.th
a9f40 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 is.connection.is.received.by.the
a9f60 20 72 6f 75 74 65 72 2e 20 53 69 6e 63 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 .router..Since.connection.state.
a9f80 69 73 20 2a 2a 65 73 74 61 62 6c 69 73 68 65 64 2a 2a 2c 20 74 68 65 6e 20 72 75 6c 65 20 31 30 is.**established**,.then.rule.10
a9fa0 20 69 73 20 68 69 74 2c 20 61 6e 64 20 61 20 6e 65 77 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 .is.hit,.and.a.new.entry.in.the.
a9fc0 66 6c 6f 77 74 61 62 6c 65 20 46 54 30 31 20 69 73 20 61 64 64 65 64 20 66 6f 72 20 74 68 69 73 flowtable.FT01.is.added.for.this
a9fe0 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 35 30 30 30 20 2d 20 35 20 47 42 69 74 2f 73 00 35 30 30 .connection..5000.-.5.GBit/s.500
aa000 30 30 20 2d 20 35 30 20 47 42 69 74 2f 73 00 35 34 00 36 00 36 2e 20 41 6c 6c 20 73 75 62 73 65 00.-.50.GBit/s.54.6.6..All.subse
aa020 63 75 65 6e 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 6b 69 70 20 74 72 61 64 69 74 69 6f cuent.packets.will.skip.traditio
aa040 6e 61 6c 20 70 61 74 68 2c 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 6f 66 66 6c 6f 61 64 65 64 20 nal.path,.and.will.be.offloaded.
aa060 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 2a 2a 46 61 73 74 20 50 61 74 68 2a 2a 2e 00 and.will.use.the.**Fast.Path**..
aa080 36 36 00 36 36 25 20 6f 66 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 74 6f 20 65 66.66%.of.traffic.is.routed.to.e
aa0a0 74 68 30 2c 20 65 74 68 31 20 67 65 74 73 20 33 33 25 20 6f 66 20 74 72 61 66 66 69 63 2e 00 36 th0,.eth1.gets.33%.of.traffic..6
aa0c0 37 00 36 39 00 36 69 6e 34 20 28 53 49 54 29 00 36 69 6e 34 20 75 73 65 73 20 74 75 6e 6e 65 6c 7.69.6in4.(SIT).6in4.uses.tunnel
aa0e0 69 6e 67 20 74 6f 20 65 6e 63 61 70 73 75 6c 61 74 65 20 49 50 76 36 20 74 72 61 66 66 69 63 20 ing.to.encapsulate.IPv6.traffic.
aa100 6f 76 65 72 20 49 50 76 34 20 6c 69 6e 6b 73 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 over.IPv4.links.as.defined.in.:r
aa120 66 63 3a 60 34 32 31 33 60 2e 20 54 68 65 20 36 69 6e 34 20 74 72 61 66 66 69 63 20 69 73 20 73 fc:`4213`..The.6in4.traffic.is.s
aa140 65 6e 74 20 6f 76 65 72 20 49 50 76 34 20 69 6e 73 69 64 65 20 49 50 76 34 20 70 61 63 6b 65 74 ent.over.IPv4.inside.IPv4.packet
aa160 73 20 77 68 6f 73 65 20 49 50 20 68 65 61 64 65 72 73 20 68 61 76 65 20 74 68 65 20 49 50 20 70 s.whose.IP.headers.have.the.IP.p
aa180 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 73 65 74 20 74 6f 20 34 31 2e 20 54 68 69 73 20 70 rotocol.number.set.to.41..This.p
aa1a0 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 69 73 20 73 70 65 63 69 66 69 63 61 6c 6c 79 20 64 rotocol.number.is.specifically.d
aa1c0 65 73 69 67 6e 61 74 65 64 20 66 6f 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e esignated.for.IPv6.encapsulation
aa1e0 2c 20 74 68 65 20 49 50 76 34 20 70 61 63 6b 65 74 20 68 65 61 64 65 72 20 69 73 20 69 6d 6d 65 ,.the.IPv4.packet.header.is.imme
aa200 64 69 61 74 65 6c 79 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 49 50 76 36 20 70 61 63 diately.followed.by.the.IPv6.pac
aa220 6b 65 74 20 62 65 69 6e 67 20 63 61 72 72 69 65 64 2e 20 54 68 65 20 65 6e 63 61 70 73 75 6c 61 ket.being.carried..The.encapsula
aa240 74 69 6f 6e 20 6f 76 65 72 68 65 61 64 20 69 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 tion.overhead.is.the.size.of.the
aa260 20 49 50 76 34 20 68 65 61 64 65 72 20 6f 66 20 32 30 20 62 79 74 65 73 2c 20 74 68 65 72 65 66 .IPv4.header.of.20.bytes,.theref
aa280 6f 72 65 20 77 69 74 68 20 61 6e 20 4d 54 55 20 6f 66 20 31 35 30 30 20 62 79 74 65 73 2c 20 49 ore.with.an.MTU.of.1500.bytes,.I
aa2a0 50 76 36 20 70 61 63 6b 65 74 73 20 6f 66 20 31 34 38 30 20 62 79 74 65 73 20 63 61 6e 20 62 65 Pv6.packets.of.1480.bytes.can.be
aa2c0 20 73 65 6e 74 20 77 69 74 68 6f 75 74 20 66 72 61 67 6d 65 6e 74 61 74 69 6f 6e 2e 20 54 68 69 .sent.without.fragmentation..Thi
aa2e0 73 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 66 72 65 71 75 65 6e s.tunneling.technique.is.frequen
aa300 74 6c 79 20 75 73 65 64 20 62 79 20 49 50 76 36 20 74 75 6e 6e 65 6c 20 62 72 6f 6b 65 72 73 20 tly.used.by.IPv6.tunnel.brokers.
aa320 6c 69 6b 65 20 60 48 75 72 72 69 63 61 6e 65 20 45 6c 65 63 74 72 69 63 60 5f 2e 00 37 00 37 30 like.`Hurricane.Electric`_..7.70
aa340 00 38 00 38 30 32 2e 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 72 65 .8.802.1q.VLAN.interfaces.are.re
aa360 70 72 65 73 65 6e 74 65 64 20 61 73 20 76 69 72 74 75 61 6c 20 73 75 62 2d 69 6e 74 65 72 66 61 presented.as.virtual.sub-interfa
aa380 63 65 73 20 69 6e 20 56 79 4f 53 2e 20 54 68 65 20 74 65 72 6d 20 75 73 65 64 20 66 6f 72 20 74 ces.in.VyOS..The.term.used.for.t
aa3a0 68 69 73 20 69 73 20 60 60 76 69 66 60 60 2e 00 39 00 3a 61 62 62 72 3a 60 41 46 49 20 28 41 64 his.is.``vif``..9.:abbr:`AFI.(Ad
aa3c0 64 72 65 73 73 20 66 61 6d 69 6c 79 20 61 75 74 68 6f 72 69 74 79 20 69 64 65 6e 74 69 66 69 65 dress.family.authority.identifie
aa3e0 72 29 60 20 2d 20 60 60 34 39 60 60 20 54 68 65 20 41 46 49 20 76 61 6c 75 65 20 34 39 20 69 73 r)`.-.``49``.The.AFI.value.49.is
aa400 20 77 68 61 74 20 49 53 2d 49 53 20 75 73 65 73 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 64 64 .what.IS-IS.uses.for.private.add
aa420 72 65 73 73 69 6e 67 2e 00 3a 61 62 62 72 3a 60 41 52 50 20 28 41 64 64 72 65 73 73 20 52 65 73 ressing..:abbr:`ARP.(Address.Res
aa440 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 63 olution.Protocol)`.is.a.communic
aa460 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 64 69 73 63 6f 76 65 72 ation.protocol.used.for.discover
aa480 69 6e 67 20 74 68 65 20 6c 69 6e 6b 20 6c 61 79 65 72 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 ing.the.link.layer.address,.such
aa4a0 20 61 73 20 61 20 4d 41 43 20 61 64 64 72 65 73 73 2c 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 .as.a.MAC.address,.associated.wi
aa4c0 74 68 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 6e 65 74 20 6c 61 79 65 72 20 61 64 64 72 65 73 th.a.given.internet.layer.addres
aa4e0 73 2c 20 74 79 70 69 63 61 6c 6c 79 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 20 54 68 s,.typically.an.IPv4.address..Th
aa500 69 73 20 6d 61 70 70 69 6e 67 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 66 75 6e 63 74 69 6f is.mapping.is.a.critical.functio
aa520 6e 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c 20 73 75 69 74 65 n.in.the.Internet.protocol.suite
aa540 2e 20 41 52 50 20 77 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 31 39 38 32 20 62 79 20 3a 72 66 ..ARP.was.defined.in.1982.by.:rf
aa560 63 3a 60 38 32 36 60 20 77 68 69 63 68 20 69 73 20 49 6e 74 65 72 6e 65 74 20 53 74 61 6e 64 61 c:`826`.which.is.Internet.Standa
aa580 72 64 20 53 54 44 20 33 37 2e 00 3a 61 62 62 72 3a 60 42 46 44 20 28 42 69 64 69 72 65 63 74 69 rd.STD.37..:abbr:`BFD.(Bidirecti
aa5a0 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 63 74 69 6f 6e 29 60 20 69 73 20 64 onal.Forwarding.Detection)`.is.d
aa5c0 65 73 63 72 69 62 65 64 20 61 6e 64 20 65 78 74 65 6e 64 65 64 20 62 79 20 74 68 65 20 66 6f 6c escribed.and.extended.by.the.fol
aa5e0 6c 6f 77 69 6e 67 20 52 46 43 73 3a 20 3a 72 66 63 3a 60 35 38 38 30 60 2c 20 3a 72 66 63 3a 60 lowing.RFCs:.:rfc:`5880`,.:rfc:`
aa600 35 38 38 31 60 20 61 6e 64 20 3a 72 66 63 3a 60 35 38 38 33 60 2e 00 3a 61 62 62 72 3a 60 42 47 5881`.and.:rfc:`5883`..:abbr:`BG
aa620 50 20 28 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 P.(Border.Gateway.Protocol)`.is.
aa640 6f 6e 65 20 6f 66 20 74 68 65 20 45 78 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 one.of.the.Exterior.Gateway.Prot
aa660 6f 63 6f 6c 73 20 61 6e 64 20 74 68 65 20 64 65 20 66 61 63 74 6f 20 73 74 61 6e 64 61 72 64 20 ocols.and.the.de.facto.standard.
aa680 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 interdomain.routing.protocol..Th
aa6a0 65 20 6c 61 74 65 73 74 20 42 47 50 20 76 65 72 73 69 6f 6e 20 69 73 20 34 2e 20 42 47 50 2d 34 e.latest.BGP.version.is.4..BGP-4
aa6c0 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 37 37 31 60 20 61 6e 64 .is.described.in.:rfc:`1771`.and
aa6e0 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 34 32 37 31 60 2e 20 3a 72 66 63 3a 60 32 .updated.by.:rfc:`4271`..:rfc:`2
aa700 38 35 38 60 20 61 64 64 73 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 73 75 70 70 6f 72 74 20 858`.adds.multiprotocol.support.
aa720 74 6f 20 42 47 50 2e 00 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 to.BGP..:abbr:`CKN.(MACsec.conne
aa740 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 20 6b 65 79 00 3a ctivity.association.name)`.key.:
aa760 61 62 62 72 3a 60 44 4d 56 50 4e 20 28 44 79 6e 61 6d 69 63 20 4d 75 6c 74 69 70 6f 69 6e 74 20 abbr:`DMVPN.(Dynamic.Multipoint.
aa780 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 69 73 20 61 20 64 Virtual.Private.Network)`.is.a.d
aa7a0 79 6e 61 6d 69 63 20 3a 61 62 62 72 3a 60 56 50 4e 20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 ynamic.:abbr:`VPN.(Virtual.Priva
aa7c0 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 65 63 68 6e 6f 6c 6f 67 79 20 6f 72 69 67 69 6e 61 6c te.Network)`.technology.original
aa7e0 6c 79 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 43 69 73 63 6f 2e 20 57 68 69 6c 65 20 74 68 65 ly.developed.by.Cisco..While.the
aa800 69 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 77 61 73 20 73 6f 6d 65 77 68 61 74 20 70 ir.implementation.was.somewhat.p
aa820 72 6f 70 72 69 65 74 61 72 79 2c 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 74 65 63 68 6e roprietary,.the.underlying.techn
aa840 6f 6c 6f 67 69 65 73 20 61 72 65 20 61 63 74 75 61 6c 6c 79 20 73 74 61 6e 64 61 72 64 73 20 62 ologies.are.actually.standards.b
aa860 61 73 65 64 2e 20 54 68 65 20 74 68 72 65 65 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 72 65 ased..The.three.technologies.are
aa880 3a 00 3a 61 62 62 72 3a 60 44 4e 41 54 20 28 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 65 74 77 6f :.:abbr:`DNAT.(Destination.Netwo
aa8a0 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 63 68 61 6e 67 65 73 rk.Address.Translation)`.changes
aa8c0 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b .the.destination.address.of.pack
aa8e0 65 74 73 20 70 61 73 73 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2c 20 ets.passing.through.the.router,.
aa900 77 68 69 6c 65 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 63 68 61 6e 67 65 73 20 while.:ref:`source-nat`.changes.
aa920 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 the.source.address.of.packets..D
aa940 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 20 77 68 65 6e 20 61 6e 20 65 78 NAT.is.typically.used.when.an.ex
aa960 74 65 72 6e 61 6c 20 28 70 75 62 6c 69 63 29 20 68 6f 73 74 20 6e 65 65 64 73 20 74 6f 20 69 6e ternal.(public).host.needs.to.in
aa980 69 74 69 61 74 65 20 61 20 73 65 73 73 69 6f 6e 20 77 69 74 68 20 61 6e 20 69 6e 74 65 72 6e 61 itiate.a.session.with.an.interna
aa9a0 6c 20 28 70 72 69 76 61 74 65 29 20 68 6f 73 74 2e 20 41 20 63 75 73 74 6f 6d 65 72 20 6e 65 65 l.(private).host..A.customer.nee
aa9c0 64 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 70 72 69 76 61 74 65 20 73 65 72 76 69 63 65 20 62 ds.to.access.a.private.service.b
aa9e0 65 68 69 6e 64 20 74 68 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 2e 20 41 20 63 ehind.the.routers.public.IP..A.c
aaa00 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 20 74 68 onnection.is.established.with.th
aaa20 65 20 72 6f 75 74 65 72 73 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 61 e.routers.public.IP.address.on.a
aaa40 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 70 6f 72 74 20 61 6e 64 20 74 68 75 73 20 61 6c 6c 20 74 72 .well.known.port.and.thus.all.tr
aaa60 61 66 66 69 63 20 66 6f 72 20 74 68 69 73 20 70 6f 72 74 20 69 73 20 72 65 77 72 69 74 74 65 6e affic.for.this.port.is.rewritten
aaa80 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 .to.address.the.internal.(privat
aaaa0 65 29 20 68 6f 73 74 2e 00 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c 65 20 e).host..:abbr:`EAP.(Extensible.
aaac0 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 76 65 72 20 4c Authentication.Protocol)`.over.L
aaae0 41 4e 20 28 45 41 50 6f 4c 29 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 6f 72 74 20 61 75 74 AN.(EAPoL).is.a.network.port.aut
aab00 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 69 6e 20 49 45 45 hentication.protocol.used.in.IEE
aab20 45 20 38 30 32 2e 31 58 20 28 50 6f 72 74 20 42 61 73 65 64 20 4e 65 74 77 6f 72 6b 20 41 63 63 E.802.1X.(Port.Based.Network.Acc
aab40 65 73 73 20 43 6f 6e 74 72 6f 6c 29 20 64 65 76 65 6c 6f 70 65 64 20 74 6f 20 67 69 76 65 20 61 ess.Control).developed.to.give.a
aab60 20 67 65 6e 65 72 69 63 20 6e 65 74 77 6f 72 6b 20 73 69 67 6e 2d 6f 6e 20 74 6f 20 61 63 63 65 .generic.network.sign-on.to.acce
aab80 73 73 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2e 00 3a 61 62 62 72 3a 60 45 55 49 ss.network.resources..:abbr:`EUI
aaba0 2d 36 34 20 28 36 34 2d 42 69 74 20 45 78 74 65 6e 64 65 64 20 55 6e 69 71 75 65 20 49 64 65 6e -64.(64-Bit.Extended.Unique.Iden
aabc0 74 69 66 69 65 72 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 tifier)`.as.specified.in.:rfc:`4
aabe0 32 39 31 60 20 61 6c 6c 6f 77 73 20 61 20 68 6f 73 74 20 74 6f 20 61 73 73 69 67 6e 20 69 74 65 291`.allows.a.host.to.assign.ite
aac00 73 6c 66 20 61 20 75 6e 69 71 75 65 20 36 34 2d 42 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 slf.a.unique.64-Bit.IPv6.address
aac20 2e 00 3a 61 62 62 72 3a 60 47 45 4e 45 56 45 20 28 47 65 6e 65 72 69 63 20 4e 65 74 77 6f 72 6b ..:abbr:`GENEVE.(Generic.Network
aac40 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 .Virtualization.Encapsulation)`.
aac60 73 75 70 70 6f 72 74 73 20 61 6c 6c 20 6f 66 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 supports.all.of.the.capabilities
aac80 20 6f 66 20 3a 61 62 62 72 3a 60 56 58 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 .of.:abbr:`VXLAN.(Virtual.Extens
aaca0 69 62 6c 65 20 4c 41 4e 29 60 2c 20 3a 61 62 62 72 3a 60 4e 56 47 52 45 20 28 4e 65 74 77 6f 72 ible.LAN)`,.:abbr:`NVGRE.(Networ
aacc0 6b 20 56 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 69 6e 67 20 47 65 6e 65 72 69 63 20 52 k.Virtualization.using.Generic.R
aace0 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 61 6e 64 20 3a 61 62 62 outing.Encapsulation)`,.and.:abb
aad00 72 3a 60 53 54 54 20 28 53 74 61 74 65 6c 65 73 73 20 54 72 61 6e 73 70 6f 72 74 20 54 75 6e 6e r:`STT.(Stateless.Transport.Tunn
aad20 65 6c 69 6e 67 29 60 20 61 6e 64 20 77 61 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6f 76 65 72 eling)`.and.was.designed.to.over
aad40 63 6f 6d 65 20 74 68 65 69 72 20 70 65 72 63 65 69 76 65 64 20 6c 69 6d 69 74 61 74 69 6f 6e 73 come.their.perceived.limitations
aad60 2e 20 4d 61 6e 79 20 62 65 6c 69 65 76 65 20 47 45 4e 45 56 45 20 63 6f 75 6c 64 20 65 76 65 6e ..Many.believe.GENEVE.could.even
aad80 74 75 61 6c 6c 79 20 72 65 70 6c 61 63 65 20 74 68 65 73 65 20 65 61 72 6c 69 65 72 20 66 6f 72 tually.replace.these.earlier.for
aada0 6d 61 74 73 20 65 6e 74 69 72 65 6c 79 2e 00 3a 61 62 62 72 3a 60 47 52 45 20 28 47 65 6e 65 72 mats.entirely..:abbr:`GRE.(Gener
aadc0 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 2c 20 47 52 45 2f ic.Routing.Encapsulation)`,.GRE/
aade0 49 50 73 65 63 20 28 6f 72 20 49 50 49 50 2f 49 50 73 65 63 2c 20 53 49 54 2f 49 50 73 65 63 2c IPsec.(or.IPIP/IPsec,.SIT/IPsec,
aae00 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 74 61 74 65 6c 65 73 73 20 74 75 6e 6e 65 6c 20 70 .or.any.other.stateless.tunnel.p
aae20 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 49 50 73 65 63 29 20 69 73 20 74 68 65 20 75 73 75 61 6c rotocol.over.IPsec).is.the.usual
aae40 20 77 61 79 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 73 69 .way.to.protect.the.traffic.insi
aae60 64 65 20 61 20 74 75 6e 6e 65 6c 2e 00 3a 61 62 62 72 3a 60 47 52 4f 20 28 47 65 6e 65 72 69 63 de.a.tunnel..:abbr:`GRO.(Generic
aae80 20 72 65 63 65 69 76 65 20 6f 66 66 6c 6f 61 64 29 60 20 69 73 20 74 68 65 20 63 6f 6d 70 6c 65 .receive.offload)`.is.the.comple
aaea0 6d 65 6e 74 20 74 6f 20 47 53 4f 2e 20 49 64 65 61 6c 6c 79 20 61 6e 79 20 66 72 61 6d 65 20 61 ment.to.GSO..Ideally.any.frame.a
aaec0 73 73 65 6d 62 6c 65 64 20 62 79 20 47 52 4f 20 73 68 6f 75 6c 64 20 62 65 20 73 65 67 6d 65 6e ssembled.by.GRO.should.be.segmen
aaee0 74 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 6e 20 69 64 65 6e 74 69 63 61 6c 20 73 65 71 75 65 ted.to.create.an.identical.seque
aaf00 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 75 73 69 6e 67 20 47 53 4f 2c 20 61 6e 64 20 61 6e 79 nce.of.frames.using.GSO,.and.any
aaf20 20 73 65 71 75 65 6e 63 65 20 6f 66 20 66 72 61 6d 65 73 20 73 65 67 6d 65 6e 74 65 64 20 62 79 .sequence.of.frames.segmented.by
aaf40 20 47 53 4f 20 73 68 6f 75 6c 64 20 62 65 20 61 62 6c 65 20 74 6f 20 62 65 20 72 65 61 73 73 65 .GSO.should.be.able.to.be.reasse
aaf60 6d 62 6c 65 64 20 62 61 63 6b 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 62 79 20 47 52 mbled.back.to.the.original.by.GR
aaf80 4f 2e 20 54 68 65 20 6f 6e 6c 79 20 65 78 63 65 70 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 O..The.only.exception.to.this.is
aafa0 20 49 50 76 34 20 49 44 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 61 74 20 74 68 65 20 44 46 .IPv4.ID.in.the.case.that.the.DF
aafc0 20 62 69 74 20 69 73 20 73 65 74 20 66 6f 72 20 61 20 67 69 76 65 6e 20 49 50 20 68 65 61 64 65 .bit.is.set.for.a.given.IP.heade
aafe0 72 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 49 50 76 34 20 49 44 20 69 r..If.the.value.of.the.IPv4.ID.i
ab000 73 20 6e 6f 74 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 69 6e 63 72 65 6d 65 6e 74 69 6e 67 20 s.not.sequentially.incrementing.
ab020 69 74 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 20 73 6f 20 74 68 61 74 20 69 74 20 69 73 it.will.be.altered.so.that.it.is
ab040 20 77 68 65 6e 20 61 20 66 72 61 6d 65 20 61 73 73 65 6d 62 6c 65 64 20 76 69 61 20 47 52 4f 20 .when.a.frame.assembled.via.GRO.
ab060 69 73 20 73 65 67 6d 65 6e 74 65 64 20 76 69 61 20 47 53 4f 2e 00 3a 61 62 62 72 3a 60 47 53 4f is.segmented.via.GSO..:abbr:`GSO
ab080 20 28 47 65 6e 65 72 69 63 20 53 65 67 6d 65 6e 74 61 74 69 6f 6e 20 4f 66 66 6c 6f 61 64 29 60 .(Generic.Segmentation.Offload)`
ab0a0 20 69 73 20 61 20 70 75 72 65 20 73 6f 66 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 74 68 61 74 .is.a.pure.software.offload.that
ab0c0 20 69 73 20 6d 65 61 6e 74 20 74 6f 20 64 65 61 6c 20 77 69 74 68 20 63 61 73 65 73 20 77 68 65 .is.meant.to.deal.with.cases.whe
ab0e0 72 65 20 64 65 76 69 63 65 20 64 72 69 76 65 72 73 20 63 61 6e 6e 6f 74 20 70 65 72 66 6f 72 6d re.device.drivers.cannot.perform
ab100 20 74 68 65 20 6f 66 66 6c 6f 61 64 73 20 64 65 73 63 72 69 62 65 64 20 61 62 6f 76 65 2e 20 57 .the.offloads.described.above..W
ab120 68 61 74 20 6f 63 63 75 72 73 20 69 6e 20 47 53 4f 20 69 73 20 74 68 61 74 20 61 20 67 69 76 65 hat.occurs.in.GSO.is.that.a.give
ab140 6e 20 73 6b 62 75 66 66 20 77 69 6c 6c 20 68 61 76 65 20 69 74 73 20 64 61 74 61 20 62 72 6f 6b n.skbuff.will.have.its.data.brok
ab160 65 6e 20 6f 75 74 20 6f 76 65 72 20 6d 75 6c 74 69 70 6c 65 20 73 6b 62 75 66 66 73 20 74 68 61 en.out.over.multiple.skbuffs.tha
ab180 74 20 68 61 76 65 20 62 65 65 6e 20 72 65 73 69 7a 65 64 20 74 6f 20 6d 61 74 63 68 20 74 68 65 t.have.been.resized.to.match.the
ab1a0 20 4d 53 53 20 70 72 6f 76 69 64 65 64 20 76 69 61 20 73 6b 62 5f 73 68 69 6e 66 6f 28 29 2d 3e .MSS.provided.via.skb_shinfo()->
ab1c0 67 73 6f 5f 73 69 7a 65 2e 00 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 72 6e 65 74 20 gso_size..:abbr:`IGMP.(Internet.
ab1e0 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 70 72 6f 78 Group.Management.Protocol)`.prox
ab200 79 20 73 65 6e 64 73 20 49 47 4d 50 20 68 6f 73 74 20 6d 65 73 73 61 67 65 73 20 6f 6e 20 62 65 y.sends.IGMP.host.messages.on.be
ab220 68 61 6c 66 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 half.of.a.connected.client..The.
ab240 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 64 65 66 69 6e 65 20 6f 6e 65 2c 20 61 configuration.must.define.one,.a
ab260 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 nd.only.one.upstream.interface,.
ab280 61 6e 64 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 and.one.or.more.downstream.inter
ab2a0 66 61 63 65 73 2e 00 3a 61 62 62 72 3a 60 49 50 53 65 63 20 28 49 50 20 53 65 63 75 72 69 74 79 faces..:abbr:`IPSec.(IP.Security
ab2c0 29 60 20 2d 20 74 6f 6f 20 6d 61 6e 79 20 52 46 43 73 20 74 6f 20 6c 69 73 74 2c 20 62 75 74 20 )`.-.too.many.RFCs.to.list,.but.
ab2e0 73 74 61 72 74 20 77 69 74 68 20 3a 72 66 63 3a 60 34 33 30 31 60 00 3a 61 62 62 72 3a 60 49 53 start.with.:rfc:`4301`.:abbr:`IS
ab300 2d 49 53 20 28 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 -IS.(Intermediate.System.to.Inte
ab320 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 29 60 20 69 73 20 61 20 6c 69 6e 6b 2d 73 74 61 74 rmediate.System)`.is.a.link-stat
ab340 65 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 6f 6c 20 28 49 47 50 e.interior.gateway.protocol.(IGP
ab360 29 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 49 53 4f 31 30 35 38 39 ).which.is.described.in.ISO10589
ab380 2c 20 3a 72 66 63 3a 60 31 31 39 35 60 2c 20 3a 72 66 63 3a 60 35 33 30 38 60 2e 20 49 53 2d 49 ,.:rfc:`1195`,.:rfc:`5308`..IS-I
ab3a0 53 20 72 75 6e 73 20 74 68 65 20 44 69 6a 6b 73 74 72 61 20 73 68 6f 72 74 65 73 74 2d 70 61 74 S.runs.the.Dijkstra.shortest-pat
ab3c0 68 20 66 69 72 73 74 20 28 53 50 46 29 20 61 6c 67 6f 72 69 74 68 6d 20 74 6f 20 63 72 65 61 74 h.first.(SPF).algorithm.to.creat
ab3e0 65 20 61 20 64 61 74 61 62 61 73 65 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b e2 80 99 73 20 e.a.database.of.the.network...s.
ab400 74 6f 70 6f 6c 6f 67 79 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 61 74 20 64 61 74 61 62 61 73 65 topology,.and.from.that.database
ab420 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 62 65 73 74 20 28 74 68 61 74 20 69 73 2c .to.determine.the.best.(that.is,
ab440 20 6c 6f 77 65 73 74 20 63 6f 73 74 29 20 70 61 74 68 20 74 6f 20 61 20 64 65 73 74 69 6e 61 74 .lowest.cost).path.to.a.destinat
ab460 69 6f 6e 2e 20 54 68 65 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 73 79 73 74 65 6d 73 20 28 74 ion..The.intermediate.systems.(t
ab480 68 65 20 6e 61 6d 65 20 66 6f 72 20 72 6f 75 74 65 72 73 29 20 65 78 63 68 61 6e 67 65 20 74 6f he.name.for.routers).exchange.to
ab4a0 70 6f 6c 6f 67 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 74 68 65 69 72 20 64 69 pology.information.with.their.di
ab4c0 72 65 63 74 6c 79 20 63 6f 6e 65 6e 63 74 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 49 53 2d 49 rectly.conencted.neighbors..IS-I
ab4e0 53 20 72 75 6e 73 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 61 20 6c 69 6e 6b S.runs.directly.on.the.data.link
ab500 20 6c 61 79 65 72 20 28 4c 61 79 65 72 20 32 29 2e 20 49 53 2d 49 53 20 61 64 64 72 65 73 73 65 .layer.(Layer.2)..IS-IS.addresse
ab520 73 20 61 72 65 20 63 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 4e 45 54 73 20 28 4e 65 74 77 6f 72 s.are.called.:abbr:`NETs.(Networ
ab540 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 73 29 60 20 61 6e 64 20 63 61 6e 20 62 65 20 38 20 74 k.Entity.Titles)`.and.can.be.8.t
ab560 6f 20 32 30 20 62 79 74 65 73 20 6c 6f 6e 67 2c 20 62 75 74 20 61 72 65 20 67 65 6e 65 72 61 6c o.20.bytes.long,.but.are.general
ab580 6c 79 20 31 30 20 62 79 74 65 73 20 6c 6f 6e 67 2e 20 54 68 65 20 74 72 65 65 20 64 61 74 61 62 ly.10.bytes.long..The.tree.datab
ab5a0 61 73 65 20 74 68 61 74 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 49 53 2d 49 53 20 69 ase.that.is.created.with.IS-IS.i
ab5c0 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6f 6e 65 20 74 68 61 74 20 69 73 20 63 72 65 s.similar.to.the.one.that.is.cre
ab5e0 61 74 65 64 20 77 69 74 68 20 4f 53 50 46 20 69 6e 20 74 68 61 74 20 74 68 65 20 70 61 74 68 73 ated.with.OSPF.in.that.the.paths
ab600 20 63 68 6f 73 65 6e 20 73 68 6f 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 2e 20 43 6f 6d 70 61 .chosen.should.be.similar..Compa
ab620 72 69 73 6f 6e 73 20 74 6f 20 4f 53 50 46 20 61 72 65 20 69 6e 65 76 69 74 61 62 6c 65 20 61 6e risons.to.OSPF.are.inevitable.an
ab640 64 20 6f 66 74 65 6e 20 61 72 65 20 72 65 61 73 6f 6e 61 62 6c 65 20 6f 6e 65 73 20 74 6f 20 6d d.often.are.reasonable.ones.to.m
ab660 61 6b 65 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 77 61 79 20 61 20 6e 65 74 77 ake.in.regards.to.the.way.a.netw
ab680 6f 72 6b 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 77 69 74 68 20 65 69 74 68 65 72 20 49 47 50 ork.will.respond.with.either.IGP
ab6a0 2e 00 3a 61 62 62 72 3a 60 4c 33 56 50 4e 20 56 52 46 73 20 28 20 4c 61 79 65 72 20 33 20 56 69 ..:abbr:`L3VPN.VRFs.(.Layer.3.Vi
ab6c0 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 73 20 29 60 20 62 67 70 64 20 73 rtual.Private.Networks.)`.bgpd.s
ab6e0 75 70 70 6f 72 74 73 20 66 6f 72 20 49 50 76 34 20 52 46 43 20 34 33 36 34 20 61 6e 64 20 49 50 upports.for.IPv4.RFC.4364.and.IP
ab700 76 36 20 52 46 43 20 34 36 35 39 2e 20 4c 33 56 50 4e 20 72 6f 75 74 65 73 2c 20 61 6e 64 20 74 v6.RFC.4659..L3VPN.routes,.and.t
ab720 68 65 69 72 20 61 73 73 6f 63 69 61 74 65 64 20 56 52 46 20 4d 50 4c 53 20 6c 61 62 65 6c 73 2c heir.associated.VRF.MPLS.labels,
ab740 20 63 61 6e 20 62 65 20 64 69 73 74 72 69 62 75 74 65 64 20 74 6f 20 56 50 4e 20 53 41 46 49 20 .can.be.distributed.to.VPN.SAFI.
ab760 6e 65 69 67 68 62 6f 72 73 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 2c 20 69 2e 65 2e 2c 20 neighbors.in.the.default,.i.e.,.
ab780 6e 6f 6e 20 56 52 46 2c 20 42 47 50 20 69 6e 73 74 61 6e 63 65 2e 20 56 52 46 20 4d 50 4c 53 20 non.VRF,.BGP.instance..VRF.MPLS.
ab7a0 6c 61 62 65 6c 73 20 61 72 65 20 72 65 61 63 68 65 64 20 75 73 69 6e 67 20 63 6f 72 65 20 4d 50 labels.are.reached.using.core.MP
ab7c0 4c 53 20 6c 61 62 65 6c 73 20 77 68 69 63 68 20 61 72 65 20 64 69 73 74 72 69 62 75 74 65 64 20 LS.labels.which.are.distributed.
ab7e0 75 73 69 6e 67 20 4c 44 50 20 6f 72 20 42 47 50 20 6c 61 62 65 6c 65 64 20 75 6e 69 63 61 73 74 using.LDP.or.BGP.labeled.unicast
ab800 2e 20 62 67 70 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 69 6e 74 65 72 2d 56 52 46 20 72 ..bgpd.also.supports.inter-VRF.r
ab820 6f 75 74 65 20 6c 65 61 6b 69 6e 67 2e 00 3a 61 62 62 72 3a 60 4c 44 50 20 28 4c 61 62 65 6c 20 oute.leaking..:abbr:`LDP.(Label.
ab840 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 54 43 50 Distribution.Protocol)`.is.a.TCP
ab860 20 62 61 73 65 64 20 4d 50 4c 53 20 73 69 67 6e 61 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 74 .based.MPLS.signaling.protocol.t
ab880 68 61 74 20 64 69 73 74 72 69 62 75 74 65 73 20 6c 61 62 65 6c 73 20 63 72 65 61 74 69 6e 67 20 hat.distributes.labels.creating.
ab8a0 4d 50 4c 53 20 6c 61 62 65 6c 20 73 77 69 74 63 68 65 64 20 70 61 74 68 73 20 69 6e 20 61 20 64 MPLS.label.switched.paths.in.a.d
ab8c0 79 6e 61 6d 69 63 20 6d 61 6e 6e 65 72 2e 20 4c 44 50 20 69 73 20 6e 6f 74 20 61 20 72 6f 75 74 ynamic.manner..LDP.is.not.a.rout
ab8e0 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 73 20 69 74 20 72 65 6c 69 65 73 20 6f 6e 20 6f 74 ing.protocol,.as.it.relies.on.ot
ab900 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 66 6f 72 77 61 72 her.routing.protocols.for.forwar
ab920 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 2e 20 4c 44 50 20 63 61 6e 6e 6f 74 20 62 6f 6f 74 73 ding.decisions..LDP.cannot.boots
ab940 74 72 61 70 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 6c 69 65 trap.itself,.and.therefore.relie
ab960 73 20 6f 6e 20 73 61 69 64 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 66 6f 72 20 s.on.said.routing.protocols.for.
ab980 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 77 69 74 68 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 communication.with.other.routers
ab9a0 20 74 68 61 74 20 75 73 65 20 4c 44 50 2e 00 3a 61 62 62 72 3a 60 4c 4c 44 50 20 28 4c 69 6e 6b .that.use.LDP..:abbr:`LLDP.(Link
ab9c0 20 4c 61 79 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 .Layer.Discovery.Protocol)`.is.a
ab9e0 20 76 65 6e 64 6f 72 2d 6e 65 75 74 72 61 6c 20 6c 69 6e 6b 20 6c 61 79 65 72 20 70 72 6f 74 6f .vendor-neutral.link.layer.proto
aba00 63 6f 6c 20 69 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 53 75 69 col.in.the.Internet.Protocol.Sui
aba20 74 65 20 75 73 65 64 20 62 79 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 20 66 6f 72 20 61 te.used.by.network.devices.for.a
aba40 64 76 65 72 74 69 73 69 6e 67 20 74 68 65 69 72 20 69 64 65 6e 74 69 74 79 2c 20 63 61 70 61 62 dvertising.their.identity,.capab
aba60 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 6e 65 69 67 68 62 6f 72 73 20 6f 6e 20 61 6e 20 49 45 45 ilities,.and.neighbors.on.an.IEE
aba80 45 20 38 30 32 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2c 20 70 72 69 6e 63 69 E.802.local.area.network,.princi
abaa0 70 61 6c 6c 79 20 77 69 72 65 64 20 45 74 68 65 72 6e 65 74 2e 20 54 68 65 20 70 72 6f 74 6f 63 pally.wired.Ethernet..The.protoc
abac0 6f 6c 20 69 73 20 66 6f 72 6d 61 6c 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 62 79 20 74 68 ol.is.formally.referred.to.by.th
abae0 65 20 49 45 45 45 20 61 73 20 53 74 61 74 69 6f 6e 20 61 6e 64 20 4d 65 64 69 61 20 41 63 63 65 e.IEEE.as.Station.and.Media.Acce
abb00 73 73 20 43 6f 6e 74 72 6f 6c 20 43 6f 6e 6e 65 63 74 69 76 69 74 79 20 44 69 73 63 6f 76 65 72 ss.Control.Connectivity.Discover
abb20 79 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 41 42 20 61 6e 64 20 y.specified.in.IEEE.802.1AB.and.
abb40 49 45 45 45 20 38 30 32 2e 33 2d 32 30 31 32 20 73 65 63 74 69 6f 6e 20 36 20 63 6c 61 75 73 65 IEEE.802.3-2012.section.6.clause
abb60 20 37 39 2e 00 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 .79..:abbr:`MKA.(MACsec.Key.Agre
abb80 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 75 73 65 64 20 74 6f 20 73 79 6e 63 ement.protocol)`.is.used.to.sync
abba0 68 72 6f 6e 69 7a 65 20 6b 65 79 73 20 62 65 74 77 65 65 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 hronize.keys.between.individual.
abbc0 70 65 65 72 73 2e 00 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 6f 63 peers..:abbr:`MPLS.(Multi-Protoc
abbe0 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 69 73 20 61 20 70 61 63 6b 65 74 ol.Label.Switching)`.is.a.packet
abc00 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 72 61 64 69 67 6d 20 77 68 69 63 68 20 64 69 66 66 65 .forwarding.paradigm.which.diffe
abc20 72 73 20 66 72 6f 6d 20 72 65 67 75 6c 61 72 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 2e 20 49 rs.from.regular.IP.forwarding..I
abc40 6e 73 74 65 61 64 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 65 69 6e 67 20 75 73 65 nstead.of.IP.addresses.being.use
abc60 64 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 64 65 63 69 73 69 6f 6e 20 6f 6e 20 66 69 6e 64 69 6e d.to.make.the.decision.on.findin
abc80 67 20 74 68 65 20 65 78 69 74 20 69 6e 74 65 72 66 61 63 65 2c 20 61 20 72 6f 75 74 65 72 20 77 g.the.exit.interface,.a.router.w
abca0 69 6c 6c 20 69 6e 73 74 65 61 64 20 75 73 65 20 61 6e 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f ill.instead.use.an.exact.match.o
abcc0 6e 20 61 20 33 32 20 62 69 74 2f 34 20 62 79 74 65 20 68 65 61 64 65 72 20 63 61 6c 6c 65 64 20 n.a.32.bit/4.byte.header.called.
abce0 74 68 65 20 4d 50 4c 53 20 6c 61 62 65 6c 2e 20 54 68 69 73 20 6c 61 62 65 6c 20 69 73 20 69 6e the.MPLS.label..This.label.is.in
abd00 73 65 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 65 74 68 65 72 6e 65 74 20 28 6c 61 79 serted.between.the.ethernet.(lay
abd20 65 72 20 32 29 20 68 65 61 64 65 72 20 61 6e 64 20 74 68 65 20 49 50 20 28 6c 61 79 65 72 20 33 er.2).header.and.the.IP.(layer.3
abd40 29 20 68 65 61 64 65 72 2e 20 4f 6e 65 20 63 61 6e 20 73 74 61 74 69 63 61 6c 6c 79 20 6f 72 20 ).header..One.can.statically.or.
abd60 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 6c 61 62 65 6c 20 61 6c 6c 6f 63 61 74 dynamically.assign.label.allocat
abd80 69 6f 6e 73 2c 20 62 75 74 20 77 65 20 77 69 6c 6c 20 66 6f 63 75 73 20 6f 6e 20 64 79 6e 61 6d ions,.but.we.will.focus.on.dynam
abda0 69 63 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 6c 61 62 65 6c 73 20 75 73 69 6e 67 20 73 6f ic.allocation.of.labels.using.so
abdc0 6d 65 20 73 6f 72 74 20 6f 66 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 70 72 me.sort.of.label.distribution.pr
abde0 6f 74 6f 63 6f 6c 20 28 73 75 63 68 20 61 73 20 74 68 65 20 61 70 74 6c 79 20 6e 61 6d 65 64 20 otocol.(such.as.the.aptly.named.
abe00 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 2f 20 4c 44 Label.Distribution.Protocol./.LD
abe20 50 2c 20 52 65 73 6f 75 72 63 65 20 52 65 73 65 72 76 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c P,.Resource.Reservation.Protocol
abe40 20 2f 20 52 53 56 50 2c 20 6f 72 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 74 68 72 6f ./.RSVP,.or.Segment.Routing.thro
abe60 75 67 68 20 4f 53 50 46 2f 49 53 49 53 29 2e 20 54 68 65 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 ugh.OSPF/ISIS)..These.protocols.
abe80 61 6c 6c 6f 77 20 66 6f 72 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 61 20 75 6e 69 64 allow.for.the.creation.of.a.unid
abea0 69 72 65 63 74 69 6f 6e 61 6c 2f 75 6e 69 63 61 73 74 20 70 61 74 68 20 63 61 6c 6c 65 64 20 61 irectional/unicast.path.called.a
abec0 20 6c 61 62 65 6c 65 64 20 73 77 69 74 63 68 65 64 20 70 61 74 68 20 28 69 6e 69 74 69 61 6c 69 .labeled.switched.path.(initiali
abee0 7a 65 64 20 61 73 20 4c 53 50 29 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f zed.as.LSP).throughout.the.netwo
abf00 72 6b 20 74 68 61 74 20 6f 70 65 72 61 74 65 73 20 76 65 72 79 20 6d 75 63 68 20 6c 69 6b 65 20 rk.that.operates.very.much.like.
abf20 61 20 74 75 6e 6e 65 6c 20 74 68 72 6f 75 67 68 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 41 6e a.tunnel.through.the.network..An
abf40 20 65 61 73 79 20 77 61 79 20 6f 66 20 74 68 69 6e 6b 69 6e 67 20 61 62 6f 75 74 20 68 6f 77 20 .easy.way.of.thinking.about.how.
abf60 61 6e 20 4d 50 4c 53 20 4c 53 50 20 61 63 74 75 61 6c 6c 79 20 66 6f 72 77 61 72 64 73 20 74 72 an.MPLS.LSP.actually.forwards.tr
abf80 61 66 66 69 63 20 74 68 72 6f 75 67 68 6f 75 74 20 61 20 6e 65 74 77 6f 72 6b 20 69 73 20 74 6f affic.throughout.a.network.is.to
abfa0 20 74 68 69 6e 6b 20 6f 66 20 61 20 47 52 45 20 74 75 6e 6e 65 6c 2e 20 54 68 65 79 20 61 72 65 .think.of.a.GRE.tunnel..They.are
abfc0 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 74 68 65 79 20 6f 70 65 72 61 74 .not.the.same.in.how.they.operat
abfe0 65 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 74 68 65 20 73 61 6d 65 20 69 6e 20 68 6f 77 20 e,.but.they.are.the.same.in.how.
ac000 74 68 65 79 20 68 61 6e 64 6c 65 20 74 68 65 20 74 75 6e 6e 65 6c 65 64 20 70 61 63 6b 65 74 2e they.handle.the.tunneled.packet.
ac020 20 49 74 20 77 6f 75 6c 64 20 62 65 20 67 6f 6f 64 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 4d 50 .It.would.be.good.to.think.of.MP
ac040 4c 53 20 61 73 20 61 20 74 75 6e 6e 65 6c 69 6e 67 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 LS.as.a.tunneling.technology.tha
ac060 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6d 61 6e 79 20 t.can.be.used.to.transport.many.
ac080 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 74 6f 20 61 different.types.of.packets,.to.a
ac0a0 69 64 20 69 6e 20 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 62 79 20 61 6c 6c id.in.traffic.engineering.by.all
ac0c0 6f 77 69 6e 67 20 6f 6e 65 20 74 6f 20 73 70 65 63 69 66 79 20 70 61 74 68 73 20 74 68 72 6f 75 owing.one.to.specify.paths.throu
ac0e0 67 68 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 28 75 73 69 6e 67 20 52 53 56 50 20 6f 72 ghout.the.network.(using.RSVP.or
ac100 20 53 52 29 2c 20 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 6c 6c 79 20 61 6c 6c 6f 77 20 66 6f 72 .SR),.and.to.generally.allow.for
ac120 20 65 61 73 69 65 72 20 69 6e 74 72 61 2f 69 6e 74 65 72 20 6e 65 74 77 6f 72 6b 20 74 72 61 6e .easier.intra/inter.network.tran
ac140 73 70 6f 72 74 20 6f 66 20 64 61 74 61 20 70 61 63 6b 65 74 73 2e 00 3a 61 62 62 72 3a 60 4e 41 sport.of.data.packets..:abbr:`NA
ac160 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 T.(Network.Address.Translation)`
ac180 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 6d 65 74 68 6f 64 20 6f 66 20 72 65 6d 61 70 70 69 6e 67 .is.a.common.method.of.remapping
ac1a0 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 69 6e 74 6f 20 61 6e 6f 74 68 .one.IP.address.space.into.anoth
ac1c0 65 72 20 62 79 20 6d 6f 64 69 66 79 69 6e 67 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 er.by.modifying.network.address.
ac1e0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 49 50 20 68 65 61 64 65 72 20 6f 66 20 information.in.the.IP.header.of.
ac200 70 61 63 6b 65 74 73 20 77 68 69 6c 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 72 61 6e 73 69 packets.while.they.are.in.transi
ac220 74 20 61 63 72 6f 73 73 20 61 20 74 72 61 66 66 69 63 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 t.across.a.traffic.routing.devic
ac240 65 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 77 61 73 20 6f 72 69 67 69 6e 61 6c 6c 79 20 e..The.technique.was.originally.
ac260 75 73 65 64 20 61 73 20 61 20 73 68 6f 72 74 63 75 74 20 74 6f 20 61 76 6f 69 64 20 74 68 65 20 used.as.a.shortcut.to.avoid.the.
ac280 6e 65 65 64 20 74 6f 20 72 65 61 64 64 72 65 73 73 20 65 76 65 72 79 20 68 6f 73 74 20 77 68 65 need.to.readdress.every.host.whe
ac2a0 6e 20 61 20 6e 65 74 77 6f 72 6b 20 77 61 73 20 6d 6f 76 65 64 2e 20 49 74 20 68 61 73 20 62 65 n.a.network.was.moved..It.has.be
ac2c0 63 6f 6d 65 20 61 20 70 6f 70 75 6c 61 72 20 61 6e 64 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 6f come.a.popular.and.essential.too
ac2e0 6c 20 69 6e 20 63 6f 6e 73 65 72 76 69 6e 67 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 73 l.in.conserving.global.address.s
ac300 70 61 63 65 20 69 6e 20 74 68 65 20 66 61 63 65 20 6f 66 20 49 50 76 34 20 61 64 64 72 65 73 73 pace.in.the.face.of.IPv4.address
ac320 20 65 78 68 61 75 73 74 69 6f 6e 2e 20 4f 6e 65 20 49 6e 74 65 72 6e 65 74 2d 72 6f 75 74 61 62 .exhaustion..One.Internet-routab
ac340 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 4e 41 54 20 67 61 74 65 77 61 79 20 63 le.IP.address.of.a.NAT.gateway.c
ac360 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 6e 20 65 6e 74 69 72 65 20 70 72 69 76 61 74 65 an.be.used.for.an.entire.private
ac380 20 6e 65 74 77 6f 72 6b 2e 00 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 .network..:abbr:`NAT.(Network.Ad
ac3a0 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 dress.Translation)`.is.configure
ac3c0 64 20 65 6e 74 69 72 65 6c 79 20 6f 6e 20 61 20 73 65 72 69 65 73 20 6f 66 20 73 6f 20 63 61 6c d.entirely.on.a.series.of.so.cal
ac3e0 6c 65 64 20 60 72 75 6c 65 73 60 2e 20 52 75 6c 65 73 20 61 72 65 20 6e 75 6d 62 65 72 65 64 20 led.`rules`..Rules.are.numbered.
ac400 61 6e 64 20 65 76 61 6c 75 61 74 65 64 20 62 79 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 and.evaluated.by.the.underlying.
ac420 4f 53 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 21 20 54 68 65 20 72 75 6c 65 20 OS.in.numerical.order!.The.rule.
ac440 6e 75 6d 62 65 72 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 73 20 62 79 20 75 74 69 6c 69 7a numbers.can.be.changes.by.utiliz
ac460 69 6e 67 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 6e 61 6d 65 60 20 61 6e 64 20 3a 63 66 ing.the.:cfgcmd:`rename`.and.:cf
ac480 67 63 6d 64 3a 60 63 6f 70 79 60 20 63 6f 6d 6d 61 6e 64 73 2e 00 3a 61 62 62 72 3a 60 4e 41 54 gcmd:`copy`.commands..:abbr:`NAT
ac4a0 36 34 20 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 64.(IPv6-to-IPv4.Prefix.Translat
ac4c0 69 6f 6e 29 60 20 69 73 20 61 20 63 72 69 74 69 63 61 6c 20 63 6f 6d 70 6f 6e 65 6e 74 20 69 6e ion)`.is.a.critical.component.in
ac4e0 20 6d 6f 64 65 72 6e 20 6e 65 74 77 6f 72 6b 69 6e 67 2c 20 66 61 63 69 6c 69 74 61 74 69 6e 67 .modern.networking,.facilitating
ac500 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 49 50 76 36 20 61 6e 64 20 .communication.between.IPv6.and.
ac520 49 50 76 34 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 69 73 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f IPv4.networks..This.documentatio
ac540 6e 20 6f 75 74 6c 69 6e 65 73 20 74 68 65 20 73 65 74 75 70 2c 20 63 6f 6e 66 69 67 75 72 61 74 n.outlines.the.setup,.configurat
ac560 69 6f 6e 2c 20 61 6e 64 20 75 73 61 67 65 20 6f 66 20 74 68 65 20 4e 41 54 36 34 20 66 65 61 74 ion,.and.usage.of.the.NAT64.feat
ac580 75 72 65 20 69 6e 20 79 6f 75 72 20 70 72 6f 6a 65 63 74 2e 20 57 68 65 74 68 65 72 20 79 6f 75 ure.in.your.project..Whether.you
ac5a0 20 61 72 65 20 74 72 61 6e 73 69 74 69 6f 6e 69 6e 67 20 74 6f 20 49 50 76 36 20 6f 72 20 6e 65 .are.transitioning.to.IPv6.or.ne
ac5c0 65 64 20 74 6f 20 73 65 61 6d 6c 65 73 73 6c 79 20 63 6f 6e 6e 65 63 74 20 49 50 76 34 20 61 6e ed.to.seamlessly.connect.IPv4.an
ac5e0 64 20 49 50 76 36 20 64 65 76 69 63 65 73 2e 20 4e 41 54 36 34 20 69 73 20 61 20 73 74 61 74 65 d.IPv6.devices..NAT64.is.a.state
ac600 66 75 6c 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 ful.translation.mechanism.that.t
ac620 72 61 6e 73 6c 61 74 65 73 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 ranslates.IPv6.addresses.to.IPv4
ac640 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 74 6f .addresses.and.IPv4.addresses.to
ac660 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 2e 20 4e 41 54 36 34 20 69 73 20 75 73 65 64 20 74 .IPv6.addresses..NAT64.is.used.t
ac680 6f 20 65 6e 61 62 6c 65 20 49 50 76 36 2d 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 74 6f 20 63 6f o.enable.IPv6-only.clients.to.co
ac6a0 6e 74 61 63 74 20 49 50 76 34 20 73 65 72 76 65 72 73 20 75 73 69 6e 67 20 75 6e 69 63 61 73 74 ntact.IPv4.servers.using.unicast
ac6c0 20 55 44 50 2c 20 54 43 50 2c 20 6f 72 20 49 43 4d 50 2e 00 3a 61 62 62 72 3a 60 4e 45 54 20 28 .UDP,.TCP,.or.ICMP..:abbr:`NET.(
ac6e0 4e 65 74 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 73 65 6c 65 63 74 6f 72 3a Network.Entity.Title)`.selector:
ac700 20 60 60 30 30 60 60 20 4d 75 73 74 20 61 6c 77 61 79 73 20 62 65 20 30 30 2e 20 54 68 69 73 20 .``00``.Must.always.be.00..This.
ac720 73 65 74 74 69 6e 67 20 69 6e 64 69 63 61 74 65 73 20 22 74 68 69 73 20 73 79 73 74 65 6d 22 20 setting.indicates."this.system".
ac740 6f 72 20 22 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 22 00 3a 61 62 62 72 3a 60 4e 48 52 50 20 28 or."local.system.".:abbr:`NHRP.(
ac760 4e 65 78 74 20 48 6f 70 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 3a Next.Hop.Resolution.Protocol)`.:
ac780 72 66 63 3a 60 32 33 33 32 60 00 3a 61 62 62 72 3a 60 4e 50 54 76 36 20 28 49 50 76 36 2d 74 6f rfc:`2332`.:abbr:`NPTv6.(IPv6-to
ac7a0 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e -IPv6.Network.Prefix.Translation
ac7c0 29 60 20 69 73 20 61 6e 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 74 65 63 )`.is.an.address.translation.tec
ac7e0 68 6e 6f 6c 6f 67 79 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2c 20 hnology.based.on.IPv6.networks,.
ac800 75 73 65 64 20 74 6f 20 63 6f 6e 76 65 72 74 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 used.to.convert.an.IPv6.address.
ac820 70 72 65 66 69 78 20 69 6e 20 61 6e 20 49 50 76 36 20 6d 65 73 73 61 67 65 20 69 6e 74 6f 20 61 prefix.in.an.IPv6.message.into.a
ac840 6e 6f 74 68 65 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 2e 20 57 65 20 63 nother.IPv6.address.prefix..We.c
ac860 61 6c 6c 20 74 68 69 73 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6d 65 74 all.this.address.translation.met
ac880 68 6f 64 20 4e 41 54 36 36 2e 20 44 65 76 69 63 65 73 20 74 68 61 74 20 73 75 70 70 6f 72 74 20 hod.NAT66..Devices.that.support.
ac8a0 74 68 65 20 4e 41 54 36 36 20 66 75 6e 63 74 69 6f 6e 20 61 72 65 20 63 61 6c 6c 65 64 20 4e 41 the.NAT66.function.are.called.NA
ac8c0 54 36 36 20 64 65 76 69 63 65 73 2c 20 77 68 69 63 68 20 63 61 6e 20 70 72 6f 76 69 64 65 20 4e T66.devices,.which.can.provide.N
ac8e0 41 54 36 36 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 AT66.source.and.destination.addr
ac900 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 73 2e 00 3a 61 62 62 72 ess.translation.functions..:abbr
ac920 3a 60 4e 54 50 20 28 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 50 72 6f 74 6f 63 6f 6c 60 29 20 69 :`NTP.(Network.Time.Protocol`).i
ac940 73 20 61 20 6e 65 74 77 6f 72 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6c 6f 63 s.a.networking.protocol.for.cloc
ac960 6b 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 k.synchronization.between.comput
ac980 65 72 20 73 79 73 74 65 6d 73 20 6f 76 65 72 20 70 61 63 6b 65 74 2d 73 77 69 74 63 68 65 64 2c er.systems.over.packet-switched,
ac9a0 20 76 61 72 69 61 62 6c 65 2d 6c 61 74 65 6e 63 79 20 64 61 74 61 20 6e 65 74 77 6f 72 6b 73 2e .variable-latency.data.networks.
ac9c0 20 49 6e 20 6f 70 65 72 61 74 69 6f 6e 20 73 69 6e 63 65 20 62 65 66 6f 72 65 20 31 39 38 35 2c .In.operation.since.before.1985,
ac9e0 20 4e 54 50 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6f 6c 64 65 73 74 20 49 6e 74 65 72 6e .NTP.is.one.of.the.oldest.Intern
aca00 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 20 63 75 72 72 65 6e 74 20 75 73 65 2e 00 3a 61 62 et.protocols.in.current.use..:ab
aca20 62 72 3a 60 4f 53 50 46 20 28 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 br:`OSPF.(Open.Shortest.Path.Fir
aca40 73 74 29 60 20 69 73 20 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 49 st)`.is.a.routing.protocol.for.I
aca60 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 28 49 50 29 20 6e 65 74 77 6f 72 6b 73 2e 20 nternet.Protocol.(IP).networks..
aca80 49 74 20 75 73 65 73 20 61 20 6c 69 6e 6b 20 73 74 61 74 65 20 72 6f 75 74 69 6e 67 20 28 4c 53 It.uses.a.link.state.routing.(LS
acaa0 52 29 20 61 6c 67 6f 72 69 74 68 6d 20 61 6e 64 20 66 61 6c 6c 73 20 69 6e 74 6f 20 74 68 65 20 R).algorithm.and.falls.into.the.
acac0 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 6f 74 6f 63 group.of.interior.gateway.protoc
acae0 6f 6c 73 20 28 49 47 50 73 29 2c 20 6f 70 65 72 61 74 69 6e 67 20 77 69 74 68 69 6e 20 61 20 73 ols.(IGPs),.operating.within.a.s
acb00 69 6e 67 6c 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 28 41 53 29 2e 20 49 74 ingle.autonomous.system.(AS)..It
acb20 20 69 73 20 64 65 66 69 6e 65 64 20 61 73 20 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 32 20 69 6e .is.defined.as.OSPF.Version.2.in
acb40 20 3a 72 66 63 3a 60 32 33 32 38 60 20 28 31 39 39 38 29 20 66 6f 72 20 49 50 76 34 2e 20 55 70 .:rfc:`2328`.(1998).for.IPv4..Up
acb60 64 61 74 65 73 20 66 6f 72 20 49 50 76 36 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 dates.for.IPv6.are.specified.as.
acb80 4f 53 50 46 20 56 65 72 73 69 6f 6e 20 33 20 69 6e 20 3a 72 66 63 3a 60 35 33 34 30 60 20 28 32 OSPF.Version.3.in.:rfc:`5340`.(2
acba0 30 30 38 29 2e 20 4f 53 50 46 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 3a 61 62 62 72 3a 60 43 008)..OSPF.supports.the.:abbr:`C
acbc0 49 44 52 20 28 43 6c 61 73 73 6c 65 73 73 20 49 6e 74 65 72 2d 44 6f 6d 61 69 6e 20 52 6f 75 74 IDR.(Classless.Inter-Domain.Rout
acbe0 69 6e 67 29 60 20 61 64 64 72 65 73 73 69 6e 67 20 6d 6f 64 65 6c 2e 00 3a 61 62 62 72 3a 60 50 ing)`.addressing.model..:abbr:`P
acc00 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 IM.(Protocol.Independent.Multica
acc20 73 74 29 60 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 st)`.must.be.configured.in.every
acc40 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 69 63 69 70 61 74 69 6e .interface.of.every.participatin
acc60 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d 75 73 74 20 61 6c 73 6f g.router..Every.router.must.also
acc80 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 52 65 6e 64 65 76 .have.the.location.of.the.Rendev
acca0 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 ouz.Point.manually.configured..T
accc0 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 65 64 20 74 72 65 65 73 hen,.unidirectional.shared.trees
acce0 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 77 .rooted.at.the.Rendevouz.Point.w
acd00 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 6c 74 20 66 6f 72 20 6d ill.automatically.be.built.for.m
acd20 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 3a 61 62 62 72 3a 60 50 50 ulticast.distribution..:abbr:`PP
acd40 50 6f 45 20 28 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 PoE.(Point-to-Point.Protocol.ove
acd60 72 20 45 74 68 65 72 6e 65 74 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 r.Ethernet)`.is.a.network.protoc
acd80 6f 6c 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 50 50 50 20 66 72 61 6d 65 73 20 ol.for.encapsulating.PPP.frames.
acda0 69 6e 73 69 64 65 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2e 20 49 74 20 61 70 70 65 61 inside.Ethernet.frames..It.appea
acdc0 72 65 64 20 69 6e 20 31 39 39 39 2c 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 74 red.in.1999,.in.the.context.of.t
acde0 68 65 20 62 6f 6f 6d 20 6f 66 20 44 53 4c 20 61 73 20 74 68 65 20 73 6f 6c 75 74 69 6f 6e 20 66 he.boom.of.DSL.as.the.solution.f
ace00 6f 72 20 74 75 6e 6e 65 6c 69 6e 67 20 70 61 63 6b 65 74 73 20 6f 76 65 72 20 74 68 65 20 44 53 or.tunneling.packets.over.the.DS
ace20 4c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 53 50 73 20 L.connection.to.the.:abbr:`ISPs.
ace40 28 49 6e 74 65 72 6e 65 74 20 53 65 72 76 69 63 65 20 50 72 6f 76 69 64 65 72 73 29 60 20 49 50 (Internet.Service.Providers)`.IP
ace60 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 66 72 6f 6d 20 74 68 65 72 65 20 74 6f 20 74 68 65 20 .network,.and.from.there.to.the.
ace80 72 65 73 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e 20 41 20 32 30 30 35 20 6e 65 74 rest.of.the.Internet..A.2005.net
acea0 77 6f 72 6b 69 6e 67 20 62 6f 6f 6b 20 6e 6f 74 65 64 20 74 68 61 74 20 22 4d 6f 73 74 20 44 53 working.book.noted.that."Most.DS
acec0 4c 20 70 72 6f 76 69 64 65 72 73 20 75 73 65 20 50 50 50 6f 45 2c 20 77 68 69 63 68 20 70 72 6f L.providers.use.PPPoE,.which.pro
acee0 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e vides.authentication,.encryption
acf00 2c 20 61 6e 64 20 63 6f 6d 70 72 65 73 73 69 6f 6e 2e 22 20 54 79 70 69 63 61 6c 20 75 73 65 20 ,.and.compression.".Typical.use.
acf20 6f 66 20 50 50 50 6f 45 20 69 6e 76 6f 6c 76 65 73 20 6c 65 76 65 72 61 67 69 6e 67 20 74 68 65 of.PPPoE.involves.leveraging.the
acf40 20 50 50 50 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 .PPP.facilities.for.authenticati
acf60 6e 67 20 74 68 65 20 75 73 65 72 20 77 69 74 68 20 61 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 ng.the.user.with.a.username.and.
acf80 70 61 73 73 77 6f 72 64 2c 20 70 72 65 64 6f 6d 69 6e 61 74 65 6c 79 20 76 69 61 20 74 68 65 20 password,.predominately.via.the.
acfa0 50 41 50 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6c 65 73 73 20 6f 66 74 65 6e 20 76 69 61 20 PAP.protocol.and.less.often.via.
acfc0 43 48 41 50 2e 00 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 61 64 76 65 72 74 69 CHAP..:abbr:`RAs.(Router.adverti
acfe0 73 65 6d 65 6e 74 73 29 60 20 61 72 65 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a sements)`.are.described.in.:rfc:
ad000 60 34 38 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 36 2e 32 60 2e 20 54 68 65 79 20 61 72 65 20 70 `4861#section-4.6.2`..They.are.p
ad020 61 72 74 20 6f 66 20 77 68 61 74 20 69 73 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 53 art.of.what.is.known.as.:abbr:`S
ad040 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 41 75 74 6f 63 6f 6e 66 LAAC.(Stateless.Address.Autoconf
ad060 69 67 75 72 61 74 69 6f 6e 29 60 2e 00 3a 61 62 62 72 3a 60 52 49 50 20 28 52 6f 75 74 69 6e 67 iguration)`..:abbr:`RIP.(Routing
ad080 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 77 69 64 .Information.Protocol)`.is.a.wid
ad0a0 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 69 6e 74 65 72 69 6f 72 20 67 61 74 65 77 61 79 20 70 72 ely.deployed.interior.gateway.pr
ad0c0 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 69 6e 20 74 68 65 otocol..RIP.was.developed.in.the
ad0e0 20 31 39 37 30 73 20 61 74 20 58 65 72 6f 78 20 4c 61 62 73 20 61 73 20 70 61 72 74 20 6f 66 20 .1970s.at.Xerox.Labs.as.part.of.
ad100 74 68 65 20 58 4e 53 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 52 49 50 20 69 73 the.XNS.routing.protocol..RIP.is
ad120 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 .a.distance-vector.protocol.and.
ad140 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 42 65 6c 6c 6d 61 6e 2d 46 6f 72 64 20 61 6c 67 is.based.on.the.Bellman-Ford.alg
ad160 6f 72 69 74 68 6d 73 2e 20 41 73 20 61 20 64 69 73 74 61 6e 63 65 2d 76 65 63 74 6f 72 20 70 72 orithms..As.a.distance-vector.pr
ad180 6f 74 6f 63 6f 6c 2c 20 52 49 50 20 72 6f 75 74 65 72 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 otocol,.RIP.router.send.updates.
ad1a0 74 6f 20 69 74 73 20 6e 65 69 67 68 62 6f 72 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 74 to.its.neighbors.periodically,.t
ad1c0 68 75 73 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 6f 20 hus.allowing.the.convergence.to.
ad1e0 61 20 6b 6e 6f 77 6e 20 74 6f 70 6f 6c 6f 67 79 2e 20 49 6e 20 65 61 63 68 20 75 70 64 61 74 65 a.known.topology..In.each.update
ad200 2c 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 6e 79 20 67 69 76 65 6e 20 6e 65 74 77 ,.the.distance.to.any.given.netw
ad220 6f 72 6b 20 77 69 6c 6c 20 62 65 20 62 72 6f 61 64 63 61 73 74 20 74 6f 20 69 74 73 20 6e 65 69 ork.will.be.broadcast.to.its.nei
ad240 67 68 62 6f 72 69 6e 67 20 72 6f 75 74 65 72 2e 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 ghboring.router..:abbr:`RPKI.(Re
ad260 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 source.Public.Key.Infrastructure
ad280 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 6b 20 3a 61 62 62 72 3a 60 50 4b 49 20 28 50 75 )`.is.a.framework.:abbr:`PKI.(Pu
ad2a0 62 6c 69 63 20 4b 65 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 64 65 73 69 67 6e blic.Key.Infrastructure)`.design
ad2c0 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 72 6f 75 74 69 6e ed.to.secure.the.Internet.routin
ad2e0 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 6f 63 69 61 74 65 73 20 g.infrastructure..It.associates.
ad300 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 77 69 74 68 20 74 68 65 BGP.route.announcements.with.the
ad320 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 62 72 3a 60 41 53 4e 20 .correct.originating.:abbr:`ASN.
ad340 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 77 68 69 63 68 (Autonomus.System.Number)`.which
ad360 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 65 20 74 6f 20 63 68 65 .BGP.routers.can.then.use.to.che
ad380 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 63 6f 72 72 65 73 ck.each.route.against.the.corres
ad3a0 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 65 20 4f 72 69 67 69 6e ponding.:abbr:`ROA.(Route.Origin
ad3c0 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c 69 64 69 74 79 2e 20 52 .Authorisation)`.for.validity..R
ad3e0 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 34 38 30 60 2e PKI.is.described.in.:rfc:`6480`.
ad400 00 3a 61 62 62 72 3a 60 52 50 4b 49 20 28 52 65 73 6f 75 72 63 65 20 50 75 62 6c 69 63 20 4b 65 .:abbr:`RPKI.(Resource.Public.Ke
ad420 79 20 49 6e 66 72 61 73 74 72 75 63 74 75 72 65 29 60 20 69 73 20 61 20 66 72 61 6d 65 77 6f 72 y.Infrastructure)`.is.a.framewor
ad440 6b 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 49 6e 74 65 72 6e 65 k.designed.to.secure.the.Interne
ad460 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2e 20 49 74 20 61 73 73 t.routing.infrastructure..It.ass
ad480 6f 63 69 61 74 65 73 20 42 47 50 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 20 ociates.BGP.route.announcements.
ad4a0 77 69 74 68 20 74 68 65 20 63 6f 72 72 65 63 74 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 3a 61 62 with.the.correct.originating.:ab
ad4c0 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 br:`ASN.(Autonomus.System.Number
ad4e0 29 60 20 77 68 69 63 68 20 42 47 50 20 72 6f 75 74 65 72 73 20 63 61 6e 20 74 68 65 6e 20 75 73 )`.which.BGP.routers.can.then.us
ad500 65 20 74 6f 20 63 68 65 63 6b 20 65 61 63 68 20 72 6f 75 74 65 20 61 67 61 69 6e 73 74 20 74 68 e.to.check.each.route.against.th
ad520 65 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 3a 61 62 62 72 3a 60 52 4f 41 20 28 52 6f 75 74 e.corresponding.:abbr:`ROA.(Rout
ad540 65 20 4f 72 69 67 69 6e 20 41 75 74 68 6f 72 69 73 61 74 69 6f 6e 29 60 20 66 6f 72 20 76 61 6c e.Origin.Authorisation)`.for.val
ad560 69 64 69 74 79 2e 20 52 50 4b 49 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 idity..RPKI.is.described.in.:rfc
ad580 3a 60 36 34 38 30 60 2e 00 3a 61 62 62 72 3a 60 52 50 53 20 28 52 65 63 65 69 76 65 20 50 61 63 :`6480`..:abbr:`RPS.(Receive.Pac
ad5a0 6b 65 74 20 53 74 65 65 72 69 6e 67 29 60 20 69 73 20 6c 6f 67 69 63 61 6c 6c 79 20 61 20 73 6f ket.Steering)`.is.logically.a.so
ad5c0 66 74 77 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f 66 20 3a 61 62 62 72 3a 60 ftware.implementation.of.:abbr:`
ad5e0 52 53 53 20 28 52 65 63 65 69 76 65 20 53 69 64 65 20 53 63 61 6c 69 6e 67 29 60 2e 20 42 65 69 RSS.(Receive.Side.Scaling)`..Bei
ad600 6e 67 20 69 6e 20 73 6f 66 74 77 61 72 65 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 69 6c ng.in.software,.it.is.necessaril
ad620 79 20 63 61 6c 6c 65 64 20 6c 61 74 65 72 20 69 6e 20 74 68 65 20 64 61 74 61 70 61 74 68 2e 20 y.called.later.in.the.datapath..
ad640 57 68 65 72 65 61 73 20 52 53 53 20 73 65 6c 65 63 74 73 20 74 68 65 20 71 75 65 75 65 20 61 6e Whereas.RSS.selects.the.queue.an
ad660 64 20 68 65 6e 63 65 20 43 50 55 20 74 68 61 74 20 77 69 6c 6c 20 72 75 6e 20 74 68 65 20 68 61 d.hence.CPU.that.will.run.the.ha
ad680 72 64 77 61 72 65 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 2c 20 52 50 53 20 73 65 rdware.interrupt.handler,.RPS.se
ad6a0 6c 65 63 74 73 20 74 68 65 20 43 50 55 20 74 6f 20 70 65 72 66 6f 72 6d 20 70 72 6f 74 6f 63 6f lects.the.CPU.to.perform.protoco
ad6c0 6c 20 70 72 6f 63 65 73 73 69 6e 67 20 61 62 6f 76 65 20 74 68 65 20 69 6e 74 65 72 72 75 70 74 l.processing.above.the.interrupt
ad6e0 20 68 61 6e 64 6c 65 72 2e 20 54 68 69 73 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 65 64 20 62 .handler..This.is.accomplished.b
ad700 79 20 70 6c 61 63 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 6f 6e 20 74 68 65 20 64 65 73 69 y.placing.the.packet.on.the.desi
ad720 72 65 64 20 43 50 55 27 73 20 62 61 63 6b 6c 6f 67 20 71 75 65 75 65 20 61 6e 64 20 77 61 6b 69 red.CPU's.backlog.queue.and.waki
ad740 6e 67 20 75 70 20 74 68 65 20 43 50 55 20 66 6f 72 20 70 72 6f 63 65 73 73 69 6e 67 2e 20 52 50 ng.up.the.CPU.for.processing..RP
ad760 53 20 68 61 73 20 73 6f 6d 65 20 61 64 76 61 6e 74 61 67 65 73 20 6f 76 65 72 20 52 53 53 3a 00 S.has.some.advantages.over.RSS:.
ad780 3a 61 62 62 72 3a 60 53 4c 41 41 43 20 28 53 74 61 74 65 6c 65 73 73 20 41 64 64 72 65 73 73 20 :abbr:`SLAAC.(Stateless.Address.
ad7a0 41 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 34 38 36 32 60 2e Autoconfiguration)`.:rfc:`4862`.
ad7c0 20 49 50 76 36 20 68 6f 73 74 73 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 73 65 .IPv6.hosts.can.configure.themse
ad7e0 6c 76 65 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 65 lves.automatically.when.connecte
ad800 64 20 74 6f 20 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 75 73 69 6e 67 20 74 68 65 20 4e d.to.an.IPv6.network.using.the.N
ad820 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 76 69 61 20 3a eighbor.Discovery.Protocol.via.:
ad840 61 62 62 72 3a 60 49 43 4d 50 76 36 20 28 49 6e 74 65 72 6e 65 74 20 43 6f 6e 74 72 6f 6c 20 4d abbr:`ICMPv6.(Internet.Control.M
ad860 65 73 73 61 67 65 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 36 29 60 20 72 6f 75 74 essage.Protocol.version.6)`.rout
ad880 65 72 20 64 69 73 63 6f 76 65 72 79 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 66 69 72 73 er.discovery.messages..When.firs
ad8a0 74 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 2c 20 61 20 68 6f 73 74 t.connected.to.a.network,.a.host
ad8c0 20 73 65 6e 64 73 20 61 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 73 6f 6c 69 63 .sends.a.link-local.router.solic
ad8e0 69 74 61 74 69 6f 6e 20 6d 75 6c 74 69 63 61 73 74 20 72 65 71 75 65 73 74 20 66 6f 72 20 69 74 itation.multicast.request.for.it
ad900 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 3b 20 72 6f 75 74 s.configuration.parameters;.rout
ad920 65 72 73 20 72 65 73 70 6f 6e 64 20 74 6f 20 73 75 63 68 20 61 20 72 65 71 75 65 73 74 20 77 69 ers.respond.to.such.a.request.wi
ad940 74 68 20 61 20 72 6f 75 74 65 72 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 70 61 63 6b 65 74 th.a.router.advertisement.packet
ad960 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 49 6e 74 65 72 6e 65 74 20 4c 61 79 65 72 20 63 6f .that.contains.Internet.Layer.co
ad980 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 nfiguration.parameters..:abbr:`S
ad9a0 4e 41 54 20 28 53 6f 75 72 63 65 20 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 20 54 72 61 6e NAT.(Source.Network.Address.Tran
ad9c0 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 66 6f 72 slation)`.is.the.most.common.for
ad9e0 6d 20 6f 66 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 41 64 64 72 65 73 73 m.of.:abbr:`NAT.(Network.Address
ada00 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 61 6e 64 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 .Translation)`.and.is.typically.
ada20 72 65 66 65 72 72 65 64 20 74 6f 20 73 69 6d 70 6c 79 20 61 73 20 4e 41 54 2e 20 54 6f 20 62 65 referred.to.simply.as.NAT..To.be
ada40 20 6d 6f 72 65 20 63 6f 72 72 65 63 74 2c 20 77 68 61 74 20 6d 6f 73 74 20 70 65 6f 70 6c 65 20 .more.correct,.what.most.people.
ada60 72 65 66 65 72 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 4e 41 54 20 28 4e 65 74 77 6f 72 6b 20 refer.to.as.:abbr:`NAT.(Network.
ada80 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 63 74 75 61 6c 6c Address.Translation)`.is.actuall
adaa0 79 20 74 68 65 20 70 72 6f 63 65 73 73 20 6f 66 20 3a 61 62 62 72 3a 60 50 41 54 20 28 50 6f 72 y.the.process.of.:abbr:`PAT.(Por
adac0 74 20 41 64 64 72 65 73 73 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 2c 20 6f 72 20 4e 41 54 20 t.Address.Translation)`,.or.NAT.
adae0 6f 76 65 72 6c 6f 61 64 2e 20 53 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 75 73 65 64 overload..SNAT.is.typically.used
adb00 20 62 79 20 69 6e 74 65 72 6e 61 6c 20 75 73 65 72 73 2f 70 72 69 76 61 74 65 20 68 6f 73 74 73 .by.internal.users/private.hosts
adb20 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 2d 20 74 68 65 20 73 6f .to.access.the.Internet.-.the.so
adb40 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 74 72 61 6e 73 6c 61 74 65 64 20 61 6e 64 20 74 urce.address.is.translated.and.t
adb60 68 75 73 20 6b 65 70 74 20 70 72 69 76 61 74 65 2e 00 3a 61 62 62 72 3a 60 53 4e 41 54 36 34 20 hus.kept.private..:abbr:`SNAT64.
adb80 28 49 50 76 36 2d 74 6f 2d 49 50 76 34 20 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 20 54 72 61 (IPv6-to-IPv4.Source.Address.Tra
adba0 6e 73 6c 61 74 69 6f 6e 29 60 20 69 73 20 61 20 73 74 61 74 65 66 75 6c 20 74 72 61 6e 73 6c 61 nslation)`.is.a.stateful.transla
adbc0 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 20 74 68 61 74 20 74 72 61 6e 73 6c 61 74 65 73 20 49 tion.mechanism.that.translates.I
adbe0 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 2e Pv6.addresses.to.IPv4.addresses.
adc00 00 3a 61 62 62 72 3a 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e .:abbr:`SNMP.(Simple.Network.Man
adc20 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 6e 20 49 6e 74 65 72 6e 65 agement.Protocol)`.is.an.Interne
adc40 74 20 53 74 61 6e 64 61 72 64 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 63 6f 6c 6c 65 63 74 69 t.Standard.protocol.for.collecti
adc60 6e 67 20 61 6e 64 20 6f 72 67 61 6e 69 7a 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 ng.and.organizing.information.ab
adc80 6f 75 74 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 6f 6e 20 49 50 20 6e 65 74 77 6f 72 out.managed.devices.on.IP.networ
adca0 6b 73 20 61 6e 64 20 66 6f 72 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 61 74 20 69 6e 66 6f 72 6d ks.and.for.modifying.that.inform
adcc0 61 74 69 6f 6e 20 74 6f 20 63 68 61 6e 67 65 20 64 65 76 69 63 65 20 62 65 68 61 76 69 6f 72 2e ation.to.change.device.behavior.
adce0 20 44 65 76 69 63 65 73 20 74 68 61 74 20 74 79 70 69 63 61 6c 6c 79 20 73 75 70 70 6f 72 74 20 .Devices.that.typically.support.
add00 53 4e 4d 50 20 69 6e 63 6c 75 64 65 20 63 61 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 72 6f 75 74 65 SNMP.include.cable.modems,.route
add20 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 73 65 72 76 65 72 73 2c 20 77 6f 72 6b 73 74 61 74 69 rs,.switches,.servers,.workstati
add40 6f 6e 73 2c 20 70 72 69 6e 74 65 72 73 2c 20 61 6e 64 20 6d 6f 72 65 2e 00 3a 61 62 62 72 3a 60 ons,.printers,.and.more..:abbr:`
add60 53 4e 50 54 76 36 20 28 53 6f 75 72 63 65 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 SNPTv6.(Source.IPv6-to-IPv6.Netw
add80 6f 72 6b 20 50 72 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 54 68 65 20 63 6f 6e ork.Prefix.Translation)`.The.con
adda0 76 65 72 73 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 6d 61 69 6e 6c 79 20 75 73 65 64 20 version.function.is.mainly.used.
addc0 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 63 65 6e 61 72 69 6f 73 3a 00 3a 61 62 62 in.the.following.scenarios:.:abb
adde0 72 3a 60 53 53 48 20 28 53 65 63 75 72 65 20 53 68 65 6c 6c 29 60 20 69 73 20 61 20 63 72 79 70 r:`SSH.(Secure.Shell)`.is.a.cryp
ade00 74 6f 67 72 61 70 68 69 63 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 6f tographic.network.protocol.for.o
ade20 70 65 72 61 74 69 6e 67 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 73 20 73 65 63 75 72 65 perating.network.services.secure
ade40 6c 79 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 2e 20 54 68 ly.over.an.unsecured.network..Th
ade60 65 20 73 74 61 6e 64 61 72 64 20 54 43 50 20 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 73 20 32 e.standard.TCP.port.for.SSH.is.2
ade80 32 2e 20 54 68 65 20 62 65 73 74 20 6b 6e 6f 77 6e 20 65 78 61 6d 70 6c 65 20 61 70 70 6c 69 63 2..The.best.known.example.applic
adea0 61 74 69 6f 6e 20 69 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 6c 6f 67 69 6e 20 74 6f 20 63 6f 6d ation.is.for.remote.login.to.com
adec0 70 75 74 65 72 20 73 79 73 74 65 6d 73 20 62 79 20 75 73 65 72 73 2e 00 3a 61 62 62 72 3a 60 53 puter.systems.by.users..:abbr:`S
adee0 53 54 50 20 28 53 65 63 75 72 65 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f STP.(Secure.Socket.Tunneling.Pro
adf00 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 50 4e 20 tocol)`.is.a.form.of.:abbr:`VPN.
adf20 28 56 69 72 74 75 61 6c 20 50 72 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 (Virtual.Private.Network)`.tunne
adf40 6c 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 l.that.provides.a.mechanism.to.t
adf60 72 61 6e 73 70 6f 72 74 20 50 50 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 ransport.PPP.traffic.through.an.
adf80 53 53 4c 2f 54 4c 53 20 63 68 61 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 SSL/TLS.channel..SSL/TLS.provide
adfa0 73 20 74 72 61 6e 73 70 6f 72 74 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 s.transport-level.security.with.
adfc0 6b 65 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 key.negotiation,.encryption.and.
adfe0 74 72 61 66 66 69 63 20 69 6e 74 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 traffic.integrity.checking..The.
ae000 75 73 65 20 6f 66 20 53 53 4c 2f 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 use.of.SSL/TLS.over.TCP.port.443
ae020 20 61 6c 6c 6f 77 73 20 53 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 .allows.SSTP.to.pass.through.vir
ae040 74 75 61 6c 6c 79 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 tually.all.firewalls.and.proxy.s
ae060 65 72 76 65 72 73 20 65 78 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 ervers.except.for.authenticated.
ae080 77 65 62 20 70 72 6f 78 69 65 73 2e 00 3a 61 62 62 72 3a 60 53 53 54 50 20 28 53 65 63 75 72 65 web.proxies..:abbr:`SSTP.(Secure
ae0a0 20 53 6f 63 6b 65 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 .Socket.Tunneling.Protocol)`.is.
ae0c0 61 20 66 6f 72 6d 20 6f 66 20 3a 61 62 62 72 3a 60 56 54 50 20 28 56 69 72 74 75 61 6c 20 50 72 a.form.of.:abbr:`VTP.(Virtual.Pr
ae0e0 69 76 61 74 65 20 4e 65 74 77 6f 72 6b 29 60 20 74 75 6e 6e 65 6c 20 74 68 61 74 20 70 72 6f 76 ivate.Network)`.tunnel.that.prov
ae100 69 64 65 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 50 50 ides.a.mechanism.to.transport.PP
ae120 50 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 61 6e 20 53 53 4c 2f 54 4c 53 20 63 68 61 P.traffic.through.an.SSL/TLS.cha
ae140 6e 6e 65 6c 2e 20 53 53 4c 2f 54 4c 53 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 74 nnel..SSL/TLS.provides.transport
ae160 2d 6c 65 76 65 6c 20 73 65 63 75 72 69 74 79 20 77 69 74 68 20 6b 65 79 20 6e 65 67 6f 74 69 61 -level.security.with.key.negotia
ae180 74 69 6f 6e 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 74 72 61 66 66 69 63 20 69 6e 74 tion,.encryption.and.traffic.int
ae1a0 65 67 72 69 74 79 20 63 68 65 63 6b 69 6e 67 2e 20 54 68 65 20 75 73 65 20 6f 66 20 53 53 4c 2f egrity.checking..The.use.of.SSL/
ae1c0 54 4c 53 20 6f 76 65 72 20 54 43 50 20 70 6f 72 74 20 34 34 33 20 28 62 79 20 64 65 66 61 75 6c TLS.over.TCP.port.443.(by.defaul
ae1e0 74 2c 20 70 6f 72 74 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 29 20 61 6c 6c 6f 77 73 20 53 t,.port.can.be.changed).allows.S
ae200 53 54 50 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 76 69 72 74 75 61 6c 6c 79 20 61 6c STP.to.pass.through.virtually.al
ae220 6c 20 66 69 72 65 77 61 6c 6c 73 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 73 20 65 78 l.firewalls.and.proxy.servers.ex
ae240 63 65 70 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 65 62 20 70 72 6f 78 69 cept.for.authenticated.web.proxi
ae260 65 73 2e 00 3a 61 62 62 72 3a 60 53 54 50 20 28 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 es..:abbr:`STP.(Spanning.Tree.Pr
ae280 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 70 72 6f 74 6f 63 6f 6c 20 74 otocol)`.is.a.network.protocol.t
ae2a0 68 61 74 20 62 75 69 6c 64 73 20 61 20 6c 6f 6f 70 2d 66 72 65 65 20 6c 6f 67 69 63 61 6c 20 74 hat.builds.a.loop-free.logical.t
ae2c0 6f 70 6f 6c 6f 67 79 20 66 6f 72 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 73 2e 20 54 opology.for.Ethernet.networks..T
ae2e0 68 65 20 62 61 73 69 63 20 66 75 6e 63 74 69 6f 6e 20 6f 66 20 53 54 50 20 69 73 20 74 6f 20 70 he.basic.function.of.STP.is.to.p
ae300 72 65 76 65 6e 74 20 62 72 69 64 67 65 20 6c 6f 6f 70 73 20 61 6e 64 20 74 68 65 20 62 72 6f 61 revent.bridge.loops.and.the.broa
ae320 64 63 61 73 74 20 72 61 64 69 61 74 69 6f 6e 20 74 68 61 74 20 72 65 73 75 6c 74 73 20 66 72 6f dcast.radiation.that.results.fro
ae340 6d 20 74 68 65 6d 2e 20 53 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 61 6c 73 6f 20 61 6c 6c 6f 77 m.them..Spanning.tree.also.allow
ae360 73 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 73 69 67 6e 20 74 6f 20 69 6e 63 6c 75 64 65 20 62 61 s.a.network.design.to.include.ba
ae380 63 6b 75 70 20 6c 69 6e 6b 73 20 70 72 6f 76 69 64 69 6e 67 20 66 61 75 6c 74 20 74 6f 6c 65 72 ckup.links.providing.fault.toler
ae3a0 61 6e 63 65 20 69 66 20 61 6e 20 61 63 74 69 76 65 20 6c 69 6e 6b 20 66 61 69 6c 73 2e 00 3a 61 ance.if.an.active.link.fails..:a
ae3c0 62 62 72 3a 60 54 46 54 50 20 28 54 72 69 76 69 61 6c 20 46 69 6c 65 20 54 72 61 6e 73 66 65 72 bbr:`TFTP.(Trivial.File.Transfer
ae3e0 20 50 72 6f 74 6f 63 6f 6c 29 60 20 69 73 20 61 20 73 69 6d 70 6c 65 2c 20 6c 6f 63 6b 73 74 65 .Protocol)`.is.a.simple,.lockste
ae400 70 20 66 69 6c 65 20 74 72 61 6e 73 66 65 72 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 p.file.transfer.protocol.which.a
ae420 6c 6c 6f 77 73 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 20 66 69 6c 65 20 66 72 6f llows.a.client.to.get.a.file.fro
ae440 6d 20 6f 72 20 70 75 74 20 61 20 66 69 6c 65 20 6f 6e 74 6f 20 61 20 72 65 6d 6f 74 65 20 68 6f m.or.put.a.file.onto.a.remote.ho
ae460 73 74 2e 20 4f 6e 65 20 6f 66 20 69 74 73 20 70 72 69 6d 61 72 79 20 75 73 65 73 20 69 73 20 69 st..One.of.its.primary.uses.is.i
ae480 6e 20 74 68 65 20 65 61 72 6c 79 20 73 74 61 67 65 73 20 6f 66 20 6e 6f 64 65 73 20 62 6f 6f 74 n.the.early.stages.of.nodes.boot
ae4a0 69 6e 67 20 66 72 6f 6d 20 61 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e 65 74 77 6f 72 6b 2e 20 54 ing.from.a.local.area.network..T
ae4c0 46 54 50 20 68 61 73 20 62 65 65 6e 20 75 73 65 64 20 66 6f 72 20 74 68 69 73 20 61 70 70 6c 69 FTP.has.been.used.for.this.appli
ae4e0 63 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 69 74 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 cation.because.it.is.very.simple
ae500 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 2e 00 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 69 72 74 75 .to.implement..:abbr:`VNI.(Virtu
ae520 61 6c 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 29 60 20 69 73 20 61 6e 20 69 64 al.Network.Identifier)`.is.an.id
ae540 65 6e 74 69 66 69 65 72 20 66 6f 72 20 61 20 75 6e 69 71 75 65 20 65 6c 65 6d 65 6e 74 20 6f 66 entifier.for.a.unique.element.of
ae560 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 20 49 6e 20 6d 61 6e 79 20 73 69 74 .a.virtual.network...In.many.sit
ae580 75 61 74 69 6f 6e 73 20 74 68 69 73 20 6d 61 79 20 72 65 70 72 65 73 65 6e 74 20 61 6e 20 4c 32 uations.this.may.represent.an.L2
ae5a0 20 73 65 67 6d 65 6e 74 2c 20 68 6f 77 65 76 65 72 2c 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 70 .segment,.however,.the.control.p
ae5c0 6c 61 6e 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 73 65 6d 61 lane.defines.the.forwarding.sema
ae5e0 6e 74 69 63 73 20 6f 66 20 64 65 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 73 2e 20 54 ntics.of.decapsulated.packets..T
ae600 68 65 20 56 4e 49 20 4d 41 59 20 62 65 20 75 73 65 64 20 61 73 20 70 61 72 74 20 6f 66 20 45 43 he.VNI.MAY.be.used.as.part.of.EC
ae620 4d 50 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 63 69 73 69 6f 6e 73 20 6f 72 20 4d 41 59 20 62 MP.forwarding.decisions.or.MAY.b
ae640 65 20 75 73 65 64 20 61 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 64 69 73 74 69 6e 67 e.used.as.a.mechanism.to.disting
ae660 75 69 73 68 20 62 65 74 77 65 65 6e 20 6f 76 65 72 6c 61 70 70 69 6e 67 20 61 64 64 72 65 73 73 uish.between.overlapping.address
ae680 20 73 70 61 63 65 73 20 63 6f 6e 74 61 69 6e 65 64 20 69 6e 20 74 68 65 20 65 6e 63 61 70 73 75 .spaces.contained.in.the.encapsu
ae6a0 6c 61 74 65 64 20 70 61 63 6b 65 74 20 77 68 65 6e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 lated.packet.when.load.balancing
ae6c0 20 61 63 72 6f 73 73 20 43 50 55 73 2e 00 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 .across.CPUs..:abbr:`VRF.(Virtua
ae6e0 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 64 65 76 69 63 l.Routing.and.Forwarding)`.devic
ae700 65 73 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 69 70 20 72 75 6c 65 73 20 70 72 6f 76 69 64 es.combined.with.ip.rules.provid
ae720 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 76 69 72 74 75 61 6c es.the.ability.to.create.virtual
ae740 20 72 6f 75 74 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 64 6f 6d 61 69 6e 73 20 .routing.and.forwarding.domains.
ae760 28 61 6b 61 20 56 52 46 73 2c 20 56 52 46 2d 6c 69 74 65 20 74 6f 20 62 65 20 73 70 65 63 69 66 (aka.VRFs,.VRF-lite.to.be.specif
ae780 69 63 29 20 69 6e 20 74 68 65 20 4c 69 6e 75 78 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 2e 20 ic).in.the.Linux.network.stack..
ae7a0 4f 6e 65 20 75 73 65 20 63 61 73 65 20 69 73 20 74 68 65 20 6d 75 6c 74 69 2d 74 65 6e 61 6e 63 One.use.case.is.the.multi-tenanc
ae7c0 79 20 70 72 6f 62 6c 65 6d 20 77 68 65 72 65 20 65 61 63 68 20 74 65 6e 61 6e 74 20 68 61 73 20 y.problem.where.each.tenant.has.
ae7e0 74 68 65 69 72 20 6f 77 6e 20 75 6e 69 71 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 their.own.unique.routing.tables.
ae800 61 6e 64 20 69 6e 20 74 68 65 20 76 65 72 79 20 6c 65 61 73 74 20 6e 65 65 64 20 64 69 66 66 65 and.in.the.very.least.need.diffe
ae820 72 65 6e 74 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 73 2e 00 3a 61 62 62 72 3a 60 56 58 rent.default.gateways..:abbr:`VX
ae840 4c 41 4e 20 28 56 69 72 74 75 61 6c 20 45 78 74 65 6e 73 69 62 6c 65 20 4c 41 4e 29 60 20 69 73 LAN.(Virtual.Extensible.LAN)`.is
ae860 20 61 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 74 65 63 68 6e 6f .a.network.virtualization.techno
ae880 6c 6f 67 79 20 74 68 61 74 20 61 74 74 65 6d 70 74 73 20 74 6f 20 61 64 64 72 65 73 73 20 74 68 logy.that.attempts.to.address.th
ae8a0 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 70 72 6f 62 6c 65 6d 73 20 61 73 73 6f 63 69 61 74 65 e.scalability.problems.associate
ae8c0 64 20 77 69 74 68 20 6c 61 72 67 65 20 63 6c 6f 75 64 20 63 6f 6d 70 75 74 69 6e 67 20 64 65 70 d.with.large.cloud.computing.dep
ae8e0 6c 6f 79 6d 65 6e 74 73 2e 20 49 74 20 75 73 65 73 20 61 20 56 4c 41 4e 2d 6c 69 6b 65 20 65 6e loyments..It.uses.a.VLAN-like.en
ae900 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 65 6e 63 61 70 73 75 capsulation.technique.to.encapsu
ae920 6c 61 74 65 20 4f 53 49 20 6c 61 79 65 72 20 32 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 late.OSI.layer.2.Ethernet.frames
ae940 20 77 69 74 68 69 6e 20 6c 61 79 65 72 20 34 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2c 20 75 .within.layer.4.UDP.datagrams,.u
ae960 73 69 6e 67 20 34 37 38 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 sing.4789.as.the.default.IANA-as
ae980 73 69 67 6e 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 signed.destination.UDP.port.numb
ae9a0 65 72 2e 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 73 2c 20 77 68 69 63 68 20 74 65 72 6d 69 er..VXLAN.endpoints,.which.termi
ae9c0 6e 61 74 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 6d 61 79 20 62 65 20 65 69 nate.VXLAN.tunnels.and.may.be.ei
ae9e0 74 68 65 72 20 76 69 72 74 75 61 6c 20 6f 72 20 70 68 79 73 69 63 61 6c 20 73 77 69 74 63 68 20 ther.virtual.or.physical.switch.
aea00 70 6f 72 74 73 2c 20 61 72 65 20 6b 6e 6f 77 6e 20 61 73 20 3a 61 62 62 72 3a 60 56 54 45 50 73 ports,.are.known.as.:abbr:`VTEPs
aea20 20 28 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 29 60 2e 00 3a 61 62 62 .(VXLAN.tunnel.endpoints)`..:abb
aea40 72 3a 60 57 41 50 20 28 57 69 72 65 6c 65 73 73 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 29 60 20 r:`WAP.(Wireless.Access-Point)`.
aea60 70 72 6f 76 69 64 65 73 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 20 74 6f 20 63 6f 6e 6e 65 provides.network.access.to.conne
aea80 63 74 69 6e 67 20 73 74 61 74 69 6f 6e 73 20 69 66 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 68 cting.stations.if.the.physical.h
aeaa0 61 72 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 61 63 74 69 6e 67 20 61 73 20 61 20 57 41 50 ardware.supports.acting.as.a.WAP
aeac0 00 3a 61 62 62 72 3a 60 57 4c 41 4e 20 28 57 69 72 65 6c 65 73 73 20 4c 41 4e 29 60 20 69 6e 74 .:abbr:`WLAN.(Wireless.LAN)`.int
aeae0 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 20 38 30 32 2e 31 31 20 28 61 2f 62 2f 67 2f 6e 2f 61 erface.provide.802.11.(a/b/g/n/a
aeb00 63 29 20 77 69 72 65 6c 65 73 73 20 73 75 70 70 6f 72 74 20 28 63 6f 6d 6d 6f 6e 6c 79 20 72 65 c).wireless.support.(commonly.re
aeb20 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 29 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 ferred.to.as.Wi-Fi).by.means.of.
aeb40 63 6f 6d 70 61 74 69 62 6c 65 20 68 61 72 64 77 61 72 65 2e 20 49 66 20 79 6f 75 72 20 68 61 72 compatible.hardware..If.your.har
aeb60 64 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2c 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 dware.supports.it,.VyOS.supports
aeb80 20 6d 75 6c 74 69 70 6c 65 20 6c 6f 67 69 63 61 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 .multiple.logical.wireless.inter
aeba0 66 61 63 65 73 20 70 65 72 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 2e 00 3a 61 62 62 72 faces.per.physical.device..:abbr
aebc0 3a 60 57 50 41 20 28 57 69 2d 46 69 20 50 72 6f 74 65 63 74 65 64 20 41 63 63 65 73 73 29 60 20 :`WPA.(Wi-Fi.Protected.Access)`.
aebe0 61 6e 64 20 57 50 41 32 20 45 6e 74 65 72 70 72 69 73 65 20 69 6e 20 63 6f 6d 62 69 6e 61 74 69 and.WPA2.Enterprise.in.combinati
aec00 6f 6e 20 77 69 74 68 20 38 30 32 2e 31 78 20 62 61 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 on.with.802.1x.based.authenticat
aec20 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 ion.can.be.used.to.authenticate.
aec40 75 73 65 72 73 20 6f 72 20 63 6f 6d 70 75 74 65 72 73 20 69 6e 20 61 20 64 6f 6d 61 69 6e 2e 00 users.or.computers.in.a.domain..
aec60 3a 61 62 62 72 3a 60 6d 47 52 45 20 28 4d 75 6c 74 69 70 6f 69 6e 74 20 47 65 6e 65 72 69 63 20 :abbr:`mGRE.(Multipoint.Generic.
aec80 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 29 60 20 3a 72 66 63 3a 60 31 37 Routing.Encapsulation)`.:rfc:`17
aeca0 30 32 60 00 3a 63 66 67 63 6d 64 3a 60 61 64 76 2d 72 6f 75 74 65 72 20 3c 41 2e 42 2e 43 2e 44 02`.:cfgcmd:`adv-router.<A.B.C.D
aecc0 3e 60 20 e2 80 93 20 72 6f 75 74 65 72 20 69 64 2c 20 77 68 69 63 68 20 6c 69 6e 6b 20 61 64 76 >`.....router.id,.which.link.adv
aece0 65 72 74 69 73 65 6d 65 6e 74 73 20 6e 65 65 64 20 74 6f 20 62 65 20 72 65 76 69 65 77 65 64 2e ertisements.need.to.be.reviewed.
aed00 00 3a 63 66 67 63 6d 64 3a 60 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 60 20 64 69 73 70 6c 61 .:cfgcmd:`self-originate`.displa
aed20 79 73 20 6f 6e 6c 79 20 73 65 6c 66 2d 6f 72 69 67 69 6e 61 74 65 64 20 4c 53 41 73 20 66 72 6f ys.only.self-originated.LSAs.fro
aed40 6d 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 00 3a 63 66 67 63 6d 64 3a 60 73 65 74 m.the.local.router..:cfgcmd:`set
aed60 20 73 65 72 76 69 63 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 69 6e 74 65 72 66 61 63 .service.conntrack-sync.interfac
aed80 65 20 65 74 68 30 20 70 65 65 72 20 31 39 32 2e 31 36 38 2e 30 2e 32 35 30 60 00 3a 63 6f 64 65 e.eth0.peer.192.168.0.250`.:code
aeda0 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 :`set.service.webproxy.url-filte
aedc0 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 20 61 75 74 6f 2d 75 70 64 61 74 65 20 75 70 64 61 ring.squidguard.auto-update.upda
aede0 74 65 2d 68 6f 75 72 20 32 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 te-hour.23`.:code:`set.service.w
aee00 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 71 75 69 64 67 75 61 72 64 ebproxy.url-filtering.squidguard
aee20 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 61 64 73 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 .block-category.ads`.:code:`set.
aee40 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 75 72 6c 2d 66 69 6c 74 65 72 69 6e 67 20 73 service.webproxy.url-filtering.s
aee60 71 75 69 64 67 75 61 72 64 20 62 6c 6f 63 6b 2d 63 61 74 65 67 6f 72 79 20 6d 61 6c 77 61 72 65 quidguard.block-category.malware
aee80 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 `.:code:`set.service.webproxy.wh
aeea0 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 20 31 39 32 2e itelist.destination-address.192.
aeec0 30 2e 32 2e 30 2f 32 34 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 72 76 69 63 65 20 77 65 62 0.2.0/24`.:code:`set.service.web
aeee0 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 proxy.whitelist.destination-addr
aef00 65 73 73 20 31 39 38 2e 35 31 2e 31 30 30 2e 33 33 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 73 65 ess.198.51.100.33`.:code:`set.se
aef20 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 65 2d rvice.webproxy.whitelist.source-
aef40 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 32 60 00 3a 63 6f 64 65 3a 60 73 65 74 20 address.192.168.1.2`.:code:`set.
aef60 73 65 72 76 69 63 65 20 77 65 62 70 72 6f 78 79 20 77 68 69 74 65 6c 69 73 74 20 73 6f 75 72 63 service.webproxy.whitelist.sourc
aef80 65 2d 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 60 00 3a 6c 61 73 74 70 e-address.192.168.2.0/24`.:lastp
aefa0 72 6f 6f 66 72 65 61 64 3a 32 30 32 31 2d 30 37 2d 31 32 00 3a 6f 70 63 6d 64 3a 60 67 65 6e 65 roofread:2021-07-12.:opcmd:`gene
aefc0 72 61 74 65 20 70 6b 69 20 77 69 72 65 67 75 61 72 64 20 6b 65 79 2d 70 61 69 72 60 2e 00 3a 72 rate.pki.wireguard.key-pair`..:r
aefe0 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 ef:`routing-bgp`.:ref:`routing-b
af000 67 70 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f gp`:.``set.vrf.name.<name>.proto
af020 63 6f 6c 73 20 62 67 70 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 cols.bgp....``.:ref:`routing-isi
af040 73 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 3a 20 60 60 73 65 74 20 76 72 s`.:ref:`routing-isis`:.``set.vr
af060 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 69 73 20 2e 2e 2e f.name.<name>.protocols.isis....
af080 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 3a 72 65 66 3a 60 72 6f 75 ``.:ref:`routing-ospf`.:ref:`rou
af0a0 74 69 6e 67 2d 6f 73 70 66 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 ting-ospf`:.``set.vrf.name.<name
af0c0 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 >.protocols.ospf....``.:ref:`rou
af0e0 74 69 6e 67 2d 6f 73 70 66 76 33 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 6f 73 70 66 76 ting-ospfv3`.:ref:`routing-ospfv
af100 33 60 3a 20 60 60 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 3`:.``set.vrf.name.<name>.protoc
af120 6f 6c 73 20 6f 73 70 66 76 33 20 2e 2e 2e 60 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 ols.ospfv3....``.:ref:`routing-s
af140 74 61 74 69 63 60 00 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 73 74 61 74 69 63 60 3a 20 60 60 tatic`.:ref:`routing-static`:.``
af160 73 65 74 20 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 74 set.vrf.name.<name>.protocols.st
af180 61 74 69 63 20 2e 2e 2e 60 60 00 3a 72 66 63 3a 60 32 31 33 31 60 20 73 74 61 74 65 73 3a 20 54 atic....``.:rfc:`2131`.states:.T
af1a0 68 65 20 63 6c 69 65 6e 74 20 4d 41 59 20 63 68 6f 6f 73 65 20 74 6f 20 65 78 70 6c 69 63 69 74 he.client.MAY.choose.to.explicit
af1c0 6c 79 20 70 72 6f 76 69 64 65 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 74 68 72 6f 75 67 ly.provide.the.identifier.throug
af1e0 68 20 74 68 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 20 6f 70 74 69 6f 6e h.the.'client.identifier'.option
af200 2e 20 49 66 20 74 68 65 20 63 6c 69 65 6e 74 20 73 75 70 70 6c 69 65 73 20 61 20 27 63 6c 69 65 ..If.the.client.supplies.a.'clie
af220 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 4d 55 53 54 20 nt.identifier',.the.client.MUST.
af240 75 73 65 20 74 68 65 20 73 61 6d 65 20 27 63 6c 69 65 6e 74 20 69 64 65 6e 74 69 66 69 65 72 27 use.the.same.'client.identifier'
af260 20 69 6e 20 61 6c 6c 20 73 75 62 73 65 71 75 65 6e 74 20 6d 65 73 73 61 67 65 73 2c 20 61 6e 64 .in.all.subsequent.messages,.and
af280 20 74 68 65 20 73 65 72 76 65 72 20 4d 55 53 54 20 75 73 65 20 74 68 61 74 20 69 64 65 6e 74 69 .the.server.MUST.use.that.identi
af2a0 66 69 65 72 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 3a 72 66 fier.to.identify.the.client..:rf
af2c0 63 3a 60 32 31 33 36 60 20 42 61 73 65 64 00 3a 72 66 63 3a 60 32 33 32 38 60 2c 20 74 68 65 20 c:`2136`.Based.:rfc:`2328`,.the.
af2e0 73 75 63 63 65 73 73 6f 72 20 74 6f 20 3a 72 66 63 3a 60 31 35 38 33 60 2c 20 73 75 67 67 65 73 successor.to.:rfc:`1583`,.sugges
af300 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 73 65 63 74 69 6f 6e 20 47 2e 32 20 28 63 68 61 ts.according.to.section.G.2.(cha
af320 6e 67 65 73 29 20 69 6e 20 73 65 63 74 69 6f 6e 20 31 36 2e 34 2e 31 20 61 20 63 68 61 6e 67 65 nges).in.section.16.4.1.a.change
af340 20 74 6f 20 74 68 65 20 70 61 74 68 20 70 72 65 66 65 72 65 6e 63 65 20 61 6c 67 6f 72 69 74 68 .to.the.path.preference.algorith
af360 6d 20 74 68 61 74 20 70 72 65 76 65 6e 74 73 20 70 6f 73 73 69 62 6c 65 20 72 6f 75 74 69 6e 67 m.that.prevents.possible.routing
af380 20 6c 6f 6f 70 73 20 74 68 61 74 20 77 65 72 65 20 70 6f 73 73 69 62 6c 65 20 69 6e 20 74 68 65 .loops.that.were.possible.in.the
af3a0 20 6f 6c 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 4f 53 50 46 76 32 2e 20 4d 6f 72 65 20 73 70 65 .old.version.of.OSPFv2..More.spe
af3c0 63 69 66 69 63 61 6c 6c 79 20 69 74 20 64 65 6d 61 6e 64 73 20 74 68 61 74 20 69 6e 74 65 72 2d cifically.it.demands.that.inter-
af3e0 61 72 65 61 20 70 61 74 68 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 62 61 63 6b 62 6f area.paths.and.intra-area.backbo
af400 6e 65 20 70 61 74 68 20 61 72 65 20 6e 6f 77 20 6f 66 20 65 71 75 61 6c 20 70 72 65 66 65 72 65 ne.path.are.now.of.equal.prefere
af420 6e 63 65 20 62 75 74 20 73 74 69 6c 6c 20 62 6f 74 68 20 70 72 65 66 65 72 72 65 64 20 74 6f 20 nce.but.still.both.preferred.to.
af440 65 78 74 65 72 6e 61 6c 20 70 61 74 68 73 2e 00 3a 76 79 74 61 73 6b 3a 60 54 33 36 34 32 60 20 external.paths..:vytask:`T3642`.
af460 64 65 73 63 72 69 62 65 73 20 61 20 6e 65 77 20 43 4c 49 20 73 75 62 73 79 73 74 65 6d 20 74 68 describes.a.new.CLI.subsystem.th
af480 61 74 20 73 65 72 76 65 73 20 61 73 20 61 20 22 63 65 72 74 73 74 6f 72 65 22 20 74 6f 20 61 6c at.serves.as.a."certstore".to.al
af4a0 6c 20 73 65 72 76 69 63 65 73 20 72 65 71 75 69 72 69 6e 67 20 61 6e 79 20 6b 69 6e 64 20 6f 66 l.services.requiring.any.kind.of
af4c0 20 65 6e 63 72 79 70 74 69 6f 6e 20 6b 65 79 28 73 29 2e 20 49 6e 20 73 68 6f 72 74 2c 20 70 75 .encryption.key(s)..In.short,.pu
af4e0 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 blic.and.private.certificates.ar
af500 65 20 6e 6f 77 20 73 74 6f 72 65 64 20 69 6e 20 50 4b 43 53 23 38 20 66 6f 72 6d 61 74 20 69 6e e.now.stored.in.PKCS#8.format.in
af520 20 74 68 65 20 72 65 67 75 6c 61 72 20 56 79 4f 53 20 43 4c 49 2e 20 4b 65 79 73 20 63 61 6e 20 .the.regular.VyOS.CLI..Keys.can.
af540 6e 6f 77 20 62 65 20 61 64 64 65 64 2c 20 65 64 69 74 65 64 2c 20 61 6e 64 20 64 65 6c 65 74 65 now.be.added,.edited,.and.delete
af560 64 20 75 73 69 6e 67 20 74 68 65 20 72 65 67 75 6c 61 72 20 73 65 74 2f 65 64 69 74 2f 64 65 6c d.using.the.regular.set/edit/del
af580 65 74 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 73 2e 00 3c 31 2d 36 35 35 33 35 3e 3a 20 4e 75 6d ete.CLI.commands..<1-65535>:.Num
af5a0 62 65 72 65 64 20 70 6f 72 74 2e 00 3c 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 45 78 74 65 6e 64 65 64 bered.port..<aa:nn:nn>:.Extended
af5c0 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 .community.list.regular.expressi
af5e0 6f 6e 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 2f 78 3e 3a 20 49 50 76 36 20 70 72 on..<h:h:h:h:h:h:h:h/x>:.IPv6.pr
af600 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e efix.to.match..<h:h:h:h:h:h:h:h>
af620 2d 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 20 72 61 6e 67 65 20 74 -<h:h:h:h:h:h:h:h>:.IPv6.range.t
af640 6f 20 6d 61 74 63 68 2e 00 3c 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 3a 20 49 50 76 36 o.match..<h:h:h:h:h:h:h:h>:.IPv6
af660 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 3c 6c 69 6e 65 73 3e 00 3c 6e 75 6d 62 .address.to.match..<lines>.<numb
af680 65 72 3e 20 6d 75 73 74 20 62 65 20 66 72 6f 6d 20 33 34 20 2d 20 31 37 33 2e 20 46 6f 72 20 38 er>.must.be.from.34.-.173..For.8
af6a0 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 73 20 69 74 20 73 68 6f 75 6c 64 20 62 65 20 63 68 61 6e 0.MHz.channels.it.should.be.chan
af6c0 6e 65 6c 20 2b 20 36 2e 00 3c 6e 75 6d 62 65 72 3e 20 e2 80 93 20 61 72 65 61 20 69 64 65 6e 74 nel.+.6..<number>.....area.ident
af6e0 69 66 69 65 72 20 74 68 72 6f 75 67 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 ifier.through.which.a.virtual.li
af700 6e 6b 20 67 6f 65 73 2e 20 3c 41 2e 42 2e 43 2e 44 3e 20 e2 80 93 20 41 42 52 20 72 6f 75 74 65 nk.goes..<A.B.C.D>.....ABR.route
af720 72 2d 69 64 20 77 69 74 68 20 77 68 69 63 68 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 69 r-id.with.which.a.virtual.link.i
af740 73 20 65 73 74 61 62 6c 69 73 68 65 64 2e 20 56 69 72 74 75 61 6c 20 6c 69 6e 6b 20 6d 75 73 74 s.established..Virtual.link.must
af760 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 2e 00 .be.configured.on.both.routers..
af780 3c 70 6f 72 74 20 6e 61 6d 65 3e 3a 20 4e 61 6d 65 64 20 70 6f 72 74 20 28 61 6e 79 20 6e 61 6d <port.name>:.Named.port.(any.nam
af7a0 65 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2c 20 65 2e 67 2e 2c 20 68 74 74 70 29 2e e.in./etc/services,.e.g.,.http).
af7c0 00 3c 72 74 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a 20 52 6f 75 74 65 20 54 61 72 67 65 74 20 72 65 67 .<rt.aa:nn:nn>:.Route.Target.reg
af7e0 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 3c 73 6f 6f 20 61 61 3a 6e 6e 3a 6e 6e 3e 3a ular.expression..<soo.aa:nn:nn>:
af800 20 53 69 74 65 20 6f 66 20 4f 72 69 67 69 6e 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 .Site.of.Origin.regular.expressi
af820 6f 6e 2e 00 3c 73 74 61 72 74 3e 2d 3c 65 6e 64 3e 3a 20 4e 75 6d 62 65 72 65 64 20 70 6f 72 74 on..<start>-<end>:.Numbered.port
af840 20 72 61 6e 67 65 20 28 65 2e 67 2e 2c 20 31 30 30 31 2d 31 30 30 35 29 2e 00 3c 78 2e 78 2e 78 .range.(e.g.,.1001-1005)..<x.x.x
af860 2e 78 2f 78 3e 3a 20 53 75 62 6e 65 74 20 74 6f 20 6d 61 74 63 68 2e 00 3c 78 2e 78 2e 78 2e 78 .x/x>:.Subnet.to.match..<x.x.x.x
af880 3e 2d 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 72 61 6e 67 65 20 74 6f 20 6d 61 74 63 68 2e 00 >-<x.x.x.x>:.IP.range.to.match..
af8a0 3c 78 2e 78 2e 78 2e 78 3e 3a 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 <x.x.x.x>:.IP.address.to.match..
af8c0 41 20 2a 2a 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 A.**domain.group**.represents.a.
af8e0 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 64 6f 6d 61 69 6e 73 2e 00 41 20 2a 2a 6d 61 63 20 67 collection.of.domains..A.**mac.g
af900 72 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f roup**.represents.a.collection.o
af920 66 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 2e 00 41 20 2a 2a 70 6f 72 74 20 67 72 6f 75 70 2a f.mac.addresses..A.**port.group*
af940 2a 20 72 65 70 72 65 73 65 6e 74 73 20 6f 6e 6c 79 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 *.represents.only.port.numbers,.
af960 6e 6f 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 50 6f 72 74 20 67 72 6f 75 70 73 20 63 61 not.the.protocol..Port.groups.ca
af980 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 66 6f 72 20 65 69 74 68 65 72 20 54 43 50 20 6f n.be.referenced.for.either.TCP.o
af9a0 72 20 55 44 50 2e 20 49 74 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 54 43 r.UDP..It.is.recommended.that.TC
af9c0 50 20 61 6e 64 20 55 44 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 73 65 70 P.and.UDP.groups.are.created.sep
af9e0 61 72 61 74 65 6c 79 20 74 6f 20 61 76 6f 69 64 20 61 63 63 69 64 65 6e 74 61 6c 6c 79 20 66 69 arately.to.avoid.accidentally.fi
afa00 6c 74 65 72 69 6e 67 20 75 6e 6e 65 63 65 73 73 61 72 79 20 70 6f 72 74 73 2e 20 52 61 6e 67 65 ltering.unnecessary.ports..Range
afa20 73 20 6f 66 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 62 79 20 75 s.of.ports.can.be.specified.by.u
afa40 73 69 6e 67 20 60 2d 60 2e 00 41 20 2a 62 69 74 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 sing.`-`..A.*bit*.is.written.as.
afa60 2a 2a 62 69 74 2a 2a 2c 00 41 20 3a 61 62 62 72 3a 60 4e 49 53 20 28 4e 65 74 77 6f 72 6b 20 49 **bit**,.A.:abbr:`NIS.(Network.I
afa80 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 29 60 20 64 6f 6d 61 69 6e 20 63 61 6e 20 nformation.Service)`.domain.can.
afaa0 62 65 20 73 65 74 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 be.set.to.be.used.for.DHCPv6.cli
afac0 65 6e 74 73 2e 00 41 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 64 69 76 69 64 65 ents..A.BGP.confederation.divide
afae0 73 20 6f 75 72 20 41 53 20 69 6e 74 6f 20 73 75 62 2d 41 53 65 73 20 74 6f 20 72 65 64 75 63 65 s.our.AS.into.sub-ASes.to.reduce
afb00 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 71 75 69 72 65 64 20 49 42 47 50 20 70 65 65 .the.number.of.required.IBGP.pee
afb20 72 69 6e 67 73 2e 20 57 69 74 68 69 6e 20 61 20 73 75 62 2d 41 53 20 77 65 20 73 74 69 6c 6c 20 rings..Within.a.sub-AS.we.still.
afb40 72 65 71 75 69 72 65 20 66 75 6c 6c 2d 6d 65 73 68 20 49 42 47 50 20 62 75 74 20 62 65 74 77 65 require.full-mesh.IBGP.but.betwe
afb60 65 6e 20 74 68 65 73 65 20 73 75 62 2d 41 53 65 73 20 77 65 20 75 73 65 20 73 6f 6d 65 74 68 69 en.these.sub-ASes.we.use.somethi
afb80 6e 67 20 74 68 61 74 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 45 42 47 50 20 62 75 74 20 62 65 68 61 ng.that.looks.like.EBGP.but.beha
afba0 76 65 73 20 6c 69 6b 65 20 49 42 47 50 20 28 63 61 6c 6c 65 64 20 63 6f 6e 66 65 64 65 72 61 74 ves.like.IBGP.(called.confederat
afbc0 69 6f 6e 20 42 47 50 29 2e 20 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 ion.BGP)..Confederation.mechanis
afbe0 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 30 36 35 60 00 41 20 m.is.described.in.:rfc:`5065`.A.
afc00 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 6c 69 6b 65 20 56 79 4f 53 20 63 61 BGP-speaking.router.like.VyOS.ca
afc20 6e 20 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 n.retrieve.ROA.information.from.
afc40 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 73 6f 66 74 77 61 72 65 22 20 28 6f RPKI."Relying.Party.software".(o
afc60 66 74 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 22 52 50 4b 49 20 73 65 72 76 65 72 ften.just.called.an."RPKI.server
afc80 22 20 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 22 29 20 62 79 20 75 73 69 6e 67 20 ".or."RPKI.validator").by.using.
afca0 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 52 6f 75 74 65 72 29 60 20 70 72 6f :abbr:`RTR.(RPKI.to.Router)`.pro
afcc0 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 65 72 61 6c 20 6f 70 65 6e 20 73 6f tocol..There.are.several.open.so
afce0 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 74 6f 20 63 68 6f 6f 73 65 20 66 urce.implementations.to.choose.f
afd00 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 62 73 27 20 52 6f 75 74 69 6e 61 74 rom,.such.as.NLNetLabs'.Routinat
afd20 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 29 2c 20 43 6c 6f 75 64 66 6c 61 72 or_.(written.in.Rust),.Cloudflar
afd40 65 27 73 20 47 6f 52 54 52 5f 20 61 6e 64 20 4f 63 74 6f 52 50 4b 49 5f 20 28 77 72 69 74 74 65 e's.GoRTR_.and.OctoRPKI_.(writte
afd60 6e 20 69 6e 20 47 6f 29 2c 20 61 6e 64 20 52 49 50 45 20 4e 43 43 27 73 20 52 50 4b 49 20 56 61 n.in.Go),.and.RIPE.NCC's.RPKI.Va
afd80 6c 69 64 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 4a 61 76 61 29 2e 20 54 68 65 20 lidator_.(written.in.Java)..The.
afda0 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 RTR.protocol.is.described.in.:rf
afdc0 63 3a 60 38 32 31 30 60 2e 00 41 20 42 47 50 2d 73 70 65 61 6b 69 6e 67 20 72 6f 75 74 65 72 20 c:`8210`..A.BGP-speaking.router.
afde0 6c 69 6b 65 20 56 79 4f 53 20 63 61 6e 20 72 65 74 72 69 65 76 65 20 52 4f 41 20 69 6e 66 6f 72 like.VyOS.can.retrieve.ROA.infor
afe00 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 52 50 4b 49 20 22 52 65 6c 79 69 6e 67 20 50 61 72 74 79 20 mation.from.RPKI."Relying.Party.
afe20 73 6f 66 74 77 61 72 65 22 20 28 6f 66 74 65 6e 20 6a 75 73 74 20 63 61 6c 6c 65 64 20 61 6e 20 software".(often.just.called.an.
afe40 22 52 50 4b 49 20 73 65 72 76 65 72 22 20 6f 72 20 22 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 "RPKI.server".or."RPKI.validator
afe60 22 29 20 62 79 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 52 54 52 20 28 52 50 4b 49 20 74 6f 20 ").by.using.:abbr:`RTR.(RPKI.to.
afe80 52 6f 75 74 65 72 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 72 65 20 61 72 65 20 73 65 76 Router)`.protocol..There.are.sev
afea0 65 72 61 6c 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 eral.open.source.implementations
afec0 20 74 6f 20 63 68 6f 6f 73 65 20 66 72 6f 6d 2c 20 73 75 63 68 20 61 73 20 4e 4c 4e 65 74 4c 61 .to.choose.from,.such.as.NLNetLa
afee0 62 73 27 20 52 6f 75 74 69 6e 61 74 6f 72 5f 20 28 77 72 69 74 74 65 6e 20 69 6e 20 52 75 73 74 bs'.Routinator_.(written.in.Rust
aff00 29 2c 20 4f 70 65 6e 42 53 44 27 73 20 72 70 6b 69 2d 63 6c 69 65 6e 74 5f 20 28 77 72 69 74 74 ),.OpenBSD's.rpki-client_.(writt
aff20 65 6e 20 69 6e 20 43 29 2c 20 61 6e 64 20 53 74 61 79 52 54 52 5f 20 28 77 72 69 74 74 65 6e 20 en.in.C),.and.StayRTR_.(written.
aff40 69 6e 20 47 6f 29 2e 20 54 68 65 20 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 64 65 73 63 in.Go)..The.RTR.protocol.is.desc
aff60 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 32 31 30 60 2e 00 41 20 42 72 69 64 67 65 20 69 ribed.in.:rfc:`8210`..A.Bridge.i
aff80 73 20 61 20 77 61 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 77 6f 20 45 74 68 65 72 6e 65 74 20 s.a.way.to.connect.two.Ethernet.
affa0 73 65 67 6d 65 6e 74 73 20 74 6f 67 65 74 68 65 72 20 69 6e 20 61 20 70 72 6f 74 6f 63 6f 6c 20 segments.together.in.a.protocol.
affc0 69 6e 64 65 70 65 6e 64 65 6e 74 20 77 61 79 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 66 6f 72 independent.way..Packets.are.for
affe0 77 61 72 64 65 64 20 62 61 73 65 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 61 64 64 72 65 73 73 warded.based.on.Ethernet.address
b0000 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 28 6c 69 6b 65 20 61 ,.rather.than.IP.address.(like.a
b0020 20 72 6f 75 74 65 72 29 2e 20 53 69 6e 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 64 6f .router)..Since.forwarding.is.do
b0040 6e 65 20 61 74 20 4c 61 79 65 72 20 32 2c 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e ne.at.Layer.2,.all.protocols.can
b0060 20 67 6f 20 74 72 61 6e 73 70 61 72 65 6e 74 6c 79 20 74 68 72 6f 75 67 68 20 61 20 62 72 69 64 .go.transparently.through.a.brid
b0080 67 65 2e 20 54 68 65 20 4c 69 6e 75 78 20 62 72 69 64 67 65 20 63 6f 64 65 20 69 6d 70 6c 65 6d ge..The.Linux.bridge.code.implem
b00a0 65 6e 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 74 68 65 20 41 4e 53 49 2f 49 45 45 45 20 38 ents.a.subset.of.the.ANSI/IEEE.8
b00c0 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 41 20 47 52 45 20 74 75 6e 6e 65 6c 20 6f 70 65 02.1d.standard..A.GRE.tunnel.ope
b00e0 72 61 74 65 73 20 61 74 20 6c 61 79 65 72 20 33 20 6f 66 20 74 68 65 20 4f 53 49 20 6d 6f 64 65 rates.at.layer.3.of.the.OSI.mode
b0100 6c 20 61 6e 64 20 69 73 20 72 65 70 72 65 73 65 6e 74 65 64 20 62 79 20 49 50 20 70 72 6f 74 6f l.and.is.represented.by.IP.proto
b0120 63 6f 6c 20 34 37 2e 20 54 68 65 20 6d 61 69 6e 20 62 65 6e 65 66 69 74 20 6f 66 20 61 20 47 52 col.47..The.main.benefit.of.a.GR
b0140 45 20 74 75 6e 6e 65 6c 20 69 73 20 74 68 61 74 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f E.tunnel.is.that.you.are.able.to
b0160 20 63 61 72 72 79 20 6d 75 6c 74 69 70 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 20 69 6e 73 69 64 65 .carry.multiple.protocols.inside
b0180 20 74 68 65 20 73 61 6d 65 20 74 75 6e 6e 65 6c 2e 20 47 52 45 20 61 6c 73 6f 20 73 75 70 70 6f .the.same.tunnel..GRE.also.suppo
b01a0 72 74 73 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 75 70 70 6f 72 rts.multicast.traffic.and.suppor
b01c0 74 73 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 6c 65 76 65 72 61 ts.routing.protocols.that.levera
b01e0 67 65 20 6d 75 6c 74 69 63 61 73 74 20 74 6f 20 66 6f 72 6d 20 6e 65 69 67 68 62 6f 72 20 61 64 ge.multicast.to.form.neighbor.ad
b0200 6a 61 63 65 6e 63 69 65 73 2e 00 41 20 52 75 6c 65 2d 53 65 74 20 63 61 6e 20 62 65 20 61 70 70 jacencies..A.Rule-Set.can.be.app
b0220 6c 69 65 64 20 74 6f 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 3a 00 41 20 53 4e 54 50 20 lied.to.every.interface:.A.SNTP.
b0240 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 server.address.can.be.specified.
b0260 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 41 20 56 52 46 20 64 65 76 69 63 65 for.DHCPv6.clients..A.VRF.device
b0280 20 69 73 20 63 72 65 61 74 65 64 20 77 69 74 68 20 61 6e 20 61 73 73 6f 63 69 61 74 65 64 20 72 .is.created.with.an.associated.r
b02a0 6f 75 74 65 20 74 61 62 6c 65 2e 20 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 oute.table..Network.interfaces.a
b02c0 72 65 20 74 68 65 6e 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 64 65 76 69 63 65 re.then.enslaved.to.a.VRF.device
b02e0 2e 00 41 20 56 79 4f 53 20 47 52 45 20 74 75 6e 6e 65 6c 20 63 61 6e 20 63 61 72 72 79 20 62 6f ..A.VyOS.GRE.tunnel.can.carry.bo
b0300 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 61 6e th.IPv4.and.IPv6.traffic.and.can
b0320 20 61 6c 73 6f 20 62 65 20 63 72 65 61 74 65 64 20 6f 76 65 72 20 65 69 74 68 65 72 20 49 50 76 .also.be.created.over.either.IPv
b0340 34 20 28 67 72 65 29 20 6f 72 20 49 50 76 36 20 28 69 70 36 67 72 65 29 2e 00 41 20 56 79 4f 53 4.(gre).or.IPv6.(ip6gre)..A.VyOS
b0360 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 2d 20 65 74 .router.with.two.interfaces.-.et
b0380 68 30 20 28 57 41 4e 29 20 61 6e 64 20 65 74 68 31 20 28 4c 41 4e 29 20 2d 20 69 73 20 72 65 71 h0.(WAN).and.eth1.(LAN).-.is.req
b03a0 75 69 72 65 64 20 74 6f 20 69 6d 70 6c 65 6d 65 6e 74 20 61 20 73 70 6c 69 74 2d 68 6f 72 69 7a uired.to.implement.a.split-horiz
b03c0 6f 6e 20 44 4e 53 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 78 61 6d 70 6c 65 on.DNS.configuration.for.example
b03e0 2e 63 6f 6d 2e 00 41 20 62 61 73 69 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 71 75 .com..A.basic.configuration.requ
b0400 69 72 65 73 20 61 20 74 75 6e 6e 65 6c 20 73 6f 75 72 63 65 20 28 73 6f 75 72 63 65 2d 61 64 64 ires.a.tunnel.source.(source-add
b0420 72 65 73 73 29 2c 20 61 20 74 75 6e 6e 65 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 72 65 6d ress),.a.tunnel.destination.(rem
b0440 6f 74 65 29 2c 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 28 67 72 65 ote),.an.encapsulation.type.(gre
b0460 29 2c 20 61 6e 64 20 61 6e 20 61 64 64 72 65 73 73 20 28 69 70 76 34 2f 69 70 76 36 29 2e 20 42 ),.and.an.address.(ipv4/ipv6)..B
b0480 65 6c 6f 77 20 69 73 20 61 20 62 61 73 69 63 20 49 50 76 34 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 elow.is.a.basic.IPv4.only.config
b04a0 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 74 61 6b 65 6e 20 66 72 6f 6d 20 61 20 56 79 4f uration.example.taken.from.a.VyO
b04c0 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 43 69 73 63 6f 20 49 4f 53 20 72 6f 75 74 65 72 2e S.router.and.a.Cisco.IOS.router.
b04e0 20 54 68 65 20 6d 61 69 6e 20 64 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e 20 74 68 65 .The.main.difference.between.the
b0500 73 65 20 74 77 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 69 73 20 74 68 61 74 20 56 79 se.two.configurations.is.that.Vy
b0520 4f 53 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6f 6e 66 69 OS.requires.you.explicitly.confi
b0540 67 75 72 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 2e 20 54 68 65 gure.the.encapsulation.type..The
b0560 20 43 69 73 63 6f 20 72 6f 75 74 65 72 20 64 65 66 61 75 6c 74 73 20 74 6f 20 47 52 45 20 49 50 .Cisco.router.defaults.to.GRE.IP
b0580 20 6f 74 68 65 72 77 69 73 65 20 69 74 20 77 6f 75 6c 64 20 68 61 76 65 20 74 6f 20 62 65 20 63 .otherwise.it.would.have.to.be.c
b05a0 6f 6e 66 69 67 75 72 65 64 20 61 73 20 77 65 6c 6c 2e 00 41 20 62 61 73 69 63 20 69 6e 74 72 6f onfigured.as.well..A.basic.intro
b05c0 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 73 20 duction.to.zone-based.firewalls.
b05e0 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a 2f 2f 73 75 70 70 can.be.found.`here.<https://supp
b0600 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 2f 61 2d 70 72 69 ort.vyos.io/en/kb/articles/a-pri
b0620 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c 3e 60 5f 2c 20 61 mer-to-zone-based-firewall>`_,.a
b0640 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 6c 65 73 2d nd.an.example.at.:ref:`examples-
b0660 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 20 62 72 69 64 67 65 20 6e 61 6d 65 64 20 60 62 72 zone-policy`..A.bridge.named.`br
b0680 31 30 30 60 00 41 20 62 72 69 65 66 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 100`.A.brief.description.what.th
b06a0 69 73 20 6e 65 74 77 6f 72 6b 20 69 73 20 61 6c 6c 20 61 62 6f 75 74 2e 00 41 20 63 6c 61 73 73 is.network.is.all.about..A.class
b06c0 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6d 61 74 63 68 20 66 69 6c 74 65 72 73 .can.have.multiple.match.filters
b06e0 3a 00 41 20 63 6f 6d 6d 6f 6e 20 65 78 61 6d 70 6c 65 20 69 73 20 74 68 65 20 63 61 73 65 20 6f :.A.common.example.is.the.case.o
b0700 66 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 77 68 69 63 68 2c 20 69 6e 20 6f 72 64 65 72 20 f.some.policies.which,.in.order.
b0720 74 6f 20 62 65 20 65 66 66 65 63 74 69 76 65 2c 20 74 68 65 79 20 6e 65 65 64 20 74 6f 20 62 65 to.be.effective,.they.need.to.be
b0740 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 69 73 .applied.to.an.interface.that.is
b0760 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 77 68 65 72 65 20 74 68 65 20 62 6f .directly.connected.where.the.bo
b0780 74 74 6c 65 6e 65 63 6b 20 69 73 2e 20 49 66 20 79 6f 75 72 20 72 6f 75 74 65 72 20 69 73 20 6e ttleneck.is..If.your.router.is.n
b07a0 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 62 6f 74 ot.directly.connected.to.the.bot
b07c0 74 6c 65 6e 65 63 6b 2c 20 62 75 74 20 73 6f 6d 65 20 68 6f 70 20 62 65 66 6f 72 65 20 69 74 2c tleneck,.but.some.hop.before.it,
b07e0 20 79 6f 75 20 63 61 6e 20 65 6d 75 6c 61 74 65 20 74 68 65 20 62 6f 74 74 6c 65 6e 65 63 6b 20 .you.can.emulate.the.bottleneck.
b0800 62 79 20 65 6d 62 65 64 64 69 6e 67 20 79 6f 75 72 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 70 6f by.embedding.your.non-shaping.po
b0820 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 6f 6e 65 licy.into.a.classful.shaping.one
b0840 20 73 6f 20 74 68 61 74 20 69 74 20 74 61 6b 65 73 20 65 66 66 65 63 74 2e 00 41 20 63 6f 6d 70 .so.that.it.takes.effect..A.comp
b0860 6c 65 74 65 20 4c 44 41 50 20 61 75 74 68 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 lete.LDAP.auth.OpenVPN.configura
b0880 74 69 6f 6e 20 63 6f 75 6c 64 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 tion.could.look.like.the.followi
b08a0 6e 67 20 65 78 61 6d 70 6c 65 3a 00 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d ng.example:.A.configuration.exam
b08c0 70 6c 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e ple.can.be.found.in.this.section
b08e0 2e 20 49 6e 20 74 68 69 73 20 73 69 6d 70 6c 69 66 69 65 64 20 73 63 65 6e 61 72 69 6f 2c 20 6d ..In.this.simplified.scenario,.m
b0900 61 69 6e 20 74 68 69 6e 67 73 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 72 65 3a ain.things.to.be.considered.are:
b0920 00 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 20 77 69 6c 6c 20 62 65 20 73 68 .A.connection.attempt.will.be.sh
b0940 6f 77 6e 20 61 73 3a 00 41 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 73 20 61 75 74 6f 6d own.as:.A.default.route.is.autom
b0960 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 63 65 20 74 68 65 20 69 6e 74 65 atically.installed.once.the.inte
b0980 72 66 61 63 65 20 69 73 20 75 70 2e 20 54 6f 20 63 68 61 6e 67 65 20 74 68 69 73 20 62 65 68 61 rface.is.up..To.change.this.beha
b09a0 76 69 6f 72 20 75 73 65 20 74 68 65 20 60 60 6e 6f 2d 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 60 vior.use.the.``no-default-route`
b09c0 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 41 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 `.CLI.option..A.description.can.
b09e0 62 65 20 61 64 64 65 64 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 75 6e 69 71 be.added.for.each.and.every.uniq
b0a00 75 65 20 72 65 6c 61 79 20 49 44 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 64 ue.relay.ID..This.is.useful.to.d
b0a20 69 73 74 69 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 6d 75 6c 74 69 70 6c 65 20 64 69 66 66 istinguish.between.multiple.diff
b0a40 65 72 65 6e 74 20 70 6f 72 74 73 2f 61 70 70 6c 69 61 63 74 69 6f 6e 73 2e 00 41 20 64 69 73 61 erent.ports/appliactions..A.disa
b0a60 62 6c 65 64 20 67 72 6f 75 70 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 bled.group.will.be.removed.from.
b0a80 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 61 6e 64 20 79 6f 75 72 20 72 6f 75 74 65 72 the.VRRP.process.and.your.router
b0aa0 20 77 69 6c 6c 20 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 56 52 52 50 20 66 6f .will.not.participate.in.VRRP.fo
b0ac0 72 20 74 68 61 74 20 56 52 49 44 2e 20 49 74 20 77 69 6c 6c 20 64 69 73 61 70 70 65 61 72 20 66 r.that.VRID..It.will.disappear.f
b0ae0 72 6f 6d 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 6f 75 rom.operational.mode.commands.ou
b0b00 74 70 75 74 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 65 6e 74 65 72 20 74 68 65 20 62 61 63 6b tput,.rather.than.enter.the.back
b0b20 75 70 20 73 74 61 74 65 2e 00 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 69 73 20 74 68 65 20 6c up.state..A.domain.name.is.the.l
b0b40 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 20 63 6f 6d 70 75 74 abel.(name).assigned.to.a.comput
b0b60 65 72 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 74 68 75 73 20 75 6e 69 71 75 65 2e 20 56 er.network.and.is.thus.unique..V
b0b80 79 4f 53 20 61 70 70 65 6e 64 73 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 61 73 20 61 yOS.appends.the.domain.name.as.a
b0ba0 20 73 75 66 66 69 78 20 74 6f 20 61 6e 79 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 2e .suffix.to.any.unqualified.name.
b0bc0 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 79 6f 75 20 73 65 74 20 74 68 65 20 64 6f 6d .For.example,.if.you.set.the.dom
b0be0 61 69 6e 20 6e 61 6d 65 20 60 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2c 20 61 6e 64 20 79 6f 75 20 ain.name.`example.com`,.and.you.
b0c00 77 6f 75 6c 64 20 70 69 6e 67 20 74 68 65 20 75 6e 71 75 61 6c 69 66 69 65 64 20 6e 61 6d 65 20 would.ping.the.unqualified.name.
b0c20 6f 66 20 60 63 72 75 78 60 2c 20 74 68 65 6e 20 56 79 4f 53 20 71 75 61 6c 69 66 69 65 73 20 74 of.`crux`,.then.VyOS.qualifies.t
b0c40 68 65 20 6e 61 6d 65 20 74 6f 20 60 63 72 75 78 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 2e 00 41 he.name.to.`crux.example.com`..A
b0c60 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 74 68 65 20 70 72 6f 76 69 64 65 .dummy.interface.for.the.provide
b0c80 72 2d 61 73 73 69 67 6e 65 64 20 49 50 3b 00 41 20 66 69 72 65 77 61 6c 6c 20 6d 61 72 6b 20 60 r-assigned.IP;.A.firewall.mark.`
b0ca0 60 66 77 6d 61 72 6b 60 60 20 61 6c 6c 6f 77 73 20 75 73 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 `fwmark``.allows.using.multiple.
b0cc0 70 6f 72 74 73 20 66 6f 72 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 69 72 74 ports.for.high-availability.virt
b0ce0 75 61 6c 2d 73 65 72 76 65 72 2e 20 49 74 20 75 73 65 73 20 66 77 6d 61 72 6b 20 76 61 6c 75 65 ual-server..It.uses.fwmark.value
b0d00 2e 00 41 20 66 75 6c 6c 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 54 75 6e 6e 65 6c 62 72 6f 6b ..A.full.example.of.a.Tunnelbrok
b0d20 65 72 2e 6e 65 74 20 63 6f 6e 66 69 67 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 61 74 20 3a 72 er.net.config.can.be.found.at.:r
b0d40 65 66 3a 60 68 65 72 65 20 3c 65 78 61 6d 70 6c 65 73 2d 74 75 6e 6e 65 6c 62 72 6f 6b 65 72 2d ef:`here.<examples-tunnelbroker-
b0d60 69 70 76 36 3e 60 2e 00 41 20 67 65 6e 65 72 69 63 20 60 3c 6e 61 6d 65 3e 60 20 72 65 66 65 72 ipv6>`..A.generic.`<name>`.refer
b0d80 65 6e 63 69 6e 67 20 74 68 69 73 20 73 79 6e 63 20 73 65 72 76 69 63 65 2e 00 41 20 68 6f 73 74 encing.this.sync.service..A.host
b0da0 6e 61 6d 65 20 69 73 20 74 68 65 20 6c 61 62 65 6c 20 28 6e 61 6d 65 29 20 61 73 73 69 67 6e 65 name.is.the.label.(name).assigne
b0dc0 64 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 28 61 20 68 6f 73 74 29 20 6f d.to.a.network.device.(a.host).o
b0de0 6e 20 61 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 73 74 69 n.a.network.and.is.used.to.disti
b0e00 6e 67 75 69 73 68 20 6f 6e 65 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 20 6f nguish.one.device.from.another.o
b0e20 6e 20 73 70 65 63 69 66 69 63 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 6f 76 65 72 20 74 68 65 20 n.specific.networks.or.over.the.
b0e40 69 6e 74 65 72 6e 65 74 2e 20 4f 6e 20 74 68 65 20 6f 74 68 65 72 20 68 61 6e 64 20 74 68 69 73 internet..On.the.other.hand.this
b0e60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 61 6d 65 20 77 68 69 63 68 20 61 70 70 65 61 72 73 20 .will.be.the.name.which.appears.
b0e80 6f 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 70 72 6f 6d 70 74 2e 00 41 20 68 75 on.the.command.line.prompt..A.hu
b0ea0 6d 61 6e 20 72 65 61 64 61 62 6c 65 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 man.readable.description.what.th
b0ec0 69 73 20 43 41 20 69 73 20 61 62 6f 75 74 2e 00 41 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 is.CA.is.about..A.human.readable
b0ee0 20 64 65 73 63 72 69 70 74 69 6f 6e 20 77 68 61 74 20 74 68 69 73 20 63 65 72 74 69 66 69 63 61 .description.what.this.certifica
b0f00 74 65 20 69 73 20 61 62 6f 75 74 2e 00 41 20 6c 6f 6f 6b 62 61 63 6b 20 69 6e 74 65 72 66 61 63 te.is.about..A.lookback.interfac
b0f20 65 20 69 73 20 61 6c 77 61 79 73 20 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 e.is.always.up,.thus.it.could.be
b0f40 20 75 73 65 64 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 .used.for.management.traffic.or.
b0f60 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 as.source/destination.for.and.:a
b0f80 62 62 72 3a 60 49 47 50 20 28 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f bbr:`IGP.(Interior.Gateway.Proto
b0fa0 63 6f 6c 29 60 20 6c 69 6b 65 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f col)`.like.:ref:`routing-bgp`.so
b0fc0 20 79 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 .your.internal.BGP.link.is.not.d
b0fe0 65 70 65 6e 64 65 6e 74 20 6f 6e 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 ependent.on.physical.link.states
b1000 20 61 6e 64 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 .and.multiple.routes.can.be.chos
b1020 65 6e 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 en.to.the.destination..A.:ref:`d
b1040 75 6d 6d 79 2d 69 6e 74 65 72 66 61 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 ummy-interface`.Interface.should
b1060 20 61 6c 77 61 79 73 20 62 65 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 .always.be.preferred.over.a.:ref
b1080 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e :`loopback-interface`.interface.
b10a0 00 41 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 6c 77 61 79 73 20 .A.loopback.interface.is.always.
b10c0 75 70 2c 20 74 68 75 73 20 69 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 6d 61 up,.thus.it.could.be.used.for.ma
b10e0 6e 61 67 65 6d 65 6e 74 20 74 72 61 66 66 69 63 20 6f 72 20 61 73 20 73 6f 75 72 63 65 2f 64 65 nagement.traffic.or.as.source/de
b1100 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 61 6e 64 20 3a 61 62 62 72 3a 60 49 47 50 20 28 49 6e stination.for.and.:abbr:`IGP.(In
b1120 74 65 72 69 6f 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6c 69 6b 65 20 3a terior.Gateway.Protocol)`.like.:
b1140 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 62 67 70 60 20 73 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e ref:`routing-bgp`.so.your.intern
b1160 61 6c 20 42 47 50 20 6c 69 6e 6b 20 69 73 20 6e 6f 74 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 al.BGP.link.is.not.dependent.on.
b1180 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 73 74 61 74 65 73 20 61 6e 64 20 6d 75 6c 74 69 70 6c physical.link.states.and.multipl
b11a0 65 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 63 68 6f 73 65 6e 20 74 6f 20 74 68 65 20 64 65 e.routes.can.be.chosen.to.the.de
b11c0 73 74 69 6e 61 74 69 6f 6e 2e 20 41 20 3a 72 65 66 3a 60 64 75 6d 6d 79 2d 69 6e 74 65 72 66 61 stination..A.:ref:`dummy-interfa
b11e0 63 65 60 20 49 6e 74 65 72 66 61 63 65 20 73 68 6f 75 6c 64 20 61 6c 77 61 79 73 20 62 65 20 70 ce`.Interface.should.always.be.p
b1200 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 referred.over.a.:ref:`loopback-i
b1220 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2e 00 41 20 6d 61 6e 61 67 65 64 20 64 nterface`.interface..A.managed.d
b1240 65 76 69 63 65 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 20 6e 6f 64 65 20 74 68 61 74 20 69 6d 70 evice.is.a.network.node.that.imp
b1260 6c 65 6d 65 6e 74 73 20 61 6e 20 53 4e 4d 50 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 61 lements.an.SNMP.interface.that.a
b1280 6c 6c 6f 77 73 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 2d 6f 6e 6c 79 29 llows.unidirectional.(read-only)
b12a0 20 6f 72 20 62 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 28 72 65 61 64 20 61 6e 64 20 77 72 69 74 .or.bidirectional.(read.and.writ
b12c0 65 29 20 61 63 63 65 73 73 20 74 6f 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 e).access.to.node-specific.infor
b12e0 6d 61 74 69 6f 6e 2e 20 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 20 65 78 63 68 61 6e 67 65 mation..Managed.devices.exchange
b1300 20 6e 6f 64 65 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 .node-specific.information.with.
b1320 74 68 65 20 4e 4d 53 73 2e 20 53 6f 6d 65 74 69 6d 65 73 20 63 61 6c 6c 65 64 20 6e 65 74 77 6f the.NMSs..Sometimes.called.netwo
b1340 72 6b 20 65 6c 65 6d 65 6e 74 73 2c 20 74 68 65 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 rk.elements,.the.managed.devices
b1360 20 63 61 6e 20 62 65 20 61 6e 79 20 74 79 70 65 20 6f 66 20 64 65 76 69 63 65 2c 20 69 6e 63 6c .can.be.any.type.of.device,.incl
b1380 75 64 69 6e 67 2c 20 62 75 74 20 6e 6f 74 20 6c 69 6d 69 74 65 64 20 74 6f 2c 20 72 6f 75 74 65 uding,.but.not.limited.to,.route
b13a0 72 73 2c 20 61 63 63 65 73 73 20 73 65 72 76 65 72 73 2c 20 73 77 69 74 63 68 65 73 2c 20 63 61 rs,.access.servers,.switches,.ca
b13c0 62 6c 65 20 6d 6f 64 65 6d 73 2c 20 62 72 69 64 67 65 73 2c 20 68 75 62 73 2c 20 49 50 20 74 65 ble.modems,.bridges,.hubs,.IP.te
b13e0 6c 65 70 68 6f 6e 65 73 2c 20 49 50 20 76 69 64 65 6f 20 63 61 6d 65 72 61 73 2c 20 63 6f 6d 70 lephones,.IP.video.cameras,.comp
b1400 75 74 65 72 20 68 6f 73 74 73 2c 20 61 6e 64 20 70 72 69 6e 74 65 72 73 2e 00 41 20 6d 61 74 63 uter.hosts,.and.printers..A.matc
b1420 68 20 66 69 6c 74 65 72 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 6d 75 6c 74 69 70 6c 65 20 63 72 h.filter.can.contain.multiple.cr
b1440 69 74 65 72 69 61 20 61 6e 64 20 77 69 6c 6c 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 20 69 66 iteria.and.will.match.traffic.if
b1460 20 61 6c 6c 20 74 68 6f 73 65 20 63 72 69 74 65 72 69 61 20 61 72 65 20 74 72 75 65 2e 00 41 20 .all.those.criteria.are.true..A.
b1480 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 63 6f 6e 64 69 74 69 6f 6e monitored.static.route.condition
b14a0 73 20 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 52 49 42 20 6f 6e s.the.installation.to.the.RIB.on
b14c0 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 72 75 6e 6e 69 6e 67 20 73 74 61 74 65 3a 20 .the.BFD.session.running.state:.
b14e0 77 68 65 6e 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 75 70 20 74 68 65 20 72 6f 75 74 65 when.BFD.session.is.up.the.route
b1500 20 69 73 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 52 49 42 2c 20 62 75 74 20 77 68 65 6e 20 74 .is.installed.to.RIB,.but.when.t
b1520 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 69 73 20 64 6f 77 6e 20 69 74 20 69 73 20 72 65 6d he.BFD.session.is.down.it.is.rem
b1540 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 52 49 42 2e 00 41 20 6e 65 74 77 6f 72 6b 20 6d 61 6e oved.from.the.RIB..A.network.man
b1560 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 65 78 65 63 75 74 65 73 20 61 70 70 6c 69 63 61 agement.station.executes.applica
b1580 74 69 6f 6e 73 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 20 61 6e 64 20 63 6f 6e 74 72 6f 6c 20 6d tions.that.monitor.and.control.m
b15a0 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 2e 20 4e 4d 53 73 20 70 72 6f 76 69 64 65 20 74 68 65 anaged.devices..NMSs.provide.the
b15c0 20 62 75 6c 6b 20 6f 66 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 61 6e 64 20 6d 65 6d 6f .bulk.of.the.processing.and.memo
b15e0 72 79 20 72 65 73 6f 75 72 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 6e 65 74 77 6f 72 ry.resources.required.for.networ
b1600 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 4f 6e 65 20 6f 72 20 6d 6f 72 65 20 4e 4d 53 73 20 6d k.management..One.or.more.NMSs.m
b1620 61 79 20 65 78 69 73 74 20 6f 6e 20 61 6e 79 20 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 2e ay.exist.on.any.managed.network.
b1640 00 41 20 6e 65 77 20 69 6e 74 65 72 66 61 63 65 20 62 65 63 6f 6d 65 73 20 70 72 65 73 65 6e 74 .A.new.interface.becomes.present
b1660 20 60 60 50 6f 72 74 2d 63 68 61 6e 6e 65 6c 31 60 60 2c 20 61 6c 6c 20 63 6f 6e 66 69 67 75 72 .``Port-channel1``,.all.configur
b1680 61 74 69 6f 6e 20 6c 69 6b 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 ation.like.allowed.VLAN.interfac
b16a0 65 73 2c 20 53 54 50 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 68 65 72 65 2e 00 41 20 70 61 63 6b es,.STP.will.happen.here..A.pack
b16c0 65 74 20 72 61 74 65 20 6c 69 6d 69 74 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 72 et.rate.limit.can.be.set.for.a.r
b16e0 75 6c 65 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 72 75 6c 65 20 74 6f 20 74 72 61 66 66 69 63 ule.to.apply.the.rule.to.traffic
b1700 20 61 62 6f 76 65 20 6f 72 20 62 65 6c 6f 77 20 61 20 73 70 65 63 69 66 69 65 64 20 74 68 72 65 .above.or.below.a.specified.thre
b1720 73 68 6f 6c 64 2e 20 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 72 61 74 65 20 6c 69 6d shold..To.configure.the.rate.lim
b1740 69 74 69 6e 67 20 75 73 65 3a 00 41 20 70 61 63 6b 65 74 20 74 68 61 74 20 66 69 6e 64 73 20 61 iting.use:.A.packet.that.finds.a
b1760 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 .matching.entry.in.the.flowtable
b1780 20 28 66 6c 6f 77 74 61 62 6c 65 20 68 69 74 29 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 .(flowtable.hit).is.transmitted.
b17a0 74 6f 20 74 68 65 20 6f 75 74 70 75 74 20 6e 65 74 64 65 76 69 63 65 2c 20 68 65 6e 63 65 2c 20 to.the.output.netdevice,.hence,.
b17c0 70 61 63 6b 65 74 73 20 62 79 70 61 73 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f packets.bypass.the.classic.IP.fo
b17e0 72 77 61 72 64 69 6e 67 20 70 61 74 68 20 61 6e 64 20 75 73 65 73 20 74 68 65 20 2a 2a 46 61 73 rwarding.path.and.uses.the.**Fas
b1800 74 20 50 61 74 68 2a 2a 20 28 6f 72 61 6e 67 65 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2e 20 t.Path**.(orange.circles.path)..
b1820 54 68 65 20 76 69 73 69 62 6c 65 20 65 66 66 65 63 74 20 69 73 20 74 68 61 74 20 79 6f 75 20 64 The.visible.effect.is.that.you.d
b1840 6f 20 6e 6f 74 20 73 65 65 20 74 68 65 73 65 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 o.not.see.these.packets.from.any
b1860 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 68 6f 6f 6b 73 20 63 6f 6d 69 6e 67 20 61 .of.the.Netfilter.hooks.coming.a
b1880 66 74 65 72 20 69 6e 67 72 65 73 73 2e 20 49 6e 20 63 61 73 65 20 74 68 61 74 20 74 68 65 72 65 fter.ingress..In.case.that.there
b18a0 20 69 73 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 66 6c 6f .is.no.matching.entry.in.the.flo
b18c0 77 74 61 62 6c 65 20 28 66 6c 6f 77 74 61 62 6c 65 20 6d 69 73 73 29 2c 20 74 68 65 20 70 61 63 wtable.(flowtable.miss),.the.pac
b18e0 6b 65 74 20 66 6f 6c 6c 6f 77 73 20 74 68 65 20 63 6c 61 73 73 69 63 20 49 50 20 66 6f 72 77 61 ket.follows.the.classic.IP.forwa
b1900 72 64 69 6e 67 20 70 61 74 68 2e 00 41 20 70 65 6e 61 6c 74 79 20 6f 66 20 31 30 30 30 20 69 73 rding.path..A.penalty.of.1000.is
b1920 20 61 73 73 65 73 73 65 64 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 .assessed.each.time.the.route.fa
b1940 69 6c 73 2e 20 57 68 65 6e 20 74 68 65 20 70 65 6e 61 6c 74 69 65 73 20 72 65 61 63 68 20 61 20 ils..When.the.penalties.reach.a.
b1960 70 72 65 64 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 73 75 70 70 72 65 73 73 2d 76 predefined.threshold.(suppress-v
b1980 61 6c 75 65 29 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 74 6f 70 73 20 61 64 76 65 72 74 69 73 alue),.the.router.stops.advertis
b19a0 69 6e 67 20 74 68 65 20 72 6f 75 74 65 2e 00 41 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 ing.the.route..A.physical.interf
b19c0 61 63 65 20 69 73 20 72 65 71 75 69 72 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 69 73 20 ace.is.required.to.connect.this.
b19e0 4d 41 43 73 65 63 20 69 6e 73 74 61 6e 63 65 20 74 6f 2e 20 54 72 61 66 66 69 63 20 6c 65 61 76 MACsec.instance.to..Traffic.leav
b1a00 69 6e 67 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 6e 6f 77 20 62 65 20 61 ing.this.interface.will.now.be.a
b1a20 75 74 68 65 6e 74 69 63 61 74 65 64 2f 65 6e 63 72 79 70 74 65 64 2e 00 41 20 70 6f 6f 6c 20 6f uthenticated/encrypted..A.pool.o
b1a40 66 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 62 79 20 75 73 f.addresses.can.be.defined.by.us
b1a60 69 6e 67 20 61 20 68 79 70 68 65 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 49 50 20 61 64 64 72 ing.a.hyphen.between.two.IP.addr
b1a80 65 73 73 65 73 3a 00 41 20 70 6f 72 74 20 63 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 61 20 esses:.A.port.can.be.set.with.a.
b1aa0 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 20 69 73 20 68 port.number.or.a.name.which.is.h
b1ac0 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 73 65 72 76 69 63 65 73 60 60 2e 00 ere.defined:.``/etc/services``..
b1ae0 41 20 71 75 65 72 79 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 72 65 20 69 73 20 61 75 74 68 6f A.query.for.which.there.is.autho
b1b00 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 20 61 6e 73 77 65 72 20 69 73 20 63 61 63 68 65 64 20 74 ritatively.no.answer.is.cached.t
b1b20 6f 20 71 75 69 63 6b 6c 79 20 64 65 6e 79 20 61 20 72 65 63 6f 72 64 27 73 20 65 78 69 73 74 65 o.quickly.deny.a.record's.existe
b1b40 6e 63 65 20 6c 61 74 65 72 20 6f 6e 2c 20 77 69 74 68 6f 75 74 20 70 75 74 74 69 6e 67 20 61 20 nce.later.on,.without.putting.a.
b1b60 68 65 61 76 79 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 2e heavy.load.on.the.remote.server.
b1b80 20 49 6e 20 70 72 61 63 74 69 63 65 2c 20 63 61 63 68 65 73 20 63 61 6e 20 62 65 63 6f 6d 65 20 .In.practice,.caches.can.become.
b1ba0 73 61 74 75 72 61 74 65 64 20 77 69 74 68 20 68 75 6e 64 72 65 64 73 20 6f 66 20 74 68 6f 75 73 saturated.with.hundreds.of.thous
b1bc0 61 6e 64 73 20 6f 66 20 68 6f 73 74 73 20 77 68 69 63 68 20 61 72 65 20 74 72 69 65 64 20 6f 6e ands.of.hosts.which.are.tried.on
b1be0 6c 79 20 6f 6e 63 65 2e 00 41 20 72 65 63 65 69 76 65 64 20 4e 48 52 50 20 54 72 61 66 66 69 63 ly.once..A.received.NHRP.Traffic
b1c00 20 49 6e 64 69 63 61 74 69 6f 6e 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 73 .Indication.will.trigger.the.res
b1c20 6f 6c 75 74 69 6f 6e 20 61 6e 64 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 61 20 73 olution.and.establishment.of.a.s
b1c40 68 6f 72 74 63 75 74 20 72 6f 75 74 65 2e 00 41 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 49 hortcut.route..A.routing.table.I
b1c60 44 20 63 61 6e 20 6e 6f 74 20 62 65 20 6d 6f 64 69 66 69 65 64 20 6f 6e 63 65 20 69 74 20 69 73 D.can.not.be.modified.once.it.is
b1c80 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 63 68 61 6e 67 65 .assigned..It.can.only.be.change
b1ca0 64 20 62 79 20 64 65 6c 65 74 69 6e 67 20 61 6e 64 20 72 65 2d 61 64 64 69 6e 67 20 74 68 65 20 d.by.deleting.and.re-adding.the.
b1cc0 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 41 20 72 75 6c 65 2d 73 65 74 20 69 73 20 61 20 6e 61 VRF.instance..A.rule-set.is.a.na
b1ce0 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 med.collection.of.firewall.rules
b1d00 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 .that.can.be.applied.to.an.inter
b1d20 66 61 63 65 20 6f 72 20 61 20 7a 6f 6e 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d face.or.a.zone..Each.rule.is.num
b1d40 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 bered,.has.an.action.to.apply.if
b1d60 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 .the.rule.is.matched,.and.the.ab
b1d80 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f ility.to.specify.the.criteria.to
b1da0 20 6d 61 74 63 68 2e 20 44 61 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 .match..Data.packets.go.through.
b1dc0 74 68 65 20 72 75 6c 65 73 20 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 the.rules.from.1.-.999999,.at.th
b1de0 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 e.first.match.the.action.of.the.
b1e00 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 72 75 6c 65 2d 73 65 rule.will.be.executed..A.rule-se
b1e20 74 20 69 73 20 61 20 6e 61 6d 65 64 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 75 6c 65 73 t.is.a.named.collection.of.rules
b1e40 20 74 68 61 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 .that.can.be.applied.to.an.inter
b1e60 66 61 63 65 2e 20 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 face..Each.rule.is.numbered,.has
b1e80 20 61 6e 20 61 63 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 .an.action.to.apply.if.the.rule.
b1ea0 69 73 20 6d 61 74 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 is.matched,.and.the.ability.to.s
b1ec0 70 65 63 69 66 79 20 74 68 65 20 63 72 69 74 65 72 69 61 20 74 6f 20 6d 61 74 63 68 2e 20 44 61 pecify.the.criteria.to.match..Da
b1ee0 74 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 ta.packets.go.through.the.rules.
b1f00 66 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 61 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 from.1.-.999999,.at.the.first.ma
b1f20 74 63 68 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 tch.the.action.of.the.rule.will.
b1f40 62 65 20 65 78 65 63 75 74 65 64 2e 00 41 20 73 63 72 69 70 74 20 63 61 6e 20 62 65 20 72 75 6e be.executed..A.script.can.be.run
b1f60 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 20 63 68 61 6e 67 65 20 .when.an.interface.state.change.
b1f80 6f 63 63 75 72 73 2e 20 53 63 72 69 70 74 73 20 61 72 65 20 72 75 6e 20 66 72 6f 6d 20 2f 63 6f occurs..Scripts.are.run.from./co
b1fa0 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f 72 20 61 20 64 69 66 66 65 72 65 6e 74 20 6c 6f nfig/scripts,.for.a.different.lo
b1fc0 63 61 74 69 6f 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 66 75 6c 6c 20 70 61 74 68 3a 00 41 20 cation.specify.the.full.path:.A.
b1fe0 73 65 67 6d 65 6e 74 20 49 44 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 61 6e 20 49 50 20 61 segment.ID.that.contains.an.IP.a
b2000 64 64 72 65 73 73 20 70 72 65 66 69 78 20 63 61 6c 63 75 6c 61 74 65 64 20 62 79 20 61 6e 20 49 ddress.prefix.calculated.by.an.I
b2020 47 50 20 69 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 63 6f 72 65 20 GP.in.the.service.provider.core.
b2040 6e 65 74 77 6f 72 6b 2e 20 50 72 65 66 69 78 20 53 49 44 73 20 61 72 65 20 67 6c 6f 62 61 6c 6c network..Prefix.SIDs.are.globall
b2060 79 20 75 6e 69 71 75 65 2c 20 74 68 69 73 20 76 61 6c 75 65 20 69 6e 64 65 6e 74 69 66 79 20 69 y.unique,.this.value.indentify.i
b2080 74 00 41 20 73 65 6e 64 69 6e 67 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 70 75 74 65 72 20 6f 72 t.A.sending.station.(computer.or
b20a0 20 6e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 29 20 6d 61 79 20 62 65 20 74 72 61 6e 73 6d 69 74 .network.switch).may.be.transmit
b20c0 74 69 6e 67 20 64 61 74 61 20 66 61 73 74 65 72 20 74 68 61 6e 20 74 68 65 20 6f 74 68 65 72 20 ting.data.faster.than.the.other.
b20e0 65 6e 64 20 6f 66 20 74 68 65 20 6c 69 6e 6b 20 63 61 6e 20 61 63 63 65 70 74 20 69 74 2e 20 55 end.of.the.link.can.accept.it..U
b2100 73 69 6e 67 20 66 6c 6f 77 20 63 6f 6e 74 72 6f 6c 2c 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 sing.flow.control,.the.receiving
b2120 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 73 69 67 6e 61 6c 20 74 68 65 20 73 65 6e 64 65 72 20 72 .station.can.signal.the.sender.r
b2140 65 71 75 65 73 74 69 6e 67 20 73 75 73 70 65 6e 73 69 6f 6e 20 6f 66 20 74 72 61 6e 73 6d 69 73 equesting.suspension.of.transmis
b2160 73 69 6f 6e 73 20 75 6e 74 69 6c 20 74 68 65 20 72 65 63 65 69 76 65 72 20 63 61 74 63 68 65 73 sions.until.the.receiver.catches
b2180 20 75 70 2e 00 41 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 64 20 60 60 4e 45 .up..A.shared.network.named.``NE
b21a0 54 31 60 60 20 73 65 72 76 65 73 20 73 75 62 6e 65 74 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 2f T1``.serves.subnet.``2001:db8::/
b21c0 36 34 60 60 00 41 20 73 69 6d 70 6c 65 20 42 47 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64``.A.simple.BGP.configuration.
b21e0 76 69 61 20 49 50 76 36 2e 00 41 20 73 69 6d 70 6c 65 20 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 via.IPv6..A.simple.Random.Early.
b2200 44 65 74 65 63 74 69 6f 6e 20 28 52 45 44 29 20 70 6f 6c 69 63 79 20 77 6f 75 6c 64 20 73 74 61 Detection.(RED).policy.would.sta
b2220 72 74 20 72 61 6e 64 6f 6d 6c 79 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f rt.randomly.dropping.packets.fro
b2240 6d 20 61 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 72 65 61 63 68 65 73 20 69 74 73 20 m.a.queue.before.it.reaches.its.
b2260 71 75 65 75 65 20 6c 69 6d 69 74 20 74 68 75 73 20 61 76 6f 69 64 69 6e 67 20 63 6f 6e 67 65 73 queue.limit.thus.avoiding.conges
b2280 74 69 6f 6e 2e 20 54 68 61 74 20 69 73 20 67 6f 6f 64 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 tion..That.is.good.for.TCP.conne
b22a0 63 74 69 6f 6e 73 20 61 73 20 74 68 65 20 67 72 61 64 75 61 6c 20 64 72 6f 70 70 69 6e 67 20 6f ctions.as.the.gradual.dropping.o
b22c0 66 20 70 61 63 6b 65 74 73 20 61 63 74 73 20 61 73 20 61 20 73 69 67 6e 61 6c 20 66 6f 72 20 74 f.packets.acts.as.a.signal.for.t
b22e0 68 65 20 73 65 6e 64 65 72 20 74 6f 20 64 65 63 72 65 61 73 65 20 69 74 73 20 74 72 61 6e 73 6d he.sender.to.decrease.its.transm
b2300 69 73 73 69 6f 6e 20 72 61 74 65 2e 00 41 20 73 69 6d 70 6c 65 20 65 42 47 50 20 63 6f 6e 66 69 ission.rate..A.simple.eBGP.confi
b2320 67 75 72 61 74 69 6f 6e 3a 00 41 20 73 69 6d 70 6c 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 53 68 guration:.A.simple.example.of.Sh
b2340 61 70 65 72 20 75 73 69 6e 67 20 70 72 69 6f 72 69 74 69 65 73 2e 00 41 20 73 69 6d 70 6c 65 20 aper.using.priorities..A.simple.
b2360 65 78 61 6d 70 6c 65 20 6f 66 20 61 6e 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 77 6f example.of.an.FQ-CoDel.policy.wo
b2380 72 6b 69 6e 67 20 69 6e 73 69 64 65 20 61 20 53 68 61 70 65 72 20 6f 6e 65 2e 00 41 20 73 69 6d rking.inside.a.Shaper.one..A.sim
b23a0 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 2c 20 62 61 plified.traffic.flow.diagram,.ba
b23c0 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 73 sed.on.Netfilter.packet.flow,.is
b23e0 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 20 .shown.next,.in.order.to.have.a.
b2400 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 68 full.view.and.understanding.of.h
b2420 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 68 ow.packets.are.processed,.and.wh
b2440 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 74 72 61 66 66 69 63 20 63 61 6e 20 74 61 at.possible.paths.traffic.can.ta
b2460 6b 65 2e 00 41 20 73 69 6d 70 6c 69 66 69 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 2c 20 62 ke..A.simplified.traffic.flow,.b
b2480 61 73 65 64 20 6f 6e 20 4e 65 74 66 69 6c 74 65 72 20 70 61 63 6b 65 74 20 66 6c 6f 77 2c 20 69 ased.on.Netfilter.packet.flow,.i
b24a0 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 61 s.shown.next,.in.order.to.have.a
b24c0 20 66 75 6c 6c 20 76 69 65 77 20 61 6e 64 20 75 6e 64 65 72 73 74 61 6e 64 69 6e 67 20 6f 66 20 .full.view.and.understanding.of.
b24e0 68 6f 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 73 65 64 2c 20 61 6e 64 20 77 how.packets.are.processed,.and.w
b2500 68 61 74 20 70 6f 73 73 69 62 6c 65 20 70 61 74 68 73 20 63 61 6e 20 74 61 6b 65 2e 00 41 20 73 hat.possible.paths.can.take..A.s
b2520 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 65 78 74 65 72 ingle.internal.network.and.exter
b2540 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 55 73 65 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 nal.network..Use.the.NAT66.devic
b2560 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 73 69 6e 67 6c 65 20 69 6e 74 65 72 6e 61 6c 20 6e e.to.connect.a.single.internal.n
b2580 65 74 77 6f 72 6b 20 61 6e 64 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 2c 20 61 6e 64 20 74 etwork.and.public.network,.and.t
b25a0 68 65 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b he.hosts.in.the.internal.network
b25c0 20 75 73 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 .use.IPv6.address.prefixes.that.
b25e0 6f 6e 6c 79 20 73 75 70 70 6f 72 74 20 72 6f 75 74 69 6e 67 20 77 69 74 68 69 6e 20 74 68 65 20 only.support.routing.within.the.
b2600 6c 6f 63 61 6c 20 72 61 6e 67 65 2e 20 57 68 65 6e 20 61 20 68 6f 73 74 20 69 6e 20 74 68 65 20 local.range..When.a.host.in.the.
b2620 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 65 73 73 65 73 20 74 68 65 20 65 78 internal.network.accesses.the.ex
b2640 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 2c 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 76 36 20 ternal.network,.the.source.IPv6.
b2660 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 69 6e 20 74 68 65 20 6d 65 73 73 61 67 65 20 77 69 address.prefix.in.the.message.wi
b2680 6c 6c 20 62 65 20 63 6f 6e 76 65 72 74 65 64 20 69 6e 74 6f 20 61 20 67 6c 6f 62 61 6c 20 75 6e ll.be.converted.into.a.global.un
b26a0 69 63 61 73 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 62 79 20 74 68 65 icast.IPv6.address.prefix.by.the
b26c0 20 4e 41 54 36 36 20 64 65 76 69 63 65 2e 00 41 20 73 74 61 74 69 6f 6e 20 61 63 74 73 20 61 73 .NAT66.device..A.station.acts.as
b26e0 20 61 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 20 61 63 63 65 73 73 69 6e 67 20 74 68 65 20 6e 65 .a.Wi-Fi.client.accessing.the.ne
b2700 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 61 6e 20 61 76 61 69 6c 61 62 6c 65 20 57 41 50 00 41 twork.through.an.available.WAP.A
b2720 20 73 79 6e 63 20 67 72 6f 75 70 20 61 6c 6c 6f 77 73 20 56 52 52 50 20 67 72 6f 75 70 73 20 74 .sync.group.allows.VRRP.groups.t
b2740 6f 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 67 65 74 68 65 72 2e 00 41 20 74 79 70 69 63 61 6c o.transition.together..A.typical
b2760 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 2e 00 41 20 .configuration.using.2.nodes..A.
b2780 74 79 70 69 63 61 6c 20 70 72 6f 62 6c 65 6d 20 77 69 74 68 20 75 73 69 6e 67 20 4e 41 54 20 61 typical.problem.with.using.NAT.a
b27a0 6e 64 20 68 6f 73 74 69 6e 67 20 70 75 62 6c 69 63 20 73 65 72 76 65 72 73 20 69 73 20 74 68 65 nd.hosting.public.servers.is.the
b27c0 20 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 74 6f .ability.for.internal.systems.to
b27e0 20 72 65 61 63 68 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 75 73 69 6e 67 20 .reach.an.internal.server.using.
b2800 69 74 27 73 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 73 6f it's.external.IP.address..The.so
b2820 6c 75 74 69 6f 6e 20 74 6f 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 74 68 65 20 75 73 lution.to.this.is.usually.the.us
b2840 65 20 6f 66 20 73 70 6c 69 74 2d 44 4e 53 20 74 6f 20 63 6f 72 72 65 63 74 6c 79 20 70 6f 69 6e e.of.split-DNS.to.correctly.poin
b2860 74 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 61 t.host.systems.to.the.internal.a
b2880 64 64 72 65 73 73 20 77 68 65 6e 20 72 65 71 75 65 73 74 73 20 61 72 65 20 6d 61 64 65 20 69 6e ddress.when.requests.are.made.in
b28a0 74 65 72 6e 61 6c 6c 79 2e 20 42 65 63 61 75 73 65 20 6d 61 6e 79 20 73 6d 61 6c 6c 65 72 20 6e ternally..Because.many.smaller.n
b28c0 65 74 77 6f 72 6b 73 20 6c 61 63 6b 20 44 4e 53 20 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 2c etworks.lack.DNS.infrastructure,
b28e0 20 61 20 77 6f 72 6b 2d 61 72 6f 75 6e 64 20 69 73 20 63 6f 6d 6d 6f 6e 6c 79 20 64 65 70 6c 6f .a.work-around.is.commonly.deplo
b2900 79 65 64 20 74 6f 20 66 61 63 69 6c 69 74 61 74 65 20 74 68 65 20 74 72 61 66 66 69 63 20 62 79 yed.to.facilitate.the.traffic.by
b2920 20 4e 41 54 69 6e 67 20 74 68 65 20 72 65 71 75 65 73 74 20 66 72 6f 6d 20 69 6e 74 65 72 6e 61 .NATing.the.request.from.interna
b2940 6c 20 68 6f 73 74 73 20 74 6f 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 l.hosts.to.the.source.address.of
b2960 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 66 .the.internal.interface.on.the.f
b2980 69 72 65 77 61 6c 6c 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 61 6c 69 61 73 20 66 irewall..A.user.friendly.alias.f
b29a0 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 or.this.connection..Can.be.used.
b29c0 69 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6e 61 6d 65 20 77 68 65 6e 20 instead.of.the.device.name.when.
b29e0 63 6f 6e 6e 65 63 74 69 6e 67 2e 00 41 20 75 73 65 72 20 66 72 69 65 6e 64 6c 79 20 64 65 73 63 connecting..A.user.friendly.desc
b2a00 72 69 70 74 69 6f 6e 20 69 64 65 6e 74 69 66 79 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 ription.identifying.the.connecte
b2a20 64 20 70 65 72 69 70 68 65 72 61 6c 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 d.peripheral..A.value.of.0.disab
b2a40 6c 65 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 les.ARP.monitoring..The.default.
b2a60 76 61 6c 75 65 20 69 73 20 30 2e 00 41 20 76 61 6c 75 65 20 6f 66 20 32 39 36 20 77 6f 72 6b 73 value.is.0..A.value.of.296.works
b2a80 20 77 65 6c 6c 20 6f 6e 20 76 65 72 79 20 73 6c 6f 77 20 6c 69 6e 6b 73 20 28 34 30 20 62 79 74 .well.on.very.slow.links.(40.byt
b2aa0 65 73 20 66 6f 72 20 54 43 50 2f 49 50 20 68 65 61 64 65 72 20 2b 20 32 35 36 20 62 79 74 65 73 es.for.TCP/IP.header.+.256.bytes
b2ac0 20 6f 66 20 64 61 74 61 29 2e 00 41 20 76 65 72 79 20 73 6d 61 6c 6c 20 62 75 66 66 65 72 20 77 .of.data)..A.very.small.buffer.w
b2ae0 69 6c 6c 20 73 6f 6f 6e 20 73 74 61 72 74 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2e ill.soon.start.dropping.packets.
b2b00 00 41 20 7a 6f 6e 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 62 65 66 6f 72 .A.zone.must.be.configured.befor
b2b20 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 69 74 e.an.interface.is.assigned.to.it
b2b40 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 .and.an.interface.can.be.assigne
b2b60 64 20 74 6f 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 20 7a 6f 6e 65 2e 00 41 43 4d 45 00 41 43 d.to.only.a.single.zone..ACME.AC
b2b80 4d 45 20 44 69 72 65 63 74 6f 72 79 20 52 65 73 6f 75 72 63 65 20 55 52 49 2e 00 41 50 49 00 41 ME.Directory.Resource.URI..API.A
b2ba0 52 50 00 41 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 60 31 30 2e 30 2e RP.Above.command.will.use.`10.0.
b2bc0 30 2e 33 60 20 61 73 20 73 6f 75 72 63 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 0.3`.as.source.IPv4.address.for.
b2be0 61 6c 6c 20 52 41 44 49 55 53 20 71 75 65 72 69 65 73 20 6f 6e 20 74 68 69 73 20 4e 41 53 2e 00 all.RADIUS.queries.on.this.NAS..
b2c00 41 62 6f 76 65 2c 20 63 6f 6d 6d 61 6e 64 20 73 79 6e 74 61 78 20 69 73 6e 20 6e 6f 74 65 64 20 Above,.command.syntax.isn.noted.
b2c20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 64 79 6e 61 6d 69 63 20 64 6e 73 20 6f 6e 20 61 20 73 70 to.configure.dynamic.dns.on.a.sp
b2c40 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 ecific.interface..It.is.possible
b2c60 20 74 6f 20 6f 76 65 72 6c 6f 6f 6b 20 74 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 61 64 64 72 .to.overlook.the.additional.addr
b2c80 65 73 73 20 6f 70 74 69 6f 6e 2c 20 77 65 62 2c 20 77 68 65 6e 20 63 6f 6d 70 6c 65 74 65 69 6e ess.option,.web,.when.completein
b2ca0 67 20 74 68 6f 73 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 g.those.commands..ddclient_.has.
b2cc0 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e another.way.to.determine.the.WAN
b2ce0 20 49 50 20 61 64 64 72 65 73 73 2c 20 75 73 69 6e 67 20 61 20 77 65 62 2d 62 61 73 65 64 20 75 .IP.address,.using.a.web-based.u
b2d00 72 6c 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 49 50 2e rl.to.determine.the.external.IP.
b2d20 20 45 61 63 68 20 6f 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 20 77 69 6c 6c .Each.of.the.commands.above.will
b2d40 20 6e 65 65 64 20 74 6f 20 62 65 20 6d 6f 64 69 66 69 65 64 20 74 6f 20 75 73 65 20 27 77 65 62 .need.to.be.modified.to.use.'web
b2d60 27 20 61 73 20 74 68 65 20 27 69 6e 74 65 72 66 61 63 65 27 20 73 70 65 63 69 66 69 65 64 20 69 '.as.the.'interface'.specified.i
b2d80 66 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 74 6f 20 62 65 20 75 74 f.this.functionality.is.to.be.ut
b2da0 69 6c 69 7a 65 64 2e 00 41 63 63 65 6c 65 72 61 74 69 6f 6e 00 41 63 63 65 70 74 20 53 53 48 20 ilized..Acceleration.Accept.SSH.
b2dc0 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 64 65 76 69 connections.for.the.given.`<devi
b2de0 63 65 3e 60 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 60 3c 70 6f 72 74 3e 60 2e 20 41 66 74 65 72 ce>`.on.TCP.port.`<port>`..After
b2e00 20 73 75 63 63 65 73 73 66 75 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 68 65 20 .successfull.authentication.the.
b2e20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 20 74 6f user.will.be.directly.dropped.to
b2e40 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 2e 00 41 63 .the.connected.serial.device..Ac
b2e60 63 65 70 74 20 6f 6e 6c 79 20 63 65 72 74 61 69 6e 20 70 72 6f 74 6f 63 6f 6c 73 3a 20 59 6f 75 cept.only.certain.protocols:.You
b2e80 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 70 6c 69 63 61 74 65 20 74 68 65 20 73 74 61 74 65 .may.want.to.replicate.the.state
b2ea0 20 6f 66 20 66 6c 6f 77 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 69 72 20 6c 61 79 .of.flows.depending.on.their.lay
b2ec0 65 72 20 34 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 63 63 65 70 74 20 70 65 65 72 20 69 6e 74 65 72 er.4.protocol..Accept.peer.inter
b2ee0 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 6e face.identifier..By.default.is.n
b2f00 6f 74 20 64 65 66 69 6e 65 64 2e 00 41 63 63 65 70 74 61 62 6c 65 20 72 61 74 65 20 6f 66 20 63 ot.defined..Acceptable.rate.of.c
b2f20 6f 6e 6e 65 63 74 69 6f 6e 73 20 28 65 2e 67 2e 20 31 2f 6d 69 6e 2c 20 36 30 2f 73 65 63 29 00 onnections.(e.g..1/min,.60/sec).
b2f40 41 63 63 65 73 73 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 41 63 63 65 73 73 20 4c 69 73 74 73 00 Access.List.Policy.Access.Lists.
b2f60 41 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 69 6d 6d 65 64 69 61 74 65 6c 79 Action.must.be.taken.immediately
b2f80 20 2d 20 41 20 63 6f 6e 64 69 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 63 6f .-.A.condition.that.should.be.co
b2fa0 72 72 65 63 74 65 64 20 69 6d 6d 65 64 69 61 74 65 6c 79 2c 20 73 75 63 68 20 61 73 20 61 20 63 rrected.immediately,.such.as.a.c
b2fc0 6f 72 72 75 70 74 65 64 20 73 79 73 74 65 6d 20 64 61 74 61 62 61 73 65 2e 00 41 63 74 69 6f 6e orrupted.system.database..Action
b2fe0 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 6f 6e 63 65 20 74 68 65 20 63 74 72 6c .which.will.be.run.once.the.ctrl
b3000 2d 61 6c 74 2d 64 65 6c 20 6b 65 79 73 74 72 6f 6b 65 20 69 73 20 72 65 63 65 69 76 65 64 2e 00 -alt-del.keystroke.is.received..
b3020 41 63 74 69 6f 6e 73 00 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 00 41 63 74 69 76 65 20 Actions.Active.Directory.Active.
b3040 68 65 61 6c 74 68 20 63 68 65 63 6b 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 00 41 64 64 20 health.check.backend.server.Add.
b3060 4e 54 41 20 28 6e 65 67 61 74 69 76 65 20 74 72 75 73 74 20 61 6e 63 68 6f 72 29 20 66 6f 72 20 NTA.(negative.trust.anchor).for.
b3080 74 68 69 73 20 64 6f 6d 61 69 6e 2e 20 54 68 69 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 69 66 this.domain..This.must.be.set.if
b30a0 20 74 68 65 20 64 6f 6d 61 69 6e 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 44 4e 53 .the.domain.does.not.support.DNS
b30c0 53 45 43 2e 00 41 64 64 20 50 6f 77 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e SEC..Add.Power.Constraint.elemen
b30e0 74 20 74 6f 20 42 65 61 63 6f 6e 20 61 6e 64 20 50 72 6f 62 65 20 52 65 73 70 6f 6e 73 65 20 66 t.to.Beacon.and.Probe.Response.f
b3100 72 61 6d 65 73 2e 00 41 64 64 20 61 20 66 6f 72 77 61 72 64 69 6e 67 20 72 75 6c 65 20 6d 61 74 rames..Add.a.forwarding.rule.mat
b3120 63 68 69 6e 67 20 55 44 50 20 70 6f 72 74 20 6f 6e 20 79 6f 75 72 20 69 6e 74 65 72 6e 65 74 20 ching.UDP.port.on.your.internet.
b3140 72 6f 75 74 65 72 2e 00 41 64 64 20 61 20 68 6f 73 74 20 64 65 76 69 63 65 20 74 6f 20 74 68 65 router..Add.a.host.device.to.the
b3160 20 63 6f 6e 74 61 69 6e 65 72 2e 00 41 64 64 20 61 63 63 65 73 73 2d 63 6f 6e 74 72 6f 6c 20 64 .container..Add.access-control.d
b3180 69 72 65 63 74 69 76 65 20 74 6f 20 61 6c 6c 6f 77 20 6f 72 20 64 65 6e 79 20 75 73 65 72 73 20 irective.to.allow.or.deny.users.
b31a0 61 6e 64 20 67 72 6f 75 70 73 2e 20 44 69 72 65 63 74 69 76 65 73 20 61 72 65 20 70 72 6f 63 65 and.groups..Directives.are.proce
b31c0 73 73 65 64 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 20 6f 66 20 70 ssed.in.the.following.order.of.p
b31e0 72 65 63 65 64 65 6e 63 65 3a 20 60 60 64 65 6e 79 2d 75 73 65 72 73 60 60 2c 20 60 60 61 6c 6c recedence:.``deny-users``,.``all
b3200 6f 77 2d 75 73 65 72 73 60 60 2c 20 60 60 64 65 6e 79 2d 67 72 6f 75 70 73 60 60 20 61 6e 64 20 ow-users``,.``deny-groups``.and.
b3220 60 60 61 6c 6c 6f 77 2d 67 72 6f 75 70 73 60 60 2e 00 41 64 64 20 63 75 73 74 6f 6d 20 65 6e 76 ``allow-groups``..Add.custom.env
b3240 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 65 6e 76 ironment.variables..Multiple.env
b3260 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 ironment.variables.are.allowed..
b3280 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 The.following.commands.translate
b32a0 20 74 6f 20 22 2d 65 20 6b 65 79 3d 76 61 6c 75 65 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 .to."-e.key=value".when.the.cont
b32c0 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 2e 00 41 64 64 20 64 65 66 61 75 6c 74 20 72 6f ainer.is.created..Add.default.ro
b32e0 75 74 65 73 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 60 60 74 61 62 6c 65 20 31 30 60 60 20 61 6e utes.for.routing.``table.10``.an
b3300 64 20 60 60 74 61 62 6c 65 20 31 31 60 60 00 41 64 64 20 6d 75 6c 74 69 70 6c 65 20 73 6f 75 72 d.``table.11``.Add.multiple.sour
b3320 63 65 20 49 50 20 69 6e 20 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 73 61 6d 65 20 70 72 69 6f ce.IP.in.one.rule.with.same.prio
b3340 72 69 74 79 00 41 64 64 20 6e 65 77 20 70 6f 72 74 20 74 6f 20 53 53 4c 2d 70 6f 72 74 73 20 61 rity.Add.new.port.to.SSL-ports.a
b3360 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e cl..Ports.included.by.default.in
b3380 20 53 53 4c 2d 70 6f 72 74 73 20 61 63 6c 3a 20 34 34 33 00 41 64 64 20 6e 65 77 20 70 6f 72 74 .SSL-ports.acl:.443.Add.new.port
b33a0 20 74 6f 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 2e 20 50 6f 72 74 73 20 69 6e 63 6c 75 64 .to.Safe-ports.acl..Ports.includ
b33c0 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 53 61 66 65 2d 70 6f 72 74 73 20 61 63 6c 3a ed.by.default.in.Safe-ports.acl:
b33e0 20 32 31 2c 20 37 30 2c 20 38 30 2c 20 32 31 30 2c 20 32 38 30 2c 20 34 34 33 2c 20 34 38 38 2c .21,.70,.80,.210,.280,.443,.488,
b3400 20 35 39 31 2c 20 37 37 37 2c 20 38 37 33 2c 20 31 30 32 35 2d 36 35 35 33 35 00 41 64 64 20 6f .591,.777,.873,.1025-65535.Add.o
b3420 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 r.replace.BGP.community.attribut
b3440 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d 36 35 35 33 35 3a 30 2d 36 35 35 33 35 3e 60 e.in.format.``<0-65535:0-65535>`
b3460 60 20 6f 72 20 66 72 6f 6d 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 79 20 6c `.or.from.well-known.community.l
b3480 69 73 74 00 41 64 64 20 6f 72 20 72 65 70 6c 61 63 65 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d ist.Add.or.replace.BGP.large-com
b34a0 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 2d munity.attribute.in.format.``<0-
b34c0 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3a 30 2d 34 32 39 34 39 36 4294967295:0-4294967295:0-429496
b34e0 37 32 39 35 3e 60 60 00 41 64 64 20 70 6f 6c 69 63 79 20 72 6f 75 74 65 20 6d 61 74 63 68 69 6e 7295>``.Add.policy.route.matchin
b3500 67 20 56 4c 41 4e 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 73 00 41 64 64 20 70 75 62 6c g.VLAN.source.addresses.Add.publ
b3520 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 65 72 74 69 66 69 63 61 ic.key.portion.for.the.certifica
b3540 74 65 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e te.named.`name`.to.the.VyOS.CLI.
b3560 00 41 64 64 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 74 6f 20 74 68 65 20 .Add.the.CAs.private.key.to.the.
b3580 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 VyOS.CLI..This.should.never.leav
b35a0 65 20 74 68 65 20 73 79 73 74 65 6d 2c 20 61 6e 64 20 69 73 20 6f 6e 6c 79 20 72 65 71 75 69 72 e.the.system,.and.is.only.requir
b35c0 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 61 73 20 79 6f 75 72 20 63 65 72 74 69 ed.if.you.use.VyOS.as.your.certi
b35e0 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 20 61 73 20 6d 65 6e 74 69 6f 6e 65 64 20 61 62 ficate.generator.as.mentioned.ab
b3600 6f 76 65 2e 00 41 64 64 20 74 68 65 20 63 6f 6d 6d 61 6e 64 73 20 66 72 6f 6d 20 53 6e 69 70 70 ove..Add.the.commands.from.Snipp
b3620 65 74 20 69 6e 20 74 68 65 20 57 69 6e 64 6f 77 73 20 73 69 64 65 20 76 69 61 20 50 6f 77 65 72 et.in.the.Windows.side.via.Power
b3640 53 68 65 6c 6c 2e 20 41 6c 73 6f 20 69 6d 70 6f 72 74 20 74 68 65 20 72 6f 6f 74 20 43 41 20 63 Shell..Also.import.the.root.CA.c
b3660 65 72 74 20 74 6f 20 74 68 65 20 57 69 6e 64 6f 77 73 20 e2 80 9c 54 72 75 73 74 65 64 20 52 6f ert.to.the.Windows....Trusted.Ro
b3680 6f 74 20 43 65 72 74 69 66 69 63 61 74 69 6f 6e 20 41 75 74 68 6f 72 69 74 69 65 73 e2 80 9d 20 ot.Certification.Authorities....
b36a0 61 6e 64 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 41 64 and.establish.the.connection..Ad
b36c0 64 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 69 d.the.private.key.portion.of.thi
b36e0 73 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 s.certificate.to.the.CLI..This.s
b3700 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 hould.never.leave.the.system.as.
b3720 69 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 it.is.used.to.decrypt.the.data..
b3740 41 64 64 20 74 68 65 20 70 75 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f Add.the.public.CA.certificate.fo
b3760 72 20 74 68 65 20 43 41 20 6e 61 6d 65 64 20 60 6e 61 6d 65 60 20 74 6f 20 74 68 65 20 56 79 4f r.the.CA.named.`name`.to.the.VyO
b3780 53 20 43 4c 49 2e 00 41 64 64 69 6e 67 20 61 20 32 46 41 20 77 69 74 68 20 61 6e 20 4f 54 50 2d S.CLI..Adding.a.2FA.with.an.OTP-
b37a0 6b 65 79 00 41 64 64 69 74 69 6f 6e 61 6c 20 67 6c 6f 62 61 6c 20 70 61 72 61 6d 65 74 65 72 73 key.Additional.global.parameters
b37c0 20 61 72 65 20 73 65 74 2c 20 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 .are.set,.including.the.maximum.
b37e0 6e 75 6d 62 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 69 6d 69 74 20 6f 66 20 34 30 30 30 20 number.connection.limit.of.4000.
b3800 61 6e 64 20 61 20 6d 69 6e 69 6d 75 6d 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 6f 66 20 31 2e 33 and.a.minimum.TLS.version.of.1.3
b3820 2e 00 41 64 64 69 74 69 6f 6e 61 6c 20 6f 70 74 69 6f 6e 20 74 6f 20 72 75 6e 20 54 46 54 50 20 ..Additional.option.to.run.TFTP.
b3840 73 65 72 76 65 72 20 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 server.in.the.:abbr:`VRF.(Virtua
b3860 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 63 6f 6e 74 65 l.Routing.and.Forwarding)`.conte
b3880 78 74 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 73 68 6f 75 6c 64 20 6b 65 65 70 20 xt.Additionally.you.should.keep.
b38a0 69 6e 20 6d 69 6e 64 20 74 68 61 74 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 75 6e 64 61 6d in.mind.that.this.feature.fundam
b38c0 65 6e 74 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 entally.disables.the.ability.to.
b38e0 75 73 65 20 77 69 64 65 6c 79 20 64 65 70 6c 6f 79 65 64 20 42 47 50 20 66 65 61 74 75 72 65 73 use.widely.deployed.BGP.features
b3900 2e 20 42 47 50 20 75 6e 6e 75 6d 62 65 72 65 64 2c 20 68 6f 73 74 6e 61 6d 65 20 73 75 70 70 6f ..BGP.unnumbered,.hostname.suppo
b3920 72 74 2c 20 41 53 34 2c 20 41 64 64 70 61 74 68 2c 20 52 6f 75 74 65 20 52 65 66 72 65 73 68 2c rt,.AS4,.Addpath,.Route.Refresh,
b3940 20 4f 52 46 2c 20 44 79 6e 61 6d 69 63 20 43 61 70 61 62 69 6c 69 74 69 65 73 2c 20 61 6e 64 20 .ORF,.Dynamic.Capabilities,.and.
b3960 67 72 61 63 65 66 75 6c 20 72 65 73 74 61 72 74 2e 00 41 64 64 69 74 69 6f 6e 61 6c 6c 79 2c 20 graceful.restart..Additionally,.
b3980 65 61 63 68 20 63 6c 69 65 6e 74 20 6e 65 65 64 73 20 61 20 63 6f 70 79 20 6f 66 20 63 61 20 63 each.client.needs.a.copy.of.ca.c
b39a0 65 72 74 20 61 6e 64 20 69 74 73 20 6f 77 6e 20 63 6c 69 65 6e 74 20 6b 65 79 20 61 6e 64 20 63 ert.and.its.own.client.key.and.c
b39c0 65 72 74 20 66 69 6c 65 73 2e 20 54 68 65 20 66 69 6c 65 73 20 61 72 65 20 70 6c 61 69 6e 74 65 ert.files..The.files.are.plainte
b39e0 78 74 20 73 6f 20 74 68 65 79 20 6d 61 79 20 62 65 20 63 6f 70 69 65 64 20 65 69 74 68 65 72 20 xt.so.they.may.be.copied.either.
b3a00 6d 61 6e 75 61 6c 6c 79 20 66 72 6f 6d 20 74 68 65 20 43 4c 49 2e 20 43 6c 69 65 6e 74 20 6b 65 manually.from.the.CLI..Client.ke
b3a20 79 20 61 6e 64 20 63 65 72 74 20 66 69 6c 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 69 67 6e 65 y.and.cert.files.should.be.signe
b3a40 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 70 65 72 20 63 61 20 63 65 72 74 20 61 6e 64 20 67 65 d.with.the.proper.ca.cert.and.ge
b3a60 6e 65 72 61 74 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 73 69 64 65 2e 00 41 64 64 69 nerated.on.the.server.side..Addi
b3a80 74 69 6f 6e 61 6c 6c 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 75 73 65 20 56 50 4e 73 20 6f 6e tionally,.we.want.to.use.VPNs.on
b3aa0 6c 79 20 6f 6e 20 6f 75 72 20 65 74 68 31 20 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 20 65 78 ly.on.our.eth1.interface.(the.ex
b3ac0 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 61 62 ternal.interface.in.the.image.ab
b3ae0 6f 76 65 29 00 41 64 64 72 65 73 73 00 41 64 64 72 65 73 73 20 43 6f 6e 76 65 72 73 69 6f 6e 00 ove).Address.Address.Conversion.
b3b00 41 64 64 72 65 73 73 20 46 61 6d 69 6c 69 65 73 00 41 64 64 72 65 73 73 20 47 72 6f 75 70 73 00 Address.Families.Address.Groups.
b3b20 41 64 64 72 65 73 73 20 70 6f 6f 6c 20 73 68 61 6c 6c 20 62 65 20 60 60 32 30 30 31 3a 64 62 38 Address.pool.shall.be.``2001:db8
b3b40 3a 3a 31 30 30 60 60 20 74 68 72 6f 75 67 68 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 39 39 60 ::100``.through.``2001:db8::199`
b3b60 60 2e 00 41 64 64 72 65 73 73 20 70 6f 6f 6c 73 00 41 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 `..Address.pools.Address.to.list
b3b80 65 6e 20 66 6f 72 20 48 54 54 50 53 20 72 65 71 75 65 73 74 73 00 41 64 64 73 20 72 65 67 69 73 en.for.HTTPS.requests.Adds.regis
b3ba0 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 64 2d 73 65 61 72 63 try.to.list.of.unqualified-searc
b3bc0 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 66 6f 72 20 61 6e h-registries..By.default,.for.an
b3be0 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 6c 75 64 65 20 74 68 y.image.that.does.not.include.th
b3c00 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 2c 20 56 79 e.registry.in.the.image.name,.Vy
b3c20 4f 53 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 6e 64 20 71 75 61 79 2e 69 OS.will.use.docker.io.and.quay.i
b3c40 6f 20 61 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 64 o.as.the.container.registry..Add
b3c60 73 20 72 65 67 69 73 74 72 79 20 74 6f 20 6c 69 73 74 20 6f 66 20 75 6e 71 75 61 6c 69 66 69 65 s.registry.to.list.of.unqualifie
b3c80 64 2d 73 65 61 72 63 68 2d 72 65 67 69 73 74 72 69 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c d-search-registries..By.default,
b3ca0 20 66 6f 72 20 61 6e 79 20 69 6d 61 67 65 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 .for.any.image.that.does.not.inc
b3cc0 6c 75 64 65 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e lude.the.registry.in.the.image.n
b3ce0 61 6d 65 2c 20 56 79 6f 73 20 77 69 6c 6c 20 75 73 65 20 64 6f 63 6b 65 72 2e 69 6f 20 61 73 20 ame,.Vyos.will.use.docker.io.as.
b3d00 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 2e 00 41 64 6d 69 6e 69 73 74 the.container.registry..Administ
b3d20 72 61 74 69 76 65 20 44 69 73 74 61 6e 63 65 00 41 64 76 61 6e 63 65 64 20 49 6e 74 65 72 66 61 rative.Distance.Advanced.Interfa
b3d40 63 65 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 41 64 76 61 ce.Options.Advanced.Options.Adva
b3d60 6e 63 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 nced.configuration.can.be.used.i
b3d80 6e 20 6f 72 64 65 72 20 74 6f 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 n.order.to.apply.source.or.desti
b3da0 6e 61 74 69 6f 6e 20 4e 41 54 2c 20 61 6e 64 20 77 69 74 68 69 6e 20 61 20 73 69 6e 67 6c 65 20 nation.NAT,.and.within.a.single.
b3dc0 72 75 6c 65 2c 20 62 65 20 61 62 6c 65 20 74 6f 20 64 65 66 69 6e 65 20 6d 75 6c 74 69 70 6c 65 rule,.be.able.to.define.multiple
b3de0 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 65 73 2c 20 73 6f 20 4e 41 54 20 62 61 .translated.addresses,.so.NAT.ba
b3e00 6c 61 6e 63 65 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 73 20 61 6d 6f 6e 67 20 74 68 lances.the.translations.among.th
b3e20 65 6d 2e 00 41 64 76 61 6e 74 61 67 65 73 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 72 65 3a 00 41 em..Advantages.of.OpenVPN.are:.A
b3e40 64 76 65 72 74 69 73 65 20 44 4e 53 20 73 65 72 76 65 72 20 70 65 72 20 68 74 74 70 73 3a 2f 2f dvertise.DNS.server.per.https://
b3e60 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 36 31 30 36 00 41 64 76 65 tools.ietf.org/html/rfc6106.Adve
b3e80 72 74 69 73 69 6e 67 20 61 20 4e 41 54 36 34 20 50 72 65 66 69 78 00 41 64 76 65 72 74 69 73 69 rtising.a.NAT64.Prefix.Advertisi
b3ea0 6e 67 20 61 20 50 72 65 66 69 78 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 20 74 68 65 20 70 6c 61 ng.a.Prefix.After.commit.the.pla
b3ec0 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 73 20 77 69 6c 6c 20 62 65 20 68 61 73 68 65 64 20 intext.passwords.will.be.hashed.
b3ee0 61 6e 64 20 73 74 6f 72 65 64 20 69 6e 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e and.stored.in.your.configuration
b3f00 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 43 4c 49 20 63 6f 6e 66 69 67 20 77 69 6c 6c 20 ..The.resulting.CLI.config.will.
b3f20 6c 6f 6f 6b 20 6c 69 6b 65 3a 00 41 66 74 65 72 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 look.like:.After.committing.the.
b3f40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 65 20 63 61 6e 20 76 65 72 69 66 79 20 61 6c 6c 20 configuration.we.can.verify.all.
b3f60 6c 65 61 6b 65 64 20 72 6f 75 74 65 73 20 61 72 65 20 69 6e 73 74 61 6c 6c 65 64 2c 20 61 6e 64 leaked.routes.are.installed,.and
b3f80 20 74 72 79 20 74 6f 20 49 43 4d 50 20 70 69 6e 67 20 50 43 31 20 66 72 6f 6d 20 50 43 33 2e 00 .try.to.ICMP.ping.PC1.from.PC3..
b3fa0 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 6c 6c 20 73 65 74 20 After.the.PKI.certs.are.all.set.
b3fc0 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 75 72 20 up.we.can.start.configuring.our.
b3fe0 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 66 6f 72 20 6b 65 79 IPSec/IKE.proposals.used.for.key
b4000 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 54 -exchange.end.data.encryption..T
b4020 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 he.used.encryption.ciphers.and.i
b4040 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 66 72 6f 6d 20 6f 70 ntegrity.algorithms.vary.from.op
b4060 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 erating.system.to.operating.syst
b4080 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c em..The.ones.used.in.this.exampl
b40a0 65 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 57 69 6e 64 6f e.are.validated.to.work.on.Windo
b40c0 77 73 20 31 30 2e 00 41 66 74 65 72 20 74 68 65 20 50 4b 49 20 63 65 72 74 73 20 61 72 65 20 61 ws.10..After.the.PKI.certs.are.a
b40e0 6c 6c 20 73 65 74 20 75 70 20 77 65 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 72 69 ll.set.up.we.can.start.configuri
b4100 6e 67 20 6f 75 72 20 49 50 53 65 63 2f 49 4b 45 20 70 72 6f 70 6f 73 61 6c 73 20 75 73 65 64 20 ng.our.IPSec/IKE.proposals.used.
b4120 66 6f 72 20 6b 65 79 2d 65 78 63 68 61 6e 67 65 20 65 6e 64 20 64 61 74 61 20 65 6e 63 72 79 70 for.key-exchange.end.data.encryp
b4140 74 69 6f 6e 2e 20 54 68 65 20 75 73 65 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 tion..The.used.encryption.cipher
b4160 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 69 74 68 6d 73 20 76 61 72 79 20 s.and.integrity.algorithms.vary.
b4180 66 72 6f 6d 20 6f 70 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 20 74 6f 20 6f 70 65 72 61 74 69 from.operating.system.to.operati
b41a0 6e 67 20 73 79 73 74 65 6d 2e 20 54 68 65 20 6f 6e 65 73 20 75 73 65 64 20 69 6e 20 74 68 69 73 ng.system..The.ones.used.in.this
b41c0 20 70 6f 73 74 20 61 72 65 20 76 61 6c 69 64 61 74 65 64 20 74 6f 20 77 6f 72 6b 20 6f 6e 20 62 .post.are.validated.to.work.on.b
b41e0 6f 74 68 20 57 69 6e 64 6f 77 73 20 31 30 20 61 6e 64 20 69 4f 53 2f 69 50 61 64 4f 53 20 31 34 oth.Windows.10.and.iOS/iPadOS.14
b4200 20 74 6f 20 31 37 2e 00 41 66 74 65 72 20 77 65 20 68 61 76 65 20 69 6d 70 6f 72 74 65 64 20 74 .to.17..After.we.have.imported.t
b4220 68 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 28 73 29 20 77 65 20 63 61 6e 20 6e 6f 77 20 he.CA.certificate(s).we.can.now.
b4240 69 6d 70 6f 72 74 20 61 6e 64 20 61 64 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 65 64 import.and.add.certificates.used
b4260 20 62 79 20 73 65 72 76 69 63 65 73 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 00 41 66 74 .by.services.on.this.router..Aft
b4280 65 72 20 79 6f 75 20 6f 62 74 61 69 6e 65 64 20 79 6f 75 72 20 73 65 72 76 65 72 20 63 65 72 74 er.you.obtained.your.server.cert
b42a0 69 66 69 63 61 74 65 20 79 6f 75 20 63 61 6e 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 61 ificate.you.can.import.it.from.a
b42c0 20 66 69 6c 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2c 20 6f .file.on.the.local.filesystem,.o
b42e0 72 20 70 61 73 74 65 20 69 74 20 69 6e 74 6f 20 74 68 65 20 43 4c 49 2e 20 50 6c 65 61 73 65 20 r.paste.it.into.the.CLI..Please.
b4300 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 74 68 65 20 63 65 72 74 note.that.when.entering.the.cert
b4320 69 66 69 63 61 74 65 20 6d 61 6e 75 61 6c 6c 79 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 72 ificate.manually.you.need.to.str
b4340 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 ip.the.``-----BEGIN.KEY-----``.a
b4360 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 nd.``-----END.KEY-----``.tags..A
b4380 6c 73 6f 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 72 20 6b 65 79 20 6e 65 65 64 lso,.the.certificate.or.key.need
b43a0 73 20 74 6f 20 62 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 s.to.be.presented.in.a.single.li
b43c0 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2e ne.without.line.breaks.(``\n``).
b43e0 00 41 67 65 6e 74 20 2d 20 73 6f 66 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 .Agent.-.software.which.runs.on.
b4400 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 41 6c 65 72 74 00 41 6c 67 6f 72 69 74 68 6d 00 managed.devices.Alert.Algorithm.
b4420 41 6c 69 61 73 65 73 00 41 6c 6c 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 65 78 61 Aliases.All.DNS.requests.for.exa
b4440 6d 70 6c 65 2e 63 6f 6d 20 6d 75 73 74 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 mple.com.must.be.forwarded.to.a.
b4460 44 4e 53 20 73 65 72 76 65 72 20 61 74 20 31 39 32 2e 30 2e 32 2e 32 35 34 20 61 6e 64 20 32 30 DNS.server.at.192.0.2.254.and.20
b4480 30 31 3a 64 62 38 3a 63 61 66 65 3a 3a 31 00 41 6c 6c 20 53 4e 4d 50 20 4d 49 42 73 20 61 72 65 01:db8:cafe::1.All.SNMP.MIBs.are
b44a0 20 6c 6f 63 61 74 65 64 20 69 6e 20 65 61 63 68 20 69 6d 61 67 65 20 6f 66 20 56 79 4f 53 20 68 .located.in.each.image.of.VyOS.h
b44c0 65 72 65 3a 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 73 6e 6d 70 2f 6d 69 62 73 2f 60 60 00 41 ere:.``/usr/share/snmp/mibs/``.A
b44e0 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 57 57 41 4e 20 63 61 72 64 73 20 68 61 76 65 20 61 20 62 ll.available.WWAN.cards.have.a.b
b4500 75 69 6c 64 20 69 6e 2c 20 72 65 70 72 6f 67 72 61 6d 6d 61 62 6c 65 20 66 69 72 6d 77 61 72 65 uild.in,.reprogrammable.firmware
b4520 2e 20 4d 6f 73 74 20 6f 66 20 74 68 65 20 76 65 6e 64 6f 72 73 20 70 72 6f 76 69 64 65 20 61 20 ..Most.of.the.vendors.provide.a.
b4540 72 65 67 75 6c 61 72 20 75 70 64 61 74 65 20 74 6f 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 75 regular.update.to.the.firmware.u
b4560 73 65 64 20 69 6e 20 74 68 65 20 62 61 73 65 62 61 6e 64 20 63 68 69 70 2e 00 41 6c 6c 20 63 65 sed.in.the.baseband.chip..All.ce
b4580 72 74 69 66 69 63 61 74 65 73 20 73 68 6f 75 6c 64 20 62 65 20 73 74 6f 72 65 64 20 6f 6e 20 56 rtificates.should.be.stored.on.V
b45a0 79 4f 53 20 75 6e 64 65 72 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 60 60 2e 20 49 66 20 63 yOS.under.``/config/auth``..If.c
b45c0 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 6e 6f 74 20 73 74 6f 72 65 64 20 69 6e 20 74 68 ertificates.are.not.stored.in.th
b45e0 65 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 64 69 72 65 63 74 6f 72 79 20 74 68 65 79 20 77 69 6c e.``/config``.directory.they.wil
b4600 6c 20 6e 6f 74 20 62 65 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 20 73 6f 66 74 77 l.not.be.migrated.during.a.softw
b4620 61 72 65 20 75 70 64 61 74 65 2e 00 41 6c 6c 20 66 61 63 69 6c 69 74 69 65 73 00 41 6c 6c 20 69 are.update..All.facilities.All.i
b4640 6e 74 65 72 66 61 63 65 73 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 nterfaces.used.for.the.DHCP.rela
b4660 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 69 6e 63 6c 75 y.must.be.configured..This.inclu
b4680 64 65 73 20 74 68 65 20 75 70 6c 69 6e 6b 20 74 6f 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 des.the.uplink.to.the.DHCP.serve
b46a0 72 2e 00 41 6c 6c 20 69 74 65 6d 73 20 69 6e 20 61 20 73 79 6e 63 20 67 72 6f 75 70 20 73 68 6f r..All.items.in.a.sync.group.sho
b46c0 75 6c 64 20 62 65 20 73 69 6d 69 6c 61 72 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 49 66 20 uld.be.similarly.configured..If.
b46e0 6f 6e 65 20 56 52 52 50 20 67 72 6f 75 70 20 69 73 20 73 65 74 20 74 6f 20 61 20 64 69 66 66 65 one.VRRP.group.is.set.to.a.diffe
b4700 72 65 6e 74 20 70 72 65 65 6d 70 74 69 6f 6e 20 64 65 6c 61 79 20 6f 72 20 70 72 69 6f 72 69 74 rent.preemption.delay.or.priorit
b4720 79 2c 20 69 74 20 77 6f 75 6c 64 20 72 65 73 75 6c 74 20 69 6e 20 61 6e 20 65 6e 64 6c 65 73 73 y,.it.would.result.in.an.endless
b4740 20 74 72 61 6e 73 69 74 69 6f 6e 20 6c 6f 6f 70 2e 00 41 6c 6c 20 6f 74 68 65 72 20 44 4e 53 20 .transition.loop..All.other.DNS.
b4760 72 65 71 75 65 73 74 73 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 65 64 20 74 6f 20 61 20 requests.will.be.forwarded.to.a.
b4780 64 69 66 66 65 72 65 6e 74 20 73 65 74 20 6f 66 20 44 4e 53 20 73 65 72 76 65 72 73 20 61 74 20 different.set.of.DNS.servers.at.
b47a0 31 39 32 2e 30 2e 32 2e 31 2c 20 31 39 32 2e 30 2e 32 2e 32 2c 20 32 30 30 31 3a 64 62 38 3a 3a 192.0.2.1,.192.0.2.2,.2001:db8::
b47c0 31 3a 66 66 66 66 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 32 3a 66 66 66 66 00 41 6c 6c 20 1:ffff.and.2001:db8::2:ffff.All.
b47e0 72 65 70 6c 79 20 73 69 7a 65 73 20 61 72 65 20 61 63 63 65 70 74 65 64 20 62 79 20 64 65 66 61 reply.sizes.are.accepted.by.defa
b4800 75 6c 74 2e 00 41 6c 6c 20 72 6f 75 74 65 72 73 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 ult..All.routers.in.the.PIM.netw
b4820 6f 72 6b 20 6d 75 73 74 20 61 67 72 65 65 20 6f 6e 20 74 68 65 73 65 20 76 61 6c 75 65 73 2e 00 ork.must.agree.on.these.values..
b4840 41 6c 6c 20 73 63 72 69 70 74 73 20 65 78 63 65 63 75 74 65 64 20 74 68 69 73 20 77 61 79 20 61 All.scripts.excecuted.this.way.a
b4860 72 65 20 65 78 65 63 75 74 65 64 20 61 73 20 72 6f 6f 74 20 75 73 65 72 20 2d 20 74 68 69 73 20 re.executed.as.root.user.-.this.
b4880 6d 61 79 20 62 65 20 64 61 6e 67 65 72 6f 75 73 2e 20 54 6f 67 65 74 68 65 72 20 77 69 74 68 20 may.be.dangerous..Together.with.
b48a0 3a 72 65 66 3a 60 63 6f 6d 6d 61 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 74 68 69 73 20 63 61 :ref:`command-scripting`.this.ca
b48c0 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 6e 67 20 28 72 65 2d 29 63 6f n.be.used.for.automating.(re-)co
b48e0 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 41 6c 6c 20 74 68 65 73 65 20 72 75 6c 65 73 20 77 69 74 nfiguration..All.these.rules.wit
b4900 68 20 4f 54 43 20 77 69 6c 6c 20 68 65 6c 70 20 74 6f 20 64 65 74 65 63 74 20 61 6e 64 20 6d 69 h.OTC.will.help.to.detect.and.mi
b4920 74 69 67 61 74 65 20 72 6f 75 74 65 20 6c 65 61 6b 73 20 61 6e 64 20 68 61 70 70 65 6e 20 61 75 tigate.route.leaks.and.happen.au
b4940 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 73 65 74 tomatically.if.local-role.is.set
b4960 2e 00 41 6c 6c 20 74 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 67 72 6f 75 70 65 ..All.those.protocols.are.groupe
b4980 64 20 75 6e 64 65 72 20 60 60 69 6e 74 65 72 66 61 63 65 73 20 74 75 6e 6e 65 6c 60 60 20 69 6e d.under.``interfaces.tunnel``.in
b49a0 20 56 79 4f 53 2e 20 4c 65 74 27 73 20 74 61 6b 65 20 61 20 63 6c 6f 73 65 72 20 6c 6f 6f 6b 20 .VyOS..Let's.take.a.closer.look.
b49c0 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 6f 70 74 69 6f 6e 73 20 63 75 72 at.the.protocols.and.options.cur
b49e0 72 65 6e 74 6c 79 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 56 79 4f 53 2e 00 41 6c 6c 20 74 72 rently.supported.by.VyOS..All.tr
b4a00 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 73 20 69 73 20 61 66 66 65 63 74 65 64 20 affic.between.zones.is.affected.
b4a20 62 79 20 65 78 69 73 74 69 6e 67 20 70 6f 6c 69 63 69 65 73 00 41 6c 6c 20 74 72 61 66 66 69 63 by.existing.policies.All.traffic
b4a40 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 69 6e .to.and.from.an.interface.within
b4a60 20 61 20 7a 6f 6e 65 20 69 73 20 70 65 72 6d 69 74 74 65 64 2e 00 41 6c 6c 20 74 75 6e 6e 65 6c .a.zone.is.permitted..All.tunnel
b4a80 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 3a 00 41 6c .sessions.can.be.checked.via:.Al
b4aa0 6c 6f 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 73 20 69 70 20 61 64 64 72 65 73 73 65 73 20 62 79 location.clients.ip.addresses.by
b4ac0 20 52 41 44 49 55 53 00 41 6c 6c 6f 77 20 60 60 73 73 68 60 60 20 64 79 6e 61 6d 69 63 2d 70 72 .RADIUS.Allow.``ssh``.dynamic-pr
b4ae0 6f 74 65 63 74 69 6f 6e 2e 00 41 6c 6c 6f 77 20 61 63 63 65 73 73 20 74 6f 20 73 69 74 65 73 20 otection..Allow.access.to.sites.
b4b00 69 6e 20 61 20 64 6f 6d 61 69 6e 20 77 69 74 68 6f 75 74 20 72 65 74 72 69 65 76 69 6e 67 20 74 in.a.domain.without.retrieving.t
b4b20 68 65 6d 20 66 72 6f 6d 20 74 68 65 20 50 72 6f 78 79 20 63 61 63 68 65 2e 20 53 70 65 63 69 66 hem.from.the.Proxy.cache..Specif
b4b40 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 74 22 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 61 63 63 65 73 ying."vyos.net".will.allow.acces
b4b60 73 20 74 6f 20 76 79 6f 73 2e 6e 65 74 20 62 75 74 20 74 68 65 20 70 61 67 65 73 20 61 63 63 65 s.to.vyos.net.but.the.pages.acce
b4b80 73 73 65 64 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 63 61 63 68 65 64 2e 20 49 74 20 75 73 65 66 ssed.will.not.be.cached..It.usef
b4ba0 75 6c 20 66 6f 72 20 77 6f 72 6b 69 6e 67 20 61 72 6f 75 6e 64 20 70 72 6f 62 6c 65 6d 73 20 77 ul.for.working.around.problems.w
b4bc0 69 74 68 20 22 49 66 2d 4d 6f 64 69 66 69 65 64 2d 53 69 6e 63 65 22 20 63 68 65 63 6b 69 6e 67 ith."If-Modified-Since".checking
b4be0 20 61 74 20 63 65 72 74 61 69 6e 20 73 69 74 65 73 2e 00 41 6c 6c 6f 77 20 62 67 70 20 74 6f 20 .at.certain.sites..Allow.bgp.to.
b4c00 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 65 78 74 65 6e 64 65 64 2d 6e 65 78 74 68 6f 70 20 63 negotiate.the.extended-nexthop.c
b4c20 61 70 61 62 69 6c 69 74 79 20 77 69 74 68 20 69 74 e2 80 99 73 20 70 65 65 72 2e 20 49 66 20 79 apability.with.it...s.peer..If.y
b4c40 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 4c 69 6e 6b 2d ou.are.peering.over.a.IPv6.Link-
b4c60 4c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 74 68 65 6e 20 74 68 69 73 20 63 61 70 61 62 69 6c 69 Local.address.then.this.capabili
b4c80 74 79 20 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 20 49 ty.is.turned.on.automatically..I
b4ca0 66 20 79 6f 75 20 61 72 65 20 70 65 65 72 69 6e 67 20 6f 76 65 72 20 61 20 49 50 76 36 20 47 6c f.you.are.peering.over.a.IPv6.Gl
b4cc0 6f 62 61 6c 20 41 64 64 72 65 73 73 20 74 68 65 6e 20 74 75 72 6e 69 6e 67 20 6f 6e 20 74 68 69 obal.Address.then.turning.on.thi
b4ce0 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 69 6e 73 74 s.command.will.allow.BGP.to.inst
b4d00 61 6c 6c 20 49 50 76 34 20 72 6f 75 74 65 73 20 77 69 74 68 20 49 50 76 36 20 6e 65 78 74 68 6f all.IPv4.routes.with.IPv6.nextho
b4d20 70 73 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 68 61 76 65 20 49 50 76 34 20 63 6f 6e 66 69 ps.if.you.do.not.have.IPv4.confi
b4d40 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6c 6c 6f 77 20 65 78 70 6c 69 gured.on.interfaces..Allow.expli
b4d60 63 69 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 cit.IPv6.address.for.the.interfa
b4d80 63 65 2e 00 41 6c 6c 6f 77 20 68 6f 73 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 20 61 20 63 ce..Allow.host.networking.in.a.c
b4da0 6f 6e 74 61 69 6e 65 72 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 63 6b 20 6f 66 20 74 ontainer..The.network.stack.of.t
b4dc0 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 6e 6f 74 20 69 73 6f 6c 61 74 65 64 20 66 72 6f he.container.is.not.isolated.fro
b4de0 6d 20 74 68 65 20 68 6f 73 74 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 6f 73 74 m.the.host.and.will.use.the.host
b4e00 20 49 50 2e 00 41 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 .IP..Allow.listing.additional.cu
b4e20 73 74 6f 6d 20 64 6f 6d 61 69 6e 73 20 74 6f 20 62 65 20 62 72 6f 77 73 65 64 20 28 69 6e 20 61 stom.domains.to.be.browsed.(in.a
b4e40 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 ddition.to.the.default.``local``
b4e60 29 20 73 6f 20 74 68 61 74 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 6c 65 63 74 65 64 2e ).so.that.they.can.be.reflected.
b4e80 00 41 6c 6c 6f 77 20 74 68 69 73 20 42 46 44 20 70 65 65 72 20 74 6f 20 6e 6f 74 20 62 65 20 64 .Allow.this.BFD.peer.to.not.be.d
b4ea0 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 00 41 6c 6c 6f 77 65 64 20 76 61 6c 75 65 73 irectly.connected.Allowed.values
b4ec0 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 53 59 4e 60 60 2c 20 60 60 41 43 4b 60 60 .fpr.TCP.flags:.``SYN``,.``ACK``
b4ee0 2c 20 60 60 46 49 4e 60 60 2c 20 60 60 52 53 54 60 60 2c 20 60 60 55 52 47 60 60 2c 20 60 60 50 ,.``FIN``,.``RST``,.``URG``,.``P
b4f00 53 48 60 60 2c 20 60 60 41 4c 4c 60 60 20 57 68 65 6e 20 73 70 65 63 69 66 79 69 6e 67 20 6d 6f SH``,.``ALL``.When.specifying.mo
b4f20 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 73 20 73 68 6f 75 6c 64 20 62 re.than.one.flag,.flags.should.b
b4f40 65 20 63 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 e.comma.separated..The.``!``.neg
b4f60 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 41 6c 6c 6f 77 ate.the.selected.protocol..Allow
b4f80 65 64 20 76 61 6c 75 65 73 20 66 70 72 20 54 43 50 20 66 6c 61 67 73 3a 20 60 60 61 63 6b 60 60 ed.values.fpr.TCP.flags:.``ack``
b4fa0 2c 20 60 60 63 77 72 60 60 2c 20 60 60 65 63 6e 60 60 2c 20 60 60 66 69 6e 60 60 2c 20 60 60 70 ,.``cwr``,.``ecn``,.``fin``,.``p
b4fc0 73 68 60 60 2c 20 60 60 72 73 74 60 60 2c 20 60 60 73 79 6e 60 60 20 61 6e 64 20 60 60 75 72 67 sh``,.``rst``,.``syn``.and.``urg
b4fe0 60 60 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 ``..Multiple.values.are.supporte
b5000 64 2c 20 61 6e 64 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 73 65 6c 65 63 74 69 6f 6e 20 75 73 d,.and.for.inverted.selection.us
b5020 65 20 60 60 6e 6f 74 60 60 2c 20 61 73 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 e.``not``,.as.shown.in.the.examp
b5040 6c 65 2e 00 41 6c 6c 6f 77 73 20 73 70 65 63 69 66 69 63 20 56 4c 41 4e 20 49 44 73 20 74 6f 20 le..Allows.specific.VLAN.IDs.to.
b5060 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 62 72 69 64 67 65 20 6d 65 6d 62 65 72 20 69 pass.through.the.bridge.member.i
b5080 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 61 6e 20 65 69 74 68 65 72 20 62 65 20 61 6e 20 nterface..This.can.either.be.an.
b50a0 69 6e 64 69 76 69 64 75 61 6c 20 56 4c 41 4e 20 69 64 20 6f 72 20 61 20 72 61 6e 67 65 20 6f 66 individual.VLAN.id.or.a.range.of
b50c0 20 56 4c 41 4e 20 69 64 73 20 64 65 6c 69 6d 69 74 65 64 20 62 79 20 61 20 68 79 70 68 65 6e 2e .VLAN.ids.delimited.by.a.hyphen.
b50e0 00 41 6c 6c 6f 77 73 20 74 6f 20 64 65 66 69 6e 65 20 55 52 4c 20 70 61 74 68 20 6d 61 74 63 68 .Allows.to.define.URL.path.match
b5100 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 ing.rules.for.a.specific.service
b5120 2e 00 41 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 ..Allows.you.to.configure.the.ne
b5140 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 xt-hop.interface.for.an.interfac
b5160 65 2d 62 61 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 e-based.IPv4.static.route..`<int
b5180 65 72 66 61 63 65 3e 60 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e erface>`.will.be.the.next-hop.in
b51a0 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 terface.where.traffic.is.routed.
b51c0 66 6f 72 20 74 68 65 20 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 6c 6f 77 73 for.the.given.`<subnet>`..Allows
b51e0 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 .you.to.configure.the.next-hop.i
b5200 6e 74 65 72 66 61 63 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 nterface.for.an.interface-based.
b5220 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 IPv6.static.route..`<interface>`
b5240 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 .will.be.the.next-hop.interface.
b5260 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 72 6f 75 74 65 64 20 66 6f 72 20 74 68 65 20 where.traffic.is.routed.for.the.
b5280 67 69 76 65 6e 20 60 3c 73 75 62 6e 65 74 3e 60 2e 00 41 6c 72 65 61 64 79 20 6c 65 61 72 6e 65 given.`<subnet>`..Already.learne
b52a0 64 20 6b 6e 6f 77 6e 5f 68 6f 73 74 73 20 66 69 6c 65 73 20 6f 66 20 63 6c 69 65 6e 74 73 20 6e d.known_hosts.files.of.clients.n
b52c0 65 65 64 20 61 6e 20 75 70 64 61 74 65 20 61 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 eed.an.update.as.the.public.key.
b52e0 77 69 6c 6c 20 63 68 61 6e 67 65 2e 00 41 6c 73 6f 2c 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 will.change..Also,.**default-act
b5300 69 6f 6e 2a 2a 20 69 73 20 61 6e 20 61 63 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 70 6c ion**.is.an.action.that.takes.pl
b5320 61 63 65 20 77 68 65 6e 65 76 65 72 20 61 20 70 61 63 6b 65 74 20 64 6f 65 73 20 6e 6f 74 20 6d ace.whenever.a.packet.does.not.m
b5340 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 6e 20 69 74 27 73 20 63 68 61 69 6e 2e 20 46 6f 72 atch.any.rule.in.it's.chain..For
b5360 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 70 6f 73 73 69 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 .base.chains,.possible.options.f
b5380 6f 72 20 2a 2a 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2a 2a 20 61 72 65 20 2a 2a 61 63 63 65 or.**default-action**.are.**acce
b53a0 70 74 2a 2a 20 6f 72 20 2a 2a 64 72 6f 70 2a 2a 2e 00 41 6c 73 6f 2c 20 66 6f 72 20 62 61 63 6b pt**.or.**drop**..Also,.for.back
b53c0 77 61 72 64 73 20 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 wards.compatibility.this.configu
b53e0 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 75 73 65 73 20 67 65 6e 65 72 69 63 20 69 6e 74 65 72 ration,.which.uses.generic.inter
b5400 66 61 63 65 20 64 65 66 69 6e 69 74 69 6f 6e 2c 20 69 73 20 73 74 69 6c 6c 20 76 61 6c 69 64 3a face.definition,.is.still.valid:
b5420 00 41 6c 73 6f 2c 20 66 6f 72 20 74 68 6f 73 65 20 77 68 6f 20 68 61 76 65 6e 27 74 20 75 70 64 .Also,.for.those.who.haven't.upd
b5440 61 74 65 64 20 74 6f 20 6e 65 77 65 72 20 76 65 72 73 69 6f 6e 2c 20 6c 65 67 61 63 79 20 64 6f ated.to.newer.version,.legacy.do
b5460 63 75 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 73 74 69 6c 6c 20 70 72 65 73 65 6e 74 20 61 6e 64 cumentation.is.still.present.and
b5480 20 76 61 6c 69 64 20 66 6f 72 20 61 6c 6c 20 73 61 67 69 74 74 61 20 76 65 72 73 69 6f 6e 20 70 .valid.for.all.sagitta.version.p
b54a0 72 69 6f 72 20 74 6f 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 rior.to.VyOS.1.4-rolling-2023080
b54c0 34 30 35 35 37 3a 00 41 6c 73 6f 2c 20 69 6e 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 40557:.Also,.in.:ref:`destinatio
b54e0 6e 2d 6e 61 74 60 2c 20 72 65 64 69 72 65 63 74 69 6f 6e 20 74 6f 20 6c 6f 63 61 6c 68 6f 73 74 n-nat`,.redirection.to.localhost
b5500 20 69 73 20 73 75 70 70 6f 72 74 65 64 2e 20 54 68 65 20 72 65 64 69 72 65 63 74 20 73 74 61 74 .is.supported..The.redirect.stat
b5520 65 6d 65 6e 74 20 69 73 20 61 20 73 70 65 63 69 61 6c 20 66 6f 72 6d 20 6f 66 20 64 6e 61 74 20 ement.is.a.special.form.of.dnat.
b5540 77 68 69 63 68 20 61 6c 77 61 79 73 20 74 72 61 6e 73 6c 61 74 65 73 20 74 68 65 20 64 65 73 74 which.always.translates.the.dest
b5560 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 68 6f 73 ination.address.to.the.local.hos
b5580 74 e2 80 99 73 20 6f 6e 65 2e 00 41 6c 74 65 72 6e 61 74 65 20 52 6f 75 74 69 6e 67 20 54 61 62 t...s.one..Alternate.Routing.Tab
b55a0 6c 65 73 00 41 6c 74 65 72 6e 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 72 65 les.Alternate.routing.tables.are
b55c0 20 75 73 65 64 20 77 69 74 68 20 70 6f 6c 69 63 79 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 .used.with.policy.based.routing.
b55e0 62 79 20 75 74 69 6c 69 7a 69 6e 67 20 3a 72 65 66 3a 60 76 72 66 60 2e 00 41 6c 74 65 72 6e 61 by.utilizing.:ref:`vrf`..Alterna
b5600 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f 74 65 20 49 50 tive.to.multicast,.the.remote.IP
b5620 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 20 63 v4.address.of.the.VXLAN.tunnel.c
b5640 61 6e 20 62 65 20 73 65 74 20 64 69 72 65 63 74 6c 79 2e 20 4c 65 74 27 73 20 63 68 61 6e 67 65 an.be.set.directly..Let's.change
b5660 20 74 68 65 20 4d 75 6c 74 69 63 61 73 74 20 65 78 61 6d 70 6c 65 20 66 72 6f 6d 20 61 62 6f 76 .the.Multicast.example.from.abov
b5680 65 3a 00 41 6c 77 61 79 73 20 65 78 63 6c 75 64 65 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 e:.Always.exclude.this.address.f
b56a0 72 6f 6d 20 61 6e 79 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 2e 20 54 68 69 73 20 61 64 64 72 rom.any.defined.range..This.addr
b56c0 65 73 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 ess.will.never.be.assigned.by.th
b56e0 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 41 6e 20 2a 2a 69 6e 74 65 72 66 61 63 65 20 67 72 e.DHCP.server..An.**interface.gr
b5700 6f 75 70 2a 2a 20 72 65 70 72 65 73 65 6e 74 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 oup**.represents.a.collection.of
b5720 20 69 6e 74 65 72 66 61 63 65 73 2e 00 41 6e 20 41 53 20 69 73 20 61 20 63 6f 6e 6e 65 63 74 65 .interfaces..An.AS.is.a.connecte
b5740 64 20 67 72 6f 75 70 20 6f 66 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 49 50 20 70 72 65 66 69 78 d.group.of.one.or.more.IP.prefix
b5760 65 73 20 72 75 6e 20 62 79 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 6e 65 74 77 6f 72 6b 20 6f 70 es.run.by.one.or.more.network.op
b5780 65 72 61 74 6f 72 73 20 77 68 69 63 68 20 68 61 73 20 61 20 53 49 4e 47 4c 45 20 61 6e 64 20 43 erators.which.has.a.SINGLE.and.C
b57a0 4c 45 41 52 4c 59 20 44 45 46 49 4e 45 44 20 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 2e 00 41 LEARLY.DEFINED.routing.policy..A
b57c0 6e 20 49 50 76 34 20 54 43 50 20 66 69 6c 74 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 n.IPv4.TCP.filter.will.only.matc
b57e0 68 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 61 6e 20 49 50 76 34 20 68 65 61 64 65 72 20 6c 65 h.packets.with.an.IPv4.header.le
b5800 6e 67 74 68 20 6f 66 20 32 30 20 62 79 74 65 73 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 6d ngth.of.20.bytes.(which.is.the.m
b5820 61 6a 6f 72 69 74 79 20 6f 66 20 49 50 76 34 20 70 61 63 6b 65 74 73 20 61 6e 79 77 61 79 29 2e ajority.of.IPv4.packets.anyway).
b5840 00 41 6e 20 53 4e 4d 50 2d 6d 61 6e 61 67 65 64 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 73 69 73 74 .An.SNMP-managed.network.consist
b5860 73 20 6f 66 20 74 68 72 65 65 20 6b 65 79 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 41 6e 20 60 3c s.of.three.key.components:.An.`<
b5880 69 6e 74 65 72 66 61 63 65 3e 60 20 73 70 65 63 69 66 79 69 6e 67 20 77 68 69 63 68 20 73 6c 61 interface>`.specifying.which.sla
b58a0 76 65 20 69 73 20 74 68 65 20 70 72 69 6d 61 72 79 20 64 65 76 69 63 65 2e 20 54 68 65 20 73 70 ve.is.the.primary.device..The.sp
b58c0 65 63 69 66 69 65 64 20 64 65 76 69 63 65 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 62 65 20 74 68 ecified.device.will.always.be.th
b58e0 65 20 61 63 74 69 76 65 20 73 6c 61 76 65 20 77 68 69 6c 65 20 69 74 20 69 73 20 61 76 61 69 6c e.active.slave.while.it.is.avail
b5900 61 62 6c 65 2e 20 4f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 73 20 6f able..Only.when.the.primary.is.o
b5920 66 66 2d 6c 69 6e 65 20 77 69 6c 6c 20 61 6c 74 65 72 6e 61 74 65 20 64 65 76 69 63 65 73 20 62 ff-line.will.alternate.devices.b
b5940 65 20 75 73 65 64 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 6f 6e 65 20 e.used..This.is.useful.when.one.
b5960 73 6c 61 76 65 20 69 73 20 70 72 65 66 65 72 72 65 64 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2c slave.is.preferred.over.another,
b5980 20 65 2e 67 2e 2c 20 77 68 65 6e 20 6f 6e 65 20 73 6c 61 76 65 20 68 61 73 20 68 69 67 68 65 72 .e.g.,.when.one.slave.has.higher
b59a0 20 74 68 72 6f 75 67 68 70 75 74 20 74 68 61 6e 20 61 6e 6f 74 68 65 72 2e 00 41 6e 20 61 64 64 .throughput.than.another..An.add
b59c0 69 74 69 6f 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 itional.layer.of.symmetric-key.c
b59e0 72 79 70 74 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 rypto.can.be.used.on.top.of.the.
b5a00 61 73 79 6d 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 00 41 6e 20 61 64 64 69 74 69 6f 6e 61 6c asymmetric.crypto..An.additional
b5a20 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 6f 20 63 .layer.of.symmetric-key.crypto.c
b5a40 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d 6d 65 74 an.be.used.on.top.of.the.asymmet
b5a60 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 75 74 6f 6d 61 74 ric.crypto..This.command.automat
b5a80 69 63 61 6c 6c 79 20 63 72 65 61 74 65 73 20 66 6f 72 20 79 6f 75 20 74 68 65 20 72 65 71 75 69 ically.creates.for.you.the.requi
b5aa0 72 65 64 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 red.CLI.command.to.install.this.
b5ac0 50 53 4b 20 66 6f 72 20 61 20 67 69 76 65 6e 20 70 65 65 72 2e 00 41 6e 20 61 64 64 69 74 69 6f PSK.for.a.given.peer..An.additio
b5ae0 6e 61 6c 20 6c 61 79 65 72 20 6f 66 20 73 79 6d 6d 65 74 72 69 63 2d 6b 65 79 20 63 72 79 70 74 nal.layer.of.symmetric-key.crypt
b5b00 6f 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 61 73 79 6d o.can.be.used.on.top.of.the.asym
b5b20 6d 65 74 72 69 63 20 63 72 79 70 74 6f 2e 20 54 68 69 73 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e metric.crypto..This.is.optional.
b5b40 00 41 6e 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 73 63 68 65 6d 65 20 69 73 20 .An.advantage.of.this.scheme.is.
b5b60 74 68 61 74 20 79 6f 75 20 67 65 74 20 61 20 72 65 61 6c 20 69 6e 74 65 72 66 61 63 65 20 77 69 that.you.get.a.real.interface.wi
b5b80 74 68 20 69 74 73 20 6f 77 6e 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 th.its.own.address,.which.makes.
b5ba0 69 74 20 65 61 73 69 65 72 20 74 6f 20 73 65 74 75 70 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 it.easier.to.setup.static.routes
b5bc0 20 6f 72 20 75 73 65 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c .or.use.dynamic.routing.protocol
b5be0 73 20 77 69 74 68 6f 75 74 20 68 61 76 69 6e 67 20 74 6f 20 6d 6f 64 69 66 79 20 49 50 73 65 63 s.without.having.to.modify.IPsec
b5c00 20 70 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 6f 74 68 65 72 20 61 64 76 61 6e 74 61 67 65 20 69 .policies..The.other.advantage.i
b5c20 73 20 74 68 61 74 20 69 74 20 67 72 65 61 74 6c 79 20 73 69 6d 70 6c 69 66 69 65 73 20 72 6f 75 s.that.it.greatly.simplifies.rou
b5c40 74 65 72 20 74 6f 20 72 6f 75 74 65 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2c 20 77 68 69 ter.to.router.communication,.whi
b5c60 63 68 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 20 77 69 74 68 20 70 6c 61 69 6e 20 49 50 73 65 ch.can.be.tricky.with.plain.IPse
b5c80 63 20 62 65 63 61 75 73 65 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6f 75 74 67 6f 69 6e 67 20 c.because.the.external.outgoing.
b5ca0 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 75 73 75 61 6c 6c 79 20 64 6f address.of.the.router.usually.do
b5cc0 65 73 6e 27 74 20 6d 61 74 63 68 20 74 68 65 20 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6f 66 20 esn't.match.the.IPsec.policy.of.
b5ce0 74 79 70 69 63 61 6c 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 73 65 74 75 70 20 61 6e 64 20 79 typical.site-to-site.setup.and.y
b5d00 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 73 70 65 63 69 61 6c 20 63 6f 6e 66 69 67 75 72 61 ou.need.to.add.special.configura
b5d20 74 69 6f 6e 20 66 6f 72 20 69 74 2c 20 6f 72 20 61 64 6a 75 73 74 20 74 68 65 20 73 6f 75 72 63 tion.for.it,.or.adjust.the.sourc
b5d40 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 6f e.address.for.outgoing.traffic.o
b5d60 66 20 79 6f 75 72 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 20 47 52 45 2f 49 50 73 65 63 20 68 f.your.applications..GRE/IPsec.h
b5d80 61 73 20 6e 6f 20 73 75 63 68 20 70 72 6f 62 6c 65 6d 20 61 6e 64 20 69 73 20 63 6f 6d 70 6c 65 as.no.such.problem.and.is.comple
b5da0 74 65 6c 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 66 6f 72 20 74 68 65 20 61 70 70 6c 69 63 61 tely.transparent.for.the.applica
b5dc0 74 69 6f 6e 73 2e 00 41 6e 20 61 67 65 6e 74 20 69 73 20 61 20 6e 65 74 77 6f 72 6b 2d 6d 61 6e tions..An.agent.is.a.network-man
b5de0 61 67 65 6d 65 6e 74 20 73 6f 66 74 77 61 72 65 20 6d 6f 64 75 6c 65 20 74 68 61 74 20 72 65 73 agement.software.module.that.res
b5e00 69 64 65 73 20 6f 6e 20 61 20 6d 61 6e 61 67 65 64 20 64 65 76 69 63 65 2e 20 41 6e 20 61 67 65 ides.on.a.managed.device..An.age
b5e20 6e 74 20 68 61 73 20 6c 6f 63 61 6c 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 6d 61 6e 61 67 65 nt.has.local.knowledge.of.manage
b5e40 6d 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 72 61 6e 73 6c 61 74 65 73 20 ment.information.and.translates.
b5e60 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 6f 72 20 66 72 6f 6d 20 61 6e 20 53 that.information.to.or.from.an.S
b5e80 4e 4d 50 2d 73 70 65 63 69 66 69 63 20 66 6f 72 6d 2e 00 41 6e 20 61 6c 74 65 72 6e 61 74 65 20 NMP-specific.form..An.alternate.
b5ea0 63 6f 6d 6d 61 6e 64 20 63 6f 75 6c 64 20 62 65 20 22 6d 70 6c 73 2d 74 65 20 6f 6e 22 20 28 54 command.could.be."mpls-te.on".(T
b5ec0 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 raffic.Engineering).An.arbitrary
b5ee0 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 .netmask.can.be.applied.to.mask.
b5f00 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 addresses.to.only.match.against.
b5f20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 a.specific.portion..An.arbitrary
b5f40 20 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 .netmask.can.be.applied.to.mask.
b5f60 61 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 addresses.to.only.match.against.
b5f80 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 a.specific.portion..This.is.part
b5fa0 69 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 icularly.useful.with.IPv6.and.a.
b5fc0 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c zone-based.firewall.as.rules.wil
b5fe0 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 l.remain.valid.if.the.IPv6.prefi
b6000 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f x.changes.and.the.host.portion.o
b6020 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 f.systems.IPv6.address.is.static
b6040 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f .(for.example,.with.SLAAC.or.`to
b6060 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f kenised.IPv6.addresses.<https://
b6080 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 datatracker.ietf.org/doc/id/draf
b60a0 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e t-chown-6man-tokenised-ipv6-iden
b60c0 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 tifiers-02.txt>`_).An.arbitrary.
b60e0 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 netmask.can.be.applied.to.mask.a
b6100 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 ddresses.to.only.match.against.a
b6120 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 .specific.portion..This.is.parti
b6140 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 6e 64 20 61 20 7a cularly.useful.with.IPv6.and.a.z
b6160 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 61 73 20 72 75 6c 65 73 20 77 69 6c 6c one-based.firewall.as.rules.will
b6180 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 .remain.valid.if.the.IPv6.prefix
b61a0 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 69 6f 6e 20 6f 66 .changes.and.the.host.portion.of
b61c0 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 74 61 74 69 63 20 .systems.IPv6.address.is.static.
b61e0 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f 72 20 60 74 6f 6b (for.example,.with.SLAAC.or.`tok
b6200 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 70 73 3a 2f 2f 64 enised.IPv6.addresses.<https://d
b6220 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 2f 64 72 61 66 74 atatracker.ietf.org/doc/id/draft
b6240 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 2d 69 64 65 6e 74 -chown-6man-tokenised-ipv6-ident
b6260 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 2e 00 41 6e 20 61 72 62 69 74 72 61 72 79 20 ifiers-02.txt>`_)..An.arbitrary.
b6280 6e 65 74 6d 61 73 6b 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 6d 61 73 6b 20 61 netmask.can.be.applied.to.mask.a
b62a0 64 64 72 65 73 73 65 73 20 74 6f 20 6f 6e 6c 79 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 ddresses.to.only.match.against.a
b62c0 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 70 61 72 74 69 .specific.portion..This.is.parti
b62e0 63 75 6c 61 72 6c 79 20 75 73 65 66 75 6c 20 77 69 74 68 20 49 50 76 36 20 61 73 20 72 75 6c 65 cularly.useful.with.IPv6.as.rule
b6300 73 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 69 66 20 74 68 65 20 49 50 76 36 20 s.will.remain.valid.if.the.IPv6.
b6320 70 72 65 66 69 78 20 63 68 61 6e 67 65 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 20 70 6f 72 74 prefix.changes.and.the.host.port
b6340 69 6f 6e 20 6f 66 20 73 79 73 74 65 6d 73 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 73 ion.of.systems.IPv6.address.is.s
b6360 74 61 74 69 63 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 77 69 74 68 20 53 4c 41 41 43 20 6f tatic.(for.example,.with.SLAAC.o
b6380 72 20 60 74 6f 6b 65 6e 69 73 65 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 3c 68 74 74 r.`tokenised.IPv6.addresses.<htt
b63a0 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 69 64 ps://datatracker.ietf.org/doc/id
b63c0 2f 64 72 61 66 74 2d 63 68 6f 77 6e 2d 36 6d 61 6e 2d 74 6f 6b 65 6e 69 73 65 64 2d 69 70 76 36 /draft-chown-6man-tokenised-ipv6
b63e0 2d 69 64 65 6e 74 69 66 69 65 72 73 2d 30 32 2e 74 78 74 3e 60 5f 29 00 41 6e 20 62 61 73 69 63 -identifiers-02.txt>`_).An.basic
b6400 20 69 6e 74 72 6f 64 75 63 74 69 6f 6e 20 74 6f 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 .introduction.to.zone-based.fire
b6420 77 61 6c 6c 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 60 68 65 72 65 20 3c 68 74 74 70 73 3a walls.can.be.found.`here.<https:
b6440 2f 2f 73 75 70 70 6f 72 74 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6b 62 2f 61 72 74 69 63 6c 65 73 //support.vyos.io/en/kb/articles
b6460 2f 61 2d 70 72 69 6d 65 72 2d 74 6f 2d 7a 6f 6e 65 2d 62 61 73 65 64 2d 66 69 72 65 77 61 6c 6c /a-primer-to-zone-based-firewall
b6480 3e 60 5f 2c 20 61 6e 64 20 61 6e 20 65 78 61 6d 70 6c 65 20 61 74 20 3a 72 65 66 3a 60 65 78 61 >`_,.and.an.example.at.:ref:`exa
b64a0 6d 70 6c 65 73 2d 7a 6f 6e 65 2d 70 6f 6c 69 63 79 60 2e 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f mples-zone-policy`..An.example.o
b64c0 66 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 73 65 6e 64 73 20 60 60 74 f.a.configuration.that.sends.``t
b64e0 65 6c 65 67 72 61 66 60 60 20 6d 65 74 72 69 63 73 20 74 6f 20 72 65 6d 6f 74 65 20 60 60 49 6e elegraf``.metrics.to.remote.``In
b6500 66 6c 75 78 44 42 20 32 60 60 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 63 72 65 61 74 69 6e fluxDB.2``.An.example.of.creatin
b6520 67 20 61 20 56 4c 41 4e 2d 61 77 61 72 65 20 62 72 69 64 67 65 20 69 73 20 61 73 20 66 6f 6c 6c g.a.VLAN-aware.bridge.is.as.foll
b6540 6f 77 73 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 6b 65 79 20 67 65 6e 65 72 61 74 69 6f ows:.An.example.of.key.generatio
b6560 6e 3a 00 41 6e 20 65 78 61 6d 70 6c 65 20 6f 66 20 74 68 65 20 64 61 74 61 20 63 61 70 74 75 72 n:.An.example.of.the.data.captur
b6580 65 64 20 62 79 20 61 20 46 52 45 45 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 74 68 20 73 ed.by.a.FREERADIUS.server.with.s
b65a0 71 6c 20 61 63 63 6f 75 6e 74 69 6e 67 3a 00 41 6e 20 65 78 61 6d 70 6c 65 3a 00 41 6e 20 6f 70 ql.accounting:.An.example:.An.op
b65c0 74 69 6f 6e 20 74 68 61 74 20 74 61 6b 65 73 20 61 20 71 75 6f 74 65 64 20 73 74 72 69 6e 67 20 tion.that.takes.a.quoted.string.
b65e0 69 73 20 73 65 74 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 68 is.set.by.replacing.all.quote.ch
b6600 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f 74 aracters.with.the.string.``&quot
b6620 3b 60 60 20 69 6e 73 69 64 65 20 74 68 65 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 2d 70 61 ;``.inside.the.static-mapping-pa
b6640 72 61 6d 65 74 65 72 73 20 76 61 6c 75 65 2e 20 54 68 65 20 72 65 73 75 6c 74 69 6e 67 20 6c 69 rameters.value..The.resulting.li
b6660 6e 65 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 77 69 6c 6c 20 62 65 20 60 60 6f 70 74 69 6f ne.in.dhcpd.conf.will.be.``optio
b6680 6e 20 70 78 65 6c 69 6e 75 78 2e 63 6f 6e 66 69 67 66 69 6c 65 20 22 70 78 65 6c 69 6e 75 78 2e n.pxelinux.configfile."pxelinux.
b66a0 63 66 67 2f 30 31 2d 30 30 2d 31 35 2d 31 37 2d 34 34 2d 32 64 2d 61 61 22 3b 60 60 2e 00 41 6e cfg/01-00-15-17-44-2d-aa";``..An
b66c0 61 6c 79 73 69 73 20 6f 6e 20 77 68 61 74 20 68 61 70 70 65 6e 73 20 66 6f 72 20 64 65 73 69 72 alysis.on.what.happens.for.desir
b66e0 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f ed.connection:.And.base.chain.fo
b6700 72 20 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 r.traffic.generated.by.the.route
b6720 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 20 r.is.``set.firewall.ipv4.output.
b6740 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 62 61 73 65 20 63 68 61 69 6e 20 66 6f 72 20 filter....``.And.base.chain.for.
b6760 74 72 61 66 66 69 63 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 traffic.generated.by.the.router.
b6780 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 is.``set.firewall.ipv6.output.fi
b67a0 6c 74 65 72 20 2e 2e 2e 60 60 00 41 6e 64 20 63 6f 6e 74 65 6e 74 20 6f 66 20 74 68 65 20 73 63 lter....``.And.content.of.the.sc
b67c0 72 69 70 74 3a 00 41 6e 64 20 66 6f 72 20 69 70 76 36 3a 00 41 6e 64 20 6e 65 78 74 2c 20 73 6f ript:.And.for.ipv6:.And.next,.so
b67e0 6d 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 61 6d 70 6c 65 20 77 68 65 72 65 20 67 me.configuration.example.where.g
b6800 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 3a 00 41 6e 64 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d roups.are.used:.And.op-mode.comm
b6820 61 6e 64 73 3a 00 41 6e 64 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 49 50 76 34 20 2a 2a 72 ands:.And.the.different.IPv4.**r
b6840 65 73 65 74 2a 2a 20 63 6f 6d 6d 61 6e 64 73 20 61 76 61 69 6c 61 62 6c 65 3a 00 41 6e 64 20 74 eset**.commands.available:.And.t
b6860 68 65 6e 20 68 61 73 68 20 69 73 20 72 65 64 75 63 65 64 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 hen.hash.is.reduced.modulo.slave
b6880 20 63 6f 75 6e 74 2e 00 41 6e 64 2c 20 74 6f 20 70 72 69 6e 74 20 6f 6e 6c 79 20 62 72 69 64 67 .count..And,.to.print.only.bridg
b68a0 65 20 66 69 72 65 77 61 6c 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 3a 00 41 6e 6f 74 68 65 72 20 e.firewall.information:.Another.
b68c0 74 65 72 6d 20 6f 66 74 65 6e 20 75 73 65 64 20 66 6f 72 20 44 4e 41 54 20 69 73 20 2a 2a 31 2d term.often.used.for.DNAT.is.**1-
b68e0 74 6f 2d 31 20 4e 41 54 2a 2a 2e 20 46 6f 72 20 61 20 31 2d 74 6f 2d 31 20 4e 41 54 20 63 6f 6e to-1.NAT**..For.a.1-to-1.NAT.con
b6900 66 69 67 75 72 61 74 69 6f 6e 2c 20 62 6f 74 68 20 44 4e 41 54 20 61 6e 64 20 53 4e 41 54 20 61 figuration,.both.DNAT.and.SNAT.a
b6920 72 65 20 75 73 65 64 20 74 6f 20 4e 41 54 20 61 6c 6c 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 re.used.to.NAT.all.traffic.from.
b6940 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 6e 74 an.external.IP.address.to.an.int
b6960 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 76 69 63 65 2d 76 65 72 73 61 2e ernal.IP.address.and.vice-versa.
b6980 00 41 6e 6f 74 68 65 72 20 74 68 69 6e 67 20 74 6f 20 6b 65 65 70 20 69 6e 20 6d 69 6e 64 20 77 .Another.thing.to.keep.in.mind.w
b69a0 69 74 68 20 4c 44 50 20 69 73 20 74 68 61 74 20 6d 75 63 68 20 6c 69 6b 65 20 42 47 50 2c 20 69 ith.LDP.is.that.much.like.BGP,.i
b69c0 74 20 69 73 20 61 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 72 75 6e 73 20 6f 6e 20 74 6f 70 t.is.a.protocol.that.runs.on.top
b69e0 20 6f 66 20 54 43 50 2e 20 49 74 20 68 6f 77 65 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 .of.TCP..It.however.does.not.hav
b6a00 65 20 61 6e 20 61 62 69 6c 69 74 79 20 74 6f 20 64 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b e.an.ability.to.do.something.lik
b6a20 65 20 61 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 20 6c 69 6b 65 20 42 47 50 73 e.a.refresh.capability.like.BGPs
b6a40 20 72 6f 75 74 65 20 72 65 66 72 65 73 68 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 65 72 65 .route.refresh.capability..There
b6a60 66 6f 72 65 20 6f 6e 65 20 6d 69 67 68 74 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 fore.one.might.have.to.reset.the
b6a80 20 6e 65 69 67 68 62 6f 72 20 66 6f 72 20 61 20 63 61 70 61 62 69 6c 69 74 79 20 63 68 61 6e 67 .neighbor.for.a.capability.chang
b6aa0 65 20 6f 72 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 68 61 6e 67 65 20 74 6f 20 77 e.or.a.configuration.change.to.w
b6ac0 6f 72 6b 2e 00 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 65 78 70 65 63 74 73 20 74 68 ork..Apple.iOS/iPadOS.expects.th
b6ae0 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 69 6e e.server.name.to.be.also.used.in
b6b00 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d 6f 6e .the.server's.certificate.common
b6b20 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 73 20 .name,.so.it's.best.to.use.this.
b6b40 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 6f 6e DNS.name.for.your.VPN.connection
b6b60 2e 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f ..Apply.a.route-map.filter.to.ro
b6b80 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e utes.for.the.specified.protocol.
b6ba0 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 .Apply.a.route-map.filter.to.rou
b6bc0 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 tes.for.the.specified.protocol..
b6be0 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 The.following.protocols.can.be.u
b6c00 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c sed:.any,.babel,.bgp,.connected,
b6c20 20 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c .eigrp,.isis,.kernel,.ospf,.rip,
b6c40 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 61 20 72 6f 75 74 65 2d 6d 61 70 .static,.table.Apply.a.route-map
b6c60 20 66 69 6c 74 65 72 20 74 6f 20 72 6f 75 74 65 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 .filter.to.routes.for.the.specif
b6c80 69 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 ied.protocol..The.following.prot
b6ca0 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 ocols.can.be.used:.any,.babel,.b
b6cc0 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 gp,.connected,.isis,.kernel,.osp
b6ce0 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 41 70 70 6c 79 20 fv3,.ripng,.static,.table.Apply.
b6d00 72 6f 75 74 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 64 69 routing.policy.to.**inbound**.di
b6d20 72 65 63 74 69 6f 6e 20 6f 66 20 6f 75 74 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 00 41 rection.of.out.VLAN.interfaces.A
b6d40 70 70 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 20 5a 6f 6e 65 00 41 70 70 pplying.a.Rule-Set.to.a.Zone.App
b6d60 6c 79 69 6e 67 20 61 20 52 75 6c 65 2d 53 65 74 20 74 6f 20 61 6e 20 49 6e 74 65 72 66 61 63 65 lying.a.Rule-Set.to.an.Interface
b6d80 00 41 70 70 6c 79 69 6e 67 20 61 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 00 41 72 65 61 20 .Applying.a.traffic.policy.Area.
b6da0 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 41 72 65 61 20 69 64 65 6e 74 69 66 69 65 72 3a 20 60 Configuration.Area.identifier:.`
b6dc0 60 30 30 30 31 60 60 20 49 53 2d 49 53 20 61 72 65 61 20 6e 75 6d 62 65 72 20 28 6e 75 6d 62 65 `0001``.IS-IS.area.number.(numbe
b6de0 72 69 63 61 6c 20 61 72 65 61 20 60 60 31 60 60 29 00 41 72 67 75 6d 65 6e 74 73 20 77 68 69 63 rical.area.``1``).Arguments.whic
b6e00 68 20 77 69 6c 6c 20 62 65 20 70 61 73 73 65 64 20 74 6f 20 74 68 65 20 65 78 65 63 75 74 61 62 h.will.be.passed.to.the.executab
b6e20 6c 65 2e 00 41 72 69 73 74 61 20 45 4f 53 00 41 72 75 62 61 2f 48 50 00 41 73 20 49 6e 74 65 72 le..Arista.EOS.Aruba/HP.As.Inter
b6e40 6e 65 74 20 77 69 64 65 20 50 4d 54 55 20 64 69 73 63 6f 76 65 72 79 20 72 61 72 65 6c 79 20 77 net.wide.PMTU.discovery.rarely.w
b6e60 6f 72 6b 73 2c 20 77 65 20 73 6f 6d 65 74 69 6d 65 73 20 6e 65 65 64 20 74 6f 20 63 6c 61 6d 70 orks,.we.sometimes.need.to.clamp
b6e80 20 6f 75 72 20 54 43 50 20 4d 53 53 20 76 61 6c 75 65 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 .our.TCP.MSS.value.to.a.specific
b6ea0 20 76 61 6c 75 65 2e 20 54 68 69 73 20 69 73 20 61 20 66 69 65 6c 64 20 69 6e 20 74 68 65 20 54 .value..This.is.a.field.in.the.T
b6ec0 43 50 20 6f 70 74 69 6f 6e 73 20 70 61 72 74 20 6f 66 20 61 20 53 59 4e 20 70 61 63 6b 65 74 2e CP.options.part.of.a.SYN.packet.
b6ee0 20 42 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 4d 53 53 20 76 61 6c 75 65 2c 20 79 6f 75 20 61 .By.setting.the.MSS.value,.you.a
b6f00 72 65 20 74 65 6c 6c 69 6e 67 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 20 75 6e 65 71 75 re.telling.the.remote.side.unequ
b6f20 69 76 6f 63 61 6c 6c 79 20 27 64 6f 20 6e 6f 74 20 74 72 79 20 74 6f 20 73 65 6e 64 20 6d 65 20 ivocally.'do.not.try.to.send.me.
b6f40 70 61 63 6b 65 74 73 20 62 69 67 67 65 72 20 74 68 61 6e 20 74 68 69 73 20 76 61 6c 75 65 27 2e packets.bigger.than.this.value'.
b6f60 00 41 73 20 53 53 54 50 20 70 72 6f 76 69 64 65 73 20 50 50 50 20 76 69 61 20 61 20 53 53 4c 2f .As.SSTP.provides.PPP.via.a.SSL/
b6f80 54 4c 53 20 63 68 61 6e 6e 65 6c 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 70 75 TLS.channel.the.use.of.either.pu
b6fa0 62 6c 69 63 61 6c 6c 79 20 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 73 20 blically.signed.certificates.as.
b6fc0 77 65 6c 6c 20 61 73 20 61 20 70 72 69 76 61 74 65 20 50 4b 49 20 69 73 20 72 65 71 75 69 72 65 well.as.a.private.PKI.is.require
b6fe0 64 2e 00 41 73 20 56 79 4f 53 20 69 73 20 4c 69 6e 75 78 20 62 61 73 65 64 20 74 68 65 20 64 65 d..As.VyOS.is.Linux.based.the.de
b7000 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 69 73 20 6e 6f 74 20 75 73 69 6e 67 20 34 37 38 fault.port.used.is.not.using.478
b7020 39 20 61 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 49 41 4e 41 2d 61 73 73 69 67 6e 65 64 20 64 9.as.the.default.IANA-assigned.d
b7040 65 73 74 69 6e 61 74 69 6f 6e 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 49 6e 73 74 estination.UDP.port.number..Inst
b7060 65 61 64 20 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 4c 69 6e 75 78 20 64 65 66 61 75 6c 74 20 ead.VyOS.uses.the.Linux.default.
b7080 70 6f 72 74 20 6f 66 20 38 34 37 32 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f port.of.8472..As.VyOS.is.based.o
b70a0 6e 20 4c 69 6e 75 78 20 61 6e 64 20 74 68 65 72 65 20 77 61 73 20 6e 6f 20 6f 66 66 69 63 69 61 n.Linux.and.there.was.no.officia
b70c0 6c 20 49 41 4e 41 20 70 6f 72 74 20 61 73 73 69 67 6e 65 64 20 66 6f 72 20 56 58 4c 41 4e 2c 20 l.IANA.port.assigned.for.VXLAN,.
b70e0 56 79 4f 53 20 75 73 65 73 20 61 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 38 34 37 32 VyOS.uses.a.default.port.of.8472
b7100 2e 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 6f 72 74 20 6f 6e 20 61 20 70 ..You.can.change.the.port.on.a.p
b7120 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 20 74 6f 20 67 65 74 20 er.VXLAN.interface.basis.to.get.
b7140 69 74 20 77 6f 72 6b 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 76 65 6e 64 6f it.working.across.multiple.vendo
b7160 72 73 2e 00 41 73 20 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 4c 69 6e 75 78 20 69 74 rs..As.VyOS.is.based.on.Linux.it
b7180 20 6c 65 76 65 72 61 67 65 73 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 20 54 68 65 20 4e 65 74 .leverages.its.firewall..The.Net
b71a0 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 74 65 64 20 69 70 74 61 62 6c 65 73 20 filter.project.created.iptables.
b71c0 61 6e 64 20 69 74 73 20 73 75 63 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 and.its.successor.nftables.for.t
b71e0 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 he.Linux.kernel.to.work.directly
b7200 20 6f 6e 20 70 61 63 6b 65 74 20 64 61 74 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 .on.packet.data.flows..This.now.
b7220 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 extends.the.concept.of.zone-base
b7240 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 d.security.to.allow.for.manipula
b7260 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 ting.the.data.at.multiple.stages
b7280 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e .once.accepted.by.the.network.in
b72a0 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 terface.and.the.driver.before.be
b72c0 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f ing.handed.off.to.the.destinatio
b72e0 6e 20 28 65 2e 67 2e 2c 20 61 20 77 65 62 20 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 n.(e.g.,.a.web.server.OR.another
b7300 20 64 65 76 69 63 65 29 2e 00 41 73 20 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 74 .device)..As.VyOS.makes.use.of.t
b7320 68 65 20 51 4d 49 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 he.QMI.interface.to.connect.to.t
b7340 68 65 20 57 57 41 4e 20 6d 6f 64 65 6d 20 63 61 72 64 73 2c 20 61 6c 73 6f 20 74 68 65 20 66 69 he.WWAN.modem.cards,.also.the.fi
b7360 72 6d 77 61 72 65 20 63 61 6e 20 62 65 20 72 65 70 72 6f 67 72 61 6d 6d 65 64 2e 00 41 73 20 61 rmware.can.be.reprogrammed..As.a
b7380 20 72 65 66 65 72 65 6e 63 65 3a 20 66 6f 72 20 31 30 6d 62 69 74 2f 73 20 6f 6e 20 49 6e 74 65 .reference:.for.10mbit/s.on.Inte
b73a0 6c 2c 20 79 6f 75 20 6d 69 67 68 74 20 6e 65 65 64 20 61 74 20 6c 65 61 73 74 20 31 30 6b 62 79 l,.you.might.need.at.least.10kby
b73c0 74 65 20 62 75 66 66 65 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 61 63 68 20 79 te.buffer.if.you.want.to.reach.y
b73e0 6f 75 72 20 63 6f 6e 66 69 67 75 72 65 64 20 72 61 74 65 2e 00 41 73 20 61 20 72 65 73 75 6c 74 our.configured.rate..As.a.result
b7400 2c 20 74 68 65 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 66 20 65 61 63 68 20 70 61 63 6b 65 74 20 ,.the.processing.of.each.packet.
b7420 62 65 63 6f 6d 65 73 20 6d 6f 72 65 20 65 66 66 69 63 69 65 6e 74 2c 20 70 6f 74 65 6e 74 69 61 becomes.more.efficient,.potentia
b7440 6c 6c 79 20 6c 65 76 65 72 61 67 69 6e 67 20 68 61 72 64 77 61 72 65 20 65 6e 63 72 79 70 74 69 lly.leveraging.hardware.encrypti
b7460 6f 6e 20 6f 66 66 6c 6f 61 64 69 6e 67 20 73 75 70 70 6f 72 74 20 61 76 61 69 6c 61 62 6c 65 20 on.offloading.support.available.
b7480 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 41 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 in.the.kernel..As.an.alternative
b74a0 20 74 6f 20 61 70 70 6c 79 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 .to.applying.policy.to.an.interf
b74c0 61 63 65 20 64 69 72 65 63 74 6c 79 2c 20 61 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 ace.directly,.a.zone-based.firew
b74e0 61 6c 6c 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 74 6f 20 73 69 6d 70 6c 69 66 79 20 63 all.can.be.created.to.simplify.c
b7500 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 65 6e 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 onfiguration.when.multiple.inter
b7520 66 61 63 65 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 73 61 6d 65 20 73 65 63 75 72 69 74 faces.belong.to.the.same.securit
b7540 79 20 7a 6f 6e 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 61 70 70 6c 79 69 6e 67 20 72 75 6c 65 y.zone..Instead.of.applying.rule
b7560 2d 73 65 74 73 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 79 20 61 72 65 20 61 70 -sets.to.interfaces,.they.are.ap
b7580 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 7a 6f 6e 65 2d 64 65 73 74 69 6e 61 74 69 6f 6e plied.to.source.zone-destination
b75a0 20 7a 6f 6e 65 20 70 61 69 72 73 2e 00 41 73 20 62 6f 74 68 20 4d 69 63 72 6f 73 6f 66 74 20 57 .zone.pairs..As.both.Microsoft.W
b75c0 69 6e 64 6f 77 73 20 61 6e 64 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f 6e 6c 79 indows.and.Apple.iOS/iPadOS.only
b75e0 20 73 75 70 70 6f 72 74 20 61 20 63 65 72 74 61 69 6e 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 .support.a.certain.set.of.encryp
b7600 74 69 6f 6e 20 63 69 70 68 65 72 73 20 61 6e 64 20 69 6e 74 65 67 72 69 74 79 20 61 6c 67 6f 72 tion.ciphers.and.integrity.algor
b7620 69 74 68 6d 73 20 77 65 20 77 69 6c 6c 20 76 61 6c 69 64 61 74 65 20 74 68 65 20 63 6f 6e 66 69 ithms.we.will.validate.the.confi
b7640 67 75 72 65 64 20 49 4b 45 2f 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 6f 6e 6c 79 gured.IKE/ESP.proposals.and.only
b7660 20 6c 69 73 74 20 74 68 65 20 63 6f 6d 70 61 74 69 62 6c 65 20 6f 6e 65 73 20 74 6f 20 74 68 65 .list.the.compatible.ones.to.the
b7680 20 75 73 65 72 20 e2 80 94 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 61 72 65 20 64 65 66 69 6e 65 .user.....if.multiple.are.define
b76a0 64 2e 20 49 66 20 74 68 65 72 65 20 61 72 65 20 6e 6f 20 6d 61 74 63 68 69 6e 67 20 70 72 6f 70 d..If.there.are.no.matching.prop
b76c0 6f 73 61 6c 73 20 66 6f 75 6e 64 20 e2 80 94 20 77 65 20 63 61 6e 20 6e 6f 74 20 67 65 6e 65 72 osals.found.....we.can.not.gener
b76e0 61 74 65 20 61 20 70 72 6f 66 69 6c 65 20 66 6f 72 20 79 6f 75 2e 00 41 73 20 64 65 73 63 72 69 ate.a.profile.for.you..As.descri
b7700 62 65 64 2c 20 66 69 72 73 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 65 76 61 6c 75 61 bed,.first.packet.will.be.evalua
b7720 74 65 64 20 62 79 20 61 6c 6c 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 70 61 74 68 2c 20 73 6f ted.by.all.the.firewall.path,.so
b7740 20 64 65 73 69 72 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 78 .desired.connection.should.be.ex
b7760 70 6c 69 63 69 74 65 6c 79 20 61 63 63 65 70 74 65 64 2e 20 53 61 6d 65 20 74 68 69 6e 67 20 73 plicitely.accepted..Same.thing.s
b7780 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 66 6f 72 20 hould.be.taken.into.account.for.
b77a0 74 72 61 66 66 69 63 20 69 6e 20 72 65 76 65 72 73 65 20 6f 72 64 65 72 2e 20 49 6e 20 6d 6f 73 traffic.in.reverse.order..In.mos
b77c0 74 20 63 61 73 65 73 20 73 74 61 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 t.cases.state.policies.are.used.
b77e0 69 6e 20 6f 72 64 65 72 20 74 6f 20 61 63 63 65 70 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 6e in.order.to.accept.connection.in
b7800 20 72 65 76 65 72 73 65 20 70 61 74 63 68 2e 00 41 73 20 6d 6f 72 65 20 61 6e 64 20 6d 6f 72 65 .reverse.patch..As.more.and.more
b7820 20 72 6f 75 74 65 72 73 20 72 75 6e 20 6f 6e 20 48 79 70 65 72 76 69 73 6f 72 73 2c 20 65 78 70 .routers.run.on.Hypervisors,.exp
b7840 65 63 69 61 6c 6c 79 20 77 69 74 68 20 61 20 3a 61 62 62 72 3a 60 4e 4f 53 20 28 4e 65 74 77 6f ecially.with.a.:abbr:`NOS.(Netwo
b7860 72 6b 20 4f 70 65 72 61 74 69 6e 67 20 53 79 73 74 65 6d 29 60 20 61 73 20 56 79 4f 53 2c 20 69 rk.Operating.System)`.as.VyOS,.i
b7880 74 20 6d 61 6b 65 73 20 66 65 77 65 72 20 61 6e 64 20 66 65 77 65 72 20 73 65 6e 73 65 20 74 6f t.makes.fewer.and.fewer.sense.to
b78a0 20 75 73 65 20 73 74 61 74 69 63 20 72 65 73 6f 75 72 63 65 20 62 69 6e 64 69 6e 67 73 20 6c 69 .use.static.resource.bindings.li
b78c0 6b 65 20 60 60 73 6d 70 2d 61 66 66 69 6e 69 74 79 60 60 20 61 73 20 70 72 65 73 65 6e 74 20 69 ke.``smp-affinity``.as.present.i
b78e0 6e 20 56 79 4f 53 20 31 2e 32 20 61 6e 64 20 65 61 72 6c 69 65 72 20 74 6f 20 70 69 6e 20 63 65 n.VyOS.1.2.and.earlier.to.pin.ce
b7900 72 74 61 69 6e 20 69 6e 74 65 72 72 75 70 74 20 68 61 6e 64 6c 65 72 73 20 74 6f 20 73 70 65 63 rtain.interrupt.handlers.to.spec
b7920 69 66 69 63 20 43 50 55 73 2e 00 41 73 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 74 72 ific.CPUs..As.network.address.tr
b7940 61 6e 73 6c 61 74 69 6f 6e 20 6d 6f 64 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 anslation.modifies.the.IP.addres
b7960 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 70 61 63 6b 65 74 73 2c 20 4e 41 54 20 69 6d s.information.in.packets,.NAT.im
b7980 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6d 61 79 20 76 61 72 79 20 69 6e 20 74 68 65 69 72 20 plementations.may.vary.in.their.
b79a0 73 70 65 63 69 66 69 63 20 62 65 68 61 76 69 6f 72 20 69 6e 20 76 61 72 69 6f 75 73 20 61 64 64 specific.behavior.in.various.add
b79c0 72 65 73 73 69 6e 67 20 63 61 73 65 73 20 61 6e 64 20 74 68 65 69 72 20 65 66 66 65 63 74 20 6f ressing.cases.and.their.effect.o
b79e0 6e 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 73 n.network.traffic..The.specifics
b7a00 20 6f 66 20 4e 41 54 20 62 65 68 61 76 69 6f 72 20 61 72 65 20 6e 6f 74 20 63 6f 6d 6d 6f 6e 6c .of.NAT.behavior.are.not.commonl
b7a20 79 20 64 6f 63 75 6d 65 6e 74 65 64 20 62 79 20 76 65 6e 64 6f 72 73 20 6f 66 20 65 71 75 69 70 y.documented.by.vendors.of.equip
b7a40 6d 65 6e 74 20 63 6f 6e 74 61 69 6e 69 6e 67 20 4e 41 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 ment.containing.NAT.implementati
b7a60 6f 6e 73 2e 00 41 73 20 6f 66 20 56 79 4f 53 20 31 2e 34 2c 20 4f 70 65 6e 56 50 4e 20 73 69 74 ons..As.of.VyOS.1.4,.OpenVPN.sit
b7a80 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 63 61 6e 20 75 73 65 20 65 69 74 68 65 72 20 70 72 e-to-site.mode.can.use.either.pr
b7aa0 65 2d 73 68 61 72 65 64 20 6b 65 79 73 20 6f 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 e-shared.keys.or.x.509.certifica
b7ac0 74 65 73 2e 00 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 20 61 6e 64 20 69 66 20 6e 6f 74 20 6f tes..As.per.default.and.if.not.o
b7ae0 74 68 65 72 77 69 73 65 20 64 65 66 69 6e 65 64 2c 20 6d 73 63 68 61 70 2d 76 32 20 69 73 20 62 therwise.defined,.mschap-v2.is.b
b7b00 65 69 6e 67 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 eing.used.for.authentication.and
b7b20 20 6d 70 70 65 20 31 32 38 2d 62 69 74 20 28 73 74 61 74 65 6c 65 73 73 29 20 66 6f 72 20 65 6e .mppe.128-bit.(stateless).for.en
b7b40 63 72 79 70 74 69 6f 6e 2e 20 49 66 20 6e 6f 20 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 cryption..If.no.gateway-address.
b7b60 69 73 20 73 65 74 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c is.set.within.the.configuration,
b7b80 20 74 68 65 20 6c 6f 77 65 73 74 20 49 50 20 6f 75 74 20 6f 66 20 74 68 65 20 2f 32 34 20 63 6c .the.lowest.IP.out.of.the./24.cl
b7ba0 69 65 6e 74 2d 69 70 2d 70 6f 6f 6c 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 2e 20 46 6f 72 20 ient-ip-pool.is.being.used..For.
b7bc0 69 6e 73 74 61 6e 63 65 2c 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 69 instance,.in.the.example.below.i
b7be0 74 20 77 6f 75 6c 64 20 62 65 20 31 39 32 2e 31 36 38 2e 30 2e 31 2e 00 41 73 20 73 61 69 64 20 t.would.be.192.168.0.1..As.said.
b7c00 62 65 66 6f 72 65 2c 20 6f 6e 63 65 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 61 72 65 before,.once.firewall.groups.are
b7c20 20 63 72 65 61 74 65 64 2c 20 74 68 65 79 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 .created,.they.can.be.referenced
b7c40 20 65 69 74 68 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 2c 20 6e 61 74 36 36 20 .either.in.firewall,.nat,.nat66.
b7c60 61 6e 64 2f 6f 72 20 70 6f 6c 69 63 79 2d 72 6f 75 74 65 20 72 75 6c 65 73 2e 00 41 73 20 73 68 and/or.policy-route.rules..As.sh
b7c80 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 6f 6e 65 20 6f 66 own.in.the.example.above,.one.of
b7ca0 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 74 69 65 73 20 74 6f 20 6d 61 74 63 68 20 70 61 63 6b .the.possibilities.to.match.pack
b7cc0 65 74 73 20 69 73 20 62 61 73 65 64 20 6f 6e 20 6d 61 72 6b 73 20 64 6f 6e 65 20 62 79 20 74 68 ets.is.based.on.marks.done.by.th
b7ce0 65 20 66 69 72 65 77 61 6c 6c 2c 20 60 74 68 61 74 20 63 61 6e 20 67 69 76 65 20 79 6f 75 20 61 e.firewall,.`that.can.give.you.a
b7d00 20 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 66 6c 65 78 69 62 69 6c 69 74 79 60 5f 2e 00 41 73 .great.deal.of.flexibility`_..As
b7d20 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 6c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 6f 66 20 74 68 .shown.in.the.last.command.of.th
b7d40 65 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 60 71 75 65 75 65 2d 74 79 70 65 e.example.above,.the.`queue-type
b7d60 60 20 73 65 74 74 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 65 73 65 20 63 6f 6d 62 69 6e 61 74 69 `.setting.allows.these.combinati
b7d80 6f 6e 73 2e 20 59 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 73 65 20 69 74 20 ons..You.will.be.able.to.use.it.
b7da0 69 6e 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 in.many.policies..As.the.example
b7dc0 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 6e .image.below.shows,.the.device.n
b7de0 6f 77 20 6e 65 65 64 73 20 72 75 6c 65 73 20 74 6f 20 61 6c 6c 6f 77 2f 62 6c 6f 63 6b 20 74 72 ow.needs.rules.to.allow/block.tr
b7e00 61 66 66 69 63 20 74 6f 20 6f 72 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 69 63 65 73 20 72 75 affic.to.or.from.the.services.ru
b7e20 6e 6e 69 6e 67 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 20 74 68 61 74 20 68 61 76 65 20 6f 70 nning.on.the.device.that.have.op
b7e40 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 6e 20 74 68 61 74 20 69 6e 74 65 72 66 61 63 65 en.connections.on.that.interface
b7e60 2e 00 41 73 20 74 68 65 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 20 62 65 6c 6f 77 20 73 68 6f ..As.the.example.image.below.sho
b7e80 77 73 2c 20 74 68 65 20 64 65 76 69 63 65 20 77 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 ws,.the.device.was.configured.wi
b7ea0 74 68 20 72 75 6c 65 73 20 62 6c 6f 63 6b 69 6e 67 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 th.rules.blocking.inbound.or.out
b7ec0 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 2e bound.traffic.on.each.interface.
b7ee0 00 41 73 20 74 68 65 20 6e 61 6d 65 20 69 6d 70 6c 69 65 73 2c 20 69 74 27 73 20 49 50 76 34 20 .As.the.name.implies,.it's.IPv4.
b7f00 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 49 50 76 36 2c 20 61 73 20 73 69 6d 70 6c 65 20 encapsulated.in.IPv6,.as.simple.
b7f20 61 73 20 74 68 61 74 2e 00 41 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 62 65 6c 6f 77 20 74 6f as.that..As.well.as.the.below.to
b7f40 20 61 6c 6c 6f 77 20 4e 41 54 2d 74 72 61 76 65 72 73 61 6c 20 28 77 68 65 6e 20 4e 41 54 20 69 .allow.NAT-traversal.(when.NAT.i
b7f60 73 20 64 65 74 65 63 74 65 64 20 62 79 20 74 68 65 20 56 50 4e 20 63 6c 69 65 6e 74 2c 20 45 53 s.detected.by.the.VPN.client,.ES
b7f80 50 20 69 73 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 69 6e 20 55 44 50 20 66 6f 72 20 4e 41 54 P.is.encapsulated.in.UDP.for.NAT
b7fa0 2d 74 72 61 76 65 72 73 61 6c 29 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 -traversal):.As.with.other.polic
b7fc0 69 65 73 2c 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 6e 6f 74 ies,.Round-Robin.can.embed_.anot
b7fe0 68 65 72 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 20 her.policy.into.a.class.through.
b8000 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 41 73 20 77 the.``queue-type``.setting..As.w
b8020 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 53 68 61 70 65 72 20 63 61 6e 20 65 ith.other.policies,.Shaper.can.e
b8040 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e 74 6f 20 69 74 73 20 63 6c mbed_.other.policies.into.its.cl
b8060 61 73 73 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 asses.through.the.``queue-type``
b8080 20 73 65 74 74 69 6e 67 20 61 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 69 .setting.and.then.configure.thei
b80a0 72 20 70 61 72 61 6d 65 74 65 72 73 2e 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 r.parameters..As.with.other.poli
b80c0 63 69 65 73 2c 20 79 6f 75 20 63 61 6e 20 64 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 74 cies,.you.can.define.different.t
b80e0 79 70 65 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 79 6f 75 72 20 63 ype.of.matching.rules.for.your.c
b8100 6c 61 73 73 65 73 3a 00 41 73 20 77 69 74 68 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 2c 20 lasses:.As.with.other.policies,.
b8120 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 6f 74 68 65 72 20 70 6f 6c 69 63 69 65 73 20 69 6e you.can.embed_.other.policies.in
b8140 74 6f 20 74 68 65 20 63 6c 61 73 73 65 73 20 28 61 6e 64 20 64 65 66 61 75 6c 74 29 20 6f 66 20 to.the.classes.(and.default).of.
b8160 79 6f 75 72 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 70 6f 6c 69 63 79 20 74 68 72 6f 75 your.Priority.Queue.policy.throu
b8180 67 68 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 3a 00 41 gh.the.``queue-type``.setting:.A
b81a0 73 20 79 6f 75 20 63 61 6e 20 73 65 65 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 68 65 72 s.you.can.see.in.the.example.her
b81c0 65 2c 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 72 75 6c 65 2d e,.you.can.assign.the.same.rule-
b81e0 73 65 74 20 74 6f 20 73 65 76 65 72 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 6e 20 69 6e set.to.several.interfaces..An.in
b8200 74 65 72 66 61 63 65 20 63 61 6e 20 6f 6e 6c 79 20 68 61 76 65 20 6f 6e 65 20 72 75 6c 65 2d 73 terface.can.only.have.one.rule-s
b8220 65 74 20 70 65 72 20 63 68 61 69 6e 2e 00 41 73 20 79 6f 75 20 63 61 6e 20 73 65 65 2c 20 4c 65 et.per.chain..As.you.can.see,.Le
b8240 61 66 32 20 61 6e 64 20 4c 65 61 66 33 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 af2.and.Leaf3.configuration.is.a
b8260 6c 6d 6f 73 74 20 69 64 65 6e 74 69 63 61 6c 2e 20 54 68 65 72 65 20 61 72 65 20 6c 6f 74 73 20 lmost.identical..There.are.lots.
b8280 6f 66 20 63 6f 6d 6d 61 6e 64 73 20 61 62 6f 76 65 2c 20 49 27 6c 6c 20 74 72 79 20 74 6f 20 69 of.commands.above,.I'll.try.to.i
b82a0 6e 74 6f 20 6d 6f 72 65 20 64 65 74 61 69 6c 20 62 65 6c 6f 77 2c 20 63 6f 6d 6d 61 6e 64 20 64 nto.more.detail.below,.command.d
b82c0 65 73 63 72 69 70 74 69 6f 6e 73 20 61 72 65 20 70 6c 61 63 65 64 20 75 6e 64 65 72 20 74 68 65 escriptions.are.placed.under.the
b82e0 20 63 6f 6d 6d 61 6e 64 20 62 6f 78 65 73 3a 00 41 73 73 69 67 6e 20 60 3c 6d 65 6d 62 65 72 3e .command.boxes:.Assign.`<member>
b8300 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 72 69 64 67 65 20 60 3c 69 6e 74 65 72 66 61 63 `.interface.to.bridge.`<interfac
b8320 65 3e 60 2e 20 41 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 68 65 e>`..A.completion.helper.will.he
b8340 6c 70 20 79 6f 75 20 77 69 74 68 20 61 6c 6c 20 61 6c 6c 6f 77 65 64 20 69 6e 74 65 72 66 61 63 lp.you.with.all.allowed.interfac
b8360 65 73 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 62 72 69 64 67 65 64 2e 20 54 68 69 73 20 69 6e es.which.can.be.bridged..This.in
b8380 63 6c 75 64 65 73 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 65 60 cludes.:ref:`ethernet-interface`
b83a0 2c 20 3a 72 65 66 3a 60 62 6f 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6c ,.:ref:`bond-interface`,.:ref:`l
b83c0 32 74 70 76 33 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 6f 70 65 6e 76 70 6e 60 2tpv3-interface`,.:ref:`openvpn`
b83e0 2c 20 3a 72 65 66 3a 60 76 78 6c 61 6e 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 ,.:ref:`vxlan-interface`,.:ref:`
b8400 77 69 72 65 6c 65 73 73 2d 69 6e 74 65 72 66 61 63 65 60 2c 20 3a 72 65 66 3a 60 74 75 6e 6e 65 wireless-interface`,.:ref:`tunne
b8420 6c 2d 69 6e 74 65 72 66 61 63 65 60 20 61 6e 64 20 3a 72 65 66 3a 60 67 65 6e 65 76 65 2d 69 6e l-interface`.and.:ref:`geneve-in
b8440 74 65 72 66 61 63 65 60 2e 00 41 73 73 69 67 6e 20 61 20 73 70 65 63 69 66 69 63 20 62 61 63 6b terface`..Assign.a.specific.back
b8460 65 6e 64 20 74 6f 20 61 20 72 75 6c 65 00 41 73 73 69 67 6e 20 69 6e 74 65 72 66 61 63 65 20 69 end.to.a.rule.Assign.interface.i
b8480 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 74 6f 20 56 52 dentified.by.`<interface>`.to.VR
b84a0 46 20 6e 61 6d 65 64 20 60 3c 6e 61 6d 65 3e 60 2e 00 41 73 73 69 67 6e 20 6d 65 6d 62 65 72 20 F.named.`<name>`..Assign.member.
b84c0 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 50 6f 72 74 43 68 61 6e 6e 65 6c 00 41 73 73 69 67 6e interfaces.to.PortChannel.Assign
b84e0 20 73 74 61 74 69 63 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 60 3c 75 73 65 72 3e 60 20 61 .static.IP.address.to.`<user>`.a
b8500 63 63 6f 75 6e 74 2e 00 41 73 73 69 67 6e 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f ccount..Assign.the.IP.address.to
b8520 20 74 68 69 73 20 6d 61 63 68 69 6e 65 20 66 6f 72 20 60 3c 74 69 6d 65 3e 60 20 73 65 63 6f 6e .this.machine.for.`<time>`.secon
b8540 64 73 2e 00 41 73 73 69 67 6e 20 74 68 65 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f ds..Assign.the.SSH.public.key.po
b8560 72 74 69 6f 6e 20 60 3c 6b 65 79 3e 60 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 70 65 72 2d rtion.`<key>`.identified.by.per-
b8580 6b 65 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 key.`<identifier>`.to.the.local.
b85a0 75 73 65 72 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 2e 00 41 73 73 6f 63 69 61 74 65 73 20 74 68 user.`<username>`..Associates.th
b85c0 65 20 70 72 65 76 69 6f 75 73 6c 79 20 67 65 6e 65 72 61 74 65 64 20 70 72 69 76 61 74 65 20 6b e.previously.generated.private.k
b85e0 65 79 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 ey.to.a.specific.WireGuard.inter
b8600 66 61 63 65 2e 20 54 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 63 61 6e 20 62 65 20 67 65 6e face..The.private.key.can.be.gen
b8620 65 72 61 74 65 20 76 69 61 20 74 68 65 20 63 6f 6d 6d 61 6e 64 00 41 73 73 75 72 65 20 74 68 61 erate.via.the.command.Assure.tha
b8640 74 20 79 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 61 6c 6c 6f 77 20 74 68 65 20 t.your.firewall.rules.allow.the.
b8660 74 72 61 66 66 69 63 2c 20 69 6e 20 77 68 69 63 68 20 63 61 73 65 20 79 6f 75 20 68 61 76 65 20 traffic,.in.which.case.you.have.
b8680 61 20 77 6f 72 6b 69 6e 67 20 56 50 4e 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 2e 00 41 a.working.VPN.using.WireGuard..A
b86a0 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 31 00 41 73 73 75 72 65 64 ssured.Forwarding(AF).11.Assured
b86c0 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 31 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 .Forwarding(AF).12.Assured.Forwa
b86e0 72 64 69 6e 67 28 41 46 29 20 31 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 rding(AF).13.Assured.Forwarding(
b8700 41 46 29 20 32 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 32 AF).21.Assured.Forwarding(AF).22
b8720 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 32 33 00 41 73 73 75 72 .Assured.Forwarding(AF).23.Assur
b8740 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 33 31 00 41 73 73 75 72 65 64 20 46 6f 72 ed.Forwarding(AF).31.Assured.For
b8760 77 61 72 64 69 6e 67 28 41 46 29 20 33 32 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e warding(AF).32.Assured.Forwardin
b8780 67 28 41 46 29 20 33 33 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 g(AF).33.Assured.Forwarding(AF).
b87a0 34 31 00 41 73 73 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 32 00 41 73 73 41.Assured.Forwarding(AF).42.Ass
b87c0 75 72 65 64 20 46 6f 72 77 61 72 64 69 6e 67 28 41 46 29 20 34 33 00 41 74 20 65 76 65 72 79 20 ured.Forwarding(AF).43.At.every.
b87e0 72 6f 75 6e 64 2c 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 61 64 64 73 20 round,.the.deficit.counter.adds.
b8800 74 68 65 20 71 75 61 6e 74 75 6d 20 73 6f 20 74 68 61 74 20 65 76 65 6e 20 6c 61 72 67 65 20 70 the.quantum.so.that.even.large.p
b8820 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 69 72 20 6f 70 70 6f 72 74 75 6e 69 ackets.will.have.their.opportuni
b8840 74 79 20 74 6f 20 62 65 20 64 65 71 75 65 75 65 64 2e 00 41 74 20 74 68 65 20 6d 6f 6d 65 6e 74 ty.to.be.dequeued..At.the.moment
b8860 20 69 74 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 .it.not.possible.to.look.at.the.
b8880 77 68 6f 6c 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 20 77 69 74 68 20 56 79 4f 53 20 6f 70 65 whole.firewall.log.with.VyOS.ope
b88a0 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 2e 20 41 6c 6c 20 6c 6f 67 73 20 77 69 6c 6c rational.commands..All.logs.will
b88c0 20 73 61 76 65 20 74 6f 20 60 60 2f 76 61 72 2f 6c 6f 67 73 2f 6d 65 73 73 61 67 65 73 60 60 2e .save.to.``/var/logs/messages``.
b88e0 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 67 72 65 70 20 27 31 30 2e 31 30 2e 30 2e 31 30 .For.example:.``grep.'10.10.0.10
b8900 27 20 2f 76 61 72 2f 6c 6f 67 2f 6d 65 73 73 61 67 65 73 60 60 00 41 74 20 74 68 65 20 74 69 6d './var/log/messages``.At.the.tim
b8920 65 20 6f 66 20 74 68 69 73 20 77 72 69 74 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 e.of.this.writing.the.following.
b8940 64 69 73 70 6c 61 79 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 3a 00 41 74 20 76 65 72 79 20 displays.are.supported:.At.very.
b8960 6c 6f 77 20 72 61 74 65 73 20 28 62 65 6c 6f 77 20 33 4d 62 69 74 29 2c 20 62 65 73 69 64 65 73 low.rates.(below.3Mbit),.besides
b8980 20 74 75 6e 69 6e 67 20 60 71 75 61 6e 74 75 6d 60 20 28 33 30 30 20 6b 65 65 70 73 20 62 65 69 .tuning.`quantum`.(300.keeps.bei
b89a0 6e 67 20 6f 6b 29 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 77 61 6e 74 20 74 6f 20 69 6e 63 72 ng.ok).you.may.also.want.to.incr
b89c0 65 61 73 65 20 60 74 61 72 67 65 74 60 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 6b 65 20 ease.`target`.to.something.like.
b89e0 31 35 6d 73 20 61 6e 64 20 69 6e 63 72 65 61 73 65 20 60 69 6e 74 65 72 76 61 6c 60 20 74 6f 20 15ms.and.increase.`interval`.to.
b8a00 73 6f 6d 65 74 68 69 6e 67 20 61 72 6f 75 6e 64 20 31 35 30 20 6d 73 2e 00 41 74 74 61 63 68 65 something.around.150.ms..Attache
b8a20 73 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 63 6f 6e 74 s.user-defined.network.to.a.cont
b8a40 61 69 6e 65 72 2e 20 4f 6e 6c 79 20 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 6d 75 73 74 20 62 65 20 ainer..Only.one.network.must.be.
b8a60 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 6d 75 73 74 20 61 6c 72 65 61 64 79 20 65 78 69 73 74 specified.and.must.already.exist
b8a80 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 ..Authentication.Authentication.
b8aa0 28 45 41 50 6f 4c 29 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 41 64 76 61 6e 63 65 64 20 (EAPoL).Authentication.Advanced.
b8ac0 4f 70 74 69 6f 6e 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 Options.Authentication.applicati
b8ae0 6f 6e 20 63 6c 69 65 6e 74 2d 69 64 2e 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 70 70 on.client-id..Authentication.app
b8b00 6c 69 63 61 74 69 6f 6e 20 63 6c 69 65 6e 74 2d 73 65 63 72 65 74 2e 00 41 75 74 68 65 6e 74 69 lication.client-secret..Authenti
b8b20 63 61 74 69 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 74 65 6e 61 6e 74 2d 69 64 00 41 75 74 cation.application.tenant-id.Aut
b8b40 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 hentication.is.done.by.using.the
b8b60 20 60 60 6f 70 65 6e 76 70 6e 2d 61 75 74 68 2d 6c 64 61 70 2e 73 6f 60 60 20 70 6c 75 67 69 6e .``openvpn-auth-ldap.so``.plugin
b8b80 20 77 68 69 63 68 20 69 73 20 73 68 69 70 70 65 64 20 77 69 74 68 20 65 76 65 72 79 20 56 79 4f .which.is.shipped.with.every.VyO
b8ba0 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2e 20 41 20 64 65 64 69 63 61 74 65 64 20 63 6f 6e 66 S.installation..A.dedicated.conf
b8bc0 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 49 74 20 69 iguration.file.is.required..It.i
b8be0 73 20 62 65 73 74 20 70 72 61 63 74 69 73 65 20 74 6f 20 73 74 6f 72 65 20 69 74 20 69 6e 20 60 s.best.practise.to.store.it.in.`
b8c00 60 2f 63 6f 6e 66 69 67 60 60 20 74 6f 20 73 75 72 76 69 76 65 20 69 6d 61 67 65 20 75 70 64 61 `/config``.to.survive.image.upda
b8c20 74 65 73 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 67 61 6e 69 7a 61 74 69 6f 6e 20 tes.Authentication.organization.
b8c40 6e 61 6d 65 00 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 74 6f 6b 65 6e 00 41 75 74 68 65 6e name.Authentication.token.Authen
b8c60 74 69 63 61 74 69 6f 6e 20 e2 80 93 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 tication.....to.verify.that.the.
b8c80 6d 65 73 73 61 67 65 20 69 73 20 66 72 6f 6d 20 61 20 76 61 6c 69 64 20 73 6f 75 72 63 65 2e 00 message.is.from.a.valid.source..
b8ca0 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 7a 6f 6e 65 73 00 41 75 74 68 6f 72 69 7a 61 74 69 6f Authoritative.zones.Authorizatio
b8cc0 6e 20 74 6f 6b 65 6e 00 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 43 72 65 61 74 69 6f 6e 00 n.token.Automatic.VLAN.Creation.
b8ce0 41 75 74 6f 6d 61 74 69 63 20 56 4c 41 4e 20 63 72 65 61 74 69 6f 6e 00 41 75 74 6f 6d 61 74 69 Automatic.VLAN.creation.Automati
b8d00 63 61 6c 6c 79 20 63 72 65 61 74 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 66 6f 72 20 65 61 63 cally.create.BFD.session.for.eac
b8d20 68 20 52 49 50 20 70 65 65 72 20 64 69 73 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 69 6e h.RIP.peer.discovered.in.this.in
b8d40 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 20 6d 6f terface..When.the.BFD.session.mo
b8d60 6e 69 74 6f 72 20 73 69 67 6e 61 6c 69 7a 65 20 74 68 61 74 20 74 68 65 20 6c 69 6e 6b 20 69 73 nitor.signalize.that.the.link.is
b8d80 20 64 6f 77 6e 20 74 68 65 20 52 49 50 20 70 65 65 72 20 69 73 20 72 65 6d 6f 76 65 64 20 61 6e .down.the.RIP.peer.is.removed.an
b8da0 64 20 61 6c 6c 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 73 6f 63 69 61 d.all.the.learned.routes.associa
b8dc0 74 65 64 20 77 69 74 68 20 74 68 61 74 20 70 65 65 72 20 61 72 65 20 72 65 6d 6f 76 65 64 2e 00 ted.with.that.peer.are.removed..
b8de0 41 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 62 6f 6f 74 20 73 79 73 74 65 6d 20 6f 6e 20 6b Automatically.reboot.system.on.k
b8e00 65 72 6e 65 6c 20 70 61 6e 69 63 20 61 66 74 65 72 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 41 75 ernel.panic.after.60.seconds..Au
b8e20 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 73 00 41 76 6f 69 64 69 6e 67 20 22 6c 65 61 6b 79 tonomous.Systems.Avoiding."leaky
b8e40 22 20 4e 41 54 00 41 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 00 42 46 44 00 42 46 ".NAT.Azure-data-explorer.BFD.BF
b8e60 44 20 53 74 61 74 69 63 20 52 6f 75 74 65 20 4d 6f 6e 69 74 6f 72 69 6e 67 00 42 46 44 20 73 65 D.Static.Route.Monitoring.BFD.se
b8e80 6e 64 73 20 6c 6f 74 73 20 6f 66 20 73 6d 61 6c 6c 20 55 44 50 20 70 61 63 6b 65 74 73 20 76 65 nds.lots.of.small.UDP.packets.ve
b8ea0 72 79 20 71 75 69 63 6b 6c 79 20 74 6f 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 74 68 65 20 70 ry.quickly.to.ensures.that.the.p
b8ec0 65 65 72 20 69 73 20 73 74 69 6c 6c 20 61 6c 69 76 65 2e 00 42 47 50 00 42 47 50 20 2d 20 41 53 eer.is.still.alive..BGP.BGP.-.AS
b8ee0 20 50 61 74 68 20 50 6f 6c 69 63 79 00 42 47 50 20 2d 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 .Path.Policy.BGP.-.Community.Lis
b8f00 74 00 42 47 50 20 2d 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 t.BGP.-.Extended.Community.List.
b8f20 42 47 50 20 2d 20 4c 61 72 67 65 20 43 6f 6d 6d 75 6e 69 74 79 20 4c 69 73 74 00 42 47 50 20 45 BGP.-.Large.Community.List.BGP.E
b8f40 78 61 6d 70 6c 65 00 42 47 50 20 52 6f 75 74 65 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 xample.BGP.Router.Configuration.
b8f60 42 47 50 20 53 63 61 6c 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 47 50 20 61 67 BGP.Scaling.Configuration.BGP.ag
b8f80 67 72 65 67 61 74 6f 72 20 61 74 74 72 69 62 75 74 65 3a 20 41 53 20 6e 75 6d 62 65 72 20 6f 72 gregator.attribute:.AS.number.or
b8fa0 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 00 42 .IP.address.of.an.aggregation..B
b8fc0 47 50 20 61 73 2d 70 61 74 68 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 61 74 GP.as-path.list.to.match..BGP.at
b8fe0 6f 6d 69 63 20 61 67 67 72 65 67 61 74 65 20 61 74 74 72 69 62 75 74 65 2e 00 42 47 50 20 63 6f omic.aggregate.attribute..BGP.co
b9000 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 65 78 74 65 6e mmunity-list.to.match..BGP.exten
b9020 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 74 6f 20 6d 61 74 63 68 2e 00 42 47 50 20 72 6f 6c 65 ded.community.to.match..BGP.role
b9040 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 s.are.defined.in.RFC.:rfc:`9234`
b9060 20 61 6e 64 20 70 72 6f 76 69 64 65 20 61 6e 20 65 61 73 79 20 77 61 79 20 74 6f 20 61 64 64 20 .and.provide.an.easy.way.to.add.
b9080 72 6f 75 74 65 20 6c 65 61 6b 20 70 72 65 76 65 6e 74 69 6f 6e 2c 20 64 65 74 65 63 74 69 6f 6e route.leak.prevention,.detection
b90a0 20 61 6e 64 20 6d 69 74 69 67 61 74 69 6f 6e 2e 20 54 68 65 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 .and.mitigation..The.local.Role.
b90c0 76 61 6c 75 65 20 69 73 20 6e 65 67 6f 74 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 6e 65 77 value.is.negotiated.with.the.new
b90e0 20 42 47 50 20 52 6f 6c 65 20 63 61 70 61 62 69 6c 69 74 79 20 77 68 69 63 68 20 68 61 73 20 61 .BGP.Role.capability.which.has.a
b9100 20 62 75 69 6c 74 2d 69 6e 20 63 68 65 63 6b 20 6f 66 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e .built-in.check.of.the.correspon
b9120 64 69 6e 67 20 76 61 6c 75 65 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 61 20 6d 69 73 6d 61 74 63 ding.value..In.case.of.a.mismatc
b9140 68 20 74 68 65 20 6e 65 77 20 4f 50 45 4e 20 52 6f 6c 65 73 20 4d 69 73 6d 61 74 63 68 20 4e 6f h.the.new.OPEN.Roles.Mismatch.No
b9160 74 69 66 69 63 61 74 69 6f 6e 20 3c 32 2c 20 31 31 3e 20 77 6f 75 6c 64 20 62 65 20 73 65 6e 74 tification.<2,.11>.would.be.sent
b9180 2e 20 54 68 65 20 63 6f 72 72 65 63 74 20 52 6f 6c 65 20 70 61 69 72 73 20 61 72 65 3a 00 42 47 ..The.correct.Role.pairs.are:.BG
b91a0 50 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 73 69 64 65 20 74 68 65 20 73 P.routers.connected.inside.the.s
b91c0 61 6d 65 20 41 53 20 74 68 72 6f 75 67 68 20 42 47 50 20 62 65 6c 6f 6e 67 20 74 6f 20 61 6e 20 ame.AS.through.BGP.belong.to.an.
b91e0 69 6e 74 65 72 6e 61 6c 20 42 47 50 20 73 65 73 73 69 6f 6e 2c 20 6f 72 20 49 42 47 50 2e 20 49 internal.BGP.session,.or.IBGP..I
b9200 6e 20 6f 72 64 65 72 20 74 6f 20 70 72 65 76 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 n.order.to.prevent.routing.table
b9220 20 6c 6f 6f 70 73 2c 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 64 .loops,.IBGP.speaker.does.not.ad
b9240 76 65 72 74 69 73 65 20 49 42 47 50 2d 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6f vertise.IBGP-learned.routes.to.o
b9260 74 68 65 72 20 49 42 47 50 20 73 70 65 61 6b 65 72 20 28 53 70 6c 69 74 20 48 6f 72 69 7a 6f 6e ther.IBGP.speaker.(Split.Horizon
b9280 20 6d 65 63 68 61 6e 69 73 6d 29 2e 20 41 73 20 73 75 63 68 2c 20 49 42 47 50 20 72 65 71 75 69 .mechanism)..As.such,.IBGP.requi
b92a0 72 65 73 20 61 20 66 75 6c 6c 20 6d 65 73 68 20 6f 66 20 61 6c 6c 20 70 65 65 72 73 2e 20 46 6f res.a.full.mesh.of.all.peers..Fo
b92c0 72 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 69 73 20 71 75 69 63 6b 6c 79 20 62 r.large.networks,.this.quickly.b
b92e0 65 63 6f 6d 65 73 20 75 6e 73 63 61 6c 61 62 6c 65 2e 00 42 47 50 20 72 6f 75 74 65 73 20 6d 61 ecomes.unscalable..BGP.routes.ma
b9300 79 20 62 65 20 6c 65 61 6b 65 64 20 28 69 2e 65 2e 20 63 6f 70 69 65 64 29 20 62 65 74 77 65 65 y.be.leaked.(i.e..copied).betwee
b9320 6e 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 n.a.unicast.VRF.RIB.and.the.VPN.
b9340 53 41 46 49 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 66 6f 72 20 SAFI.RIB.of.the.default.VRF.for.
b9360 75 73 65 20 69 6e 20 4d 50 4c 53 2d 62 61 73 65 64 20 4c 33 56 50 4e 73 2e 20 55 6e 69 63 61 73 use.in.MPLS-based.L3VPNs..Unicas
b9380 74 20 72 6f 75 74 65 73 20 6d 61 79 20 61 6c 73 6f 20 62 65 20 6c 65 61 6b 65 64 20 62 65 74 77 t.routes.may.also.be.leaked.betw
b93a0 65 65 6e 20 61 6e 79 20 56 52 46 73 20 28 69 6e 63 6c 75 64 69 6e 67 20 74 68 65 20 75 6e 69 63 een.any.VRFs.(including.the.unic
b93c0 61 73 74 20 52 49 42 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 42 47 50 20 69 6e 73 74 61 ast.RIB.of.the.default.BGP.insta
b93e0 6e 63 65 29 2e 20 41 20 73 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 69 73 20 61 6c 73 6f 20 nce)..A.shortcut.syntax.is.also.
b9400 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 73 70 65 63 69 66 79 69 6e 67 20 6c 65 61 6b 69 6e 67 available.for.specifying.leaking
b9420 20 66 72 6f 6d 20 6f 6e 65 20 56 52 46 20 74 6f 20 61 6e 6f 74 68 65 72 20 56 52 46 20 75 73 69 .from.one.VRF.to.another.VRF.usi
b9440 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 69 6e 73 74 61 6e 63 65 e2 80 99 73 20 56 50 4e 20 ng.the.default.instance...s.VPN.
b9460 52 49 42 20 61 73 20 74 68 65 20 69 6e 74 65 6d 65 64 69 61 72 79 20 2e 20 41 20 63 6f 6d 6d 6f RIB.as.the.intemediary...A.commo
b9480 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 56 52 46 2d 56 52 46 20 66 65 61 n.application.of.the.VRF-VRF.fea
b94a0 74 75 72 65 20 69 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 61 20 63 75 73 74 6f 6d 65 72 e2 80 99 ture.is.to.connect.a.customer...
b94c0 73 20 70 72 69 76 61 74 65 20 72 6f 75 74 69 6e 67 20 64 6f 6d 61 69 6e 20 74 6f 20 61 20 70 72 s.private.routing.domain.to.a.pr
b94e0 6f 76 69 64 65 72 e2 80 99 73 20 56 50 4e 20 73 65 72 76 69 63 65 2e 20 4c 65 61 6b 69 6e 67 20 ovider...s.VPN.service..Leaking.
b9500 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 69 6e 74 20 6f 66 20 is.configured.from.the.point.of.
b9520 76 69 65 77 20 6f 66 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 56 52 46 3a 20 69 6d 70 6f 72 view.of.an.individual.VRF:.impor
b9540 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d 20 56 t.refers.to.routes.leaked.from.V
b9560 50 4e 20 74 6f 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 2c 20 77 68 65 72 65 61 73 20 65 78 70 PN.to.a.unicast.VRF,.whereas.exp
b9580 6f 72 74 20 72 65 66 65 72 73 20 74 6f 20 72 6f 75 74 65 73 20 6c 65 61 6b 65 64 20 66 72 6f 6d ort.refers.to.routes.leaked.from
b95a0 20 61 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 42 61 62 65 6c 00 42 61 62 .a.unicast.VRF.to.VPN..Babel.Bab
b95c0 65 6c 20 61 20 64 75 61 6c 20 73 74 61 63 6b 20 70 72 6f 74 6f 63 6f 6c 2e 20 41 20 73 69 6e 67 el.a.dual.stack.protocol..A.sing
b95e0 6c 65 20 42 61 62 65 6c 20 69 6e 73 74 61 6e 63 65 20 69 73 20 61 62 6c 65 20 74 6f 20 70 65 72 le.Babel.instance.is.able.to.per
b9600 66 6f 72 6d 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 form.routing.for.both.IPv4.and.I
b9620 50 76 36 2e 00 42 61 62 65 6c 20 69 73 20 61 20 6d 6f 64 65 72 6e 20 72 6f 75 74 69 6e 67 20 70 Pv6..Babel.is.a.modern.routing.p
b9640 72 6f 74 6f 63 6f 6c 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 72 6f 62 75 73 74 20 61 6e rotocol.designed.to.be.robust.an
b9660 64 20 65 66 66 69 63 69 65 6e 74 20 62 6f 74 68 20 69 6e 20 6f 72 64 69 6e 61 72 79 20 77 69 72 d.efficient.both.in.ordinary.wir
b9680 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 69 6e 20 77 69 72 65 6c 65 73 73 20 6d 65 73 68 ed.networks.and.in.wireless.mesh
b96a0 20 6e 65 74 77 6f 72 6b 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 75 73 65 73 20 68 .networks..By.default,.it.uses.h
b96c0 6f 70 2d 63 6f 75 6e 74 20 6f 6e 20 77 69 72 65 64 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 op-count.on.wired.networks.and.a
b96e0 20 76 61 72 69 61 6e 74 20 6f 66 20 45 54 58 20 6f 6e 20 77 69 72 65 6c 65 73 73 20 6c 69 6e 6b .variant.of.ETX.on.wireless.link
b9700 73 2c 20 49 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 61 6b 65 20 s,.It.can.be.configured.to.take.
b9720 72 61 64 69 6f 20 64 69 76 65 72 73 69 74 79 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 61 6e 64 radio.diversity.into.account.and
b9740 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 63 6f 6d 70 75 74 65 20 61 20 6c 69 6e 6b .to.automatically.compute.a.link
b9760 27 73 20 6c 61 74 65 6e 63 79 20 61 6e 64 20 69 6e 63 6c 75 64 65 20 69 74 20 69 6e 20 74 68 65 's.latency.and.include.it.in.the
b9780 20 6d 65 74 72 69 63 2e 20 49 74 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 .metric..It.is.defined.in.:rfc:`
b97a0 38 39 36 36 60 2e 00 42 61 63 6b 65 6e 64 00 42 61 63 6b 65 6e 64 20 73 65 72 76 69 63 65 20 63 8966`..Backend.Backend.service.c
b97c0 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 63 68 65 63 6b 65 64 20 61 67 61 69 6e 73 74 20 ertificates.are.checked.against.
b97e0 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 73 70 65 63 69 66 the.certificate.authority.specif
b9800 69 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 ied.in.the.configuration,.which.
b9820 63 6f 75 6c 64 20 62 65 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 43 41 2e 00 42 61 6c 61 6e 63 65 could.be.an.internal.CA..Balance
b9840 20 61 6c 67 6f 72 69 74 68 6d 73 3a 00 42 61 6c 61 6e 63 69 6e 67 20 52 75 6c 65 73 00 42 61 6c .algorithms:.Balancing.Rules.Bal
b9860 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 42 61 6e 64 ancing.based.on.domain.name.Band
b9880 77 69 64 74 68 20 53 68 61 70 69 6e 67 00 42 61 6e 64 77 69 64 74 68 20 53 68 61 70 69 6e 67 20 width.Shaping.Bandwidth.Shaping.
b98a0 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c for.local.users.Bandwidth.rate.l
b98c0 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 imits.can.be.set.for.local.users
b98e0 20 6f 72 20 52 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e .or.RADIUS.based.attributes..Ban
b9900 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f dwidth.rate.limits.can.be.set.fo
b9920 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 6f 72 20 76 69 61 20 52 41 44 49 55 53 20 62 61 73 65 r.local.users.or.via.RADIUS.base
b9940 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 6e 64 77 69 64 74 68 20 72 61 74 65 20 6c 69 6d d.attributes..Bandwidth.rate.lim
b9960 69 74 73 20 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 6c 6f 63 61 6c 20 75 73 65 72 73 20 77 its.can.be.set.for.local.users.w
b9980 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 76 69 61 20 52 ithin.the.configuration.or.via.R
b99a0 41 44 49 55 53 20 62 61 73 65 64 20 61 74 74 72 69 62 75 74 65 73 2e 00 42 61 73 65 20 63 68 61 ADIUS.based.attributes..Base.cha
b99c0 69 6e 20 69 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 in.is.for.traffic.toward.the.rou
b99e0 74 65 72 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 ter.is.``set.firewall.ipv4.input
b9a00 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 42 61 73 65 20 63 68 61 69 6e 20 69 73 20 66 6f 72 20 .filter....``.Base.chain.is.for.
b9a20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 20 74 68 65 20 72 6f 75 74 65 72 20 69 73 20 60 60 73 traffic.toward.the.router.is.``s
b9a40 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e et.firewall.ipv6.input.filter...
b9a60 2e 60 60 00 42 61 73 65 6c 69 6e 65 20 44 4d 56 50 4e 20 74 6f 70 6f 6c 6f 67 79 00 42 61 73 69 .``.Baseline.DMVPN.topology.Basi
b9a80 63 20 43 6f 6e 63 65 70 74 73 00 42 61 73 69 63 20 63 6f 6d 6d 61 6e 64 73 00 42 61 73 69 63 20 c.Concepts.Basic.commands.Basic.
b9aa0 66 69 6c 74 65 72 69 6e 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 61 63 63 65 filtering.can.be.done.using.acce
b9ac0 73 73 2d 6c 69 73 74 20 61 6e 64 20 61 63 63 65 73 73 2d 6c 69 73 74 36 2e 00 42 61 73 69 63 20 ss-list.and.access-list6..Basic.
b9ae0 66 69 6c 74 65 72 69 6e 67 20 63 6f 75 6c 64 20 61 6c 73 6f 20 62 65 20 61 70 70 6c 69 65 64 20 filtering.could.also.be.applied.
b9b00 74 6f 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 00 42 61 73 69 63 20 73 65 74 75 70 00 42 65 20 to.IPv6.traffic..Basic.setup.Be.
b9b20 73 75 72 65 20 74 6f 20 73 65 74 20 61 20 73 61 6e 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 sure.to.set.a.sane.default.confi
b9b40 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 20 66 69 6c 65 2c 20 74 68 g.in.the.default.config.file,.th
b9b60 69 73 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 74 68 is.will.be.loaded.in.the.case.th
b9b80 61 74 20 61 20 75 73 65 72 20 69 73 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 61 6e 64 20 6e at.a.user.is.authenticated.and.n
b9ba0 6f 20 66 69 6c 65 20 69 73 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 o.file.is.found.in.the.configure
b9bc0 64 20 64 69 72 65 63 74 6f 72 79 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 75 73 65 72 73 20 75 d.directory.matching.the.users.u
b9be0 73 65 72 6e 61 6d 65 2f 67 72 6f 75 70 2e 00 42 65 61 6d 66 6f 72 6d 69 6e 67 20 63 61 70 61 62 sername/group..Beamforming.capab
b9c00 69 6c 69 74 69 65 73 3a 00 42 65 63 61 75 73 65 20 61 6e 20 61 67 67 72 65 67 61 74 6f 72 20 63 ilities:.Because.an.aggregator.c
b9c20 61 6e 6e 6f 74 20 62 65 20 61 63 74 69 76 65 20 77 69 74 68 6f 75 74 20 61 74 20 6c 65 61 73 74 annot.be.active.without.at.least
b9c40 20 6f 6e 65 20 61 76 61 69 6c 61 62 6c 65 20 6c 69 6e 6b 2c 20 73 65 74 74 69 6e 67 20 74 68 69 .one.available.link,.setting.thi
b9c60 73 20 6f 70 74 69 6f 6e 20 74 6f 20 30 20 6f 72 20 74 6f 20 31 20 68 61 73 20 74 68 65 20 65 78 s.option.to.0.or.to.1.has.the.ex
b9c80 61 63 74 20 73 61 6d 65 20 65 66 66 65 63 74 2e 00 42 65 63 61 75 73 65 20 65 78 69 73 74 69 6e act.same.effect..Because.existin
b9ca0 67 20 73 65 73 73 69 6f 6e 73 20 64 6f 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 g.sessions.do.not.automatically.
b9cc0 66 61 69 6c 20 6f 76 65 72 20 74 6f 20 61 20 6e 65 77 20 70 61 74 68 2c 20 74 68 65 20 73 65 73 fail.over.to.a.new.path,.the.ses
b9ce0 73 69 6f 6e 20 74 61 62 6c 65 20 63 61 6e 20 62 65 20 66 6c 75 73 68 65 64 20 6f 6e 20 65 61 63 sion.table.can.be.flushed.on.eac
b9d00 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 63 68 61 6e 67 65 3a 00 42 65 66 6f 72 h.connection.state.change:.Befor
b9d20 65 20 65 6e 61 62 6c 69 6e 67 20 61 6e 79 20 68 61 72 64 77 61 72 65 20 73 65 67 6d 65 6e 74 61 e.enabling.any.hardware.segmenta
b9d40 74 69 6f 6e 20 6f 66 66 6c 6f 61 64 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 73 6f 66 tion.offload.a.corresponding.sof
b9d60 74 77 61 72 65 20 6f 66 66 6c 6f 61 64 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 47 53 4f tware.offload.is.required.in.GSO
b9d80 2e 20 4f 74 68 65 72 77 69 73 65 20 69 74 20 62 65 63 6f 6d 65 73 20 70 6f 73 73 69 62 6c 65 20 ..Otherwise.it.becomes.possible.
b9da0 66 6f 72 20 61 20 66 72 61 6d 65 20 74 6f 20 62 65 20 72 65 2d 72 6f 75 74 65 64 20 62 65 74 77 for.a.frame.to.be.re-routed.betw
b9dc0 65 65 6e 20 64 65 76 69 63 65 73 20 61 6e 64 20 65 6e 64 20 75 70 20 62 65 69 6e 67 20 75 6e 61 een.devices.and.end.up.being.una
b9de0 62 6c 65 20 74 6f 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 42 65 66 6f 72 65 20 79 6f ble.to.be.transmitted..Before.yo
b9e00 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 74 u.are.able.to.apply.a.rule-set.t
b9e20 6f 20 61 20 7a 6f 6e 65 20 79 6f 75 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 o.a.zone.you.have.to.create.the.
b9e40 7a 6f 6e 65 73 20 66 69 72 73 74 2e 00 42 65 6c 6f 77 20 61 72 65 20 61 20 6c 69 73 74 20 6f 66 zones.first..Below.are.a.list.of
b9e60 20 72 65 63 6f 72 64 20 74 79 70 65 73 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 62 65 20 63 6f .record.types.available.to.be.co
b9e80 6e 66 69 67 75 72 65 64 20 77 69 74 68 69 6e 20 56 79 4f 53 2e 20 53 6f 6d 65 20 72 65 63 6f 72 nfigured.within.VyOS..Some.recor
b9ea0 64 73 20 73 75 70 70 6f 72 74 20 73 70 65 63 69 61 6c 20 60 3c 6e 61 6d 65 3e 60 20 6b 65 79 77 ds.support.special.`<name>`.keyw
b9ec0 6f 72 64 73 3a 00 42 65 6c 6f 77 20 66 6c 6f 77 2d 63 68 61 72 74 20 63 6f 75 6c 64 20 62 65 20 ords:.Below.flow-chart.could.be.
b9ee0 61 20 71 75 69 63 6b 20 72 65 66 65 72 65 6e 63 65 20 66 6f 72 20 74 68 65 20 63 6c 6f 73 65 2d a.quick.reference.for.the.close-
b9f00 61 63 74 69 6f 6e 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 action.combination.depending.on.
b9f20 68 6f 77 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 42 65 6c 6f how.the.peer.is.configured..Belo
b9f40 77 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c w.is.an.example.to.configure.a.L
b9f60 4e 53 3a 00 42 65 73 74 20 65 66 66 6f 72 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 61 75 6c 74 NS:.Best.effort.traffic,.default
b9f80 00 42 65 74 77 65 65 6e 20 63 6f 6d 70 75 74 65 72 73 2c 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d .Between.computers,.the.most.com
b9fa0 6d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 65 64 20 77 61 73 20 22 38 4e 31 22 mon.configuration.used.was."8N1"
b9fc0 3a 20 65 69 67 68 74 20 62 69 74 20 63 68 61 72 61 63 74 65 72 73 2c 20 77 69 74 68 20 6f 6e 65 :.eight.bit.characters,.with.one
b9fe0 20 73 74 61 72 74 20 62 69 74 2c 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 2c 20 61 6e 64 20 6e 6f .start.bit,.one.stop.bit,.and.no
ba000 20 70 61 72 69 74 79 20 62 69 74 2e 20 54 68 75 73 20 31 30 20 42 61 75 64 20 74 69 6d 65 73 20 .parity.bit..Thus.10.Baud.times.
ba020 61 72 65 20 75 73 65 64 20 74 6f 20 73 65 6e 64 20 61 20 73 69 6e 67 6c 65 20 63 68 61 72 61 63 are.used.to.send.a.single.charac
ba040 74 65 72 2c 20 61 6e 64 20 73 6f 20 64 69 76 69 64 69 6e 67 20 74 68 65 20 73 69 67 6e 61 6c 6c ter,.and.so.dividing.the.signall
ba060 69 6e 67 20 62 69 74 2d 72 61 74 65 20 62 79 20 74 65 6e 20 72 65 73 75 6c 74 73 20 69 6e 20 74 ing.bit-rate.by.ten.results.in.t
ba080 68 65 20 6f 76 65 72 61 6c 6c 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 73 70 65 65 64 20 69 6e he.overall.transmission.speed.in
ba0a0 20 63 68 61 72 61 63 74 65 72 73 20 70 65 72 20 73 65 63 6f 6e 64 2e 20 54 68 69 73 20 69 73 20 .characters.per.second..This.is.
ba0c0 61 6c 73 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 20 69 66 20 6e 6f 6e 65 also.the.default.setting.if.none
ba0e0 20 6f 66 20 74 68 6f 73 65 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 42 .of.those.options.are.defined..B
ba100 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 4e 41 54 00 42 69 6e 61 72 79 20 76 61 6c 75 65 00 42 69 idirectional.NAT.Binary.value.Bi
ba120 6e 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 67 69 76 65 6e 20 nd.container.network.to.a.given.
ba140 56 52 46 20 69 6e 73 74 61 6e 63 65 2e 00 42 69 6e 64 20 6c 69 73 74 65 6e 65 72 20 74 6f 20 73 VRF.instance..Bind.listener.to.s
ba160 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2f 61 64 64 72 65 73 73 2c 20 6d 61 6e 64 61 pecific.interface/address,.manda
ba180 74 6f 72 79 20 66 6f 72 20 49 50 76 36 00 42 69 6e 64 73 20 65 74 68 31 2e 32 34 31 20 61 6e 64 tory.for.IPv6.Binds.eth1.241.and
ba1a0 20 76 78 6c 61 6e 32 34 31 20 74 6f 20 65 61 63 68 20 6f 74 68 65 72 20 62 79 20 6d 61 6b 69 6e .vxlan241.to.each.other.by.makin
ba1c0 67 20 74 68 65 6d 20 62 6f 74 68 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 g.them.both.member.interfaces.of
ba1e0 20 74 68 65 20 73 61 6d 65 20 62 72 69 64 67 65 2e 00 42 6c 61 63 6b 68 6f 6c 65 00 42 6c 6f 63 .the.same.bridge..Blackhole.Bloc
ba200 6b 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 53 75 62 73 65 71 75 65 k.source.IP.in.seconds..Subseque
ba220 6e 74 20 62 6c 6f 63 6b 73 20 69 6e 63 72 65 61 73 65 20 62 79 20 61 20 66 61 63 74 6f 72 20 6f nt.blocks.increase.by.a.factor.o
ba240 66 20 31 2e 35 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 2e 00 42 6c 6f 63 6b 20 f.1.5.The.default.is.120..Block.
ba260 73 6f 75 72 63 65 20 49 50 20 77 68 65 6e 20 74 68 65 69 72 20 63 75 6d 75 6c 61 74 69 76 65 20 source.IP.when.their.cumulative.
ba280 61 74 74 61 63 6b 20 73 63 6f 72 65 20 65 78 63 65 65 64 73 20 74 68 72 65 73 68 6f 6c 64 2e 20 attack.score.exceeds.threshold..
ba2a0 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 33 30 2e 00 42 6c 6f 63 6b 69 6e 67 20 63 61 6c 6c The.default.is.30..Blocking.call
ba2c0 20 77 69 74 68 20 6e 6f 20 74 69 6d 65 6f 75 74 2e 20 53 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 .with.no.timeout..System.will.be
ba2e0 63 6f 6d 65 20 75 6e 72 65 73 70 6f 6e 73 69 76 65 20 69 66 20 73 63 72 69 70 74 20 64 6f 65 73 come.unresponsive.if.script.does
ba300 20 6e 6f 74 20 72 65 74 75 72 6e 21 00 42 6f 61 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f .not.return!.Boarder.Gateway.Pro
ba320 74 6f 63 6f 6c 20 28 42 47 50 29 20 6f 72 69 67 69 6e 20 63 6f 64 65 20 74 6f 20 6d 61 74 63 68 tocol.(BGP).origin.code.to.match
ba340 2e 00 42 6f 6e 64 20 2f 20 4c 69 6e 6b 20 41 67 67 72 65 67 61 74 69 6f 6e 00 42 6f 6e 64 20 6f ..Bond./.Link.Aggregation.Bond.o
ba360 70 74 69 6f 6e 73 00 42 6f 6f 74 20 69 6d 61 67 65 20 6c 65 6e 67 74 68 20 69 6e 20 35 31 32 2d ptions.Boot.image.length.in.512-
ba380 6f 63 74 65 74 20 62 6c 6f 63 6b 73 00 42 6f 6f 74 73 74 72 61 70 20 66 69 6c 65 20 6e 61 6d 65 octet.blocks.Bootstrap.file.name
ba3a0 00 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6d 75 6c 74 69 63 61 73 74 20 69 73 .Both.IPv4.and.IPv6.multicast.is
ba3c0 20 70 6f 73 73 69 62 6c 65 2e 00 42 6f 74 68 20 6c 6f 63 61 6c 20 61 64 6d 69 6e 69 73 74 65 72 .possible..Both.local.administer
ba3e0 65 64 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 3a 61 62 62 72 ed.and.remote.administered.:abbr
ba400 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 :`RADIUS.(Remote.Authentication.
ba420 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 61 63 63 6f 75 6e 74 73 20 Dial-In.User.Service)`.accounts.
ba440 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 42 6f 74 68 20 72 65 70 6c 69 65 73 20 61 6e 64 20 are.supported..Both.replies.and.
ba460 72 65 71 75 65 73 74 73 20 74 79 70 65 20 67 72 61 74 75 69 74 6f 75 73 20 61 72 70 20 77 69 6c requests.type.gratuitous.arp.wil
ba480 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 74 6f 20 62 65 20 75 70 l.trigger.the.ARP.table.to.be.up
ba4a0 64 61 74 65 64 2c 20 69 66 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 2e 00 42 72 dated,.if.this.setting.is.on..Br
ba4c0 61 6e 63 68 20 31 27 73 20 72 6f 75 74 65 72 20 6d 69 67 68 74 20 68 61 76 65 20 74 68 65 20 66 anch.1's.router.might.have.the.f
ba4e0 6f 6c 6c 6f 77 69 6e 67 20 6c 69 6e 65 73 3a 00 42 72 69 64 67 65 00 42 72 69 64 67 65 20 46 69 ollowing.lines:.Bridge.Bridge.Fi
ba500 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 42 72 69 64 67 65 20 4f 70 74 69 rewall.Configuration.Bridge.Opti
ba520 6f 6e 73 00 42 72 69 64 67 65 20 52 75 6c 65 73 00 42 72 69 64 67 65 20 61 6e 73 77 65 72 73 20 ons.Bridge.Rules.Bridge.answers.
ba540 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 2f 32 34 20 61 6e 64 20 32 on.IP.address.192.0.2.1/24.and.2
ba560 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 2f 36 34 00 42 72 69 64 67 65 20 6d 61 78 69 6d 75 6d 20 001:db8::ffff/64.Bridge.maximum.
ba580 61 67 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 aging.`<time>`.in.seconds.(defau
ba5a0 6c 74 3a 20 32 30 29 2e 00 42 72 69 64 67 65 3a 00 42 75 72 73 74 20 63 6f 75 6e 74 00 42 75 73 lt:.20)..Bridge:.Burst.count.Bus
ba5c0 69 6e 65 73 73 20 55 73 65 72 73 00 42 75 74 20 62 65 66 6f 72 65 20 6c 65 61 72 6e 69 6e 67 20 iness.Users.But.before.learning.
ba5e0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 69 6c to.configure.your.policy,.we.wil
ba600 6c 20 77 61 72 6e 20 79 6f 75 20 61 62 6f 75 74 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 l.warn.you.about.the.different.u
ba620 6e 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 61 6e 64 20 61 6c 73 6f 20 73 68 6f 77 20 79 nits.you.can.use.and.also.show.y
ba640 6f 75 20 77 68 61 74 20 2a 63 6c 61 73 73 65 73 2a 20 61 72 65 20 61 6e 64 20 68 6f 77 20 74 68 ou.what.*classes*.are.and.how.th
ba660 65 79 20 77 6f 72 6b 2c 20 61 73 20 73 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 6d 61 79 20 72 65 ey.work,.as.some.policies.may.re
ba680 71 75 69 72 65 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2e 00 42 79 20 quire.you.to.configure.them..By.
ba6a0 64 65 66 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b default.VRRP.uses.multicast.pack
ba6c0 65 74 73 2e 20 49 66 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 ets..If.your.network.does.not.su
ba6e0 70 70 6f 72 74 20 6d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 77 68 61 74 65 76 65 72 20 72 65 61 pport.multicast.for.whatever.rea
ba700 73 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 6d 61 6b 65 20 56 52 52 50 20 75 73 65 20 75 6e 69 63 61 son,.you.can.make.VRRP.use.unica
ba720 73 74 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 69 6e 73 74 65 61 64 2e 00 42 79 20 64 65 66 st.communication.instead..By.def
ba740 61 75 6c 74 20 56 52 52 50 20 75 73 65 73 20 70 72 65 65 6d 70 74 69 6f 6e 2e 20 59 6f 75 20 63 ault.VRRP.uses.preemption..You.c
ba760 61 6e 20 64 69 73 61 62 6c 65 20 69 74 20 77 69 74 68 20 74 68 65 20 22 6e 6f 2d 70 72 65 65 6d an.disable.it.with.the."no-preem
ba780 70 74 22 20 6f 70 74 69 6f 6e 3a 00 42 79 20 64 65 66 61 75 6c 74 20 60 73 74 72 69 63 74 2d 6c pt".option:.By.default.`strict-l
ba7a0 73 61 2d 63 68 65 63 6b 69 6e 67 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 6e 20 sa-checking`.is.configured.then.
ba7c0 74 68 65 20 68 65 6c 70 65 72 20 77 69 6c 6c 20 61 62 6f 72 74 20 74 68 65 20 47 72 61 63 65 66 the.helper.will.abort.the.Gracef
ba7e0 75 6c 20 52 65 73 74 61 72 74 20 77 68 65 6e 20 61 20 4c 53 41 20 63 68 61 6e 67 65 20 6f 63 63 ul.Restart.when.a.LSA.change.occ
ba800 75 72 73 20 77 68 69 63 68 20 61 66 66 65 63 74 73 20 74 68 65 20 72 65 73 74 61 72 74 69 6e 67 urs.which.affects.the.restarting
ba820 20 72 6f 75 74 65 72 2e 00 42 79 20 64 65 66 61 75 6c 74 20 74 68 65 20 73 63 6f 70 65 20 6f 66 .router..By.default.the.scope.of
ba840 20 74 68 65 20 70 6f 72 74 20 62 69 6e 64 69 6e 67 73 20 66 6f 72 20 75 6e 62 6f 75 6e 64 20 73 .the.port.bindings.for.unbound.s
ba860 6f 63 6b 65 74 73 20 69 73 20 6c 69 6d 69 74 65 64 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 ockets.is.limited.to.the.default
ba880 20 56 52 46 2e 20 54 68 61 74 20 69 73 2c 20 69 74 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 6d 61 .VRF..That.is,.it.will.not.be.ma
ba8a0 74 63 68 65 64 20 62 79 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 69 6e 74 tched.by.packets.arriving.on.int
ba8c0 65 72 66 61 63 65 73 20 65 6e 73 6c 61 76 65 64 20 74 6f 20 61 20 56 52 46 20 61 6e 64 20 70 72 erfaces.enslaved.to.a.VRF.and.pr
ba8e0 6f 63 65 73 73 65 73 20 6d 61 79 20 62 69 6e 64 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 6f 72 ocesses.may.bind.to.the.same.por
ba900 74 20 69 66 20 74 68 65 79 20 62 69 6e 64 20 74 6f 20 61 20 56 52 46 2e 00 42 79 20 64 65 66 61 t.if.they.bind.to.a.VRF..By.defa
ba920 75 6c 74 2c 20 46 52 52 20 77 69 6c 6c 20 62 72 69 6e 67 20 75 70 20 70 65 65 72 69 6e 67 20 77 ult,.FRR.will.bring.up.peering.w
ba940 69 74 68 20 6d 69 6e 69 6d 61 6c 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f ith.minimal.common.capability.fo
ba960 72 20 74 68 65 20 62 6f 74 68 20 73 69 64 65 73 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 r.the.both.sides..For.example,.i
ba980 66 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 68 61 73 20 75 6e 69 63 61 73 74 20 61 f.the.local.router.has.unicast.a
ba9a0 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 nd.multicast.capabilities.and.th
ba9c0 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 6f 6e 6c 79 20 68 61 73 20 75 6e 69 63 61 73 74 e.remote.router.only.has.unicast
ba9e0 20 63 61 70 61 62 69 6c 69 74 79 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c .capability.the.local.router.wil
baa00 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 l.establish.the.connection.with.
baa20 75 6e 69 63 61 73 74 20 6f 6e 6c 79 20 63 61 70 61 62 69 6c 69 74 79 2e 20 57 68 65 6e 20 74 68 unicast.only.capability..When.th
baa40 65 72 65 20 61 72 65 20 6e 6f 20 63 6f 6d 6d 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 2c 20 ere.are.no.common.capabilities,.
baa60 46 52 52 20 73 65 6e 64 73 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 70 61 62 69 6c 69 74 79 FRR.sends.Unsupported.Capability
baa80 20 65 72 72 6f 72 20 61 6e 64 20 74 68 65 6e 20 72 65 73 65 74 73 20 74 68 65 20 63 6f 6e 6e 65 .error.and.then.resets.the.conne
baaa0 63 74 69 6f 6e 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 ction..By.default,.VyOS.does.not
baac0 20 61 64 76 65 72 74 69 73 65 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 28 30 2e 30 2e .advertise.a.default.route.(0.0.
baae0 30 2e 30 2f 30 29 20 65 76 65 6e 20 69 66 20 69 74 20 69 73 20 69 6e 20 72 6f 75 74 69 6e 67 20 0.0/0).even.if.it.is.in.routing.
bab00 74 61 62 6c 65 2e 20 57 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6e 6e 6f 75 6e 63 65 table..When.you.want.to.announce
bab20 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2c 20 75 73 65 .default.routes.to.the.peer,.use
bab40 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 20 55 73 69 6e 67 20 6f 70 74 69 6f 6e 61 6c 20 61 72 .this.command..Using.optional.ar
bab60 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 79 6f 75 20 63 gument.:cfgcmd:`route-map`.you.c
bab80 61 6e 20 69 6e 6a 65 63 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 74 6f 20 67 an.inject.the.default.route.to.g
baba0 69 76 65 6e 20 6e 65 69 67 68 62 6f 72 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 63 6f 6e 64 69 74 iven.neighbor.only.if.the.condit
babc0 69 6f 6e 73 20 69 6e 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 61 72 65 20 6d 65 74 2e 00 42 ions.in.the.route.map.are.met..B
babe0 79 20 64 65 66 61 75 6c 74 2c 20 61 20 6e 65 77 20 74 6f 6b 65 6e 20 69 73 20 67 65 6e 65 72 61 y.default,.a.new.token.is.genera
bac00 74 65 64 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 20 62 79 20 74 68 65 20 6d 6f 62 69 ted.every.30.seconds.by.the.mobi
bac20 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 le.application..In.order.to.comp
bac40 65 6e 73 61 74 65 20 66 6f 72 20 70 6f 73 73 69 62 6c 65 20 74 69 6d 65 2d 73 6b 65 77 20 62 65 ensate.for.possible.time-skew.be
bac60 74 77 65 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 2c tween.the.client.and.the.server,
bac80 20 61 6e 20 65 78 74 72 61 20 74 6f 6b 65 6e 20 62 65 66 6f 72 65 20 61 6e 64 20 61 66 74 65 72 .an.extra.token.before.and.after
baca0 20 74 68 65 20 63 75 72 72 65 6e 74 20 74 69 6d 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 20 54 68 .the.current.time.is.allowed..Th
bacc0 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 is.allows.for.a.time.skew.of.up.
bace0 74 6f 20 33 30 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 61 75 74 68 65 6e 74 69 63 61 to.30.seconds.between.authentica
bad00 74 69 6f 6e 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 42 79 20 64 65 66 61 75 tion.server.and.client..By.defau
bad20 6c 74 2c 20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 75 70 64 61 74 65 20 61 20 64 79 6e 61 lt,.ddclient_.will.update.a.dyna
bad40 6d 69 63 20 64 6e 73 20 72 65 63 6f 72 64 20 75 73 69 6e 67 20 74 68 65 20 49 50 20 61 64 64 72 mic.dns.record.using.the.IP.addr
bad60 65 73 73 20 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 69 6e 74 ess.directly.attached.to.the.int
bad80 65 72 66 61 63 65 2e 20 49 66 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 69 73 erface..If.your.VyOS.instance.is
bada0 20 62 65 68 69 6e 64 20 4e 41 54 2c 20 79 6f 75 72 20 72 65 63 6f 72 64 20 77 69 6c 6c 20 62 65 .behind.NAT,.your.record.will.be
badc0 20 75 70 64 61 74 65 64 20 74 6f 20 70 6f 69 6e 74 20 74 6f 20 79 6f 75 72 20 69 6e 74 65 72 6e .updated.to.point.to.your.intern
bade0 61 6c 20 49 50 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 65 6e 61 62 6c 69 6e 67 20 52 50 4b 49 al.IP..By.default,.enabling.RPKI
bae00 20 64 6f 65 73 20 6e 6f 74 20 63 68 61 6e 67 65 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 .does.not.change.best.path.selec
bae20 74 69 6f 6e 2e 20 49 6e 20 70 61 72 74 69 63 75 6c 61 72 2c 20 69 6e 76 61 6c 69 64 20 70 72 65 tion..In.particular,.invalid.pre
bae40 66 69 78 65 73 20 77 69 6c 6c 20 73 74 69 6c 6c 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 64 fixes.will.still.be.considered.d
bae60 75 72 69 6e 67 20 62 65 73 74 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 2e 20 48 6f 77 65 76 uring.best.path.selection..Howev
bae80 65 72 2c 20 74 68 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 er,.the.router.can.be.configured
baea0 20 74 6f 20 69 67 6e 6f 72 65 20 61 6c 6c 20 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2e .to.ignore.all.invalid.prefixes.
baec0 00 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 70 6c .By.default,.it.supports.both.pl
baee0 61 6e 6e 65 64 20 61 6e 64 20 75 6e 70 6c 61 6e 6e 65 64 20 6f 75 74 61 67 65 73 2e 00 42 79 20 anned.and.unplanned.outages..By.
baf00 64 65 66 61 75 6c 74 2c 20 6c 6f 63 61 6c 6c 79 20 61 64 76 65 72 74 69 73 65 64 20 70 72 65 66 default,.locally.advertised.pref
baf20 69 78 65 73 20 75 73 65 20 74 68 65 20 69 6d 70 6c 69 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c ixes.use.the.implicit-null.label
baf40 20 74 6f 20 65 6e 63 6f 64 65 20 69 6e 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 4e 4c 52 49 2e .to.encode.in.the.outgoing.NLRI.
baf60 00 42 79 20 64 65 66 61 75 6c 74 2c 20 6e 67 69 6e 78 20 65 78 70 6f 73 65 73 20 74 68 65 20 6c .By.default,.nginx.exposes.the.l
baf80 6f 63 61 6c 20 41 50 49 20 6f 6e 20 61 6c 6c 20 76 69 72 74 75 61 6c 20 73 65 72 76 65 72 73 2e ocal.API.on.all.virtual.servers.
bafa0 20 55 73 65 20 74 68 69 73 20 74 6f 20 72 65 73 74 72 69 63 74 20 6e 67 69 6e 78 20 74 6f 20 6f .Use.this.to.restrict.nginx.to.o
bafc0 6e 65 20 6f 72 20 6d 6f 72 65 20 76 69 72 74 75 61 6c 20 68 6f 73 74 73 2e 00 42 79 20 64 65 66 ne.or.more.virtual.hosts..By.def
bafe0 61 75 6c 74 2c 20 72 65 63 6f 72 64 65 64 20 66 6c 6f 77 73 20 77 69 6c 6c 20 62 65 20 73 61 76 ault,.recorded.flows.will.be.sav
bb000 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 61 6e 64 20 63 61 6e 20 62 65 20 6c 69 73 74 65 64 20 ed.internally.and.can.be.listed.
bb020 77 69 74 68 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 20 59 6f 75 20 6d 61 79 20 64 69 with.the.CLI.command..You.may.di
bb040 73 61 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 69 6e 2d 6d 65 6d 6f 72 79 20 sable.using.the.local.in-memory.
bb060 74 61 62 6c 65 20 77 69 74 68 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 42 79 20 64 65 66 61 75 table.with.the.command:.By.defau
bb080 6c 74 2c 20 74 68 65 20 42 47 50 20 70 72 65 66 69 78 20 69 73 20 61 64 76 65 72 74 69 73 65 64 lt,.the.BGP.prefix.is.advertised
bb0a0 20 65 76 65 6e 20 69 66 20 69 74 27 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 69 6e 20 74 68 65 .even.if.it's.not.present.in.the
bb0c0 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 64 .routing.table..This.behaviour.d
bb0e0 69 66 66 65 72 73 20 66 72 6f 6d 20 74 68 65 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 6f iffers.from.the.implementation.o
bb100 66 20 73 6f 6d 65 20 76 65 6e 64 6f 72 73 2e 00 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 69 73 f.some.vendors..By.default,.this
bb120 20 62 72 69 64 67 69 6e 67 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 42 79 20 64 65 66 61 75 6c 74 .bridging.is.allowed..By.default
bb140 2c 20 77 68 65 6e 20 56 79 4f 53 20 72 65 63 65 69 76 65 73 20 61 6e 20 49 43 4d 50 20 65 63 68 ,.when.VyOS.receives.an.ICMP.ech
bb160 6f 20 72 65 71 75 65 73 74 20 70 61 63 6b 65 74 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 69 74 o.request.packet.destined.for.it
bb180 73 65 6c 66 2c 20 69 74 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 77 69 74 68 20 61 6e 20 49 43 4d self,.it.will.answer.with.an.ICM
bb1a0 50 20 65 63 68 6f 20 72 65 70 6c 79 2c 20 75 6e 6c 65 73 73 20 79 6f 75 20 61 76 6f 69 64 20 69 P.echo.reply,.unless.you.avoid.i
bb1c0 74 20 74 68 72 6f 75 67 68 20 69 74 73 20 66 69 72 65 77 61 6c 6c 2e 00 42 79 20 75 73 69 6e 67 t.through.its.firewall..By.using
bb1e0 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 72 .Pseudo-Ethernet.interfaces.ther
bb200 65 20 77 69 6c 6c 20 62 65 20 6c 65 73 73 20 73 79 73 74 65 6d 20 6f 76 65 72 68 65 61 64 20 63 e.will.be.less.system.overhead.c
bb220 6f 6d 70 61 72 65 64 20 74 6f 20 72 75 6e 6e 69 6e 67 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c ompared.to.running.a.traditional
bb240 20 62 72 69 64 67 69 6e 67 20 61 70 70 72 6f 61 63 68 2e 20 50 73 65 75 64 6f 2d 45 74 68 65 72 .bridging.approach..Pseudo-Ether
bb260 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 net.interfaces.can.also.be.used.
bb280 74 6f 20 77 6f 72 6b 61 72 6f 75 6e 64 20 74 68 65 20 67 65 6e 65 72 61 6c 20 6c 69 6d 69 74 20 to.workaround.the.general.limit.
bb2a0 6f 66 20 34 30 39 36 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 20 28 56 4c 41 4e 73 29 20 70 65 72 of.4096.virtual.LANs.(VLANs).per
bb2c0 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 20 70 6f 72 74 2c 20 73 69 6e 63 65 20 74 .physical.Ethernet.port,.since.t
bb2e0 68 61 74 20 6c 69 6d 69 74 20 69 73 20 77 69 74 68 20 72 65 73 70 65 63 74 20 74 6f 20 61 20 73 hat.limit.is.with.respect.to.a.s
bb300 69 6e 67 6c 65 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 42 79 70 61 73 73 69 6e 67 20 74 68 65 ingle.MAC.address..Bypassing.the
bb320 20 77 65 62 70 72 6f 78 79 00 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 .webproxy.CA.(Certificate.Author
bb340 69 74 79 29 00 43 52 49 54 49 43 2f 45 43 50 00 43 61 6c 6c 20 61 6e 6f 74 68 65 72 20 72 6f 75 ity).CRITIC/ECP.Call.another.rou
bb360 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 2e 00 43 61 70 61 62 69 6c 69 te-map.policy.on.match..Capabili
bb380 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 00 43 65 72 74 61 69 6e 20 76 65 6e 64 6f 72 73 20 75 ty.Negotiation.Certain.vendors.u
bb3a0 73 65 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 69 72 20 se.broadcasts.to.identify.their.
bb3c0 65 71 75 69 70 6d 65 6e 74 20 77 69 74 68 69 6e 20 6f 6e 65 20 65 74 68 65 72 6e 65 74 20 73 65 equipment.within.one.ethernet.se
bb3e0 67 6d 65 6e 74 2e 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 69 66 20 79 6f 75 20 73 70 6c 69 gment..Unfortunately.if.you.spli
bb400 74 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 t.your.network.with.multiple.VLA
bb420 4e 73 20 79 6f 75 20 6c 6f 6f 73 65 20 74 68 65 20 61 62 69 6c 69 74 79 20 6f 66 20 69 64 65 6e Ns.you.loose.the.ability.of.iden
bb440 74 69 66 79 69 6e 67 20 79 6f 75 72 20 65 71 75 69 70 6d 65 6e 74 2e 00 43 65 72 74 69 66 69 63 tifying.your.equipment..Certific
bb460 61 74 65 20 41 75 74 68 6f 72 69 74 79 20 28 43 41 29 00 43 65 72 74 69 66 69 63 61 74 65 20 72 ate.Authority.(CA).Certificate.r
bb480 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 20 69 6e 20 50 45 4d 20 66 6f 72 6d 61 74 2e 00 43 65 evocation.list.in.PEM.format..Ce
bb4a0 72 74 69 66 69 63 61 74 65 73 00 43 68 61 6e 67 65 20 73 79 73 74 65 6d 20 6b 65 79 62 6f 61 72 rtificates.Change.system.keyboar
bb4c0 64 20 6c 61 79 6f 75 74 20 74 6f 20 67 69 76 65 6e 20 6c 61 6e 67 75 61 67 65 2e 00 43 68 61 6e d.layout.to.given.language..Chan
bb4e0 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 ge.the.default-action.with.this.
bb500 73 65 74 74 69 6e 67 2e 00 43 68 61 6e 67 65 73 20 69 6e 20 42 47 50 20 70 6f 6c 69 63 69 65 73 setting..Changes.in.BGP.policies
bb520 20 72 65 71 75 69 72 65 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 62 65 20 63 .require.the.BGP.session.to.be.c
bb540 6c 65 61 72 65 64 2e 20 43 6c 65 61 72 69 6e 67 20 68 61 73 20 61 20 6c 61 72 67 65 20 6e 65 67 leared..Clearing.has.a.large.neg
bb560 61 74 69 76 65 20 69 6d 70 61 63 74 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 6f 70 65 72 61 74 69 6f ative.impact.on.network.operatio
bb580 6e 73 2e 20 53 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 ns..Soft.reconfiguration.enables
bb5a0 20 79 6f 75 20 74 6f 20 67 65 6e 65 72 61 74 65 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 74 65 73 .you.to.generate.inbound.updates
bb5c0 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 6f 72 2c 20 63 68 61 6e 67 65 20 61 6e 64 20 61 63 74 .from.a.neighbor,.change.and.act
bb5e0 69 76 61 74 65 20 42 47 50 20 70 6f 6c 69 63 69 65 73 20 77 69 74 68 6f 75 74 20 63 6c 65 61 72 ivate.BGP.policies.without.clear
bb600 69 6e 67 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 43 68 61 6e 67 65 73 20 74 6f 20 ing.the.BGP.session..Changes.to.
bb620 74 68 65 20 4e 41 54 20 73 79 73 74 65 6d 20 6f 6e 6c 79 20 61 66 66 65 63 74 20 6e 65 77 6c 79 the.NAT.system.only.affect.newly
bb640 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 41 6c 72 65 61 64 .established.connections..Alread
bb660 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 6e 6f y.established.connections.are.no
bb680 74 20 61 66 66 65 63 74 65 64 2e 00 43 68 61 6e 67 69 6e 67 20 74 68 65 20 6b 65 79 6d 61 70 20 t.affected..Changing.the.keymap.
bb6a0 6f 6e 6c 79 20 68 61 73 20 61 6e 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d only.has.an.effect.on.the.system
bb6c0 20 63 6f 6e 73 6f 6c 65 2c 20 75 73 69 6e 67 20 53 53 48 20 6f 72 20 53 65 72 69 61 6c 20 72 65 .console,.using.SSH.or.Serial.re
bb6e0 6d 6f 74 65 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 69 73 20 6e 6f 74 mote.access.to.the.device.is.not
bb700 20 61 66 66 65 63 74 65 64 20 61 73 20 74 68 65 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 .affected.as.the.keyboard.layout
bb720 20 68 65 72 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 79 6f 75 72 20 61 63 63 65 73 73 .here.corresponds.to.your.access
bb740 20 73 79 73 74 65 6d 2e 00 43 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 28 49 45 45 45 20 38 30 .system..Channel.number.(IEEE.80
bb760 32 2e 31 31 29 2c 20 66 6f 72 20 32 2e 34 47 68 7a 20 28 38 30 32 2e 31 31 20 62 2f 67 2f 6e 29 2.11),.for.2.4Ghz.(802.11.b/g/n)
bb780 20 63 68 61 6e 6e 65 6c 73 20 72 61 6e 67 65 20 66 72 6f 6d 20 31 2d 31 34 2e 20 4f 6e 20 35 47 .channels.range.from.1-14..On.5G
bb7a0 68 7a 20 28 38 30 32 2e 31 31 20 61 2f 68 2f 6a 2f 6e 2f 61 63 29 20 63 68 61 6e 6e 65 6c 73 20 hz.(802.11.a/h/j/n/ac).channels.
bb7c0 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 30 2c 20 33 34 20 74 6f 20 31 37 33 00 43 68 65 63 6b available.are.0,.34.to.173.Check
bb7e0 20 69 66 20 74 68 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 64 65 76 69 63 65 20 69 73 20 75 70 .if.the.Intel...QAT.device.is.up
bb800 20 61 6e 64 20 72 65 61 64 79 20 74 6f 20 64 6f 20 74 68 65 20 6a 6f 62 2e 00 43 68 65 63 6b 20 .and.ready.to.do.the.job..Check.
bb820 73 74 61 74 75 73 00 43 68 65 63 6b 20 74 68 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 status.Check.the.many.parameters
bb840 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 60 73 68 6f 77 20 69 70 76 36 20 72 6f .available.for.the.`show.ipv6.ro
bb860 75 74 65 60 20 63 6f 6d 6d 61 6e 64 3a 00 43 68 65 63 6b 3a 00 43 68 65 63 6b 69 6e 67 20 63 6f ute`.command:.Check:.Checking.co
bb880 6e 6e 65 63 74 69 6f 6e 73 00 43 68 65 63 6b 73 00 43 68 6f 6f 73 65 20 79 6f 75 72 20 60 60 64 nnections.Checks.Choose.your.``d
bb8a0 69 72 65 63 74 6f 72 79 60 60 20 6c 6f 63 61 74 69 6f 6e 20 63 61 72 65 66 75 6c 6c 79 20 6f 72 irectory``.location.carefully.or
bb8c0 20 79 6f 75 20 77 69 6c 6c 20 6c 6f 6f 73 65 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 6e 20 69 .you.will.loose.the.content.on.i
bb8e0 6d 61 67 65 20 75 70 67 72 61 64 65 73 2e 20 41 6e 79 20 64 69 72 65 63 74 6f 72 79 20 75 6e 64 mage.upgrades..Any.directory.und
bb900 65 72 20 60 60 2f 63 6f 6e 66 69 67 60 60 20 69 73 20 73 61 76 65 20 61 74 20 74 68 69 73 20 77 er.``/config``.is.save.at.this.w
bb920 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 2e 00 43 69 73 63 6f 20 43 61 74 61 6c 79 73 74 00 ill.be.migrated..Cisco.Catalyst.
bb940 43 69 73 63 6f 20 61 6e 64 20 41 6c 6c 69 65 64 20 54 65 6c 65 73 79 6e 20 63 61 6c 6c 20 69 74 Cisco.and.Allied.Telesyn.call.it
bb960 20 50 72 69 76 61 74 65 20 56 4c 41 4e 00 43 6c 61 6d 70 20 4d 53 53 20 66 6f 72 20 61 20 73 70 .Private.VLAN.Clamp.MSS.for.a.sp
bb980 65 63 69 66 69 63 20 49 50 00 43 6c 61 73 73 20 74 72 65 61 74 6d 65 6e 74 00 43 6c 61 73 73 65 ecific.IP.Class.treatment.Classe
bb9a0 73 00 43 6c 61 73 73 6c 65 73 73 20 73 74 61 74 69 63 20 72 6f 75 74 65 00 43 6c 65 61 72 20 61 s.Classless.static.route.Clear.a
bb9c0 6c 6c 20 42 47 50 20 65 78 74 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 00 43 6c 69 65 6e 74 00 43 6c ll.BGP.extcommunities..Client.Cl
bb9e0 69 65 6e 74 20 41 64 64 72 65 73 73 20 50 6f 6f 6c 73 00 43 6c 69 65 6e 74 20 41 75 74 68 65 6e ient.Address.Pools.Client.Authen
bba00 74 69 63 61 74 69 6f 6e 00 43 6c 69 65 6e 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c tication.Client.Configuration.Cl
bba20 69 65 6e 74 20 49 50 20 50 6f 6f 6c 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 43 6c ient.IP.Pool.Advanced.Options.Cl
bba40 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 76 69 64 ient.IP.addresses.will.be.provid
bba60 65 64 20 66 72 6f 6d 20 70 6f 6f 6c 20 60 31 39 32 2e 30 2e 32 2e 30 2f 32 35 60 00 43 6c 69 65 ed.from.pool.`192.0.2.0/25`.Clie
bba80 6e 74 20 53 69 64 65 00 43 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6c 69 nt.Side.Client.configuration.Cli
bbaa0 65 6e 74 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 43 6c 69 65 6e 74 20 64 6f 6d 61 69 6e 20 73 65 ent.domain.name.Client.domain.se
bbac0 61 72 63 68 00 43 6c 69 65 6e 74 20 69 73 6f 6c 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 arch.Client.isolation.can.be.use
bbae0 64 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 77 2d 6c 65 76 65 6c 20 62 72 69 64 67 69 6e 67 20 d.to.prevent.low-level.bridging.
bbb00 6f 66 20 66 72 61 6d 65 73 20 62 65 74 77 65 65 6e 20 61 73 73 6f 63 69 61 74 65 64 20 73 74 61 of.frames.between.associated.sta
bbb20 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 42 53 53 2e 00 43 6c 69 65 6e 74 3a 00 43 6c 69 65 6e 74 tions.in.the.BSS..Client:.Client
bbb40 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 68 65 20 43 4e 20 66 69 65 6c 64 s.are.identified.by.the.CN.field
bbb60 20 6f 66 20 74 68 65 69 72 20 78 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2c 20 69 6e .of.their.x.509.certificates,.in
bbb80 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 74 68 65 20 43 4e 20 69 73 20 60 60 63 6c 69 65 6e 74 .this.example.the.CN.is.``client
bbba0 30 60 60 3a 00 43 6c 69 65 6e 74 73 20 72 65 63 65 69 76 69 6e 67 20 61 64 76 65 72 74 69 73 65 0``:.Clients.receiving.advertise
bbbc0 20 6d 65 73 73 61 67 65 73 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 .messages.from.multiple.servers.
bbbe0 63 68 6f 6f 73 65 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 choose.the.server.with.the.highe
bbc00 73 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 2e 20 54 68 65 20 72 61 6e 67 65 20 66 st.preference.value..The.range.f
bbc20 6f 72 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 60 60 30 2e 2e 2e 32 35 35 60 60 2e 00 43 6c or.this.value.is.``0...255``..Cl
bbc40 6f 63 6b 20 64 61 65 6d 6f 6e 00 43 6f 6d 6d 61 6e 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 63 61 ock.daemon.Command.completion.ca
bbc60 6e 20 62 65 20 75 73 65 64 20 74 6f 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 74 69 6d 65 n.be.used.to.list.available.time
bbc80 20 7a 6f 6e 65 73 2e 20 54 68 65 20 61 64 6a 75 73 74 6d 65 6e 74 20 66 6f 72 20 64 61 79 6c 69 .zones..The.adjustment.for.dayli
bbca0 67 68 74 20 74 69 6d 65 20 77 69 6c 6c 20 74 61 6b 65 20 70 6c 61 63 65 20 61 75 74 6f 6d 61 74 ght.time.will.take.place.automat
bbcc0 69 63 61 6c 6c 79 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 74 69 6d 65 20 6f 66 20 79 65 61 72 ically.based.on.the.time.of.year
bbce0 2e 00 43 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 61 62 6c 69 6e 67 20 61 20 72 75 6c 65 20 62 ..Command.for.disabling.a.rule.b
bbd00 75 74 20 6b 65 65 70 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e ut.keep.it.in.the.configuration.
bbd20 00 43 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 20 65 78 74 65 .Command.should.probably.be.exte
bbd40 6e 64 65 64 20 74 6f 20 6c 69 73 74 20 61 6c 73 6f 20 74 68 65 20 72 65 61 6c 20 69 6e 74 65 72 nded.to.list.also.the.real.inter
bbd60 66 61 63 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 69 73 20 6f 6e 65 20 56 52 46 20 74 faces.assigned.to.this.one.VRF.t
bbd80 6f 20 67 65 74 20 61 20 62 65 74 74 65 72 20 6f 76 65 72 76 69 65 77 2e 00 43 6f 6d 6d 61 6e 64 o.get.a.better.overview..Command
bbda0 20 75 73 65 64 20 74 6f 20 75 70 64 61 74 65 20 47 65 6f 49 50 20 64 61 74 61 62 61 73 65 20 61 .used.to.update.GeoIP.database.a
bbdc0 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 73 2e 00 43 6f 6d 6d 61 6e 64 73 00 43 6f 6d 6d 6f nd.firewall.sets..Commands.Commo
bbde0 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 76 61 6c 69 64 20 66 6f 72 20 62 6f 74 68 20 n.configuration,.valid.for.both.
bbe00 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 6e 6f 64 65 2e 00 43 6f 6d 6d primary.and.secondary.node..Comm
bbe20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6d 6d 6f on.interface.configuration.Commo
bbe40 6e 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 43 6f 6e 66 69 n.parameters.Confederation.Confi
bbe60 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 e2 80 93 20 45 6e 63 guration.Confidentiality.....Enc
bbe80 72 79 70 74 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 70 72 65 76 65 6e 74 20 73 6e ryption.of.packets.to.prevent.sn
bbea0 6f 6f 70 69 6e 67 20 62 79 20 61 6e 20 75 6e 61 75 74 68 6f 72 69 7a 65 64 20 73 6f 75 72 63 65 ooping.by.an.unauthorized.source
bbec0 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 ..Configuration.Configuration.Ex
bbee0 61 6d 70 6c 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 45 78 61 6d 70 6c 65 73 00 43 6f 6e ample.Configuration.Examples.Con
bbf00 66 69 67 75 72 61 74 69 6f 6e 20 47 75 69 64 65 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 4f figuration.Guide.Configuration.O
bbf20 70 74 69 6f 6e 73 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 63 6f ptions.Configuration.commands.co
bbf40 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 43 6f 6e 66 69 67 75 72 61 vered.in.this.section:.Configura
bbf60 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 74 68 65 20 70 72 69 76 61 74 65 20 61 6e tion.commands.for.the.private.an
bbf80 64 20 70 75 62 6c 69 63 20 6b 65 79 20 77 69 6c 6c 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f d.public.key.will.be.displayed.o
bbfa0 6e 20 74 68 65 20 73 63 72 65 65 6e 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 n.the.screen.which.needs.to.be.s
bbfc0 65 74 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 66 69 72 73 74 2e 20 4e 6f 74 65 20 74 68 65 et.on.the.router.first..Note.the
bbfe0 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 .command.with.the.public.key.(se
bc000 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 t.pki.key-pair.ipsec-LEFT.public
bc020 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 .key.'MIIBIjANBgkqh...')..Then.d
bc040 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 o.the.same.on.the.opposite.route
bc060 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 64 r:.Configuration.commands.will.d
bc080 69 73 70 6c 61 79 2e 20 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 isplay..Note.the.command.with.th
bc0a0 65 20 70 75 62 6c 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 e.public.key.(set.pki.key-pair.i
bc0c0 70 73 65 63 2d 4c 45 46 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 4d 49 49 42 49 6a 41 4e 42 67 psec-LEFT.public.key.'MIIBIjANBg
bc0e0 6b 71 68 2e 2e 2e 27 29 2e 20 54 68 65 6e 20 64 6f 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 74 68 kqh...')..Then.do.the.same.on.th
bc100 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e e.opposite.router:.Configuration
bc120 20 65 78 61 6d 70 6c 65 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 73 .example:.Configuration.for.thes
bc140 65 20 65 78 70 6f 72 74 65 64 20 72 6f 75 74 65 73 20 6d 75 73 74 2c 20 61 74 20 61 20 6d 69 6e e.exported.routes.must,.at.a.min
bc160 69 6d 75 6d 2c 20 73 70 65 63 69 66 79 20 74 68 65 73 65 20 74 77 6f 20 70 61 72 61 6d 65 74 65 imum,.specify.these.two.paramete
bc180 72 73 2e 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 3a 72 65 66 3a 60 72 6f 75 74 69 rs..Configuration.of.:ref:`routi
bc1a0 6e 67 2d 73 74 61 74 69 63 60 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 48 ng-static`.Configuration.of.a.DH
bc1c0 43 50 20 48 41 20 70 61 69 72 3a 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 CP.HA.pair:.Configuration.of.a.D
bc1e0 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 69 72 00 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 HCP.failover.pair.Configuration.
bc200 6f 66 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 20 62 65 74 77 65 65 6e 20 61 20 75 6e 69 63 61 of.route.leaking.between.a.unica
bc220 73 74 20 56 52 46 20 52 49 42 20 61 6e 64 20 74 68 65 20 56 50 4e 20 53 41 46 49 20 52 49 42 20 st.VRF.RIB.and.the.VPN.SAFI.RIB.
bc240 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 69 73 20 61 63 63 6f 6d 70 6c 69 73 68 of.the.default.VRF.is.accomplish
bc260 65 64 20 76 69 61 20 63 6f 6d 6d 61 6e 64 73 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f ed.via.commands.in.the.context.o
bc280 66 20 61 20 56 52 46 20 61 64 64 72 65 73 73 2d 66 61 6d 69 6c 79 2e 00 43 6f 6e 66 69 67 75 72 f.a.VRF.address-family..Configur
bc2a0 65 00 43 6f 6e 66 69 67 75 72 65 20 3a 61 62 62 72 3a 60 4d 54 55 20 28 4d 61 78 69 6d 75 6d 20 e.Configure.:abbr:`MTU.(Maximum.
bc2c0 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 29 60 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 Transmission.Unit)`.on.given.`<i
bc2e0 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 69 73 20 74 68 65 20 73 69 7a 65 20 28 69 6e 20 62 nterface>`..It.is.the.size.(in.b
bc300 79 74 65 73 29 20 6f 66 20 74 68 65 20 6c 61 72 67 65 73 74 20 65 74 68 65 72 6e 65 74 20 66 72 ytes).of.the.largest.ethernet.fr
bc320 61 6d 65 20 73 65 6e 74 20 6f 6e 20 74 68 69 73 20 6c 69 6e 6b 2e 00 43 6f 6e 66 69 67 75 72 65 ame.sent.on.this.link..Configure
bc340 20 42 46 44 00 43 6f 6e 66 69 67 75 72 65 20 44 4e 53 20 60 3c 72 65 63 6f 72 64 3e 60 20 77 68 .BFD.Configure.DNS.`<record>`.wh
bc360 69 63 68 20 73 68 6f 75 6c 64 20 62 65 20 75 70 64 61 74 65 64 2e 20 54 68 69 73 20 63 61 6e 20 ich.should.be.updated..This.can.
bc380 62 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 be.set.multiple.times..Configure
bc3a0 20 44 4e 53 20 60 3c 7a 6f 6e 65 3e 60 20 74 6f 20 62 65 20 75 70 64 61 74 65 64 2e 00 43 6f 6e .DNS.`<zone>`.to.be.updated..Con
bc3c0 66 69 67 75 72 65 20 47 45 4e 45 56 45 20 74 75 6e 6e 65 6c 20 66 61 72 20 65 6e 64 2f 72 65 6d figure.GENEVE.tunnel.far.end/rem
bc3e0 6f 74 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 47 ote.tunnel.endpoint..Configure.G
bc400 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 68 65 6c 70 raceful.Restart.:rfc:`3623`.help
bc420 65 72 20 73 75 70 70 6f 72 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 68 65 6c 70 65 72 20 73 er.support..By.default,.helper.s
bc440 75 70 70 6f 72 74 20 69 73 20 64 69 73 61 62 6c 65 64 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 upport.is.disabled.for.all.neigh
bc460 62 6f 75 72 73 2e 20 54 68 69 73 20 63 6f 6e 66 69 67 20 65 6e 61 62 6c 65 73 2f 64 69 73 61 62 bours..This.config.enables/disab
bc480 6c 65 73 20 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 les.helper.support.on.this.route
bc4a0 72 20 66 6f 72 20 61 6c 6c 20 6e 65 69 67 68 62 6f 75 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 r.for.all.neighbours..Configure.
bc4c0 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 3a 72 66 63 3a 60 33 36 32 33 60 20 72 65 73 Graceful.Restart.:rfc:`3623`.res
bc4e0 74 61 72 74 69 6e 67 20 73 75 70 70 6f 72 74 2e 20 57 68 65 6e 20 65 6e 61 62 6c 65 64 2c 20 74 tarting.support..When.enabled,.t
bc500 68 65 20 64 65 66 61 75 6c 74 20 67 72 61 63 65 20 70 65 72 69 6f 64 20 69 73 20 31 32 30 20 73 he.default.grace.period.is.120.s
bc520 65 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 43 4d 50 20 74 68 72 65 73 68 6f 6c 64 econds..Configure.ICMP.threshold
bc540 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 49 50 20 61 64 64 72 65 73 .parameters..Configure.IP.addres
bc560 73 20 6f 66 20 74 68 65 20 44 48 43 50 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 69 63 68 20 77 s.of.the.DHCP.`<server>`.which.w
bc580 69 6c 6c 20 68 61 6e 64 6c 65 20 74 68 65 20 72 65 6c 61 79 65 64 20 70 61 63 6b 65 74 73 2e 00 ill.handle.the.relayed.packets..
bc5a0 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 Configure.RADIUS.`<server>`.and.
bc5c0 69 74 73 20 72 65 71 75 69 72 65 64 20 70 6f 72 74 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 its.required.port.for.authentica
bc5e0 74 69 6f 6e 20 72 65 71 75 65 73 74 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 52 41 44 49 55 53 20 tion.requests..Configure.RADIUS.
bc600 60 3c 73 65 72 76 65 72 3e 60 20 61 6e 64 20 69 74 73 20 72 65 71 75 69 72 65 64 20 73 68 61 72 `<server>`.and.its.required.shar
bc620 65 64 20 60 3c 73 65 63 72 65 74 3e 60 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 ed.`<secret>`.for.communicating.
bc640 77 69 74 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 43 6f 6e 66 69 67 75 72 with.the.RADIUS.server..Configur
bc660 65 20 53 4e 41 54 20 72 75 6c 65 20 28 34 30 29 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 e.SNAT.rule.(40).to.only.NAT.pac
bc680 6b 65 74 73 20 77 69 74 68 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 kets.with.a.destination.address.
bc6a0 6f 66 20 31 39 32 2e 30 2e 32 2e 31 2e 00 43 6f 6e 66 69 67 75 72 65 20 54 43 50 20 74 68 72 65 of.192.0.2.1..Configure.TCP.thre
bc6c0 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 65 20 55 44 50 20 74 shold.parameters.Configure.UDP.t
bc6e0 68 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 00 43 6f 6e 66 69 67 75 72 65 20 60 3c hreshold.parameters.Configure.`<
bc700 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 20 75 message>`.which.is.shown.after.u
bc720 73 65 72 20 68 61 73 20 6c 6f 67 67 65 64 20 69 6e 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e ser.has.logged.in.to.the.system.
bc740 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 6d 65 73 73 61 67 65 3e 60 20 77 68 69 63 68 20 69 73 20 .Configure.`<message>`.which.is.
bc760 73 68 6f 77 6e 20 64 75 72 69 6e 67 20 53 53 48 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 62 65 66 shown.during.SSH.connect.and.bef
bc780 6f 72 65 20 61 20 75 73 65 72 20 69 73 20 6c 6f 67 67 65 64 20 69 6e 2e 00 43 6f 6e 66 69 67 75 ore.a.user.is.logged.in..Configu
bc7a0 72 65 20 60 3c 70 61 73 73 77 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e re.`<password>`.used.when.authen
bc7c0 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 ticating.the.update.request.for.
bc7e0 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 DynDNS.service.identified.by.`<s
bc800 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 60 3c 70 61 73 73 77 ervice-name>`..Configure.`<passw
bc820 6f 72 64 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 ord>`.used.when.authenticating.t
bc840 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 he.update.request.for.DynDNS.ser
bc860 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 2e 00 vice.identified.by.`<service>`..
bc880 43 6f 6e 66 69 67 75 72 65 20 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e Configure.`<username>`.used.when
bc8a0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 .authenticating.the.update.reque
bc8c0 73 74 20 66 6f 72 20 44 79 6e 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 st.for.DynDNS.service.identified
bc8e0 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 .by.`<service-name>`..Configure.
bc900 60 3c 75 73 65 72 6e 61 6d 65 3e 60 20 75 73 65 64 20 77 68 65 6e 20 61 75 74 68 65 6e 74 69 63 `<username>`.used.when.authentic
bc920 61 74 69 6e 67 20 74 68 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 20 66 6f 72 20 44 79 6e ating.the.update.request.for.Dyn
bc940 44 4e 53 20 73 65 72 76 69 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 DNS.service.identified.by.`<serv
bc960 69 63 65 3e 60 2e 20 46 6f 72 20 4e 61 6d 65 63 68 65 61 70 2c 20 73 65 74 20 74 68 65 20 3c 64 ice>`..For.Namecheap,.set.the.<d
bc980 6f 6d 61 69 6e 3e 20 79 6f 75 20 77 69 73 68 20 74 6f 20 75 70 64 61 74 65 2e 00 43 6f 6e 66 69 omain>.you.wish.to.update..Confi
bc9a0 67 75 72 65 20 61 20 55 52 4c 20 74 68 61 74 20 63 6f 6e 74 61 69 6e 73 20 69 6e 66 6f 72 6d 61 gure.a.URL.that.contains.informa
bc9c0 74 69 6f 6e 20 61 62 6f 75 74 20 69 6d 61 67 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 tion.about.images..Configure.a.s
bc9e0 46 6c 6f 77 20 61 67 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 74 20 63 61 6e 20 62 65 20 49 50 Flow.agent.address..It.can.be.IP
bca00 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 6d 75 73 74 v4.or.IPv6.address,.but.you.must
bca20 20 73 65 74 20 74 68 65 20 73 61 6d 65 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 69 73 .set.the.same.protocol,.which.is
bca40 20 75 73 65 64 20 66 6f 72 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 20 61 64 64 72 65 73 .used.for.sFlow.collector.addres
bca60 73 65 73 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 75 73 69 6e 67 20 72 6f 75 74 65 72 2d 69 64 ses..By.default,.using.router-id
bca80 20 66 72 6f 6d 20 42 47 50 20 6f 72 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 2c 20 6f 72 20 74 .from.BGP.or.OSPF.protocol,.or.t
bcaa0 68 65 20 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 66 he.primary.IP.address.from.the.f
bcac0 69 72 73 74 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 irst.interface..Configure.a.stat
bcae0 69 63 20 72 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 ic.route.for.<subnet>.using.gate
bcb00 77 61 79 20 3c 61 64 64 72 65 73 73 3e 20 2c 20 75 73 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 way.<address>.,.use.source.addre
bcb20 73 73 20 74 6f 20 69 6e 64 65 6e 74 69 66 79 20 74 68 65 20 70 65 65 72 20 77 68 65 6e 20 69 73 ss.to.indentify.the.peer.when.is
bcb40 20 6d 75 6c 74 69 2d 68 6f 70 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 74 68 65 20 67 61 74 65 77 .multi-hop.session.and.the.gatew
bcb60 61 79 20 61 64 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 ay.address.as.BFD.peer.destinati
bcb80 6f 6e 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 72 on.address..Configure.a.static.r
bcba0 6f 75 74 65 20 66 6f 72 20 3c 73 75 62 6e 65 74 3e 20 75 73 69 6e 67 20 67 61 74 65 77 61 79 20 oute.for.<subnet>.using.gateway.
bcbc0 3c 61 64 64 72 65 73 73 3e 20 61 6e 64 20 75 73 65 20 74 68 65 20 67 61 74 65 77 61 79 20 61 64 <address>.and.use.the.gateway.ad
bcbe0 64 72 65 73 73 20 61 73 20 42 46 44 20 70 65 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 dress.as.BFD.peer.destination.ad
bcc00 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 dress..Configure.address.of.NetF
bcc20 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 4e 65 74 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 low.collector..NetFlow.server.at
bcc40 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 .`<address>`.can.be.both.listeni
bcc60 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 ng.on.an.IPv4.or.IPv6.address..C
bcc80 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 onfigure.address.of.sFlow.collec
bcca0 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 76 65 72 20 61 74 20 3c 61 64 64 72 65 73 73 3e 20 63 tor..sFlow.server.at.<address>.c
bccc0 61 6e 20 62 65 20 62 6f 74 68 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 61 6e 20 49 50 76 34 20 an.be.both.listening.on.an.IPv4.
bcce0 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 64 64 72 65 or.IPv6.address..Configure.addre
bcd00 73 73 20 6f 66 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 73 46 6c 6f 77 20 73 65 72 ss.of.sFlow.collector..sFlow.ser
bcd20 76 65 72 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 ver.at.`<address>`.can.be.an.IPv
bcd40 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 42 75 74 20 79 6f 75 20 63 61 6e 6e 6f 4.or.IPv6.address..But.you.canno
bcd60 74 20 65 78 70 6f 72 74 20 74 6f 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 63 t.export.to.both.IPv4.and.IPv6.c
bcd80 6f 6c 6c 65 63 74 6f 72 73 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 21 00 43 6f 6e 66 ollectors.at.the.same.time!.Conf
bcda0 69 67 75 72 65 20 61 67 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 igure.agent.IP.address.associate
bcdc0 64 20 77 69 74 68 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 43 6f 6e 66 69 67 75 72 65 d.with.this.interface..Configure
bcde0 20 61 67 67 72 65 67 61 74 69 6f 6e 20 64 65 6c 61 79 20 74 69 6d 65 72 20 69 6e 74 65 72 76 61 .aggregation.delay.timer.interva
bce00 6c 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6c 65 72 74 20 73 63 72 69 70 74 20 74 68 61 74 20 77 l..Configure.alert.script.that.w
bce20 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 61 6e 20 61 74 74 61 63 6b 20 69 ill.be.executed.when.an.attack.i
bce40 73 20 64 65 74 65 63 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 20 61 63 63 6f 75 6e 74 s.detected..Configure.an.account
bce60 69 6e 67 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 61 62 6c 65 20 61 63 63 6f 75 6e 74 69 6e 67 ing.server.and.enable.accounting
bce80 20 77 69 74 68 3a 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c 6c .with:.Configure.and.enable.coll
bcea0 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 ection.of.flow.information.for.t
bcec0 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 69 6e 74 65 he.interface.identified.by.<inte
bcee0 72 66 61 63 65 3e 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 6e 64 20 65 6e 61 62 6c 65 20 63 6f 6c rface>..Configure.and.enable.col
bcf00 6c 65 63 74 69 6f 6e 20 6f 66 20 66 6c 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 lection.of.flow.information.for.
bcf20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 69 6e the.interface.identified.by.`<in
bcf40 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 61 75 74 6f 2d 63 68 65 63 6b 69 terface>`..Configure.auto-checki
bcf60 6e 67 20 66 6f 72 20 6e 65 77 20 69 6d 61 67 65 73 00 43 6f 6e 66 69 67 75 72 65 20 62 61 63 6b ng.for.new.images.Configure.back
bcf80 65 6e 64 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f end.`<name>`.mode.TCP.or.HTTP.Co
bcfa0 6e 66 69 67 75 72 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 28 61 20 61 6e 64 20 62 29 20 66 nfigure.both.routers.(a.and.b).f
bcfc0 6f 72 20 44 48 43 50 76 36 2d 50 44 20 76 69 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 or.DHCPv6-PD.via.dummy.interface
bcfe0 3a 00 43 6f 6e 66 69 67 75 72 65 20 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 70 72 6f 63 65 73 :.Configure.direction.for.proces
bd000 73 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 6f sing.traffic..Configure.either.o
bd020 6e 65 20 6f 72 20 74 77 6f 20 73 74 6f 70 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 75 6c ne.or.two.stop.bits..This.defaul
bd040 74 73 20 74 6f 20 6f 6e 65 20 73 74 6f 70 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 6e 63 6f ts.to.one.stop.bits.if.left.unco
bd060 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 65 69 74 68 65 72 20 73 65 76 65 6e nfigured..Configure.either.seven
bd080 20 6f 72 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 2e 20 54 68 69 73 20 64 65 66 61 75 6c .or.eight.data.bits..This.defaul
bd0a0 74 73 20 74 6f 20 65 69 67 68 74 20 64 61 74 61 20 62 69 74 73 20 69 66 20 6c 65 66 74 20 75 6e ts.to.eight.data.bits.if.left.un
bd0c0 63 6f 6e 66 69 67 75 72 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 67 65 6e 65 72 61 6c 20 74 68 configured..Configure.general.th
bd0e0 72 65 73 68 6f 6c 64 20 70 61 72 61 6d 65 74 65 72 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 68 6f reshold.parameters..Configure.ho
bd100 77 20 6c 6f 6e 67 20 61 6e 20 49 50 20 28 61 74 74 61 63 6b 65 72 29 20 73 68 6f 75 6c 64 20 62 w.long.an.IP.(attacker).should.b
bd120 65 20 6b 65 70 74 20 69 6e 20 62 6c 6f 63 6b 65 64 20 73 74 61 74 65 2e 20 44 65 66 61 75 6c 74 e.kept.in.blocked.state..Default
bd140 20 76 61 6c 75 65 20 69 73 20 31 39 30 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 64 69 76 69 .value.is.1900..Configure.indivi
bd160 64 75 61 6c 20 62 72 69 64 67 65 20 70 6f 72 74 20 60 3c 70 72 69 6f 72 69 74 79 3e 60 2e 00 43 dual.bridge.port.`<priority>`..C
bd180 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 onfigure.interface.`<interface>`
bd1a0 20 77 69 74 68 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 .with.one.or.more.interface.addr
bd1c0 65 73 73 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 69 6e 74 65 72 66 61 63 65 2d 73 70 65 63 69 esses..Configure.interface-speci
bd1e0 66 69 63 20 48 6f 73 74 2f 52 6f 75 74 65 72 20 62 65 68 61 76 69 6f 75 72 2e 20 49 66 20 73 65 fic.Host/Router.behaviour..If.se
bd200 74 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 73 77 69 74 63 68 20 74 6f 20 t,.the.interface.will.switch.to.
bd220 68 6f 73 74 20 6d 6f 64 65 20 61 6e 64 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 host.mode.and.IPv6.forwarding.wi
bd240 6c 6c 20 62 65 20 64 69 73 61 62 6c 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 ll.be.disabled.on.this.interface
bd260 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 69 73 74 65 6e 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 ..Configure.listen.interface.for
bd280 20 6d 69 72 72 6f 72 69 6e 67 20 74 72 61 66 66 69 63 2e 00 43 6f 6e 66 69 67 75 72 65 20 6c 6f .mirroring.traffic..Configure.lo
bd2a0 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 73 cal.IPv4.address.to.listen.for.s
bd2c0 66 6c 6f 77 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 77 20 53 4e 4d 50 20 75 73 65 72 20 6e 61 flow..Configure.new.SNMP.user.na
bd2e0 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 20 70 61 73 73 77 6f 72 64 20 22 76 79 6f 73 31 32 med."vyos".with.password."vyos12
bd300 33 34 35 36 37 38 22 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 60 3c 61 64 64 345678".Configure.next-hop.`<add
bd320 72 65 73 73 3e 60 20 61 6e 64 20 60 3c 74 61 72 67 65 74 2d 61 64 64 72 65 73 73 3e 60 20 66 6f ress>`.and.`<target-address>`.fo
bd340 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 20 53 70 65 63 69 66 79 20 r.an.IPv4.static.route..Specify.
bd360 74 68 65 20 74 61 72 67 65 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 65 61 6c the.target.IPv4.address.for.heal
bd380 74 68 20 63 68 65 63 6b 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 th.checking..Configure.next-hop.
bd3a0 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 34 20 73 74 61 74 69 63 20 72 `<address>`.for.an.IPv4.static.r
bd3c0 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e oute..Multiple.static.routes.can
bd3e0 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6e 65 78 74 2d 68 6f 70 20 .be.created..Configure.next-hop.
bd400 60 3c 61 64 64 72 65 73 73 3e 60 20 66 6f 72 20 61 6e 20 49 50 76 36 20 73 74 61 74 69 63 20 72 `<address>`.for.an.IPv6.static.r
bd420 6f 75 74 65 2e 20 4d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 63 61 6e oute..Multiple.static.routes.can
bd440 20 62 65 20 63 72 65 61 74 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 66 20 74 68 .be.created..Configure.one.of.th
bd460 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 79 73 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 e.predefined.system.performance.
bd480 70 72 6f 66 69 6c 65 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 profiles..Configure.one.or.more.
bd4a0 61 74 74 72 69 62 75 74 65 73 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 4e 54 50 20 73 65 72 76 attributes.to.the.given.NTP.serv
bd4c0 65 72 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 73 65 72 76 65 72 er..Configure.one.or.more.server
bd4e0 73 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e 2e 20 53 65 72 76 65 72 20 6e 61 s.for.synchronisation..Server.na
bd500 6d 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f me.can.be.either.an.IP.address.o
bd520 72 20 3a 61 62 62 72 3a 60 46 51 44 4e 20 28 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 r.:abbr:`FQDN.(Fully.Qualified.D
bd540 6f 6d 61 69 6e 20 4e 61 6d 65 29 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 6f 70 74 69 6f 6e 61 6c omain.Name)`..Configure.optional
bd560 20 54 54 4c 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 72 65 73 6f 75 72 63 65 .TTL.value.on.the.given.resource
bd580 20 72 65 63 6f 72 64 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 30 20 73 65 .record..This.defaults.to.600.se
bd5a0 63 6f 6e 64 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 conds..Configure.physical.interf
bd5c0 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 68 ace.duplex.setting..Configure.ph
bd5e0 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 20 73 65 74 74 69 6e 67 2e 00 ysical.interface.speed.setting..
bd600 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f 72 20 60 69 6e Configure.port.mirroring.for.`in
bd620 74 65 72 66 61 63 65 60 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 6e 64 20 63 6f 70 terface`.inbound.traffic.and.cop
bd640 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d 69 6e 74 65 72 66 y.the.traffic.to.`monitor-interf
bd660 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 66 6f ace`.Configure.port.mirroring.fo
bd680 72 20 60 69 6e 74 65 72 66 61 63 65 60 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 61 r.`interface`.outbound.traffic.a
bd6a0 6e 64 20 63 6f 70 79 20 74 68 65 20 74 72 61 66 66 69 63 20 74 6f 20 60 6d 6f 6e 69 74 6f 72 2d nd.copy.the.traffic.to.`monitor-
bd6c0 69 6e 74 65 72 66 61 63 65 60 00 43 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 interface`.Configure.port.number
bd6e0 20 6f 66 20 72 65 6d 6f 74 65 20 56 58 4c 41 4e 20 65 6e 64 70 6f 69 6e 74 2e 00 43 6f 6e 66 69 .of.remote.VXLAN.endpoint..Confi
bd700 67 75 72 65 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 gure.port.number.to.be.used.for.
bd720 73 66 6c 6f 77 20 63 6f 6e 65 63 74 69 6f 6e 2e 20 44 65 66 61 75 6c 74 20 70 6f 72 74 20 69 73 sflow.conection..Default.port.is
bd740 20 36 33 34 33 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 .6343..Configure.protocol.used.f
bd760 6f 72 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 73 79 73 6c 6f or.communication.to.remote.syslo
bd780 67 20 68 6f 73 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 55 44 50 20 6f g.host..This.can.be.either.UDP.o
bd7a0 72 20 54 43 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 70 72 6f 78 79 20 70 6f 72 74 20 69 66 20 69 r.TCP..Configure.proxy.port.if.i
bd7c0 74 20 64 6f 65 73 20 6e 6f 74 20 6c 69 73 74 65 6e 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 t.does.not.listen.to.the.default
bd7e0 20 70 6f 72 74 20 38 30 2e 00 43 6f 6e 66 69 67 75 72 65 20 72 65 71 75 65 73 74 73 20 74 6f 20 .port.80..Configure.requests.to.
bd800 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 75 73 65 20 53 53 4c 20 65 6e the.backend.server.to.use.SSL.en
bd820 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 62 61 63 6b 65 6e cryption.and.authenticate.backen
bd840 64 20 61 67 61 69 6e 73 74 20 3c 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 3e 00 43 6f 6e 66 69 d.against.<ca-certificate>.Confi
bd860 67 75 72 65 20 73 46 6c 6f 77 20 61 67 65 6e 74 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 gure.sFlow.agent.IPv4.or.IPv6.ad
bd880 64 72 65 73 73 00 43 6f 6e 66 69 67 75 72 65 20 73 63 68 65 64 75 6c 65 20 63 6f 75 6e 74 65 72 dress.Configure.schedule.counter
bd8a0 2d 70 6f 6c 6c 69 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 -polling.in.seconds.(default:.30
bd8c0 29 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 6f 64 ).Configure.service.`<name>`.mod
bd8e0 65 20 54 43 50 20 6f 72 20 48 54 54 50 00 43 6f 6e 66 69 67 75 72 65 20 73 65 72 76 69 63 65 20 e.TCP.or.HTTP.Configure.service.
bd900 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 75 73 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 3c 6e 61 6d `<name>`.to.use.the.backend.<nam
bd920 65 3e 00 43 6f 6e 66 69 67 75 72 65 20 73 65 73 73 69 6f 6e 20 74 69 6d 65 6f 75 74 20 61 66 74 e>.Configure.session.timeout.aft
bd940 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 er.which.the.user.will.be.logged
bd960 20 6f 75 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 73 79 73 74 65 6d 20 64 6f 6d 61 69 6e 20 6e 61 .out..Configure.system.domain.na
bd980 6d 65 2e 20 41 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 6d 75 73 74 20 73 74 61 72 74 20 61 6e 64 me..A.domain.name.must.start.and
bd9a0 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 20 64 69 67 69 74 2c 20 61 6e 64 .end.with.a.letter.or.digit,.and
bd9c0 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 72 61 63 74 65 72 73 20 6f 6e 6c .have.as.interior.characters.onl
bd9e0 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 20 61 20 68 79 70 68 65 6e 2e 00 y.letters,.digits,.or.a.hyphen..
bda00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 41 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 Configure.the.A-side.router.for.
bda20 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 NPTv6.using.the.prefixes.above:.
bda40 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 42 2d 73 69 64 65 20 72 6f 75 74 65 72 20 66 6f 72 20 Configure.the.B-side.router.for.
bda60 4e 50 54 76 36 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 65 73 20 61 62 6f 76 65 3a 00 NPTv6.using.the.prefixes.above:.
bda80 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 44 4e 53 20 60 3c 73 65 72 76 65 72 3e 60 20 49 50 2f Configure.the.DNS.`<server>`.IP/
bdaa0 46 51 44 4e 20 75 73 65 64 20 77 68 65 6e 20 75 70 64 61 74 69 6e 67 20 74 68 69 73 20 64 79 6e FQDN.used.when.updating.this.dyn
bdac0 61 6d 69 63 20 61 73 73 69 67 6e 6d 65 6e 74 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 amic.assignment..Configure.the.I
bdae0 50 76 34 20 6f 72 20 49 50 76 36 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 Pv4.or.IPv6.listen.address.of.th
bdb00 65 20 54 46 54 50 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 76 34 20 61 6e 64 e.TFTP.server..Multiple.IPv4.and
bdb20 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 67 69 76 65 6e 2e 20 54 68 .IPv6.addresses.can.be.given..Th
bdb40 65 72 65 20 77 69 6c 6c 20 62 65 20 6f 6e 65 20 54 46 54 50 20 73 65 72 76 65 72 20 69 6e 73 74 ere.will.be.one.TFTP.server.inst
bdb60 61 6e 63 65 73 20 6c 69 73 74 65 6e 69 6e 67 20 6f 6e 20 65 61 63 68 20 49 50 20 61 64 64 72 65 ances.listening.on.each.IP.addre
bdb80 73 73 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 ss..Configure.the.connection.tra
bdba0 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 73 2e 20 41 cking.protocol.helper.modules..A
bdbc0 6c 6c 20 6d 6f 64 75 6c 65 73 20 61 72 65 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 ll.modules.are.enable.by.default
bdbe0 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 74 65 20 70 6f 72 74 20 75 6e ..Configure.the.discrete.port.un
bdc00 64 65 72 20 77 68 69 63 68 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 63 61 6e 20 der.which.the.RADIUS.server.can.
bdc20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 68 65 20 64 69 73 63 72 65 be.reached..Configure.the.discre
bdc40 74 65 20 70 6f 72 74 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 54 41 43 41 43 53 20 73 te.port.under.which.the.TACACS.s
bdc60 65 72 76 65 72 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 2e 00 43 6f 6e 66 69 67 75 72 65 20 erver.can.be.reached..Configure.
bdc80 74 68 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 72 65 76 65 72 73 65 2d 70 72 6f 78 79 the.load-balancing.reverse-proxy
bdca0 20 73 65 72 76 69 63 65 20 66 6f 72 20 48 54 54 50 2e 00 43 6f 6e 66 69 67 75 72 65 20 74 72 61 .service.for.HTTP..Configure.tra
bdcc0 66 66 69 63 20 63 61 70 74 75 72 65 20 6d 6f 64 65 2e 00 43 6f 6e 66 69 67 75 72 65 20 75 73 65 ffic.capture.mode..Configure.use
bdce0 72 20 64 65 66 69 6e 65 64 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 64 69 61 20 41 63 63 65 r.defined.:abbr:`MAC.(Media.Acce
bdd00 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c ss.Control)`.address.on.given.`<
bdd20 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 43 6f 6e 66 69 67 75 72 65 20 77 61 74 65 72 6d 61 72 6b interface>`..Configure.watermark
bdd40 20 77 61 72 6e 69 6e 67 20 67 65 6e 65 72 61 74 69 6f 6e 20 66 6f 72 20 61 6e 20 49 47 4d 50 20 .warning.generation.for.an.IGMP.
bdd60 67 72 6f 75 70 20 6c 69 6d 69 74 2e 20 47 65 6e 65 72 61 74 65 73 20 77 61 72 6e 69 6e 67 20 6f group.limit..Generates.warning.o
bdd80 6e 63 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 6f 75 70 20 6c 69 6d 69 74 20 69 nce.the.configured.group.limit.i
bdda0 73 20 72 65 61 63 68 65 64 20 77 68 69 6c 65 20 61 64 64 69 6e 67 20 6e 65 77 20 67 72 6f 75 70 s.reached.while.adding.new.group
bddc0 73 2e 00 43 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 60 3c 69 64 s..Configured.routing.table.`<id
bdde0 3e 60 20 69 73 20 75 73 65 64 20 62 79 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 43 6f 6e 66 >`.is.used.by.VRF.`<name>`..Conf
bde00 69 67 75 72 65 64 20 76 61 6c 75 65 00 43 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 42 47 50 20 igured.value.Configures.the.BGP.
bde20 73 70 65 61 6b 65 72 20 73 6f 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 61 63 63 65 70 74 73 20 speaker.so.that.it.only.accepts.
bde40 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 2c 20 62 75 74 20 64 6f inbound.connections.from,.but.do
bde60 65 73 20 6e 6f 74 20 69 6e 69 74 69 61 74 65 20 6f 75 74 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 es.not.initiate.outbound.connect
bde80 69 6f 6e 73 20 74 6f 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 00 ions.to.the.peer.or.peer.group..
bdea0 43 6f 6e 66 69 67 75 72 69 6e 67 20 49 50 6f 45 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 Configuring.IPoE.Server.Configur
bdec0 69 6e 67 20 49 50 73 65 63 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 32 54 50 20 53 65 72 76 65 ing.IPsec.Configuring.L2TP.Serve
bdee0 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 4c 4e 53 20 28 4c 32 54 50 20 4e 65 74 77 6f 72 6b 20 r.Configuring.LNS.(L2TP.Network.
bdf00 53 65 72 76 65 72 29 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 50 6f 45 20 53 65 72 76 65 72 Server).Configuring.PPPoE.Server
bdf20 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 50 50 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 .Configuring.PPTP.Server.Configu
bdf40 72 69 6e 67 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 00 43 6f 6e 66 69 67 75 72 69 ring.RADIUS.accounting.Configuri
bdf60 6e 67 20 52 41 44 49 55 53 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 43 6f 6e 66 69 67 75 ng.RADIUS.authentication.Configu
bdf80 72 69 6e 67 20 53 53 54 50 20 53 65 72 76 65 72 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 53 53 54 ring.SSTP.Server.Configuring.SST
bdfa0 50 20 63 6c 69 65 6e 74 00 43 6f 6e 66 69 67 75 72 69 6e 67 20 56 79 4f 53 20 74 6f 20 61 63 74 P.client.Configuring.VyOS.to.act
bdfc0 20 61 73 20 79 6f 75 72 20 49 50 53 65 63 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 .as.your.IPSec.access.concentrat
bdfe0 6f 72 20 69 73 20 6f 6e 65 20 74 68 69 6e 67 2c 20 62 75 74 20 79 6f 75 20 70 72 6f 62 61 62 6c or.is.one.thing,.but.you.probabl
be000 79 20 6e 65 65 64 20 74 6f 20 73 65 74 75 70 20 79 6f 75 72 20 63 6c 69 65 6e 74 20 63 6f 6e 6e y.need.to.setup.your.client.conn
be020 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 73 6f 20 74 68 65 79 20 63 61 6e ecting.to.the.server.so.they.can
be040 20 74 61 6c 6b 20 74 6f 20 74 68 65 20 49 50 53 65 63 20 67 61 74 65 77 61 79 2e 00 43 6f 6e 66 .talk.to.the.IPSec.gateway..Conf
be060 69 67 75 72 69 6e 67 20 61 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 20 69 73 20 65 73 73 65 iguring.a.listen-address.is.esse
be080 6e 74 69 61 6c 20 66 6f 72 20 74 68 65 20 73 65 72 76 69 63 65 20 74 6f 20 77 6f 72 6b 2e 00 43 ntial.for.the.service.to.work..C
be0a0 6f 6e 6e 65 63 74 2f 44 69 73 63 6f 6e 6e 65 63 74 00 43 6f 6e 6e 65 63 74 65 64 20 63 6c 69 65 onnect/Disconnect.Connected.clie
be0c0 6e 74 20 73 68 6f 75 6c 64 20 75 73 65 20 60 3c 61 64 64 72 65 73 73 3e 60 20 61 73 20 74 68 65 nt.should.use.`<address>`.as.the
be0e0 69 72 20 44 4e 53 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 ir.DNS.server..This.command.acce
be100 70 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 pts.both.IPv4.and.IPv6.addresses
be120 2e 20 55 70 20 74 6f 20 74 77 6f 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 63 ..Up.to.two.nameservers.can.be.c
be140 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 49 50 76 34 2c 20 75 70 20 74 6f 20 74 68 72 65 65 20 onfigured.for.IPv4,.up.to.three.
be160 66 6f 72 20 49 50 76 36 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 50 4b for.IPv6..Connections.to.the.RPK
be180 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 62 65 I.caching.server.can.not.only.be
be1a0 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 74 20 79 6f 75 .established.by.HTTP/TLS.but.you
be1c0 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 .can.also.rely.on.a.secure.SSH.s
be1e0 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e 61 62 6c 65 20 ession.to.the.server..To.enable.
be200 53 53 48 20 79 6f 75 20 66 69 72 73 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 79 6f 75 SSH.you.first.need.to.create.you
be220 72 73 65 6c 73 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e rsels.an.SSH.client.keypair.usin
be240 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e g.``generate.ssh.client-key./con
be260 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 fig/auth/id_rsa_rpki``..Once.you
be280 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 r.key.is.created.you.can.setup.t
be2a0 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 he.connection..Connections.to.th
be2c0 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e e.RPKI.caching.server.can.not.on
be2e0 6c 79 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 48 54 54 50 2f 54 4c 53 20 62 75 ly.be.established.by.HTTP/TLS.bu
be300 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 t.you.can.also.rely.on.a.secure.
be320 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 2e 20 54 6f 20 65 6e SSH.session.to.the.server..To.en
be340 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 61 able.SSH,.first.you.need.to.crea
be360 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 69 6e 67 20 60 te.an.SSH.client.keypair.using.`
be380 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 6f 6e 66 69 67 `generate.ssh.client-key./config
be3a0 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 6f 75 72 20 6b /auth/id_rsa_rpki``..Once.your.k
be3c0 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 20 74 68 65 20 ey.is.created.you.can.setup.the.
be3e0 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 52 connection..Connections.to.the.R
be400 50 4b 49 20 63 61 63 68 69 6e 67 20 73 65 72 76 65 72 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 PKI.caching.server.can.not.only.
be420 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 79 20 54 43 50 20 75 73 69 6e 67 20 74 68 65 20 be.established.by.TCP.using.the.
be440 52 54 52 20 70 72 6f 74 6f 63 6f 6c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 72 65 RTR.protocol.but.you.can.also.re
be460 6c 79 20 6f 6e 20 61 20 73 65 63 75 72 65 20 53 53 48 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 ly.on.a.secure.SSH.session.to.th
be480 65 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 70 72 6f 76 69 64 65 73 20 74 72 61 6e 73 70 6f 72 e.server..This.provides.transpor
be4a0 74 20 69 6e 74 65 67 72 69 74 79 20 61 6e 64 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 t.integrity.and.confidentiality.
be4c0 61 6e 64 20 69 74 20 69 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 69 66 20 79 6f 75 72 20 76 61 and.it.is.a.good.idea.if.your.va
be4e0 6c 69 64 61 74 69 6f 6e 20 73 6f 66 74 77 61 72 65 20 73 75 70 70 6f 72 74 73 20 69 74 2e 20 20 lidation.software.supports.it...
be500 54 6f 20 65 6e 61 62 6c 65 20 53 53 48 2c 20 66 69 72 73 74 20 79 6f 75 20 6e 65 65 64 20 74 6f To.enable.SSH,.first.you.need.to
be520 20 63 72 65 61 74 65 20 61 6e 20 53 53 48 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 .create.an.SSH.client.keypair.us
be540 69 6e 67 20 60 60 67 65 6e 65 72 61 74 65 20 73 73 68 20 63 6c 69 65 6e 74 2d 6b 65 79 20 2f 63 ing.``generate.ssh.client-key./c
be560 6f 6e 66 69 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 2e 20 4f 6e 63 65 20 79 onfig/auth/id_rsa_rpki``..Once.y
be580 6f 75 72 20 6b 65 79 20 69 73 20 63 72 65 61 74 65 64 20 79 6f 75 20 63 61 6e 20 73 65 74 75 70 our.key.is.created.you.can.setup
be5a0 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 43 6f 6e 6e 74 72 61 63 6b 00 43 6f 6e 6e 74 .the.connection..Conntrack.Connt
be5c0 72 61 63 6b 20 53 79 6e 63 00 43 6f 6e 6e 74 72 61 63 6b 20 53 79 6e 63 20 45 78 61 6d 70 6c 65 rack.Sync.Conntrack.Sync.Example
be5e0 00 43 6f 6e 6e 74 72 61 63 6b 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 00 43 6f 6e 6e 74 72 61 63 .Conntrack.ignore.rules.Conntrac
be600 6b 20 6c 6f 67 00 43 6f 6e 73 6f 6c 65 00 43 6f 6e 73 6f 6c 65 20 53 65 72 76 65 72 00 43 6f 6e k.log.Console.Console.Server.Con
be620 73 74 72 61 69 6e 20 74 68 65 20 6d 65 6d 6f 72 79 20 61 76 61 69 6c 61 62 6c 65 20 74 6f 20 74 strain.the.memory.available.to.t
be640 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 43 6f 6e 74 61 69 6e 65 72 00 43 6f 6e 74 61 69 6e 65 he.container..Container.Containe
be660 72 20 4e 65 74 77 6f 72 6b 73 00 43 6f 6e 74 61 69 6e 65 72 20 52 65 67 69 73 74 72 79 00 43 6f r.Networks.Container.Registry.Co
be680 6e 74 72 61 63 6b 20 54 69 6d 65 6f 75 74 73 00 43 6f 6e 76 65 72 74 20 74 68 65 20 61 64 64 72 ntrack.Timeouts.Convert.the.addr
be6a0 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 60 66 63 30 30 3a 3a 2f 36 ess.prefix.of.a.single.`fc00::/6
be6c0 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 31 3a 3a 2f 36 34 60 00 43 6f 6e 76 65 72 4`.network.to.`fc01::/64`.Conver
be6e0 74 20 74 68 65 20 61 64 64 72 65 73 73 20 70 72 65 66 69 78 20 6f 66 20 61 20 73 69 6e 67 6c 65 t.the.address.prefix.of.a.single
be700 20 60 66 63 30 31 3a 3a 2f 36 34 60 20 6e 65 74 77 6f 72 6b 20 74 6f 20 60 66 63 30 30 3a 3a 2f .`fc01::/64`.network.to.`fc00::/
be720 36 34 60 00 43 6f 70 79 20 74 68 65 20 6b 65 79 2c 20 61 73 20 69 74 20 69 73 20 6e 6f 74 20 73 64`.Copy.the.key,.as.it.is.not.s
be740 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 66 69 6c 65 73 79 73 74 65 6d 2e 20 42 tored.on.the.local.filesystem..B
be760 65 63 61 75 73 65 20 69 74 20 69 73 20 61 20 73 79 6d 6d 65 74 72 69 63 20 6b 65 79 2c 20 6f 6e ecause.it.is.a.symmetric.key,.on
be780 6c 79 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 70 65 65 72 20 73 68 6f 75 6c 64 20 68 61 76 65 ly.you.and.your.peer.should.have
be7a0 20 6b 6e 6f 77 6c 65 64 67 65 20 6f 66 20 69 74 73 20 63 6f 6e 74 65 6e 74 2e 20 4d 61 6b 65 20 .knowledge.of.its.content..Make.
be7c0 73 75 72 65 20 79 6f 75 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 6b 65 79 20 69 6e 20 61 sure.you.distribute.the.key.in.a
be7e0 20 73 61 66 65 20 6d 61 6e 6e 65 72 2c 00 43 6f 75 6e 74 72 79 20 63 6f 64 65 20 28 49 53 4f 2f .safe.manner,.Country.code.(ISO/
be800 49 45 43 20 33 31 36 36 2d 31 29 2e 20 55 73 65 64 20 74 6f 20 73 65 74 20 72 65 67 75 6c 61 74 IEC.3166-1)..Used.to.set.regulat
be820 6f 72 79 20 64 6f 6d 61 69 6e 2e 20 53 65 74 20 61 73 20 6e 65 65 64 65 64 20 74 6f 20 69 6e 64 ory.domain..Set.as.needed.to.ind
be840 69 63 61 74 65 20 63 6f 75 6e 74 72 79 20 69 6e 20 77 68 69 63 68 20 64 65 76 69 63 65 20 69 73 icate.country.in.which.device.is
be860 20 6f 70 65 72 61 74 69 6e 67 2e 20 54 68 69 73 20 63 61 6e 20 6c 69 6d 69 74 20 61 76 61 69 6c .operating..This.can.limit.avail
be880 61 62 6c 65 20 63 68 61 6e 6e 65 6c 73 20 61 6e 64 20 74 72 61 6e 73 6d 69 74 20 70 6f 77 65 72 able.channels.and.transmit.power
be8a0 2e 00 43 72 65 61 74 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 ..Creat.community-list.policy.id
be8c0 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 20 65 entified.by.name.<text>..Creat.e
be8e0 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 xtcommunity-list.policy.identifi
be900 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 44 48 43 50 20 61 ed.by.name.<text>..Create.DHCP.a
be920 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f 66 20 ddress.range.with.a.range.id.of.
be940 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 72 6f `<n>`..DHCP.leases.are.taken.fro
be960 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 61 72 74 73 20 61 74 20 m.this.pool..The.pool.starts.at.
be980 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 48 43 50 address.`<address>`..Create.DHCP
be9a0 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 20 77 69 74 68 20 61 20 72 61 6e 67 65 20 69 64 20 6f .address.range.with.a.range.id.o
be9c0 66 20 60 3c 6e 3e 60 2e 20 44 48 43 50 20 6c 65 61 73 65 73 20 61 72 65 20 74 61 6b 65 6e 20 66 f.`<n>`..DHCP.leases.are.taken.f
be9e0 72 6f 6d 20 74 68 69 73 20 70 6f 6f 6c 2e 20 54 68 65 20 70 6f 6f 6c 20 73 74 6f 70 73 20 77 69 rom.this.pool..The.pool.stops.wi
bea00 74 68 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 44 th.address.`<address>`..Create.D
bea20 4e 53 20 72 65 63 6f 72 64 20 70 65 72 20 63 6c 69 65 6e 74 20 6c 65 61 73 65 2c 20 62 79 20 61 NS.record.per.client.lease,.by.a
bea40 64 64 69 6e 67 20 63 6c 69 65 6e 74 73 20 74 6f 20 2f 65 74 63 2f 68 6f 73 74 73 20 66 69 6c 65 dding.clients.to./etc/hosts.file
bea60 2e 20 45 6e 74 72 79 20 77 69 6c 6c 20 68 61 76 65 20 66 6f 72 6d 61 74 3a 20 60 3c 73 68 61 72 ..Entry.will.have.format:.`<shar
bea80 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 3e 5f 3c 68 6f 73 74 6e 61 6d 65 3e 2e 3c 64 6f 6d ed-network-name>_<hostname>.<dom
beaa0 61 69 6e 2d 6e 61 6d 65 3e 60 00 43 72 65 61 74 65 20 60 3c 75 73 65 72 3e 60 20 66 6f 72 20 6c ain-name>`.Create.`<user>`.for.l
beac0 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 20 74 68 69 73 20 73 79 73 74 ocal.authentication.on.this.syst
beae0 65 6d 2e 20 54 68 65 20 75 73 65 72 73 20 70 61 73 73 77 6f 72 64 20 77 69 6c 6c 20 62 65 20 73 em..The.users.password.will.be.s
beb00 65 74 20 74 6f 20 60 3c 70 61 73 73 3e 60 2e 00 43 72 65 61 74 65 20 60 60 31 37 32 2e 31 38 2e et.to.`<pass>`..Create.``172.18.
beb20 32 30 31 2e 30 2f 32 34 60 60 20 61 73 20 61 20 73 75 62 6e 65 74 20 77 69 74 68 69 6e 20 60 60 201.0/24``.as.a.subnet.within.``
beb40 4e 45 54 31 60 60 20 61 6e 64 20 70 61 73 73 20 61 64 64 72 65 73 73 20 6f 66 20 55 6e 69 66 69 NET1``.and.pass.address.of.Unifi
beb60 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 .controller.at.``172.16.100.1``.
beb80 74 6f 20 63 6c 69 65 6e 74 73 20 6f 66 20 74 68 61 74 20 73 75 62 6e 65 74 2e 00 43 72 65 61 74 to.clients.of.that.subnet..Creat
beba0 65 20 61 20 62 61 73 69 63 20 62 72 69 64 67 65 00 43 72 65 61 74 65 20 61 20 66 69 6c 65 20 6e e.a.basic.bridge.Create.a.file.n
bebc0 61 6d 65 64 20 60 60 56 79 4f 53 2d 31 2e 33 2e 36 2e 31 2e 34 2e 31 2e 34 34 36 34 31 2e 43 6f amed.``VyOS-1.3.6.1.4.1.44641.Co
bebe0 6e 66 69 67 4d 67 6d 74 2d 43 6f 6d 6d 61 6e 64 73 60 60 20 75 73 69 6e 67 20 74 68 65 20 66 6f nfigMgmt-Commands``.using.the.fo
bec00 6c 6c 6f 77 69 6e 67 20 63 6f 6e 74 65 6e 74 3a 00 43 72 65 61 74 65 20 61 20 6c 6f 61 64 20 62 llowing.content:.Create.a.load.b
bec20 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 2c 20 69 74 20 63 61 6e 20 62 65 20 61 20 6e 75 6d 62 65 alancing.rule,.it.can.be.a.numbe
bec40 72 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 39 39 39 39 3a 00 43 72 65 61 74 65 20 61 20 6e r.between.1.and.9999:.Create.a.n
bec60 65 77 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 ew.:abbr:`CA.(Certificate.Author
bec80 69 74 79 29 60 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 43 41 73 20 70 75 62 6c 69 63 20 ity)`.and.output.the.CAs.public.
beca0 61 6e 64 20 70 72 69 76 61 74 65 20 6b 65 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 and.private.key.on.the.console..
becc0 43 72 65 61 74 65 20 61 20 6e 65 77 20 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 Create.a.new.DHCP.static.mapping
bece0 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 .named.`<description>`.which.is.
bed00 76 61 6c 69 64 20 66 6f 72 20 74 68 65 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 valid.for.the.host.identified.by
bed20 20 69 74 73 20 44 48 43 50 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 .its.DHCP.unique.identifier.(DUI
bed40 44 29 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 D).`<identifier>`..Create.a.new.
bed60 44 48 43 50 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 6e 61 6d 65 64 20 60 3c 64 65 73 63 DHCP.static.mapping.named.`<desc
bed80 72 69 70 74 69 6f 6e 3e 60 20 77 68 69 63 68 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 74 68 65 ription>`.which.is.valid.for.the
beda0 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 69 74 73 20 4d 41 43 20 60 3c 61 64 .host.identified.by.its.MAC.`<ad
bedc0 64 72 65 73 73 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 56 4c 41 4e 20 69 6e 74 65 72 dress>`..Create.a.new.VLAN.inter
bede0 66 61 63 65 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 face.on.interface.`<interface>`.
bee00 75 73 69 6e 67 20 74 68 65 20 56 4c 41 4e 20 6e 75 6d 62 65 72 20 70 72 6f 76 69 64 65 64 20 76 using.the.VLAN.number.provided.v
bee20 69 61 20 60 3c 76 6c 61 6e 2d 69 64 3e 60 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 ia.`<vlan-id>`..Create.a.new.pub
bee40 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 69 72 20 61 6e 64 20 6f 75 74 70 75 74 20 74 lic/private.keypair.and.output.t
bee60 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 he.certificate.on.the.console..C
bee80 72 65 61 74 65 20 61 20 6e 65 77 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 61 reate.a.new.public/private.keypa
beea0 69 72 20 77 68 69 63 68 20 69 73 20 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 43 41 20 72 65 66 ir.which.is.signed.by.the.CA.ref
beec0 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 20 54 68 65 20 73 69 67 6e 65 64 erenced.by.`ca-name`..The.signed
beee0 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 74 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 .certificate.is.then.output.to.t
bef00 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 65 6c 66 2d 73 69 he.console..Create.a.new.self-si
bef20 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2e 20 54 68 65 20 70 75 62 6c 69 63 2f 70 72 69 gned.certificate..The.public/pri
bef40 76 61 74 65 20 69 73 20 74 68 65 6e 20 73 68 6f 77 6e 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c vate.is.then.shown.on.the.consol
bef60 65 2e 00 43 72 65 61 74 65 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 e..Create.a.new.subordinate.:abb
bef80 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 r:`CA.(Certificate.Authority)`.a
befa0 6e 64 20 73 69 67 6e 20 69 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 nd.sign.it.using.the.private.key
befc0 20 72 65 66 65 72 65 6e 63 65 64 20 62 79 20 60 63 61 2d 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 .referenced.by.`ca-name`..Create
befe0 20 61 20 6e 65 77 20 73 75 62 6f 72 64 69 6e 61 74 65 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 .a.new.subordinate.:abbr:`CA.(Ce
bf000 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 61 6e 64 20 73 69 67 6e 20 69 rtificate.Authority)`.and.sign.i
bf020 74 20 75 73 69 6e 67 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 72 65 66 65 72 65 6e 63 t.using.the.private.key.referenc
bf040 65 64 20 62 79 20 60 6e 61 6d 65 60 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 61 73 20 79 ed.by.`name`..Create.a.peer.as.y
bf060 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e 20 41 53 4e ou.would.when.you.specify.an.ASN
bf080 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 53 4e 20 69 ,.except.that.if.the.peers.ASN.i
bf0a0 73 20 64 69 66 66 65 72 65 6e 74 20 74 68 61 6e 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 69 s.different.than.mine.as.specifi
bf0c0 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 20 ed.under.the.:cfgcmd:`protocols.
bf0e0 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f bgp.<asn>`.command.the.connectio
bf100 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 70 65 65 72 20 n.will.be.denied..Create.a.peer.
bf120 61 73 20 79 6f 75 20 77 6f 75 6c 64 20 77 68 65 6e 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 6e as.you.would.when.you.specify.an
bf140 20 41 53 4e 2c 20 65 78 63 65 70 74 20 74 68 61 74 20 69 66 20 74 68 65 20 70 65 65 72 73 20 41 .ASN,.except.that.if.the.peers.A
bf160 53 4e 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 6d 69 6e 65 20 61 73 20 73 70 65 63 69 66 SN.is.the.same.as.mine.as.specif
bf180 69 65 64 20 75 6e 64 65 72 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 72 6f 74 6f 63 6f 6c 73 ied.under.the.:cfgcmd:`protocols
bf1a0 20 62 67 70 20 3c 61 73 6e 3e 60 20 63 6f 6d 6d 61 6e 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 .bgp.<asn>`.command.the.connecti
bf1c0 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 6e 69 65 64 2e 00 43 72 65 61 74 65 20 61 20 73 74 61 74 on.will.be.denied..Create.a.stat
bf1e0 69 63 20 68 6f 73 74 6e 61 6d 65 20 6d 61 70 70 69 6e 67 20 77 68 69 63 68 20 77 69 6c 6c 20 61 ic.hostname.mapping.which.will.a
bf200 6c 77 61 79 73 20 72 65 73 6f 6c 76 65 20 74 68 65 20 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d lways.resolve.the.name.`<hostnam
bf220 65 3e 60 20 74 6f 20 49 50 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 43 e>`.to.IP.address.`<address>`..C
bf240 72 65 61 74 65 20 61 73 2d 70 61 74 68 2d 70 6f 6c 69 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 reate.as-path-policy.identified.
bf260 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 by.name.<text>..Create.firewall.
bf280 72 75 6c 65 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 64 65 66 69 6e rule.in.forward.chain,.and.defin
bf2a0 65 20 77 68 69 63 68 20 66 6c 6f 77 74 62 61 6c 65 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 e.which.flowtbale.should.be.used
bf2c0 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 69 66 20 61 63 74 69 6f 6e 20 69 73 20 60 ..Only.applicable.if.action.is.`
bf2e0 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 `offload``..Create.firewall.rule
bf300 20 69 6e 20 66 6f 72 77 61 72 64 20 63 68 61 69 6e 2c 20 61 6e 64 20 73 65 74 20 61 63 74 69 6f .in.forward.chain,.and.set.actio
bf320 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 2e 00 43 72 65 61 74 65 20 66 69 72 65 77 61 6c n.to.``offload``..Create.firewal
bf340 6c 20 72 75 6c 65 3a 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2c 20 l.rule:.create.a.firewall.rule,.
bf360 73 65 74 74 69 6e 67 20 61 63 74 69 6f 6e 20 74 6f 20 60 60 6f 66 66 6c 6f 61 64 60 60 20 61 6e setting.action.to.``offload``.an
bf380 64 20 75 73 69 6e 67 20 64 65 73 69 72 65 64 20 66 6c 6f 77 74 61 62 6c 65 20 66 6f 72 20 60 60 d.using.desired.flowtable.for.``
bf3a0 6f 66 66 6c 6f 61 64 2d 74 61 72 67 65 74 60 60 2e 00 43 72 65 61 74 65 20 66 6c 6f 77 74 61 62 offload-target``..Create.flowtab
bf3c0 6c 65 3a 20 63 72 65 61 74 65 20 66 6c 6f 77 74 61 62 6c 65 2c 20 77 68 69 63 68 20 69 6e 63 6c le:.create.flowtable,.which.incl
bf3e0 75 64 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 72 65 20 67 6f 69 udes.the.interfaces.that.are.goi
bf400 6e 67 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 ng.to.be.used.by.the.flowtable..
bf420 43 72 65 61 74 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 Create.large-community-list.poli
bf440 63 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 6e 61 6d 65 20 3c 74 65 78 74 3e 2e 00 43 72 cy.identified.by.name.<text>..Cr
bf460 65 61 74 65 20 6e 61 6d 65 64 20 60 3c 61 6c 69 61 73 3e 60 20 66 6f 72 20 74 68 65 20 63 6f 6e eate.named.`<alias>`.for.the.con
bf480 66 69 67 75 72 65 64 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 20 66 6f 72 20 60 3c 68 6f 73 figured.static.mapping.for.`<hos
bf4a0 74 6e 61 6d 65 3e 60 2e 20 54 68 75 73 20 74 68 65 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 tname>`..Thus.the.address.config
bf4c0 75 72 65 64 20 61 73 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 73 74 61 74 ured.as.:cfgcmd:`set.system.stat
bf4e0 69 63 2d 68 6f 73 74 2d 6d 61 70 70 69 6e 67 20 68 6f 73 74 2d 6e 61 6d 65 20 3c 68 6f 73 74 6e ic-host-mapping.host-name.<hostn
bf500 61 6d 65 3e 20 69 6e 65 74 20 3c 61 64 64 72 65 73 73 3e 60 20 63 61 6e 20 62 65 20 72 65 61 63 ame>.inet.<address>`.can.be.reac
bf520 68 65 64 20 76 69 61 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 2e 00 43 72 65 61 74 65 20 6e hed.via.multiple.names..Create.n
bf540 65 77 20 3a 72 66 63 3a 60 32 31 33 36 60 20 44 4e 53 20 75 70 64 61 74 65 20 63 6f 6e 66 69 67 ew.:rfc:`2136`.DNS.update.config
bf560 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 74 68 65 20 49 50 uration.which.will.update.the.IP
bf580 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 65 72 66 61 63 65 .address.assigned.to.`<interface
bf5a0 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 64 >`.on.the.service.you.configured
bf5c0 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 72 65 61 74 65 20 .under.`<service-name>`..Create.
bf5e0 6e 65 77 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 77 69 74 68 20 60 3c 6e 61 6d 65 3e 60 2e 20 new.VRF.instance.with.`<name>`..
bf600 54 68 65 20 6e 61 6d 65 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 70 6c 61 63 69 6e 67 20 69 6e The.name.is.used.when.placing.in
bf620 64 69 76 69 64 75 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 74 68 65 20 56 52 46 dividual.interfaces.into.the.VRF
bf640 2e 00 43 72 65 61 74 65 20 6e 65 77 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 20 ..Create.new.dynamic.DNS.update.
bf660 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 68 69 63 68 20 77 69 6c 6c 20 75 70 64 61 74 65 20 configuration.which.will.update.
bf680 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 60 3c 69 6e 74 the.IP.address.assigned.to.`<int
bf6a0 65 72 66 61 63 65 3e 60 20 6f 6e 20 74 68 65 20 73 65 72 76 69 63 65 20 79 6f 75 20 63 6f 6e 66 erface>`.on.the.service.you.conf
bf6c0 69 67 75 72 65 64 20 75 6e 64 65 72 20 60 3c 73 65 72 76 69 63 65 2d 6e 61 6d 65 3e 60 2e 00 43 igured.under.`<service-name>`..C
bf6e0 72 65 61 74 65 20 6e 65 77 20 73 79 73 74 65 6d 20 75 73 65 72 20 77 69 74 68 20 75 73 65 72 6e reate.new.system.user.with.usern
bf700 61 6d 65 20 60 3c 6e 61 6d 65 3e 60 20 61 6e 64 20 72 65 61 6c 2d 6e 61 6d 65 20 73 70 65 63 69 ame.`<name>`.and.real-name.speci
bf720 66 69 65 64 20 62 79 20 60 3c 73 74 72 69 6e 67 3e 60 2e 00 43 72 65 61 74 65 20 73 65 72 76 69 fied.by.`<string>`..Create.servi
bf740 63 65 20 60 3c 6e 61 6d 65 3e 60 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 20 3c 70 6f 72 74 3e 00 ce.`<name>`.to.listen.on.<port>.
bf760 43 72 65 61 74 65 73 20 61 20 6e 61 6d 65 64 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 6f 72 Creates.a.named.container.networ
bf780 6b 00 43 72 65 61 74 65 73 20 6c 6f 63 61 6c 20 49 50 6f 45 20 75 73 65 72 20 77 69 74 68 20 75 k.Creates.local.IPoE.user.with.u
bf7a0 73 65 72 6e 61 6d 65 3d 2a 2a 3c 69 6e 74 65 72 66 61 63 65 3e 2a 2a 20 61 6e 64 20 70 61 73 73 sername=**<interface>**.and.pass
bf7c0 77 6f 72 64 3d 2a 2a 3c 4d 41 43 3e 2a 2a 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 00 43 72 65 word=**<MAC>**.(mac-address).Cre
bf7e0 61 74 65 73 20 73 74 61 74 69 63 20 70 65 65 72 20 6d 61 70 70 69 6e 67 20 6f 66 20 70 72 6f 74 ates.static.peer.mapping.of.prot
bf800 6f 63 6f 6c 2d 61 64 64 72 65 73 73 20 74 6f 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e ocol-address.to.:abbr:`NBMA.(Non
bf820 2d 62 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f -broadcast.multiple-access.netwo
bf840 72 6b 29 60 20 61 64 64 72 65 73 73 2e 00 43 72 65 61 74 69 6e 67 20 61 20 62 72 69 64 67 65 20 rk)`.address..Creating.a.bridge.
bf860 69 6e 74 65 72 66 61 63 65 20 69 73 20 76 65 72 79 20 73 69 6d 70 6c 65 2e 20 49 6e 20 74 68 69 interface.is.very.simple..In.thi
bf880 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 65 3a 00 43 72 65 61 74 69 6e s.example,.we.will.have:.Creatin
bf8a0 67 20 61 20 66 6c 6f 77 20 74 61 62 6c 65 3a 00 43 72 65 61 74 69 6e 67 20 61 20 74 72 61 66 66 g.a.flow.table:.Creating.a.traff
bf8c0 69 63 20 70 6f 6c 69 63 79 00 43 72 65 61 74 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 20 75 73 69 ic.policy.Creating.rules.for.usi
bf8e0 6e 67 20 66 6c 6f 77 20 74 61 62 6c 65 73 3a 00 43 72 65 64 65 6e 74 69 61 6c 73 20 63 61 6e 20 ng.flow.tables:.Credentials.can.
bf900 62 65 20 64 65 66 69 6e 65 64 20 68 65 72 65 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 be.defined.here.and.will.only.be
bf920 20 75 73 65 64 20 77 68 65 6e 20 61 64 64 69 6e 67 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d .used.when.adding.a.container.im
bf940 61 67 65 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 2e 00 43 72 69 74 69 63 61 6c 00 43 72 69 74 age.to.the.system..Critical.Crit
bf960 69 63 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 65 2e 67 2e 20 68 61 72 64 20 64 72 69 76 ical.conditions.-.e.g..hard.driv
bf980 65 20 65 72 72 6f 72 73 2e 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 35 33 33 00 43 e.errors..Crystalfontz.CFA-533.C
bf9a0 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 31 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a rystalfontz.CFA-631.Crystalfontz
bf9c0 20 43 46 41 2d 36 33 33 00 43 72 79 73 74 61 6c 66 6f 6e 74 7a 20 43 46 41 2d 36 33 35 00 43 75 .CFA-633.Crystalfontz.CFA-635.Cu
bf9e0 72 20 48 6f 70 20 4c 69 6d 69 74 00 43 75 72 72 65 6e 74 6c 79 20 64 6f 65 73 20 6e 6f 74 20 64 r.Hop.Limit.Currently.does.not.d
bfa00 6f 20 6d 75 63 68 20 61 73 20 63 61 63 68 69 6e 67 20 69 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 o.much.as.caching.is.not.impleme
bfa20 6e 74 65 64 2e 00 43 75 72 72 65 6e 74 6c 79 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 nted..Currently.dynamic.routing.
bfa40 69 73 20 73 75 70 70 6f 72 74 65 64 20 66 6f 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 is.supported.for.the.following.p
bfa60 72 6f 74 6f 63 6f 6c 73 3a 00 43 75 73 74 6f 6d 20 46 69 6c 65 00 43 75 73 74 6f 6d 20 62 72 69 rotocols:.Custom.File.Custom.bri
bfa80 64 67 65 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 dge.firewall.chains.can.be.creat
bfaa0 65 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 e.with.command.``set.firewall.br
bfac0 69 64 67 65 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e 20 6f 72 64 65 72 idge.name.<name>....``..In.order
bfae0 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 61 20 72 75 6c .to.use.such.custom.chain,.a.rul
bfb00 65 20 77 69 74 68 20 61 63 74 69 6f 6e 20 6a 75 6d 70 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 e.with.action.jump,.and.the.appr
bfb20 6f 70 69 61 74 65 20 74 61 72 67 65 74 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 opiate.target.should.be.defined.
bfb40 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c in.a.base.chain..Custom.firewall
bfb60 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d .chains.can.be.created,.with.com
bfb80 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 mands.``set.firewall.[ipv4.|.ipv
bfba0 36 5d 20 5b 6e 61 6d 65 20 7c 20 69 70 76 36 2d 6e 61 6d 65 5d 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 6].[name.|.ipv6-name].<name>....
bfbc0 60 60 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 ``..In.order.to.use.such.custom.
bfbe0 63 68 61 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 chain,.a.rule.with.**action.jump
bfc00 2a 2a 2c 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a **,.and.the.appropiate.**target*
bfc20 2a 20 73 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 *.should.be.defined.in.a.base.ch
bfc40 61 69 6e 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 ain..Custom.firewall.chains.can.
bfc60 62 65 20 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 be.created,.with.commands.``set.
bfc80 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e firewall.ipv4.name.<name>....``.
bfca0 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 .In.order.to.use.such.custom.cha
bfcc0 69 6e 2c 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c in,.a.rule.with.**action.jump**,
bfce0 20 61 6e 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 .and.the.appropiate.**target**.s
bfd00 68 6f 75 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e hould.be.defined.in.a.base.chain
bfd20 2e 00 43 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 73 20 63 61 6e 20 62 65 20 ..Custom.firewall.chains.can.be.
bfd40 63 72 65 61 74 65 64 2c 20 77 69 74 68 20 63 6f 6d 6d 61 6e 64 73 20 60 60 73 65 74 20 66 69 72 created,.with.commands.``set.fir
bfd60 65 77 61 6c 6c 20 69 70 76 36 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 2e 2e 2e 60 60 2e 20 49 6e ewall.ipv6.name.<name>....``..In
bfd80 20 6f 72 64 65 72 20 74 6f 20 75 73 65 20 73 75 63 68 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c .order.to.use.such.custom.chain,
bfda0 20 61 20 72 75 6c 65 20 77 69 74 68 20 2a 2a 61 63 74 69 6f 6e 20 6a 75 6d 70 2a 2a 2c 20 61 6e .a.rule.with.**action.jump**,.an
bfdc0 64 20 74 68 65 20 61 70 70 72 6f 70 69 61 74 65 20 2a 2a 74 61 72 67 65 74 2a 2a 20 73 68 6f 75 d.the.appropiate.**target**.shou
bfde0 6c 64 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 62 61 73 65 20 63 68 61 69 6e 2e 00 43 ld.be.defined.in.a.base.chain..C
bfe00 75 73 74 6f 6d 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 73 63 72 69 70 74 20 61 6c 6c 6f 77 73 ustom.health-check.script.allows
bfe20 20 63 68 65 63 6b 69 6e 67 20 72 65 61 6c 2d 73 65 72 76 65 72 20 61 76 61 69 6c 61 62 69 6c 69 .checking.real-server.availabili
bfe40 74 79 00 43 75 73 74 6f 6d 69 7a 65 64 20 69 67 6e 6f 72 65 20 72 75 6c 65 73 2c 20 62 61 73 65 ty.Customized.ignore.rules,.base
bfe60 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e d.on.a.packet.and.flow.selector.
bfe80 00 44 43 4f 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 62 6f 74 68 20 6e 65 77 .DCO.can.be.enabled.for.both.new
bfea0 20 61 6e 64 20 65 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c 73 2c 56 79 4f 53 20 61 64 64 73 20 .and.existing.tunnels,VyOS.adds.
bfec0 61 6e 20 6f 70 74 69 6f 6e 20 69 6e 20 65 61 63 68 20 74 75 6e 6e 65 6c 20 63 6f 6e 66 69 67 75 an.option.in.each.tunnel.configu
bfee0 72 61 74 69 6f 6e 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 65 6e 61 62 6c 65 20 74 68 69 73 20 ration.where.we.can.enable.this.
bff00 66 75 6e 63 74 69 6f 6e 20 20 2e 54 68 65 20 63 75 72 72 65 6e 74 20 62 65 73 74 20 70 72 61 63 function...The.current.best.prac
bff20 74 69 63 65 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 74 75 6e 6e 65 6c 20 77 tice.is.to.create.a.new.tunnel.w
bff40 69 74 68 20 44 43 4f 20 74 6f 20 6d 69 6e 69 6d 69 7a 65 20 74 68 65 20 63 68 61 6e 63 65 20 6f ith.DCO.to.minimize.the.chance.o
bff60 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 65 78 69 73 74 69 6e 67 20 63 6c 69 65 6e 74 73 f.problems.with.existing.clients
bff80 2e 00 44 43 4f 20 73 75 70 70 6f 72 74 20 69 73 20 61 20 70 65 72 2d 74 75 6e 6e 65 6c 20 6f 70 ..DCO.support.is.a.per-tunnel.op
bffa0 74 69 6f 6e 20 61 6e 64 20 69 74 20 69 73 20 6e 6f 74 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 tion.and.it.is.not.automatically
bffc0 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 6e 65 77 20 6f 72 20 75 .enabled.by.default.for.new.or.u
bffe0 70 67 72 61 64 65 64 20 74 75 6e 6e 65 6c 73 2e 20 45 78 69 73 74 69 6e 67 20 74 75 6e 6e 65 6c pgraded.tunnels..Existing.tunnel
c0000 73 20 77 69 6c 6c 20 63 6f 6e 74 69 6e 75 65 20 74 6f 20 66 75 6e 63 74 69 6f 6e 20 61 73 20 74 s.will.continue.to.function.as.t
c0020 68 65 79 20 68 61 76 65 20 69 6e 20 74 68 65 20 70 61 73 74 2e 00 44 44 6f 53 20 50 72 6f 74 65 hey.have.in.the.past..DDoS.Prote
c0040 63 74 69 6f 6e 00 44 48 20 47 72 6f 75 70 20 31 34 00 44 48 43 50 20 48 69 67 68 20 41 76 61 69 ction.DH.Group.14.DHCP.High.Avai
c0060 6c 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c lability.must.be.configured.expl
c0080 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e icitly.by.the.following.statemen
c00a0 74 73 20 6f 6e 20 62 6f 74 68 20 73 65 72 76 65 72 73 3a 00 44 48 43 50 20 52 65 6c 61 79 00 44 ts.on.both.servers:.DHCP.Relay.D
c00c0 48 43 50 20 53 65 72 76 65 72 00 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 61 72 61 6d 65 74 HCP.Server.DHCP.failover.paramet
c00e0 65 72 73 00 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e 67 65 00 44 48 43 50 20 72 61 6e 67 65 20 ers.DHCP.lease.range.DHCP.range.
c0100 73 70 61 6e 73 20 66 72 6f 6d 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 31 30 60 20 2d 20 60 31 spans.from.`192.168.189.10`.-.`1
c0120 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 30 60 00 44 48 43 50 20 72 65 6c 61 79 20 65 78 61 6d 70 92.168.189.250`.DHCP.relay.examp
c0140 6c 65 00 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 49 50 76 le.DHCP.server.is.located.at.IPv
c0160 34 20 61 64 64 72 65 73 73 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 60 60 2e 00 4.address.10.0.1.4.on.``eth2``..
c0180 44 48 43 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 73 20 6d 75 73 74 20 62 65 20 63 6f 6e DHCPv6.address.pools.must.be.con
c01a0 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 figured.for.the.system.to.act.as
c01c0 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 .a.DHCPv6.server..The.following.
c01e0 65 78 61 6d 70 6c 65 20 64 65 73 63 72 69 62 65 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 example.describes.a.common.scena
c0200 72 69 6f 2e 00 44 48 43 50 76 36 20 72 65 6c 61 79 20 65 78 61 6d 70 6c 65 00 44 48 43 50 76 36 rio..DHCPv6.relay.example.DHCPv6
c0220 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f .requests.are.received.by.the.ro
c0240 75 74 65 72 20 6f 6e 20 60 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 60 20 60 60 uter.on.`listening.interface`.``
c0260 65 74 68 31 60 60 00 44 4d 56 50 4e 00 44 4d 56 50 4e 20 65 78 61 6d 70 6c 65 20 6e 65 74 77 6f eth1``.DMVPN.DMVPN.example.netwo
c0280 72 6b 00 44 4d 56 50 4e 20 6e 65 74 77 6f 72 6b 00 44 4d 56 50 4e 20 6f 6e 6c 79 20 61 75 74 6f rk.DMVPN.network.DMVPN.only.auto
c02a0 6d 61 74 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 20 64 69 73 63 6f 76 mates.the.tunnel.endpoint.discov
c02c0 65 72 79 20 61 6e 64 20 73 65 74 75 70 2e 20 41 20 63 6f 6d 70 6c 65 74 65 20 73 6f 6c 75 74 69 ery.and.setup..A.complete.soluti
c02e0 6f 6e 20 61 6c 73 6f 20 69 6e 63 6f 72 70 6f 72 61 74 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 on.also.incorporates.the.use.of.
c0300 61 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 20 42 47 50 20 69 73 20 70 61 72 74 69 a.routing.protocol..BGP.is.parti
c0320 63 75 6c 61 72 6c 79 20 77 65 6c 6c 20 73 75 69 74 65 64 20 66 6f 72 20 75 73 65 20 77 69 74 68 cularly.well.suited.for.use.with
c0340 20 44 4d 56 50 4e 2e 00 44 4e 41 54 00 44 4e 41 54 20 69 73 20 74 79 70 69 63 61 6c 6c 79 20 72 .DMVPN..DNAT.DNAT.is.typically.r
c0360 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 61 20 2a 2a 50 6f 72 74 20 46 6f 72 77 61 72 64 2a 2a eferred.to.as.a.**Port.Forward**
c0380 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 56 79 4f 53 20 61 73 20 61 20 4e 41 54 20 72 6f 75 74 65 ..When.using.VyOS.as.a.NAT.route
c03a0 72 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 2c 20 61 20 63 6f 6d 6d 6f 6e 20 63 6f 6e 66 69 67 75 r.and.firewall,.a.common.configu
c03c0 72 61 74 69 6f 6e 20 74 61 73 6b 20 69 73 20 74 6f 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d ration.task.is.to.redirect.incom
c03e0 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 73 79 73 74 65 6d 20 62 65 68 69 6e 64 20 74 ing.traffic.to.a.system.behind.t
c0400 68 65 20 66 69 72 65 77 61 6c 6c 2e 00 44 4e 41 54 20 72 75 6c 65 20 31 30 20 72 65 70 6c 61 63 he.firewall..DNAT.rule.10.replac
c0420 65 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 61 6e es.the.destination.address.of.an
c0440 20 69 6e 62 6f 75 6e 64 20 70 61 63 6b 65 74 20 77 69 74 68 20 31 39 32 2e 30 2e 32 2e 31 30 00 .inbound.packet.with.192.0.2.10.
c0460 44 4e 41 54 36 36 00 44 4e 53 20 46 6f 72 77 61 72 64 69 6e 67 00 44 4e 53 20 6e 61 6d 65 20 73 DNAT66.DNS.Forwarding.DNS.name.s
c0480 65 72 76 65 72 73 00 44 4e 53 20 73 65 61 72 63 68 20 6c 69 73 74 20 74 6f 20 61 64 76 65 72 74 ervers.DNS.search.list.to.advert
c04a0 69 73 65 00 44 4e 53 20 73 65 72 76 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 00 44 4e 53 20 ise.DNS.server.IPv4.address.DNS.
c04c0 73 65 72 76 65 72 20 69 73 20 6c 6f 63 61 74 65 64 20 61 74 20 60 60 32 30 30 31 3a 64 62 38 3a server.is.located.at.``2001:db8:
c04e0 3a 66 66 66 66 60 60 00 44 4e 53 53 4c 00 44 53 43 50 20 76 61 6c 75 65 73 20 61 73 20 70 65 72 :ffff``.DNSSL.DSCP.values.as.per
c0500 20 3a 72 66 63 3a 60 32 34 37 34 60 20 61 6e 64 20 3a 72 66 63 3a 60 34 35 39 35 60 3a 00 44 53 .:rfc:`2474`.and.:rfc:`4595`:.DS
c0520 53 53 2f 43 43 4b 20 4d 6f 64 65 20 69 6e 20 34 30 20 4d 48 7a 2c 20 74 68 69 73 20 73 65 74 73 SS/CCK.Mode.in.40.MHz,.this.sets
c0540 20 60 60 5b 44 53 53 53 5f 43 43 4b 2d 34 30 5d 60 60 00 44 61 74 61 20 69 73 20 70 72 6f 76 69 .``[DSSS_CCK-40]``.Data.is.provi
c0560 64 65 64 20 62 79 20 44 42 2d 49 50 2e 63 6f 6d 20 75 6e 64 65 72 20 43 43 2d 42 59 2d 34 2e 30 ded.by.DB-IP.com.under.CC-BY-4.0
c0580 20 6c 69 63 65 6e 73 65 2e 20 41 74 74 72 69 62 75 74 69 6f 6e 20 72 65 71 75 69 72 65 64 2c 20 .license..Attribution.required,.
c05a0 70 65 72 6d 69 74 73 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 73 6f 20 77 65 20 63 61 6e permits.redistribution.so.we.can
c05c0 20 69 6e 63 6c 75 64 65 20 61 20 64 61 74 61 62 61 73 65 20 69 6e 20 69 6d 61 67 65 73 28 7e 33 .include.a.database.in.images(~3
c05e0 4d 42 20 63 6f 6d 70 72 65 73 73 65 64 29 2e 20 49 6e 63 6c 75 64 65 73 20 63 72 6f 6e 20 73 63 MB.compressed)..Includes.cron.sc
c0600 72 69 70 74 20 28 6d 61 6e 75 61 6c 6c 79 20 63 61 6c 6c 61 62 6c 65 20 62 79 20 6f 70 2d 6d 6f ript.(manually.callable.by.op-mo
c0620 64 65 20 75 70 64 61 74 65 20 67 65 6f 69 70 29 20 74 6f 20 6b 65 65 70 20 64 61 74 61 62 61 73 de.update.geoip).to.keep.databas
c0640 65 20 61 6e 64 20 72 75 6c 65 73 20 75 70 64 61 74 65 64 2e 00 44 65 62 75 67 00 44 65 62 75 67 e.and.rules.updated..Debug.Debug
c0660 2d 6c 65 76 65 6c 20 6d 65 73 73 61 67 65 73 20 2d 20 4d 65 73 73 61 67 65 73 20 74 68 61 74 20 -level.messages.-.Messages.that.
c0680 63 6f 6e 74 61 69 6e 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6e 6f 72 6d 61 6c 6c 79 20 6f 66 20 contain.information.normally.of.
c06a0 75 73 65 20 6f 6e 6c 79 20 77 68 65 6e 20 64 65 62 75 67 67 69 6e 67 20 61 20 70 72 6f 67 72 61 use.only.when.debugging.a.progra
c06c0 6d 2e 00 44 65 66 61 75 6c 74 00 44 65 66 61 75 6c 74 20 31 2e 00 44 65 66 61 75 6c 74 20 47 61 m..Default.Default.1..Default.Ga
c06e0 74 65 77 61 79 2f 52 6f 75 74 65 00 44 65 66 61 75 6c 74 20 52 6f 75 74 65 72 20 50 72 65 66 65 teway/Route.Default.Router.Prefe
c0700 72 65 6e 63 65 00 44 65 66 61 75 6c 74 20 62 65 68 61 76 69 6f 72 20 2d 20 64 6f 6e 27 74 20 61 rence.Default.behavior.-.don't.a
c0720 73 6b 20 63 6c 69 65 6e 74 20 66 6f 72 20 6d 70 70 65 2c 20 62 75 74 20 61 6c 6c 6f 77 20 69 74 sk.client.for.mppe,.but.allow.it
c0740 20 69 66 20 63 6c 69 65 6e 74 20 77 61 6e 74 73 2e 20 50 6c 65 61 73 65 20 6e 6f 74 65 20 74 68 .if.client.wants..Please.note.th
c0760 61 74 20 52 41 44 49 55 53 20 6d 61 79 20 6f 76 65 72 72 69 64 65 20 74 68 69 73 20 6f 70 74 69 at.RADIUS.may.override.this.opti
c0780 6f 6e 20 62 79 20 4d 53 2d 4d 50 50 45 2d 45 6e 63 72 79 70 74 69 6f 6e 2d 50 6f 6c 69 63 79 20 on.by.MS-MPPE-Encryption-Policy.
c07a0 61 74 74 72 69 62 75 74 65 2e 00 44 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 61 6e 64 20 44 attribute..Default.gateway.and.D
c07c0 4e 53 20 73 65 72 76 65 72 20 69 73 20 61 74 20 60 31 39 32 2e 30 2e 32 2e 32 35 34 60 00 44 65 NS.server.is.at.`192.0.2.254`.De
c07e0 66 61 75 6c 74 20 69 73 20 35 31 32 20 4d 42 2e 20 55 73 65 20 30 20 4d 42 20 66 6f 72 20 75 6e fault.is.512.MB..Use.0.MB.for.un
c0800 6c 69 6d 69 74 65 64 20 6d 65 6d 6f 72 79 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 61 6e 79 limited.memory..Default.is.``any
c0820 2d 61 76 61 69 6c 61 62 6c 65 60 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 60 60 69 63 6d 70 60 -available``..Default.is.``icmp`
c0840 60 2e 00 44 65 66 61 75 6c 74 20 69 73 20 74 6f 20 64 65 74 65 63 74 73 20 70 68 79 73 69 63 61 `..Default.is.to.detects.physica
c0860 6c 20 6c 69 6e 6b 20 73 74 61 74 65 20 63 68 61 6e 67 65 73 2e 00 44 65 66 61 75 6c 74 20 70 6f l.link.state.changes..Default.po
c0880 72 74 20 69 73 20 33 31 32 38 2e 00 44 65 66 61 75 6c 74 3a 20 31 00 44 65 66 61 75 6c 74 3a 20 rt.is.3128..Default:.1.Default:.
c08a0 34 34 33 00 44 65 66 61 75 6c 74 73 20 74 6f 20 27 75 69 64 27 00 44 65 66 61 75 6c 74 73 20 74 443.Defaults.to.'uid'.Defaults.t
c08c0 6f 20 32 32 35 2e 30 2e 30 2e 35 30 2e 00 44 65 66 61 75 6c 74 73 20 74 6f 20 60 60 75 73 60 60 o.225.0.0.50..Defaults.to.``us``
c08e0 2e 00 44 65 66 69 6e 65 20 43 6f 6e 65 63 74 69 6f 6e 20 54 69 6d 65 6f 75 74 73 00 44 65 66 69 ..Define.Conection.Timeouts.Defi
c0900 6e 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 70 72 65 66 69 78 20 66 6f 72 20 61 20 67 69 76 ne.IPv4.or.IPv6.prefix.for.a.giv
c0920 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 20 4f 6e 6c 79 20 6f 6e 65 20 49 50 76 34 20 61 en.network.name..Only.one.IPv4.a
c0940 6e 64 20 6f 6e 65 20 49 50 76 36 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 nd.one.IPv6.prefix.can.be.used.p
c0960 65 72 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 2e 00 44 65 66 69 6e 65 20 49 50 76 34 2f 49 50 76 er.network.name..Define.IPv4/IPv
c0980 36 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6d 69 74 74 65 64 6.management.address.transmitted
c09a0 20 76 69 61 20 4c 4c 44 50 2e 20 4d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 .via.LLDP..Multiple.addresses.ca
c09c0 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 20 4f 6e 6c 79 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e n.be.defined..Only.addresses.con
c09e0 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 62 65 20 74 72 61 nected.to.the.system.will.be.tra
c0a00 6e 73 6d 69 74 74 65 64 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 nsmitted..Define.a.IPv4.or.IPv6.
c0a20 4e 65 74 77 6f 72 6b 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 49 50 76 34 20 6f 72 20 Network.group..Define.a.IPv4.or.
c0a40 61 20 49 50 76 36 20 61 64 64 72 65 73 73 20 67 72 6f 75 70 00 44 65 66 69 6e 65 20 61 20 5a 6f a.IPv6.address.group.Define.a.Zo
c0a60 6e 65 00 44 65 66 69 6e 65 20 61 20 64 69 73 63 72 65 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 ne.Define.a.discrete.source.IP.a
c0a80 64 64 72 65 73 73 20 6f 66 20 31 30 30 2e 36 34 2e 30 2e 31 20 66 6f 72 20 53 4e 41 54 20 72 75 ddress.of.100.64.0.1.for.SNAT.ru
c0aa0 6c 65 20 32 30 00 44 65 66 69 6e 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 2e 00 44 65 66 le.20.Define.a.domain.group..Def
c0ac0 69 6e 65 20 61 20 6d 61 63 20 67 72 6f 75 70 2e 00 44 65 66 69 6e 65 20 61 20 70 6f 72 74 20 67 ine.a.mac.group..Define.a.port.g
c0ae0 72 6f 75 70 2e 20 41 20 70 6f 72 74 20 6e 61 6d 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6e 61 6d roup..A.port.name.can.be.any.nam
c0b00 65 20 64 65 66 69 6e 65 64 20 69 6e 20 2f 65 74 63 2f 73 65 72 76 69 63 65 73 2e 20 65 2e 67 2e e.defined.in./etc/services..e.g.
c0b20 3a 20 68 74 74 70 00 44 65 66 69 6e 65 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 75 73 :.http.Define.allowed.ciphers.us
c0b40 65 64 20 66 6f 72 20 74 68 65 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 41 20 6e 75 6d ed.for.the.SSH.connection..A.num
c0b60 62 65 72 20 6f 66 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 73 20 63 61 6e 20 62 65 20 73 70 ber.of.allowed.ciphers.can.be.sp
c0b80 65 63 69 66 69 65 64 2c 20 75 73 65 20 6d 75 6c 74 69 70 6c 65 20 6f 63 63 75 72 72 65 6e 63 65 ecified,.use.multiple.occurrence
c0ba0 73 20 74 6f 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 63 69 70 68 65 72 73 2e 00 44 65 66 s.to.allow.multiple.ciphers..Def
c0bc0 69 6e 65 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 57 69 6c 64 63 61 72 64 ine.an.interface.group..Wildcard
c0be0 20 61 72 65 20 61 63 63 65 70 74 65 64 20 74 6f 6f 2e 00 44 65 66 69 6e 65 20 62 65 68 61 76 69 .are.accepted.too..Define.behavi
c0c00 6f 72 20 66 6f 72 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 66 72 61 6d 65 73 20 77 68 6f or.for.gratuitous.ARP.frames.who
c0c20 27 73 20 49 50 20 69 73 20 6e 6f 74 20 61 6c 72 65 61 64 79 20 70 72 65 73 65 6e 74 20 69 6e 20 's.IP.is.not.already.present.in.
c0c40 74 68 65 20 41 52 50 20 74 61 62 6c 65 2e 20 49 66 20 63 6f 6e 66 69 67 75 72 65 64 20 63 72 65 the.ARP.table..If.configured.cre
c0c60 61 74 65 20 6e 65 77 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 ate.new.entries.in.the.ARP.table
c0c80 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 66 6f 72 20 49 50 20 ..Define.different.modes.for.IP.
c0ca0 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 61 73 directed.broadcast.forwarding.as
c0cc0 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 38 31 32 60 20 61 6e 64 20 3a 72 .described.in.:rfc:`1812`.and.:r
c0ce0 66 63 3a 60 32 36 34 34 60 2e 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 fc:`2644`..Define.different.mode
c0d00 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 72 65 70 6c 69 65 73 20 69 6e 20 72 65 73 70 6f 6e 73 s.for.sending.replies.in.respons
c0d20 65 20 74 6f 20 72 65 63 65 69 76 65 64 20 41 52 50 20 72 65 71 75 65 73 74 73 20 74 68 61 74 20 e.to.received.ARP.requests.that.
c0d40 72 65 73 6f 6c 76 65 20 6c 6f 63 61 6c 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 65 resolve.local.target.IP.addresse
c0d60 73 3a 00 44 65 66 69 6e 65 20 64 69 66 66 65 72 65 6e 74 20 72 65 73 74 72 69 63 74 69 6f 6e 20 s:.Define.different.restriction.
c0d80 6c 65 76 65 6c 73 20 66 6f 72 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c 20 levels.for.announcing.the.local.
c0da0 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 49 50 20 70 61 63 6b 65 74 source.IP.address.from.IP.packet
c0dc0 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 6f 6e 20 69 6e 74 65 72 66 s.in.ARP.requests.sent.on.interf
c0de0 61 63 65 2e 00 44 65 66 69 6e 65 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 20 6c 65 61 66 2d 73 ace..Define.how.to.handle.leaf-s
c0e00 65 6f 6e 64 73 2e 00 44 65 66 69 6e 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 62 65 20 75 eonds..Define.interfaces.to.be.u
c0e20 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 2e 00 44 65 66 69 6e 65 20 6c 65 6e sed.in.the.flowtable..Define.len
c0e40 67 74 68 20 6f 66 20 70 61 63 6b 65 74 20 70 61 79 6c 6f 61 64 20 74 6f 20 69 6e 63 6c 75 64 65 gth.of.packet.payload.to.include
c0e60 20 69 6e 20 6e 65 74 6c 69 6e 6b 20 6d 65 73 73 61 67 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 .in.netlink.message..Only.applic
c0e80 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c able.if.rule.log.is.enable.and.l
c0ea0 6f 67 20 67 72 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6c 6f 67 20 og.group.is.defined..Define.log.
c0ec0 67 72 6f 75 70 20 74 6f 20 73 65 6e 64 20 6d 65 73 73 61 67 65 20 74 6f 2e 20 4f 6e 6c 79 20 61 group.to.send.message.to..Only.a
c0ee0 70 70 6c 69 63 61 62 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e pplicable.if.rule.log.is.enable.
c0f00 00 44 65 66 69 6e 65 20 6c 6f 67 2d 6c 65 76 65 6c 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 .Define.log-level..Only.applicab
c0f20 6c 65 20 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 2e 00 44 65 66 69 6e 65 le.if.rule.log.is.enable..Define
c0f40 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 74 6f 20 71 75 65 75 65 20 69 6e 73 69 .number.of.packets.to.queue.insi
c0f60 64 65 20 74 68 65 20 6b 65 72 6e 65 6c 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 74 68 65 de.the.kernel.before.sending.the
c0f80 6d 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 20 4f 6e 6c 79 20 61 70 70 6c 69 63 61 62 6c 65 20 m.to.userspace..Only.applicable.
c0fa0 69 66 20 72 75 6c 65 20 6c 6f 67 20 69 73 20 65 6e 61 62 6c 65 20 61 6e 64 20 6c 6f 67 20 67 72 if.rule.log.is.enable.and.log.gr
c0fc0 6f 75 70 20 69 73 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 20 6f 70 65 72 61 74 69 6f 6e oup.is.defined..Define.operation
c0fe0 20 6d 6f 64 65 20 6f 66 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 66 65 61 74 75 .mode.of.High.Availability.featu
c1000 72 65 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 66 20 63 6f 6d 6d 61 6e 64 20 69 73 20 re..Default.value.if.command.is.
c1020 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 73 20 60 61 63 74 69 76 65 2d 61 63 74 69 76 65 60 not.specified.is.`active-active`
c1040 00 44 65 66 69 6e 65 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 75 70 64 .Define.the.time.interval.to.upd
c1060 61 74 65 20 74 68 65 20 6c 6f 63 61 6c 20 63 61 63 68 65 00 44 65 66 69 6e 65 20 74 68 65 20 7a ate.the.local.cache.Define.the.z
c1080 6f 6e 65 20 61 73 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 20 41 20 6c 6f 63 61 6c 20 7a 6f 6e one.as.a.local.zone..A.local.zon
c10a0 65 20 68 61 73 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 e.has.no.interfaces.and.will.be.
c10c0 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 44 65 applied.to.the.router.itself..De
c10e0 66 69 6e 65 20 74 79 70 65 20 6f 66 20 6f 66 66 6c 6f 61 64 20 74 6f 20 62 65 20 75 73 65 64 20 fine.type.of.offload.to.be.used.
c1100 62 79 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 3a 20 60 60 68 61 72 64 77 61 72 65 60 60 20 6f by.the.flowtable:.``hardware``.o
c1120 72 20 60 60 73 6f 66 74 77 61 72 65 60 60 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 60 60 73 6f r.``software``..By.default,.``so
c1140 66 74 77 61 72 65 60 60 20 6f 66 66 6c 6f 61 64 20 69 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 ftware``.offload.is.used..Define
c1160 20 75 73 65 64 20 65 74 68 65 72 74 79 70 65 20 6f 66 20 62 72 69 64 67 65 20 69 6e 74 65 72 66 .used.ethertype.of.bridge.interf
c1180 61 63 65 2e 00 44 65 66 69 6e 65 64 20 74 68 65 20 49 50 76 34 2c 20 49 50 76 36 20 6f 72 20 46 ace..Defined.the.IPv4,.IPv6.or.F
c11a0 51 44 4e 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 63 61 63 68 69 QDN.and.port.number.of.the.cachi
c11c0 6e 67 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 20 77 68 69 63 68 20 69 ng.RPKI.caching.instance.which.i
c11e0 73 20 75 73 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6c 74 65 72 6e 61 74 65 20 73 6f 75 72 63 65 s.used..Defines.alternate.source
c1200 73 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 69 6e 67 20 61 6e 64 20 49 47 4d 50 20 64 61 74 61 s.for.multicasting.and.IGMP.data
c1220 2e 20 54 68 65 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 6f 6e ..The.network.address.must.be.on
c1240 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 6f 72 6d 61 74 20 27 61 2e 62 2e 63 2e 64 2f 6e .the.following.format.'a.b.c.d/n
c1260 27 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 '..By.default,.the.router.will.a
c1280 63 63 65 70 74 20 64 61 74 61 20 66 72 6f 6d 20 73 6f 75 72 63 65 73 20 6f 6e 20 74 68 65 20 73 ccept.data.from.sources.on.the.s
c12a0 61 6d 65 20 6e 65 74 77 6f 72 6b 20 61 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 ame.network.as.configured.on.an.
c12c0 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 interface..If.the.multicast.sour
c12e0 63 65 20 6c 69 65 73 20 6f 6e 20 61 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 2c 20 6f 6e 65 ce.lies.on.a.remote.network,.one
c1300 20 6d 75 73 74 20 64 65 66 69 6e 65 20 66 72 6f 6d 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 .must.define.from.where.traffic.
c1320 73 68 6f 75 6c 64 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 44 65 66 69 6e 65 73 20 61 6e 20 6f should.be.accepted..Defines.an.o
c1340 66 66 2d 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 20 66 6f 72 20 77 68 69 63 68 ff-NBMA.network.prefix.for.which
c1360 20 74 68 65 20 47 52 45 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 .the.GRE.interface.will.act.as.a
c1380 20 67 61 74 65 77 61 79 2e 20 54 68 69 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 74 6f .gateway..This.an.alternative.to
c13a0 20 64 65 66 69 6e 69 6e 67 20 6c 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 .defining.local.interfaces.with.
c13c0 73 68 6f 72 74 63 75 74 2d 64 65 73 74 69 6e 61 74 69 6f 6e 20 66 6c 61 67 2e 00 44 65 66 69 6e shortcut-destination.flag..Defin
c13e0 65 73 20 62 6c 61 63 6b 68 6f 6c 65 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 es.blackhole.distance.for.this.r
c1400 6f 75 74 65 2c 20 72 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 oute,.routes.with.smaller.admini
c1420 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 strative.distance.are.elected.pr
c1440 69 6f 72 20 74 6f 20 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 ior.to.those.with.a.higher.dista
c1460 6e 63 65 2e 00 44 65 66 69 6e 65 73 20 6d 69 6e 69 6d 75 6d 20 61 63 63 65 70 74 61 62 6c 65 20 nce..Defines.minimum.acceptable.
c1480 4d 54 55 2e 20 49 66 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 6e 65 67 6f 74 MTU..If.client.will.try.to.negot
c14a0 69 61 74 65 20 6c 65 73 73 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 4d 54 55 20 74 68 65 iate.less.then.specified.MTU.the
c14c0 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 4e 41 4b 65 64 20 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 n.it.will.be.NAKed.or.disconnect
c14e0 65 64 20 69 66 20 72 65 6a 65 63 74 73 20 67 72 65 61 74 65 72 20 4d 54 55 2e 20 44 65 66 61 75 ed.if.rejects.greater.MTU..Defau
c1500 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 31 30 30 2a 2a 2e 00 44 65 66 69 6e 65 73 20 6e 65 78 lt.value.is.**100**..Defines.nex
c1520 74 2d 68 6f 70 20 64 69 73 74 61 6e 63 65 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 2c 20 72 t-hop.distance.for.this.route,.r
c1540 6f 75 74 65 73 20 77 69 74 68 20 73 6d 61 6c 6c 65 72 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 outes.with.smaller.administrativ
c1560 65 20 64 69 73 74 61 6e 63 65 20 61 72 65 20 65 6c 65 63 74 65 64 20 70 72 69 6f 72 20 74 6f 20 e.distance.are.elected.prior.to.
c1580 74 68 6f 73 65 20 77 69 74 68 20 61 20 68 69 67 68 65 72 20 64 69 73 74 61 6e 63 65 2e 00 44 65 those.with.a.higher.distance..De
c15a0 66 69 6e 65 73 20 70 72 65 66 65 72 72 65 64 20 4d 52 55 2e 20 42 79 20 64 65 66 61 75 6c 74 20 fines.preferred.MRU..By.default.
c15c0 69 73 20 6e 6f 74 20 64 65 66 69 6e 65 64 2e 00 44 65 66 69 6e 65 73 20 70 72 6f 74 6f 63 6f 6c is.not.defined..Defines.protocol
c15e0 73 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 41 52 50 2c 20 49 43 4d 50 2c 20 54 43 50 00 44 65 s.for.checking.ARP,.ICMP,.TCP.De
c1600 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 fines.the.maximum.`<number>`.of.
c1620 75 6e 61 6e 73 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 unanswered.echo.requests..Upon.r
c1640 65 61 63 68 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 eaching.the.value.`<number>`,.th
c1660 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 00 44 65 66 69 6e 65 73 e.session.will.be.reset..Defines
c1680 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 60 3c 6e 75 6d 62 65 72 3e 60 20 6f 66 20 75 6e 61 6e 73 .the.maximum.`<number>`.of.unans
c16a0 77 65 72 65 64 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 55 70 6f 6e 20 72 65 61 63 68 69 wered.echo.requests..Upon.reachi
c16c0 6e 67 20 74 68 65 20 76 61 6c 75 65 20 60 3c 6e 75 6d 62 65 72 3e 60 2c 20 74 68 65 20 73 65 73 ng.the.value.`<number>`,.the.ses
c16e0 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 73 65 74 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 sion.will.be.reset..Default.valu
c1700 65 20 69 73 20 2a 2a 33 2a 2a 2e 00 44 65 66 69 6e 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 e.is.**3**..Defines.the.specifie
c1720 64 20 64 65 76 69 63 65 20 61 73 20 61 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 20 41 76 d.device.as.a.system.console..Av
c1740 61 69 6c 61 62 6c 65 20 63 6f 6e 73 6f 6c 65 20 64 65 76 69 63 65 73 20 63 61 6e 20 62 65 20 28 ailable.console.devices.can.be.(
c1760 73 65 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 29 3a 00 44 65 66 69 6e 69 6e 67 see.completion.helper):.Defining
c1780 20 50 65 65 72 73 00 44 65 6c 65 67 61 74 65 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 .Peers.Delegate.prefixes.from.th
c17a0 65 20 72 61 6e 67 65 20 69 6e 64 69 63 61 74 65 64 20 62 79 20 74 68 65 20 73 74 61 72 74 20 61 e.range.indicated.by.the.start.a
c17c0 6e 64 20 73 74 6f 70 20 71 75 61 6c 69 66 69 65 72 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f nd.stop.qualifier..Delete.BGP.co
c17e0 6d 6d 75 6e 69 74 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 mmunities.matching.the.community
c1800 2d 6c 69 73 74 2e 00 44 65 6c 65 74 65 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 -list..Delete.BGP.communities.ma
c1820 74 63 68 69 6e 67 20 74 68 65 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e tching.the.large-community-list.
c1840 00 44 65 6c 65 74 65 20 4c 6f 67 73 00 44 65 6c 65 74 65 20 61 20 70 61 72 74 69 63 75 6c 61 72 .Delete.Logs.Delete.a.particular
c1860 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 62 61 73 65 64 20 6f 6e 20 69 74 27 73 20 69 .container.image.based.on.it's.i
c1880 6d 61 67 65 20 49 44 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 6c 65 74 65 20 61 6c 6c mage.ID..You.can.also.delete.all
c18a0 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 20 61 74 20 6f 6e 63 65 2e 00 44 65 6c 65 74 .container.images.at.once..Delet
c18c0 65 20 61 6c 6c 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 61 6c 6c e.all.BGP.communities.Delete.all
c18e0 20 42 47 50 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 69 65 73 00 44 65 6c 65 74 65 20 64 65 .BGP.large-communities.Delete.de
c1900 66 61 75 6c 74 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 2e 00 44 65 6c fault.route.from.the.system..Del
c1920 65 74 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 6e 65 64 20 etes.the.specified.user-defined.
c1940 66 69 6c 65 20 3c 74 65 78 74 3e 20 69 6e 20 74 68 65 20 2f 76 61 72 2f 6c 6f 67 2f 75 73 65 72 file.<text>.in.the./var/log/user
c1960 20 64 69 72 65 63 74 6f 72 79 00 44 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 6c 6f 63 61 .directory.Depending.on.the.loca
c1980 74 69 6f 6e 2c 20 6e 6f 74 20 61 6c 6c 20 6f 66 20 74 68 65 73 65 20 63 68 61 6e 6e 65 6c 73 20 tion,.not.all.of.these.channels.
c19a0 6d 61 79 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 73 65 21 00 44 65 73 63 72 69 may.be.available.for.use!.Descri
c19c0 70 74 69 6f 6e 00 44 65 73 70 69 74 65 20 74 68 65 20 44 72 6f 70 2d 54 61 69 6c 20 70 6f 6c 69 ption.Despite.the.Drop-Tail.poli
c19e0 63 79 20 64 6f 65 73 20 6e 6f 74 20 73 6c 6f 77 20 64 6f 77 6e 20 70 61 63 6b 65 74 73 2c 20 69 cy.does.not.slow.down.packets,.i
c1a00 66 20 6d 61 6e 79 20 70 61 63 6b 65 74 73 20 61 72 65 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 74 f.many.packets.are.to.be.sent,.t
c1a20 68 65 79 20 63 6f 75 6c 64 20 67 65 74 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 72 79 69 6e hey.could.get.dropped.when.tryin
c1a40 67 20 74 6f 20 67 65 74 20 65 6e 71 75 65 75 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 2e 20 54 g.to.get.enqueued.at.the.tail..T
c1a60 68 69 73 20 63 61 6e 20 68 61 70 70 65 6e 20 69 66 20 74 68 65 20 71 75 65 75 65 20 68 61 73 20 his.can.happen.if.the.queue.has.
c1a80 73 74 69 6c 6c 20 6e 6f 74 20 62 65 65 6e 20 61 62 6c 65 20 74 6f 20 72 65 6c 65 61 73 65 20 65 still.not.been.able.to.release.e
c1aa0 6e 6f 75 67 68 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 69 74 73 20 68 65 61 64 2e 00 44 65 73 nough.packets.from.its.head..Des
c1ac0 70 69 74 65 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 41 44 20 69 73 20 61 20 73 75 70 65 72 pite.the.fact.that.AD.is.a.super
c1ae0 73 65 74 20 6f 66 20 4c 44 41 50 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 41 64 64 72 65 73 73 00 set.of.LDAP.Destination.Address.
c1b00 44 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 00 44 65 73 74 69 6e 61 74 69 6f 6e 20 50 72 65 66 Destination.NAT.Destination.Pref
c1b20 69 78 00 44 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 22 63 ix.Detailed.information.about."c
c1b40 69 73 63 6f 22 20 61 6e 64 20 22 69 62 6d 22 20 6d 6f 64 65 6c 73 20 64 69 66 66 65 72 65 6e 63 isco".and."ibm".models.differenc
c1b60 65 73 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 3a 72 66 63 3a 60 33 35 30 39 60 2e 20 es.can.be.found.in.:rfc:`3509`..
c1b80 41 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 20 61 6c 6c 6f 77 73 20 41 42 52 20 74 6f A."shortcut".model.allows.ABR.to
c1ba0 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 61 72 65 61 73 20 62 61 73 .create.routes.between.areas.bas
c1bc0 65 64 20 6f 6e 20 74 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 74 68 65 20 61 72 65 61 73 20 ed.on.the.topology.of.the.areas.
c1be0 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 62 75 74 20 6e 6f 74 connected.to.this.router.but.not
c1c00 20 75 73 69 6e 67 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 6e 20 63 61 73 65 20 69 .using.a.backbone.area.in.case.i
c1c20 66 20 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 63 68 65 f.non-backbone.route.will.be.che
c1c40 61 70 65 72 2e 20 46 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 aper..For.more.information.about
c1c60 20 22 73 68 6f 72 74 63 75 74 22 20 6d 6f 64 65 6c 2c 20 73 65 65 20 3a 74 3a 60 6f 73 70 66 2d ."shortcut".model,.see.:t:`ospf-
c1c80 73 68 6f 72 74 63 75 74 2d 61 62 72 2d 30 32 2e 74 78 74 60 00 44 65 74 65 72 6d 69 6e 65 73 20 shortcut-abr-02.txt`.Determines.
c1ca0 68 6f 77 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 73 6f 66 74 20 how.opennhrp.daemon.should.soft.
c1cc0 73 77 69 74 63 68 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 2e 20 43 75 switch.the.multicast.traffic..Cu
c1ce0 72 72 65 6e 74 6c 79 2c 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 63 61 rrently,.multicast.traffic.is.ca
c1d00 70 74 75 72 65 64 20 62 79 20 6f 70 65 6e 6e 68 72 70 20 64 61 65 6d 6f 6e 20 75 73 69 6e 67 20 ptured.by.opennhrp.daemon.using.
c1d20 61 20 70 61 63 6b 65 74 20 73 6f 63 6b 65 74 2c 20 61 6e 64 20 72 65 73 65 6e 74 20 62 61 63 6b a.packet.socket,.and.resent.back
c1d40 20 74 6f 20 70 72 6f 70 65 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 6d 65 .to.proper.destinations..This.me
c1d60 61 6e 73 20 74 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 20 73 65 6e 64 69 6e ans.that.multicast.packet.sendin
c1d80 67 20 69 73 20 43 50 55 20 69 6e 74 65 6e 73 69 76 65 2e 00 44 65 76 69 63 65 20 69 73 20 69 6e g.is.CPU.intensive..Device.is.in
c1da0 63 61 70 61 62 6c 65 20 6f 66 20 34 30 20 4d 48 7a 2c 20 64 6f 20 6e 6f 74 20 61 64 76 65 72 74 capable.of.40.MHz,.do.not.advert
c1dc0 69 73 65 2e 20 54 68 69 73 20 73 65 74 73 20 60 60 5b 34 30 2d 49 4e 54 4f 4c 45 52 41 4e 54 5d ise..This.sets.``[40-INTOLERANT]
c1de0 60 60 00 44 65 76 69 63 65 73 20 65 76 61 6c 75 61 74 69 6e 67 20 77 68 65 74 68 65 72 20 61 6e ``.Devices.evaluating.whether.an
c1e00 20 49 50 76 34 20 61 64 64 72 65 73 73 20 69 73 20 70 75 62 6c 69 63 20 6d 75 73 74 20 62 65 20 .IPv4.address.is.public.must.be.
c1e20 75 70 64 61 74 65 64 20 74 6f 20 72 65 63 6f 67 6e 69 7a 65 20 74 68 65 20 6e 65 77 20 61 64 64 updated.to.recognize.the.new.add
c1e40 72 65 73 73 20 73 70 61 63 65 2e 20 41 6c 6c 6f 63 61 74 69 6e 67 20 6d 6f 72 65 20 70 72 69 76 ress.space..Allocating.more.priv
c1e60 61 74 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 4e 41 54 20 64 ate.IPv4.address.space.for.NAT.d
c1e80 65 76 69 63 65 73 20 6d 69 67 68 74 20 70 72 6f 6c 6f 6e 67 20 74 68 65 20 74 72 61 6e 73 69 74 evices.might.prolong.the.transit
c1ea0 69 6f 6e 20 74 6f 20 49 50 76 36 2e 00 44 69 66 66 65 72 65 6e 74 20 4e 41 54 20 54 79 70 65 73 ion.to.IPv6..Different.NAT.Types
c1ec0 00 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 70 61 72 61 6d 65 74 65 72 73 00 44 69 72 65 63 .Diffie-Hellman.parameters.Direc
c1ee0 74 69 6f 6e 3a 20 2a 2a 69 6e 2a 2a 20 61 6e 64 20 2a 2a 6f 75 74 2a 2a 2e 20 50 72 6f 74 65 63 tion:.**in**.and.**out**..Protec
c1f00 74 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 65 78 74 65 72 6e 61 6c 20 61 t.public.network.from.external.a
c1f20 74 74 61 63 6b 73 2c 20 61 6e 64 20 69 64 65 6e 74 69 66 79 20 69 6e 74 65 72 6e 61 6c 20 61 74 ttacks,.and.identify.internal.at
c1f40 74 61 63 6b 73 20 74 6f 77 61 72 64 73 20 69 6e 74 65 72 6e 65 74 2e 00 44 69 73 61 62 6c 65 20 tacks.towards.internet..Disable.
c1f60 28 6c 6f 63 6b 29 20 61 63 63 6f 75 6e 74 2e 20 55 73 65 72 20 77 69 6c 6c 20 6e 6f 74 20 62 65 (lock).account..User.will.not.be
c1f80 20 61 62 6c 65 20 74 6f 20 6c 6f 67 20 69 6e 2e 00 44 69 73 61 62 6c 65 20 43 50 55 20 70 6f 77 .able.to.log.in..Disable.CPU.pow
c1fa0 65 72 20 73 61 76 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 er.saving.mechanisms.also.known.
c1fc0 61 73 20 43 20 73 74 61 74 65 73 2e 00 44 69 73 61 62 6c 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e as.C.states..Disable.Compression
c1fe0 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 6f 63 6f 6c 20 28 43 43 50 29 2e 20 43 43 50 20 69 73 20 .Control.Protocol.(CCP)..CCP.is.
c2000 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 44 69 73 61 62 6c 65 20 4d 4c 44 20 enabled.by.default..Disable.MLD.
c2020 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 reports.and.query.on.the.interfa
c2040 63 65 2e 00 44 69 73 61 62 6c 65 20 60 3c 75 73 65 72 3e 60 20 61 63 63 6f 75 6e 74 2e 00 44 69 ce..Disable.`<user>`.account..Di
c2060 73 61 62 6c 65 20 61 20 42 46 44 20 70 65 65 72 00 44 69 73 61 62 6c 65 20 61 20 63 6f 6e 74 61 sable.a.BFD.peer.Disable.a.conta
c2080 69 6e 65 72 2e 00 44 69 73 61 62 6c 65 20 61 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 20 iner..Disable.a.given.container.
c20a0 72 65 67 69 73 74 72 79 00 44 69 73 61 62 6c 65 20 61 6c 6c 20 6f 70 74 69 6f 6e 61 6c 20 43 50 registry.Disable.all.optional.CP
c20c0 55 20 6d 69 74 69 67 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 69 6d 70 72 6f 76 65 73 20 73 79 73 U.mitigations..This.improves.sys
c20e0 74 65 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 62 75 74 20 69 74 20 6d 61 79 20 61 6c 73 6f tem.performance,.but.it.may.also
c2100 20 65 78 70 6f 73 65 20 75 73 65 72 73 20 74 6f 20 73 65 76 65 72 61 6c 20 43 50 55 20 76 75 6c .expose.users.to.several.CPU.vul
c2120 6e 65 72 61 62 69 6c 69 74 69 65 73 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e 6e 65 63 74 69 6f 6e nerabilities..Disable.connection
c2140 20 6c 6f 67 67 69 6e 67 20 76 69 61 20 53 79 73 6c 6f 67 2e 00 44 69 73 61 62 6c 65 20 63 6f 6e .logging.via.Syslog..Disable.con
c2160 6e 74 72 61 63 6b 20 6c 6f 6f 73 65 20 74 72 61 63 6b 20 6f 70 74 69 6f 6e 00 44 69 73 61 62 6c ntrack.loose.track.option.Disabl
c2180 65 20 64 68 63 70 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 64 68 e.dhcp-relay.service..Disable.dh
c21a0 63 70 76 36 2d 72 65 6c 61 79 20 73 65 72 76 69 63 65 2e 00 44 69 73 61 62 6c 65 20 67 69 76 65 cpv6-relay.service..Disable.give
c21c0 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 49 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 n.`<interface>`..It.will.be.plac
c21e0 65 64 20 69 6e 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 64 6f 77 6e 20 28 60 60 41 ed.in.administratively.down.(``A
c2200 2f 44 60 60 29 20 73 74 61 74 65 2e 00 44 69 73 61 62 6c 65 20 68 6f 73 74 69 6e 67 20 61 75 74 /D``).state..Disable.hosting.aut
c2220 68 6f 72 69 74 61 74 69 76 65 20 7a 6f 6e 65 20 66 6f 72 20 60 3c 64 6f 6d 61 69 6e 2d 6e 61 6d horitative.zone.for.`<domain-nam
c2240 65 3e 60 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 66 72 6f 6d 20 63 6f 6e 66 69 67 e>`.without.deleting.from.config
c2260 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 20 69 6d 6d 65 64 69 61 74 65 20 73 65 73 73 69 uration..Disable.immediate.sessi
c2280 6f 6e 20 72 65 73 65 74 20 69 66 20 70 65 65 72 27 73 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6e on.reset.if.peer's.connected.lin
c22a0 6b 20 67 6f 65 73 20 64 6f 77 6e 2e 00 44 69 73 61 62 6c 65 20 70 61 73 73 77 6f 72 64 20 62 61 k.goes.down..Disable.password.ba
c22c0 73 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 4c 6f 67 69 6e 20 76 69 61 20 53 53 sed.authentication..Login.via.SS
c22e0 48 20 6b 65 79 73 20 6f 6e 6c 79 2e 20 54 68 69 73 20 68 61 72 64 65 6e 73 20 73 65 63 75 72 69 H.keys.only..This.hardens.securi
c2300 74 79 21 00 44 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e ty!.Disable.sending.and.receivin
c2320 67 20 50 49 4d 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 69 6e 74 g.PIM.control.packets.on.the.int
c2340 65 72 66 61 63 65 2e 00 44 69 73 61 62 6c 65 20 73 70 65 63 69 66 69 63 20 72 65 63 6f 72 64 20 erface..Disable.specific.record.
c2360 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 69 74 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 without.deleting.it.from.configu
c2380 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 20 74 68 65 20 68 6f 73 74 20 76 61 6c 69 64 61 74 ration..Disable.the.host.validat
c23a0 69 6f 6e 20 74 68 72 6f 75 67 68 20 72 65 76 65 72 73 65 20 44 4e 53 20 6c 6f 6f 6b 75 70 73 20 ion.through.reverse.DNS.lookups.
c23c0 2d 20 63 61 6e 20 73 70 65 65 64 75 70 20 6c 6f 67 69 6e 20 74 69 6d 65 20 77 68 65 6e 20 72 65 -.can.speedup.login.time.when.re
c23e0 76 65 72 73 65 20 6c 6f 6f 6b 75 70 20 69 73 20 6e 6f 74 20 70 6f 73 73 69 62 6c 65 2e 00 44 69 verse.lookup.is.not.possible..Di
c2400 73 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 44 69 73 sable.the.peer.configuration.Dis
c2420 61 62 6c 65 20 74 68 69 73 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 65 6e 74 72 able.this.IPv4.static.route.entr
c2440 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 y..Disable.this.IPv6.static.rout
c2460 65 20 65 6e 74 72 79 2e 00 44 69 73 61 62 6c 65 20 74 68 69 73 20 73 65 72 76 69 63 65 2e 00 44 e.entry..Disable.this.service..D
c2480 69 73 61 62 6c 65 20 74 72 61 6e 73 6d 69 74 20 6f 66 20 4c 4c 44 50 20 66 72 61 6d 65 73 20 6f isable.transmit.of.LLDP.frames.o
c24a0 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 55 73 65 66 75 6c 20 74 6f n.given.`<interface>`..Useful.to
c24c0 20 65 78 63 6c 75 64 65 20 63 65 72 74 61 69 6e 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d .exclude.certain.interfaces.from
c24e0 20 4c 4c 44 50 20 77 68 65 6e 20 60 60 61 6c 6c 60 60 20 68 61 76 65 20 62 65 65 6e 20 65 6e 61 .LLDP.when.``all``.have.been.ena
c2500 62 6c 65 64 2e 00 44 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 2d 20 6e 6f 20 6b bled..Disabled.by.default.-.no.k
c2520 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6c 6f 61 64 65 64 2e 00 44 69 73 61 62 6c 65 73 20 63 61 ernel.module.loaded..Disables.ca
c2540 63 68 69 6e 67 20 6f 66 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 66 ching.of.peer.information.from.f
c2560 6f 72 77 61 72 64 65 64 20 4e 48 52 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 79 20 70 orwarded.NHRP.Resolution.Reply.p
c2580 61 63 6b 65 74 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 72 65 64 75 ackets..This.can.be.used.to.redu
c25a0 63 65 20 6d 65 6d 6f 72 79 20 63 6f 6e 73 75 6d 70 74 69 6f 6e 20 6f 6e 20 62 69 67 20 4e 42 4d ce.memory.consumption.on.big.NBM
c25c0 41 20 73 75 62 6e 65 74 73 2e 00 44 69 73 61 62 6c 65 73 20 69 6e 74 65 72 66 61 63 65 2d 62 61 A.subnets..Disables.interface-ba
c25e0 73 65 64 20 49 50 76 34 20 73 74 61 74 69 63 20 72 6f 75 74 65 2e 00 44 69 73 61 62 6c 65 73 20 sed.IPv4.static.route..Disables.
c2600 69 6e 74 65 72 66 61 63 65 2d 62 61 73 65 64 20 49 50 76 36 20 73 74 61 74 69 63 20 72 6f 75 74 interface-based.IPv6.static.rout
c2620 65 2e 00 44 69 73 61 62 6c 65 73 20 71 75 69 63 6b 6c 65 61 76 65 20 6d 6f 64 65 2e 20 49 6e 20 e..Disables.quickleave.mode..In.
c2640 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 73 65 this.mode.the.daemon.will.not.se
c2660 6e 64 20 61 20 4c 65 61 76 65 20 49 47 4d 50 20 6d 65 73 73 61 67 65 20 75 70 73 74 72 65 61 6d nd.a.Leave.IGMP.message.upstream
c2680 20 61 73 20 73 6f 6f 6e 20 61 73 20 69 74 20 72 65 63 65 69 76 65 73 20 61 20 4c 65 61 76 65 20 .as.soon.as.it.receives.a.Leave.
c26a0 6d 65 73 73 61 67 65 20 66 6f 72 20 61 6e 79 20 64 6f 77 6e 73 74 72 65 61 6d 20 69 6e 74 65 72 message.for.any.downstream.inter
c26c0 66 61 63 65 2e 20 54 68 65 20 64 61 65 6d 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 61 73 6b 20 66 6f face..The.daemon.will.not.ask.fo
c26e0 72 20 4d 65 6d 62 65 72 73 68 69 70 20 72 65 70 6f 72 74 73 20 6f 6e 20 74 68 65 20 64 6f 77 6e r.Membership.reports.on.the.down
c2700 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 20 69 66 20 61 20 72 65 70 6f stream.interfaces,.and.if.a.repo
c2720 72 74 20 69 73 20 72 65 63 65 69 76 65 64 20 74 68 65 20 67 72 6f 75 70 20 69 73 20 6e 6f 74 20 rt.is.received.the.group.is.not.
c2740 6a 6f 69 6e 65 64 20 61 67 61 69 6e 20 74 68 65 20 75 70 73 74 72 65 61 6d 2e 00 44 69 73 61 62 joined.again.the.upstream..Disab
c2760 6c 65 73 20 77 65 62 20 66 69 6c 74 65 72 69 6e 67 20 77 69 74 68 6f 75 74 20 64 69 73 63 61 72 les.web.filtering.without.discar
c2780 64 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 44 69 73 61 62 6c 65 73 20 77 65 62 ding.configuration..Disables.web
c27a0 20 70 72 6f 78 79 20 74 72 61 6e 73 70 61 72 65 6e 74 20 6d 6f 64 65 20 61 74 20 61 20 6c 69 73 .proxy.transparent.mode.at.a.lis
c27c0 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 00 44 69 73 61 62 6c 69 6e 67 20 41 64 76 65 72 74 tening.address..Disabling.Advert
c27e0 69 73 65 6d 65 6e 74 73 00 44 69 73 61 62 6c 69 6e 67 20 61 20 56 52 52 50 20 67 72 6f 75 70 00 isements.Disabling.a.VRRP.group.
c2800 44 69 73 61 62 6c 69 6e 67 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 6f 6e 20 74 68 65 20 Disabling.the.encryption.on.the.
c2820 6c 69 6e 6b 20 62 79 20 72 65 6d 6f 76 69 6e 67 20 60 60 73 65 63 75 72 69 74 79 20 65 6e 63 72 link.by.removing.``security.encr
c2840 79 70 74 60 60 20 77 69 6c 6c 20 73 68 6f 77 20 74 68 65 20 75 6e 65 6e 63 72 79 70 74 65 64 20 ypt``.will.show.the.unencrypted.
c2860 62 75 74 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 63 6f 6e 74 65 6e 74 2e 00 44 69 73 61 64 but.authenticated.content..Disad
c2880 76 61 6e 74 61 67 65 73 20 61 72 65 3a 00 44 69 73 61 73 73 6f 63 69 61 74 65 20 73 74 61 74 69 vantages.are:.Disassociate.stati
c28a0 6f 6e 73 20 62 61 73 65 64 20 6f 6e 20 65 78 63 65 73 73 69 76 65 20 74 72 61 6e 73 6d 69 73 73 ons.based.on.excessive.transmiss
c28c0 69 6f 6e 20 66 61 69 6c 75 72 65 73 20 6f 72 20 6f 74 68 65 72 20 69 6e 64 69 63 61 74 69 6f 6e ion.failures.or.other.indication
c28e0 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6c 6f 73 73 2e 00 44 69 73 70 6c 61 79 20 49 50 s.of.connection.loss..Display.IP
c2900 76 34 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 v4.routing.table.for.VRF.identif
c2920 69 65 64 20 62 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 49 50 76 36 20 72 6f ied.by.`<name>`..Display.IPv6.ro
c2940 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 56 52 46 20 69 64 65 6e 74 69 66 69 65 64 20 62 uting.table.for.VRF.identified.b
c2960 79 20 60 3c 6e 61 6d 65 3e 60 2e 00 44 69 73 70 6c 61 79 20 4c 6f 67 73 00 44 69 73 70 6c 61 79 y.`<name>`..Display.Logs.Display
c2980 20 4f 54 50 20 6b 65 79 20 66 6f 72 20 75 73 65 72 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 61 75 .OTP.key.for.user.Display.all.au
c29a0 74 68 6f 72 69 7a 61 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 20 6f 66 20 74 68 65 20 73 70 65 63 thorization.attempts.of.the.spec
c29c0 69 66 69 65 64 20 69 6d 61 67 65 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 6b 6e 6f 77 6e 20 41 52 ified.image.Display.all.known.AR
c29e0 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 P.table.entries.on.a.given.inter
c2a00 66 61 63 65 20 6f 6e 6c 79 20 28 60 65 74 68 31 60 29 3a 00 44 69 73 70 6c 61 79 20 61 6c 6c 20 face.only.(`eth1`):.Display.all.
c2a20 6b 6e 6f 77 6e 20 41 52 50 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 20 73 70 61 6e 6e 69 6e 67 known.ARP.table.entries.spanning
c2a40 20 61 63 72 6f 73 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 00 44 69 73 70 6c 61 79 20 63 .across.all.interfaces.Display.c
c2a60 6f 6e 74 65 6e 74 73 20 6f 66 20 61 20 73 70 65 63 69 66 69 65 64 20 75 73 65 72 2d 64 65 66 69 ontents.of.a.specified.user-defi
c2a80 6e 65 64 20 6c 6f 67 20 66 69 6c 65 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d ned.log.file.of.the.specified.im
c2aa0 61 67 65 00 44 69 73 70 6c 61 79 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 61 6c 6c 20 6d 61 73 74 age.Display.contents.of.all.mast
c2ac0 65 72 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d er.log.files.of.the.specified.im
c2ae0 61 67 65 00 44 69 73 70 6c 61 79 20 6c 61 73 74 20 6c 69 6e 65 73 20 6f 66 20 74 68 65 20 73 79 age.Display.last.lines.of.the.sy
c2b00 73 74 65 6d 20 6c 6f 67 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 00 stem.log.of.the.specified.image.
c2b20 44 69 73 70 6c 61 79 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 75 73 65 72 2d 64 65 66 69 6e 65 64 Display.list.of.all.user-defined
c2b40 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 .log.files.of.the.specified.imag
c2b60 65 00 44 69 73 70 6c 61 79 20 6c 6f 67 20 66 69 6c 65 73 20 6f 66 20 67 69 76 65 6e 20 63 61 74 e.Display.log.files.of.given.cat
c2b80 65 67 6f 72 79 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 55 73 65 20 74 61 62 20 63 6f egory.on.the.console..Use.tab.co
c2ba0 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 6c 69 73 74 20 6f 66 20 61 76 61 69 6c 61 mpletion.to.get.a.list.of.availa
c2bc0 62 6c 65 20 63 61 74 65 67 6f 72 69 65 73 2e 20 54 68 6f 73 20 63 61 74 65 67 6f 72 69 65 73 20 ble.categories..Thos.categories.
c2be0 63 6f 75 6c 64 20 62 65 3a 20 61 6c 6c 2c 20 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 2c 20 63 6c could.be:.all,.authorization,.cl
c2c00 75 73 74 65 72 2c 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2c 20 64 68 63 70 2c 20 64 69 72 uster,.conntrack-sync,.dhcp,.dir
c2c20 65 63 74 6f 72 79 2c 20 64 6e 73 2c 20 66 69 6c 65 2c 20 66 69 72 65 77 61 6c 6c 2c 20 68 74 74 ectory,.dns,.file,.firewall,.htt
c2c40 70 73 2c 20 69 6d 61 67 65 20 6c 6c 64 70 2c 20 6e 61 74 2c 20 6f 70 65 6e 76 70 6e 2c 20 73 6e ps,.image.lldp,.nat,.openvpn,.sn
c2c60 6d 70 2c 20 74 61 69 6c 2c 20 76 70 6e 2c 20 76 72 72 70 00 44 69 73 70 6c 61 79 73 20 69 6e 66 mp,.tail,.vpn,.vrrp.Displays.inf
c2c80 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 73 20 64 69 73 ormation.about.all.neighbors.dis
c2ca0 63 6f 76 65 72 65 64 20 76 69 61 20 4c 4c 44 50 2e 00 44 69 73 70 6c 61 79 73 20 71 75 65 75 65 covered.via.LLDP..Displays.queue
c2cc0 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 .information.for.a.PPPoE.interfa
c2ce0 63 65 2e 00 44 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6b 65 74 73 20 74 ce..Displays.the.route.packets.t
c2d00 61 6b 65 6e 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 75 74 69 6c 69 7a 69 6e 67 aken.to.a.network.host.utilizing
c2d20 20 56 52 46 20 69 6e 73 74 61 6e 63 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 6e 61 .VRF.instance.identified.by.`<na
c2d40 6d 65 3e 60 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 me>`..When.using.the.IPv4.or.IPv
c2d60 36 20 6f 70 74 69 6f 6e 2c 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 72 6f 75 74 65 20 70 61 63 6.option,.displays.the.route.pac
c2d80 6b 65 74 73 20 74 61 6b 65 6e 20 74 6f 20 74 68 65 20 67 69 76 65 6e 20 68 6f 73 74 73 20 49 50 kets.taken.to.the.given.hosts.IP
c2da0 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 .address.family..This.option.is.
c2dc0 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 68 6f 73 74 20 69 73 20 73 70 65 63 69 66 69 65 useful.when.the.host.is.specifie
c2de0 64 20 61 73 20 61 20 68 6f 73 74 6e 61 6d 65 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 6e 20 49 d.as.a.hostname.rather.than.an.I
c2e00 50 20 61 64 64 72 65 73 73 2e 00 44 6f 20 2a 6e 6f 74 2a 20 6d 61 6e 75 61 6c 6c 79 20 65 64 69 P.address..Do.*not*.manually.edi
c2e20 74 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 2e 20 54 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 61 t.`/etc/hosts`..This.file.will.a
c2e40 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 72 65 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 62 utomatically.be.regenerated.on.b
c2e60 6f 6f 74 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 65 74 74 69 6e 67 73 20 69 6e 20 74 68 69 oot.based.on.the.settings.in.thi
c2e80 73 20 73 65 63 74 69 6f 6e 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 79 6f 75 27 6c 6c 20 6c 6f s.section,.which.means.you'll.lo
c2ea0 73 65 20 61 6c 6c 20 79 6f 75 72 20 6d 61 6e 75 61 6c 20 65 64 69 74 73 2e 20 49 6e 73 74 65 61 se.all.your.manual.edits..Instea
c2ec0 64 2c 20 63 6f 6e 66 69 67 75 72 65 20 73 74 61 74 69 63 20 68 6f 73 74 20 6d 61 70 70 69 6e 67 d,.configure.static.host.mapping
c2ee0 73 20 61 73 20 66 6f 6c 6c 6f 77 73 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 34 20 s.as.follows..Do.not.allow.IPv4.
c2f00 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 nexthop.tracking.to.resolve.via.
c2f20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 the.default.route..This.paramete
c2f40 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 r.is.configured.per-VRF,.so.the.
c2f60 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 command.is.also.available.in.the
c2f80 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 6c 6c 6f 77 20 49 50 76 36 20 .VRF.subnode..Do.not.allow.IPv6.
c2fa0 6e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 74 6f 20 72 65 73 6f 6c 76 65 20 76 69 61 20 nexthop.tracking.to.resolve.via.
c2fc0 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 20 54 68 69 73 20 70 61 72 61 6d 65 74 65 the.default.route..This.paramete
c2fe0 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 72 2d 56 52 46 2c 20 73 6f 20 74 68 65 20 r.is.configured.per-VRF,.so.the.
c3000 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c 73 6f 20 61 76 61 69 6c 61 62 6c 65 20 69 6e 20 74 68 65 command.is.also.available.in.the
c3020 20 56 52 46 20 73 75 62 6e 6f 64 65 2e 00 44 6f 20 6e 6f 74 20 61 73 73 69 67 6e 20 61 20 6c 69 .VRF.subnode..Do.not.assign.a.li
c3040 6e 6b 2d 6c 6f 63 61 6c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 69 73 20 69 6e nk-local.IPv6.address.to.this.in
c3060 74 65 72 66 61 63 65 2e 00 44 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 49 46 42 20 61 73 terface..Do.not.configure.IFB.as
c3080 20 74 68 65 20 66 69 72 73 74 20 73 74 65 70 2e 20 46 69 72 73 74 20 63 72 65 61 74 65 20 65 76 .the.first.step..First.create.ev
c30a0 65 72 79 74 68 69 6e 67 20 65 6c 73 65 20 6f 66 20 79 6f 75 72 20 74 72 61 66 66 69 63 2d 70 6f erything.else.of.your.traffic-po
c30c0 6c 69 63 79 2c 20 61 6e 64 20 74 68 65 6e 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 licy,.and.then.you.can.configure
c30e0 20 49 46 42 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 6d 69 67 68 74 20 67 65 74 20 74 68 .IFB..Otherwise.you.might.get.th
c3100 65 20 60 60 52 54 4e 45 54 4c 49 4e 4b 20 61 6e 73 77 65 72 3a 20 46 69 6c 65 20 65 78 69 73 74 e.``RTNETLINK.answer:.File.exist
c3120 73 60 60 20 65 72 72 6f 72 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 6f 6c 76 65 64 20 77 s``.error,.which.can.be.solved.w
c3140 69 74 68 20 60 60 73 75 64 6f 20 69 70 20 6c 69 6e 6b 20 64 65 6c 65 74 65 20 69 66 62 30 60 60 ith.``sudo.ip.link.delete.ifb0``
c3160 2e 00 44 6f 20 6e 6f 74 20 73 65 6e 64 20 48 61 72 64 20 52 65 73 65 74 20 43 45 41 53 45 20 4e ..Do.not.send.Hard.Reset.CEASE.N
c3180 6f 74 69 66 69 63 61 74 69 6f 6e 20 66 6f 72 20 22 41 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 otification.for."Administrative.
c31a0 52 65 73 65 74 22 20 65 76 65 6e 74 73 2e 20 57 68 65 6e 20 73 65 74 20 61 6e 64 20 47 72 61 63 Reset".events..When.set.and.Grac
c31c0 65 66 75 6c 20 52 65 73 74 61 72 74 20 4e 6f 74 69 66 69 63 61 74 69 6f 6e 20 63 61 70 61 62 69 eful.Restart.Notification.capabi
c31e0 6c 69 74 79 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 70 65 lity.is.exchanged.between.the.pe
c3200 65 72 73 2c 20 47 72 61 63 65 66 75 6c 20 52 65 73 74 61 72 74 20 70 72 6f 63 65 64 75 72 65 73 ers,.Graceful.Restart.procedures
c3220 20 61 70 70 6c 79 2c 20 61 6e 64 20 72 6f 75 74 65 73 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 .apply,.and.routes.will.be.retai
c3240 6e 65 64 2e 00 44 6f 20 6e 6f 74 20 75 73 65 20 74 68 65 20 6c 6f 63 61 6c 20 60 60 2f 65 74 63 ned..Do.not.use.the.local.``/etc
c3260 2f 68 6f 73 74 73 60 60 20 66 69 6c 65 20 69 6e 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 6f 6e /hosts``.file.in.name.resolution
c3280 2e 20 56 79 4f 53 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 69 73 ..VyOS.DHCP.server.will.use.this
c32a0 20 66 69 6c 65 20 74 6f 20 61 64 64 20 72 65 73 6f 6c 76 65 72 73 20 74 6f 20 61 73 73 69 67 6e .file.to.add.resolvers.to.assign
c32c0 65 64 20 61 64 64 72 65 73 73 65 73 2e 00 44 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 62 ed.addresses..Does.not.need.to.b
c32e0 65 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 70 72 6f 78 79 5f 61 72 70 2e 00 e.used.together.with.proxy_arp..
c3300 44 6f 6d 61 69 6e 00 44 6f 6d 61 69 6e 20 47 72 6f 75 70 73 00 44 6f 6d 61 69 6e 20 4e 61 6d 65 Domain.Domain.Groups.Domain.Name
c3320 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 28 73 29 20 66 6f 72 20 77 68 69 63 68 20 74 6f 20 6f 62 74 .Domain.name(s).for.which.to.obt
c3340 61 69 6e 20 63 65 72 74 69 66 69 63 61 74 65 00 44 6f 6d 61 69 6e 20 6e 61 6d 65 73 20 63 61 6e ain.certificate.Domain.names.can
c3360 20 69 6e 63 6c 75 64 65 20 6c 65 74 74 65 72 73 2c 20 6e 75 6d 62 65 72 73 2c 20 68 79 70 68 65 .include.letters,.numbers,.hyphe
c3380 6e 73 20 61 6e 64 20 70 65 72 69 6f 64 73 20 77 69 74 68 20 61 20 6d 61 78 69 6d 75 6d 20 6c 65 ns.and.periods.with.a.maximum.le
c33a0 6e 67 74 68 20 6f 66 20 32 35 33 20 63 68 61 72 61 63 74 65 72 73 2e 00 44 6f 6d 61 69 6e 20 6e ngth.of.253.characters..Domain.n
c33c0 61 6d 65 73 20 74 6f 20 61 70 70 6c 79 2c 20 6d 75 6c 74 69 70 6c 65 20 64 6f 6d 61 69 6e 2d 6e ames.to.apply,.multiple.domain-n
c33e0 61 6d 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 44 6f 6d 61 69 6e 20 73 65 ames.can.be.specified..Domain.se
c3400 61 72 63 68 20 6f 72 64 65 72 00 44 6f 6e 27 74 20 62 65 20 61 66 72 61 69 64 20 74 68 61 74 20 arch.order.Don't.be.afraid.that.
c3420 79 6f 75 20 6e 65 65 64 20 74 6f 20 72 65 2d 64 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 you.need.to.re-do.your.configura
c3440 74 69 6f 6e 2e 20 4b 65 79 20 74 72 61 6e 73 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 68 61 6e 64 tion..Key.transformation.is.hand
c3460 6c 65 64 2c 20 61 73 20 61 6c 77 61 79 73 2c 20 62 79 20 6f 75 72 20 6d 69 67 72 61 74 69 6f 6e led,.as.always,.by.our.migration
c3480 20 73 63 72 69 70 74 73 2c 20 73 6f 20 74 68 69 73 20 77 69 6c 6c 20 62 65 20 61 20 73 6d 6f 6f .scripts,.so.this.will.be.a.smoo
c34a0 74 68 20 74 72 61 6e 73 69 74 69 6f 6e 20 66 6f 72 20 79 6f 75 21 00 44 6f 6e 27 74 20 66 6f 72 th.transition.for.you!.Don't.for
c34c0 67 65 74 2c 20 74 68 65 20 43 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 get,.the.CIDR.declared.in.the.ne
c34e0 74 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 20 2a 2a 4d 55 53 54 20 65 78 69 73 74 20 69 6e 20 twork.statement.**MUST.exist.in.
c3500 79 6f 75 72 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 your.routing.table.(dynamic.or.s
c3520 74 61 74 69 63 29 2c 20 74 68 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 tatic),.the.best.way.to.make.sur
c3540 65 20 74 68 61 74 20 69 73 20 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 e.that.is.true.is.creating.a.sta
c3560 74 69 63 20 72 6f 75 74 65 3a 2a 2a 00 44 6f 6e 27 74 20 66 6f 72 67 65 74 2c 20 74 68 65 20 43 tic.route:**.Don't.forget,.the.C
c3580 49 44 52 20 64 65 63 6c 61 72 65 64 20 69 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 IDR.declared.in.the.network.stat
c35a0 65 6d 65 6e 74 20 4d 55 53 54 20 2a 2a 65 78 69 73 74 20 69 6e 20 79 6f 75 72 20 72 6f 75 74 69 ement.MUST.**exist.in.your.routi
c35c0 6e 67 20 74 61 62 6c 65 20 28 64 79 6e 61 6d 69 63 20 6f 72 20 73 74 61 74 69 63 29 2c 20 74 68 ng.table.(dynamic.or.static),.th
c35e0 65 20 62 65 73 74 20 77 61 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 61 74 20 69 73 20 e.best.way.to.make.sure.that.is.
c3600 74 72 75 65 20 69 73 20 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 3a true.is.creating.a.static.route:
c3620 2a 2a 00 44 6f 6e 27 74 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 61 62 6f 75 74 20 74 68 65 20 **.Don't.get.confused.about.the.
c3640 75 73 65 64 20 2f 33 31 20 74 75 6e 6e 65 6c 20 73 75 62 6e 65 74 2e 20 3a 72 66 63 3a 60 33 30 used./31.tunnel.subnet..:rfc:`30
c3660 32 31 60 20 67 69 76 65 73 20 79 6f 75 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 21`.gives.you.additional.informa
c3680 74 69 6f 6e 20 66 6f 72 20 75 73 69 6e 67 20 2f 33 31 20 73 75 62 6e 65 74 73 20 6f 6e 20 70 6f tion.for.using./31.subnets.on.po
c36a0 69 6e 74 2d 74 6f 2d 70 6f 69 6e 74 20 6c 69 6e 6b 73 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e int-to-point.links..Download.ban
c36c0 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 dwidth.limit.in.kbit/s.for.`<use
c36e0 72 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e r>`..Download.bandwidth.limit.in
c3700 20 6b 62 69 74 2f 73 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c .kbit/s.for.user.on.interface.`<
c3720 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 63 6f 6d interface>`..Download/Update.com
c3740 70 6c 65 74 65 20 62 6c 61 63 6b 6c 69 73 74 00 44 6f 77 6e 6c 6f 61 64 2f 55 70 64 61 74 65 20 plete.blacklist.Download/Update.
c3760 70 61 72 74 69 61 6c 20 62 6c 61 63 6b 6c 69 73 74 2e 00 44 72 6f 70 20 41 53 2d 4e 55 4d 42 45 partial.blacklist..Drop.AS-NUMBE
c3780 52 20 66 72 6f 6d 20 74 68 65 20 42 47 50 20 41 53 20 70 61 74 68 2e 00 44 72 6f 70 20 54 61 69 R.from.the.BGP.AS.path..Drop.Tai
c37a0 6c 00 44 72 6f 70 20 72 61 74 65 00 44 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 20 72 65 70 6f l.Drop.rate.Dropped.packets.repo
c37c0 72 74 65 64 20 6f 6e 20 44 52 4f 50 4d 4f 4e 20 4e 65 74 6c 69 6e 6b 20 63 68 61 6e 6e 65 6c 20 rted.on.DROPMON.Netlink.channel.
c37e0 62 79 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 20 61 72 65 20 65 78 70 6f 72 74 65 64 20 76 69 61 by.Linux.kernel.are.exported.via
c3800 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 73 46 6c 6f 77 20 76 35 20 65 78 74 65 6e 73 69 6f 6e .the.standard.sFlow.v5.extension
c3820 20 66 6f 72 20 72 65 70 6f 72 74 69 6e 67 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 00 44 .for.reporting.dropped.packets.D
c3840 75 61 6c 2d 53 74 61 63 6b 20 49 50 76 34 2f 49 50 76 36 20 70 72 6f 76 69 73 69 6f 6e 69 6e 67 ual-Stack.IPv4/IPv6.provisioning
c3860 20 77 69 74 68 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 44 75 6d 6d 79 00 44 75 .with.Prefix.Delegation.Dummy.Du
c3880 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 63 mmy.interface.Dummy.interfaces.c
c38a0 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 61 6c an.be.used.as.interfaces.that.al
c38c0 77 61 79 73 20 73 74 61 79 20 75 70 20 28 69 6e 20 74 68 65 20 73 61 6d 65 20 66 61 73 68 69 6f ways.stay.up.(in.the.same.fashio
c38e0 6e 20 74 6f 20 6c 6f 6f 70 62 61 63 6b 73 20 69 6e 20 43 69 73 63 6f 20 49 4f 53 29 2c 20 6f 72 n.to.loopbacks.in.Cisco.IOS),.or
c3900 20 66 6f 72 20 74 65 73 74 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 00 44 75 70 6c 69 63 61 74 65 .for.testing.purposes..Duplicate
c3920 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 74 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 .packets.are.not.included.in.the
c3940 20 70 61 63 6b 65 74 20 6c 6f 73 73 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2c 20 61 6c 74 68 6f 75 .packet.loss.calculation,.althou
c3960 67 68 20 74 68 65 20 72 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 6f 66 20 74 68 65 73 65 20 gh.the.round-trip.time.of.these.
c3980 70 61 63 6b 65 74 73 20 69 73 20 75 73 65 64 20 69 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 packets.is.used.in.calculating.t
c39a0 68 65 20 6d 69 6e 69 6d 75 6d 2f 20 61 76 65 72 61 67 65 2f 6d 61 78 69 6d 75 6d 20 72 6f 75 6e he.minimum/.average/maximum.roun
c39c0 64 2d 74 72 69 70 20 74 69 6d 65 20 6e 75 6d 62 65 72 73 2e 00 44 75 72 69 6e 67 20 69 6e 69 74 d-trip.time.numbers..During.init
c39e0 69 61 6c 20 64 65 70 6c 6f 79 6d 65 6e 74 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 75 73 69 6e ial.deployment.we.recommend.usin
c3a00 67 20 74 68 65 20 73 74 61 67 69 6e 67 20 41 50 49 20 6f 66 20 4c 65 74 73 45 6e 63 72 79 70 74 g.the.staging.API.of.LetsEncrypt
c3a20 20 74 6f 20 70 72 65 76 65 6e 74 20 61 6e 64 20 62 6c 61 63 6b 6c 69 73 74 69 6e 67 20 6f 66 20 .to.prevent.and.blacklisting.of.
c3a40 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 65 20 41 50 49 20 65 6e 64 70 6f 69 6e 74 20 69 73 your.system..The.API.endpoint.is
c3a60 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d 73 74 61 67 69 6e 67 2d 76 30 32 2e 61 70 69 2e 6c 65 .https://acme-staging-v02.api.le
c3a80 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 79 00 44 75 72 69 6e 67 20 70 tsencrypt.org/directory.During.p
c3aa0 72 6f 66 69 6c 65 20 69 6d 70 6f 72 74 2c 20 74 68 65 20 75 73 65 72 20 69 73 20 61 73 6b 65 64 rofile.import,.the.user.is.asked
c3ac0 20 74 6f 20 65 6e 74 65 72 20 69 74 73 20 49 50 53 65 63 20 63 72 65 64 65 6e 74 69 61 6c 73 20 .to.enter.its.IPSec.credentials.
c3ae0 28 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 29 20 77 68 69 63 68 20 69 73 (username.and.password).which.is
c3b00 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 20 6d 6f 62 69 6c 65 2e 00 44 79 6e 61 6d 69 63 20 44 .stored.on.the.mobile..Dynamic.D
c3b20 4e 53 00 44 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 00 45 41 50 6f 4c 20 63 6f 6d 65 NS.Dynamic-protection.EAPoL.come
c3b40 73 20 77 69 74 68 20 61 6e 20 69 64 65 6e 74 69 66 79 20 6f 70 74 69 6f 6e 2e 20 57 65 20 61 75 s.with.an.identify.option..We.au
c3b60 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 73 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 4d 41 tomatically.use.the.interface.MA
c3b80 43 20 61 64 64 72 65 73 73 20 61 73 20 69 64 65 6e 74 69 74 79 20 70 61 72 61 6d 65 74 65 72 2e C.address.as.identity.parameter.
c3ba0 00 45 53 50 20 28 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 .ESP.(Encapsulating.Security.Pay
c3bc0 6c 6f 61 64 29 20 41 74 74 72 69 62 75 74 65 73 00 45 53 50 20 50 68 61 73 65 3a 00 45 53 50 20 load).Attributes.ESP.Phase:.ESP.
c3be0 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 is.used.to.provide.confidentiali
c3c00 74 79 2c 20 64 61 74 61 20 6f 72 69 67 69 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 ty,.data.origin.authentication,.
c3c20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 69 6e 74 65 67 72 69 74 79 2c 20 61 6e 20 61 6e 74 connectionless.integrity,.an.ant
c3c40 69 2d 72 65 70 6c 61 79 20 73 65 72 76 69 63 65 20 28 61 20 66 6f 72 6d 20 6f 66 20 70 61 72 74 i-replay.service.(a.form.of.part
c3c60 69 61 6c 20 73 65 71 75 65 6e 63 65 20 69 6e 74 65 67 72 69 74 79 29 2c 20 61 6e 64 20 6c 69 6d ial.sequence.integrity),.and.lim
c3c80 69 74 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 ited.traffic.flow.confidentialit
c3ca0 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 65 74 66 2e 6f 72 67 2f y..https://datatracker.ietf.org/
c3cc0 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 34 33 30 33 00 45 61 63 68 20 3a 61 62 62 72 3a 60 41 53 20 doc/html/rfc4303.Each.:abbr:`AS.
c3ce0 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 29 60 20 68 61 73 20 61 6e 20 69 64 65 6e (Autonomous.System)`.has.an.iden
c3d00 74 69 66 79 69 6e 67 20 6e 75 6d 62 65 72 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 69 tifying.number.associated.with.i
c3d20 74 20 63 61 6c 6c 65 64 20 61 6e 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f t.called.an.:abbr:`ASN.(Autonomo
c3d40 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 2e 20 54 68 69 73 20 69 73 20 61 20 74 77 us.System.Number)`..This.is.a.tw
c3d60 6f 20 6f 63 74 65 74 20 76 61 6c 75 65 20 72 61 6e 67 69 6e 67 20 69 6e 20 76 61 6c 75 65 20 66 o.octet.value.ranging.in.value.f
c3d80 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 73 20 36 rom.1.to.65535..The.AS.numbers.6
c3da0 34 35 31 32 20 74 68 72 6f 75 67 68 20 36 35 35 33 35 20 61 72 65 20 64 65 66 69 6e 65 64 20 61 4512.through.65535.are.defined.a
c3dc0 73 20 70 72 69 76 61 74 65 20 41 53 20 6e 75 6d 62 65 72 73 2e 20 50 72 69 76 61 74 65 20 41 53 s.private.AS.numbers..Private.AS
c3de0 20 6e 75 6d 62 65 72 73 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 .numbers.must.not.be.advertised.
c3e00 6f 6e 20 74 68 65 20 67 6c 6f 62 61 6c 20 49 6e 74 65 72 6e 65 74 2e 20 54 68 65 20 32 2d 62 79 on.the.global.Internet..The.2-by
c3e20 74 65 20 41 53 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 68 61 73 20 62 65 65 6e 20 65 78 68 61 te.AS.number.range.has.been.exha
c3e40 75 73 74 65 64 2e 20 34 2d 62 79 74 65 20 41 53 20 6e 75 6d 62 65 72 73 20 61 72 65 20 73 70 65 usted..4-byte.AS.numbers.are.spe
c3e60 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 36 37 39 33 60 2c 20 61 6e 64 20 70 72 6f 76 69 cified.in.:rfc:`6793`,.and.provi
c3e80 64 65 20 61 20 70 6f 6f 6c 20 6f 66 20 34 32 39 34 39 36 37 32 39 36 20 41 53 20 6e 75 6d 62 65 de.a.pool.of.4294967296.AS.numbe
c3ea0 72 73 2e 00 45 61 63 68 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 rs..Each.Netfilter.connection.is
c3ec0 20 75 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 28 6c 61 79 65 72 .uniquely.identified.by.a.(layer
c3ee0 2d 33 20 70 72 6f 74 6f 63 6f 6c 2c 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 -3.protocol,.source.address,.des
c3f00 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2c 20 6c 61 79 65 72 2d 34 20 70 72 6f 74 6f 63 tination.address,.layer-4.protoc
c3f20 6f 6c 2c 20 6c 61 79 65 72 2d 34 20 6b 65 79 29 20 74 75 70 6c 65 2e 20 54 68 65 20 6c 61 79 65 ol,.layer-4.key).tuple..The.laye
c3f40 72 2d 34 20 6b 65 79 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 r-4.key.depends.on.the.transport
c3f60 20 70 72 6f 74 6f 63 6f 6c 3b 20 66 6f 72 20 54 43 50 2f 55 44 50 20 69 74 20 69 73 20 74 68 65 .protocol;.for.TCP/UDP.it.is.the
c3f80 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c 20 66 6f 72 20 74 75 6e 6e 65 6c 73 20 69 74 20 63 61 .port.numbers,.for.tunnels.it.ca
c3fa0 6e 20 62 65 20 74 68 65 69 72 20 74 75 6e 6e 65 6c 20 49 44 2c 20 62 75 74 20 6f 74 68 65 72 77 n.be.their.tunnel.ID,.but.otherw
c3fc0 69 73 65 20 69 73 20 6a 75 73 74 20 7a 65 72 6f 2c 20 61 73 20 69 66 20 69 74 20 77 65 72 65 20 ise.is.just.zero,.as.if.it.were.
c3fe0 6e 6f 74 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 75 70 6c 65 2e 20 54 6f 20 62 65 20 61 62 6c not.part.of.the.tuple..To.be.abl
c4000 65 20 74 6f 20 69 6e 73 70 65 63 74 20 74 68 65 20 54 43 50 20 70 6f 72 74 20 69 6e 20 61 6c 6c e.to.inspect.the.TCP.port.in.all
c4020 20 63 61 73 65 73 2c 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 6d 61 6e 64 61 74 6f 72 .cases,.packets.will.be.mandator
c4040 69 6c 79 20 64 65 66 72 61 67 6d 65 6e 74 65 64 2e 00 45 61 63 68 20 56 58 4c 41 4e 20 73 65 67 ily.defragmented..Each.VXLAN.seg
c4060 6d 65 6e 74 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 61 20 32 34 2d ment.is.identified.through.a.24-
c4080 62 69 74 20 73 65 67 6d 65 6e 74 20 49 44 2c 20 74 65 72 6d 65 64 20 74 68 65 20 3a 61 62 62 72 bit.segment.ID,.termed.the.:abbr
c40a0 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 65 6e 74 69 66 69 65 72 20 :`VNI.(VXLAN.Network.Identifier.
c40c0 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 2c 20 54 68 69 73 20 61 6c (or.VXLAN.Segment.ID))`,.This.al
c40e0 6c 6f 77 73 20 75 70 20 74 6f 20 31 36 4d 20 56 58 4c 41 4e 20 73 65 67 6d 65 6e 74 73 20 74 6f lows.up.to.16M.VXLAN.segments.to
c4100 20 63 6f 65 78 69 73 74 20 77 69 74 68 69 6e 20 74 68 65 20 73 61 6d 65 20 61 64 6d 69 6e 69 73 .coexist.within.the.same.adminis
c4120 74 72 61 74 69 76 65 20 64 6f 6d 61 69 6e 2e 00 45 61 63 68 20 62 72 69 64 67 65 20 68 61 73 20 trative.domain..Each.bridge.has.
c4140 61 20 72 65 6c 61 74 69 76 65 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 63 6f 73 74 2e 20 45 61 a.relative.priority.and.cost..Ea
c4160 63 68 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 ch.interface.is.associated.with.
c4180 61 20 70 6f 72 74 20 28 6e 75 6d 62 65 72 29 20 69 6e 20 74 68 65 20 53 54 50 20 63 6f 64 65 2e a.port.(number).in.the.STP.code.
c41a0 20 45 61 63 68 20 68 61 73 20 61 20 70 72 69 6f 72 69 74 79 20 61 6e 64 20 61 20 63 6f 73 74 2c .Each.has.a.priority.and.a.cost,
c41c0 20 74 68 61 74 20 69 73 20 75 73 65 64 20 74 6f 20 64 65 63 69 64 65 20 77 68 69 63 68 20 69 73 .that.is.used.to.decide.which.is
c41e0 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 70 61 74 68 20 74 6f 20 66 6f 72 77 61 72 64 20 61 20 .the.shortest.path.to.forward.a.
c4200 70 61 63 6b 65 74 2e 20 54 68 65 20 6c 6f 77 65 73 74 20 63 6f 73 74 20 70 61 74 68 20 69 73 20 packet..The.lowest.cost.path.is.
c4220 61 6c 77 61 79 73 20 75 73 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 6f 74 68 65 72 20 70 61 74 always.used.unless.the.other.pat
c4240 68 20 69 73 20 64 6f 77 6e 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 h.is.down..If.you.have.multiple.
c4260 62 72 69 64 67 65 73 20 61 6e 64 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 65 6e 20 79 6f 75 20 bridges.and.interfaces.then.you.
c4280 6d 61 79 20 6e 65 65 64 20 74 6f 20 61 64 6a 75 73 74 20 74 68 65 20 70 72 69 6f 72 69 74 69 65 may.need.to.adjust.the.prioritie
c42a0 73 20 74 6f 20 61 63 68 69 65 76 65 20 6f 70 74 69 6d 75 6d 20 70 65 72 66 6f 72 6d 61 6e 63 65 s.to.achieve.optimum.performance
c42c0 2e 00 45 61 63 68 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 69 6e 73 74 61 6e 63 65 20 ..Each.broadcast.relay.instance.
c42e0 63 61 6e 20 62 65 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 can.be.individually.disabled.wit
c4300 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 6f 64 hout.deleting.the.configured.nod
c4320 65 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 e.by.using.the.following.command
c4340 3a 00 45 61 63 68 20 63 6c 61 73 73 20 63 61 6e 20 68 61 76 65 20 61 20 67 75 61 72 61 6e 74 65 :.Each.class.can.have.a.guarante
c4360 65 64 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 6f 74 61 6c 20 62 61 6e 64 77 69 64 74 68 20 64 ed.part.of.the.total.bandwidth.d
c4380 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 77 68 6f 6c 65 20 70 6f 6c 69 63 79 2c 20 73 6f 20 efined.for.the.whole.policy,.so.
c43a0 61 6c 6c 20 74 68 6f 73 65 20 73 68 61 72 65 73 20 74 6f 67 65 74 68 65 72 20 73 68 6f 75 6c 64 all.those.shares.together.should
c43c0 20 6e 6f 74 20 62 65 20 68 69 67 68 65 72 20 74 68 61 6e 20 74 68 65 20 70 6f 6c 69 63 79 27 73 .not.be.higher.than.the.policy's
c43e0 20 77 68 6f 6c 65 20 62 61 6e 64 77 69 64 74 68 2e 00 45 61 63 68 20 63 6c 61 73 73 20 69 73 20 .whole.bandwidth..Each.class.is.
c4400 61 73 73 69 67 6e 65 64 20 61 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 28 74 68 65 20 assigned.a.deficit.counter.(the.
c4420 6e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 73 20 74 68 61 74 20 61 20 66 6c 6f 77 20 69 73 20 61 number.of.bytes.that.a.flow.is.a
c4440 6c 6c 6f 77 65 64 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 77 68 65 6e 20 69 74 20 69 73 20 69 74 llowed.to.transmit.when.it.is.it
c4460 73 20 74 75 72 6e 29 20 69 6e 69 74 69 61 6c 69 7a 65 64 20 74 6f 20 71 75 61 6e 74 75 6d 2e 20 s.turn).initialized.to.quantum..
c4480 51 75 61 6e 74 75 6d 20 69 73 20 61 20 70 61 72 61 6d 65 74 65 72 20 79 6f 75 20 63 6f 6e 66 69 Quantum.is.a.parameter.you.confi
c44a0 67 75 72 65 20 77 68 69 63 68 20 61 63 74 73 20 6c 69 6b 65 20 61 20 63 72 65 64 69 74 20 6f 66 gure.which.acts.like.a.credit.of
c44c0 20 66 69 78 20 62 79 74 65 73 20 74 68 65 20 63 6f 75 6e 74 65 72 20 72 65 63 65 69 76 65 73 20 .fix.bytes.the.counter.receives.
c44e0 6f 6e 20 65 61 63 68 20 72 6f 75 6e 64 2e 20 54 68 65 6e 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f on.each.round..Then.the.Round-Ro
c4500 62 69 6e 20 70 6f 6c 69 63 79 20 73 74 61 72 74 73 20 6d 6f 76 69 6e 67 20 69 74 73 20 52 6f 75 bin.policy.starts.moving.its.Rou
c4520 6e 64 20 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 71 75 65 nd.Robin.pointer.through.the.que
c4540 75 65 73 2e 20 49 66 20 74 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 67 ues..If.the.deficit.counter.is.g
c4560 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 63 6b 65 74 27 73 20 73 69 7a 65 20 61 74 reater.than.the.packet's.size.at
c4580 20 74 68 65 20 68 65 61 64 20 6f 66 20 74 68 65 20 71 75 65 75 65 2c 20 74 68 69 73 20 70 61 63 .the.head.of.the.queue,.this.pac
c45a0 6b 65 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 6e 64 20 74 68 65 20 76 61 6c 75 65 20 6f ket.will.be.sent.and.the.value.o
c45c0 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c 20 62 65 20 64 65 63 72 65 6d 65 6e 74 65 f.the.counter.will.be.decremente
c45e0 64 20 62 79 20 74 68 65 20 70 61 63 6b 65 74 20 73 69 7a 65 2e 20 54 68 65 6e 2c 20 74 68 65 20 d.by.the.packet.size..Then,.the.
c4600 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 78 74 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 size.of.the.next.packet.will.be.
c4620 63 6f 6d 70 61 72 65 64 20 74 6f 20 74 68 65 20 63 6f 75 6e 74 65 72 20 76 61 6c 75 65 20 61 67 compared.to.the.counter.value.ag
c4640 61 69 6e 2c 20 72 65 70 65 61 74 69 6e 67 20 74 68 65 20 70 72 6f 63 65 73 73 2e 20 4f 6e 63 65 ain,.repeating.the.process..Once
c4660 20 74 68 65 20 71 75 65 75 65 20 69 73 20 65 6d 70 74 79 20 6f 72 20 74 68 65 20 76 61 6c 75 65 .the.queue.is.empty.or.the.value
c4680 20 6f 66 20 74 68 65 20 63 6f 75 6e 74 65 72 20 69 73 20 69 6e 73 75 66 66 69 63 69 65 6e 74 2c .of.the.counter.is.insufficient,
c46a0 20 74 68 65 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 69 6e 74 65 72 20 77 69 6c 6c 20 6d 6f .the.Round-Robin.pointer.will.mo
c46c0 76 65 20 74 6f 20 74 68 65 20 6e 65 78 74 20 71 75 65 75 65 2e 20 49 66 20 74 68 65 20 71 75 65 ve.to.the.next.queue..If.the.que
c46e0 75 65 20 69 73 20 65 6d 70 74 79 2c 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 64 65 ue.is.empty,.the.value.of.the.de
c4700 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 69 73 20 72 65 73 65 74 20 74 6f 20 30 2e 00 45 61 63 ficit.counter.is.reset.to.0..Eac
c4720 68 20 64 79 6e 61 6d 69 63 20 4e 48 53 20 77 69 6c 6c 20 67 65 74 20 61 20 70 65 65 72 20 65 6e h.dynamic.NHS.will.get.a.peer.en
c4740 74 72 79 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 try.with.the.configured.network.
c4760 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 64 69 73 63 6f 76 65 72 65 64 20 4e 42 4d 41 20 address.and.the.discovered.NBMA.
c4780 61 64 64 72 65 73 73 2e 00 45 61 63 68 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 73 20 63 6f address..Each.health.check.is.co
c47a0 6e 66 69 67 75 72 65 64 20 69 6e 20 69 74 73 20 6f 77 6e 20 74 65 73 74 2c 20 74 65 73 74 73 20 nfigured.in.its.own.test,.tests.
c47c0 61 72 65 20 6e 75 6d 62 65 72 65 64 20 61 6e 64 20 70 72 6f 63 65 73 73 65 64 20 69 6e 20 6e 75 are.numbered.and.processed.in.nu
c47e0 6d 65 72 69 63 20 6f 72 64 65 72 2e 20 46 6f 72 20 6d 75 6c 74 69 20 74 61 72 67 65 74 20 68 65 meric.order..For.multi.target.he
c4800 61 6c 74 68 20 63 68 65 63 6b 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 65 73 74 73 20 63 61 6e alth.checking.multiple.tests.can
c4820 20 62 65 20 64 65 66 69 6e 65 64 3a 00 45 61 63 68 20 69 6e 64 69 76 69 64 75 61 6c 20 63 6f 6e .be.defined:.Each.individual.con
c4840 66 69 67 75 72 65 64 20 63 6f 6e 73 6f 6c 65 2d 73 65 72 76 65 72 20 64 65 76 69 63 65 20 63 61 figured.console-server.device.ca
c4860 6e 20 62 65 20 64 69 72 65 63 74 6c 79 20 65 78 70 6f 73 65 64 20 74 6f 20 74 68 65 20 6f 75 74 n.be.directly.exposed.to.the.out
c4880 73 69 64 65 20 77 6f 72 6c 64 2e 20 41 20 75 73 65 72 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 side.world..A.user.can.directly.
c48a0 63 6f 6e 6e 65 63 74 20 76 69 61 20 53 53 48 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 connect.via.SSH.to.the.configure
c48c0 64 20 70 6f 72 74 2e 00 45 61 63 68 20 6e 6f 64 65 20 28 48 75 62 20 61 6e 64 20 53 70 6f 6b 65 d.port..Each.node.(Hub.and.Spoke
c48e0 29 20 75 73 65 73 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 6e 65 ).uses.an.IP.address.from.the.ne
c4900 74 77 6f 72 6b 20 31 37 32 2e 31 36 2e 32 35 33 2e 31 32 38 2f 32 39 2e 00 45 61 63 68 20 6f 66 twork.172.16.253.128/29..Each.of
c4920 20 74 68 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 .the.install.command.should.be.a
c4940 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 pplied.to.the.configuration.and.
c4960 63 6f 6d 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 commited.before.using.under.the.
c4980 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 45 61 63 68 20 openconnect.configuration:.Each.
c49a0 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 70 65 65 72 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f site-to-site.peer.has.the.next.o
c49c0 70 74 69 6f 6e 73 3a 00 45 65 6e 61 62 6c 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 50 72 6f ptions:.Eenables.the.Generic.Pro
c49e0 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 tocol.extension.(VXLAN-GPE)..Cur
c4a00 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 65 64 20 74 rently,.this.is.only.supported.t
c4a20 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 ogether.with.the.external.keywor
c4a40 64 2e 00 45 6d 61 69 6c 20 61 64 64 72 65 73 73 20 74 6f 20 61 73 73 6f 63 69 61 74 65 20 77 69 d..Email.address.to.associate.wi
c4a60 74 68 20 63 65 72 74 69 66 69 63 61 74 65 00 45 6d 61 69 6c 20 75 73 65 64 20 66 6f 72 20 72 65 th.certificate.Email.used.for.re
c4a80 67 69 73 74 72 61 74 69 6f 6e 20 61 6e 64 20 72 65 63 6f 76 65 72 79 20 63 6f 6e 74 61 63 74 2e gistration.and.recovery.contact.
c4aa0 00 45 6d 62 65 64 64 69 6e 67 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 .Embedding.one.policy.into.anoth
c4ac0 65 72 20 6f 6e 65 00 45 6d 65 72 67 65 6e 63 79 00 45 6e 61 62 6c 65 20 3a 61 62 62 72 3a 60 42 er.one.Emergency.Enable.:abbr:`B
c4ae0 4d 50 20 28 42 47 50 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 75 MP.(BGP.Monitoring.Protocol)`.su
c4b00 70 70 6f 72 74 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 49 53 49 53 20 6f 6e 20 61 6e 20 pport.Enable.BFD.for.ISIS.on.an.
c4b20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 46 20 6f 6e interface.Enable.BFD.for.OSPF.on
c4b40 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 66 6f 72 20 4f 53 50 .an.interface.Enable.BFD.for.OSP
c4b60 46 76 33 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 00 45 6e 61 62 6c 65 20 42 46 44 20 69 Fv3.on.an.interface.Enable.BFD.i
c4b80 6e 20 42 47 50 00 45 6e 61 62 6c 65 20 42 46 44 20 69 6e 20 49 53 49 53 00 45 6e 61 62 6c 65 20 n.BGP.Enable.BFD.in.ISIS.Enable.
c4ba0 42 46 44 20 69 6e 20 4f 53 50 46 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 42 47 50 20 BFD.in.OSPF.Enable.BFD.on.a.BGP.
c4bc0 70 65 65 72 20 67 72 6f 75 70 00 45 6e 61 62 6c 65 20 42 46 44 20 6f 6e 20 61 20 73 69 6e 67 6c peer.group.Enable.BFD.on.a.singl
c4be0 65 20 42 47 50 20 6e 65 69 67 68 62 6f 72 00 45 6e 61 62 6c 65 20 44 48 43 50 20 66 61 69 6c 6f e.BGP.neighbor.Enable.DHCP.failo
c4c00 76 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 61 64 64 72 65 ver.configuration.for.this.addre
c4c20 73 73 20 70 6f 6f 6c 2e 00 45 6e 61 62 6c 65 20 48 54 2d 64 65 6c 61 79 65 64 20 42 6c 6f 63 6b ss.pool..Enable.HT-delayed.Block
c4c40 20 41 63 6b 20 60 60 5b 44 45 4c 41 59 45 44 2d 42 41 5d 60 60 00 45 6e 61 62 6c 65 20 49 43 4d .Ack.``[DELAYED-BA]``.Enable.ICM
c4c60 50 20 52 6f 75 74 65 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 73 75 70 70 P.Router.Discovery.Protocol.supp
c4c80 6f 72 74 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 71 75 65 72 69 65 72 2e ort.Enable.IGMP.and.MLD.querier.
c4ca0 00 45 6e 61 62 6c 65 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 2e 00 45 .Enable.IGMP.and.MLD.snooping..E
c4cc0 6e 61 62 6c 65 20 49 50 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 63 6c 69 65 6e 74 00 45 6e nable.IP.forwarding.on.client.En
c4ce0 61 62 6c 65 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 61 6e 64 20 49 47 50 2d able.IS-IS.Enable.IS-IS.and.IGP-
c4d00 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 LDP.synchronization.Enable.IS-IS
c4d20 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 20 72 6f 75 74 65 73 20 6e 6f 74 20 6e 61 74 .and.redistribute.routes.not.nat
c4d40 69 76 65 6c 79 20 69 6e 20 49 53 2d 49 53 00 45 6e 61 62 6c 65 20 49 53 2d 49 53 20 77 69 74 68 ively.in.IS-IS.Enable.IS-IS.with
c4d60 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 00 .Segment.Routing.(Experimental).
c4d80 45 6e 61 62 6c 65 20 4c 2d 53 49 47 20 54 58 4f 50 20 70 72 6f 74 65 63 74 69 6f 6e 20 63 61 70 Enable.L-SIG.TXOP.protection.cap
c4da0 61 62 69 6c 69 74 79 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 28 4c 6f 77 20 44 65 6e 73 69 74 79 ability.Enable.LDPC.(Low.Density
c4dc0 20 50 61 72 69 74 79 20 43 68 65 63 6b 29 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 .Parity.Check).coding.capability
c4de0 00 45 6e 61 62 6c 65 20 4c 44 50 43 20 63 6f 64 69 6e 67 20 63 61 70 61 62 69 6c 69 74 79 00 45 .Enable.LDPC.coding.capability.E
c4e00 6e 61 62 6c 65 20 4c 4c 44 50 20 73 65 72 76 69 63 65 00 45 6e 61 62 6c 65 20 4f 53 50 46 00 45 nable.LLDP.service.Enable.OSPF.E
c4e20 6e 61 62 6c 65 20 4f 53 50 46 20 61 6e 64 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 nable.OSPF.and.IGP-LDP.synchroni
c4e40 7a 61 74 69 6f 6e 3a 00 45 6e 61 62 6c 65 20 4f 53 50 46 20 77 69 74 68 20 53 65 67 6d 65 6e 74 zation:.Enable.OSPF.with.Segment
c4e60 20 52 6f 75 74 69 6e 67 20 28 45 78 70 65 72 69 6d 65 6e 74 61 6c 29 3a 00 45 6e 61 62 6c 65 20 .Routing.(Experimental):.Enable.
c4e80 4f 53 50 46 20 77 69 74 68 20 72 6f 75 74 65 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6f OSPF.with.route.redistribution.o
c4ea0 66 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 61 6e 64 20 64 65 66 61 75 6c 74 20 6f 72 69 67 69 f.the.loopback.and.default.origi
c4ec0 6e 61 74 65 3a 00 45 6e 61 62 6c 65 20 4f 54 50 20 32 46 41 20 66 6f 72 20 75 73 65 72 20 60 75 nate:.Enable.OTP.2FA.for.user.`u
c4ee0 73 65 72 6e 61 6d 65 60 20 77 69 74 68 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 2c 20 sername`.with.default.settings,.
c4f00 75 73 69 6e 67 20 74 68 65 20 42 41 53 45 33 32 20 65 6e 63 6f 64 65 64 20 32 46 41 2f 4d 46 41 using.the.BASE32.encoded.2FA/MFA
c4f20 20 6b 65 79 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 6b 65 79 3e 60 2e 00 45 6e 61 62 6c .key.specified.by.`<key>`..Enabl
c4f40 65 20 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 66 e.OpenVPN.Data.Channel.Offload.f
c4f60 65 61 74 75 72 65 20 62 79 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 61 70 70 72 6f 70 72 69 61 74 eature.by.loading.the.appropriat
c4f80 65 20 6b 65 72 6e 65 6c 20 6d 6f 64 75 6c 65 2e 00 45 6e 61 62 6c 65 20 50 52 45 46 36 34 20 6f e.kernel.module..Enable.PREF64.o
c4fa0 70 74 69 6f 6e 20 61 73 20 6f 75 74 6c 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 37 38 31 60 ption.as.outlined.in.:rfc:`8781`
c4fc0 2e 00 45 6e 61 62 6c 65 20 53 4e 4d 50 00 45 6e 61 62 6c 65 20 53 4e 4d 50 20 71 75 65 72 69 65 ..Enable.SNMP.Enable.SNMP.querie
c4fe0 73 20 6f 66 20 74 68 65 20 4c 4c 44 50 20 64 61 74 61 62 61 73 65 00 45 6e 61 62 6c 65 20 53 4e s.of.the.LLDP.database.Enable.SN
c5000 4d 50 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 MP.support.for.an.individual.rou
c5020 74 69 6e 67 20 64 61 65 6d 6f 6e 2e 00 45 6e 61 62 6c 65 20 53 54 50 00 45 6e 61 62 6c 65 20 54 ting.daemon..Enable.STP.Enable.T
c5040 46 54 50 20 73 65 72 76 69 63 65 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 60 3c FTP.service.by.specifying.the.`<
c5060 64 69 72 65 63 74 6f 72 79 3e 60 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 74 directory>`.which.will.be.used.t
c5080 6f 20 73 65 72 76 65 20 66 69 6c 65 73 2e 00 45 6e 61 62 6c 65 20 56 48 54 20 54 58 4f 50 20 50 o.serve.files..Enable.VHT.TXOP.P
c50a0 6f 77 65 72 20 53 61 76 65 20 4d 6f 64 65 00 45 6e 61 62 6c 65 20 56 4c 41 4e 2d 41 77 61 72 65 ower.Save.Mode.Enable.VLAN-Aware
c50c0 20 42 72 69 64 67 65 00 45 6e 61 62 6c 65 20 61 75 74 6f 6d 61 74 69 63 20 72 65 64 69 72 65 63 .Bridge.Enable.automatic.redirec
c50e0 74 20 66 72 6f 6d 20 68 74 74 70 20 74 6f 20 68 74 74 70 73 2e 00 45 6e 61 62 6c 65 20 63 72 65 t.from.http.to.https..Enable.cre
c5100 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 2e 00 45 6e 61 62 6c 65 ation.of.shortcut.routes..Enable
c5120 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 68 61 72 64 77 61 72 65 20 6f 66 66 .different.types.of.hardware.off
c5140 6c 6f 61 64 69 6e 67 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 4e 49 43 2e 00 45 6e 61 62 6c 65 loading.on.the.given.NIC..Enable
c5160 20 67 69 76 65 6e 20 6c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 74 68 69 73 20 4c .given.legacy.protocol.on.this.L
c5180 4c 44 50 20 69 6e 73 74 61 6e 63 65 2e 20 4c 65 67 61 63 79 20 70 72 6f 74 6f 63 6f 6c 73 20 69 LDP.instance..Legacy.protocols.i
c51a0 6e 63 6c 75 64 65 3a 00 45 6e 61 62 6c 65 20 6c 61 79 65 72 20 37 20 48 54 54 50 20 68 65 61 6c nclude:.Enable.layer.7.HTTP.heal
c51c0 74 68 20 63 68 65 63 6b 00 45 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 th.check.Enable.logging.for.the.
c51e0 6d 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 20 49 66 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 matched.packet..If.this.configur
c5200 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 70 72 65 73 65 6e 74 2c 20 74 68 ation.command.is.not.present,.th
c5220 65 6e 20 6c 6f 67 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e 00 45 6e 61 62 6c 65 20 6f 72 en.log.is.not.enabled..Enable.or
c5240 20 44 69 73 61 62 6c 65 20 56 79 4f 53 20 74 6f 20 62 65 20 3a 72 66 63 3a 60 31 33 33 37 60 20 .Disable.VyOS.to.be.:rfc:`1337`.
c5260 63 6f 6e 66 6f 72 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 conform..The.following.system.pa
c5280 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 62 6c 65 20 rameter.will.be.altered:.Enable.
c52a0 6f 72 20 44 69 73 61 62 6c 65 20 69 66 20 56 79 4f 53 20 75 73 65 20 49 50 76 34 20 54 43 50 20 or.Disable.if.VyOS.use.IPv4.TCP.
c52c0 53 59 4e 20 43 6f 6f 6b 69 65 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 SYN.Cookies..The.following.syste
c52e0 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 45 6e 61 m.parameter.will.be.altered:.Ena
c5300 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f 67 67 69 6e 67 20 66 6f 72 20 74 68 65 20 6d ble.or.disable.logging.for.the.m
c5320 61 74 63 68 65 64 20 70 61 63 6b 65 74 2e 00 45 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 61 6e atched.packet..Enable.ospf.on.an
c5340 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 73 65 74 20 61 73 73 6f 63 69 61 74 65 64 20 61 72 .interface.and.set.associated.ar
c5360 65 61 2e 00 45 6e 61 62 6c 65 20 70 6f 6c 69 63 79 20 66 6f 72 20 73 6f 75 72 63 65 20 76 61 6c ea..Enable.policy.for.source.val
c5380 69 64 61 74 69 6f 6e 20 62 79 20 72 65 76 65 72 73 65 64 20 70 61 74 68 2c 20 61 73 20 73 70 65 idation.by.reversed.path,.as.spe
c53a0 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 34 60 2e 20 43 75 72 72 65 6e 74 20 72 cified.in.:rfc:`3704`..Current.r
c53c0 65 63 6f 6d 6d 65 6e 64 65 64 20 70 72 61 63 74 69 63 65 20 69 6e 20 3a 72 66 63 3a 60 33 37 30 ecommended.practice.in.:rfc:`370
c53e0 34 60 20 69 73 20 74 6f 20 65 6e 61 62 6c 65 20 73 74 72 69 63 74 20 6d 6f 64 65 20 74 6f 20 70 4`.is.to.enable.strict.mode.to.p
c5400 72 65 76 65 6e 74 20 49 50 20 73 70 6f 6f 66 69 6e 67 20 66 72 6f 6d 20 44 44 6f 73 20 61 74 74 revent.IP.spoofing.from.DDos.att
c5420 61 63 6b 73 2e 20 49 66 20 75 73 69 6e 67 20 61 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 69 6e acks..If.using.asymmetric.routin
c5440 67 20 6f 72 20 6f 74 68 65 72 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 72 6f 75 74 69 6e 67 2c 20 g.or.other.complicated.routing,.
c5460 74 68 65 6e 20 6c 6f 6f 73 65 20 6d 6f 64 65 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 then.loose.mode.is.recommended..
c5480 45 6e 61 62 6c 65 20 72 65 63 65 69 76 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 53 54 42 43 Enable.receiving.PPDU.using.STBC
c54a0 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 6e 61 62 6c .(Space.Time.Block.Coding).Enabl
c54c0 65 20 73 61 6d 70 6c 69 6e 67 20 6f 66 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 20 77 69 6c e.sampling.of.packets,.which.wil
c54e0 6c 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 74 6f 20 73 46 6c 6f 77 20 63 6f 6c 6c 65 63 l.be.transmitted.to.sFlow.collec
c5500 74 6f 72 73 2e 00 45 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 50 50 44 55 20 75 73 69 6e 67 20 tors..Enable.sending.PPDU.using.
c5520 53 54 42 43 20 28 53 70 61 63 65 20 54 69 6d 65 20 42 6c 6f 63 6b 20 43 6f 64 69 6e 67 29 00 45 STBC.(Space.Time.Block.Coding).E
c5540 6e 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 6f 66 20 43 69 73 63 6f 20 73 74 79 6c 65 20 4e 48 52 nable.sending.of.Cisco.style.NHR
c5560 50 20 54 72 61 66 66 69 63 20 49 6e 64 69 63 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 2e 20 49 66 P.Traffic.Indication.packets..If
c5580 20 74 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 6f 70 65 6e 6e 68 72 70 20 64 65 .this.is.enabled.and.opennhrp.de
c55a0 74 65 63 74 73 20 61 20 66 6f 72 77 61 72 64 65 64 20 20 70 61 63 6b 65 74 2c 20 69 74 20 77 69 tects.a.forwarded..packet,.it.wi
c55c0 6c 6c 20 73 65 6e 64 20 61 20 6d 65 73 73 61 67 65 20 74 6f 20 74 68 65 20 6f 72 69 67 69 6e 61 ll.send.a.message.to.the.origina
c55e0 6c 20 73 65 6e 64 65 72 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 73 74 72 75 63 74 69 l.sender.of.the.packet.instructi
c5600 6e 67 20 69 74 20 74 6f 20 63 72 65 61 74 65 20 61 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 ng.it.to.create.a.direct.connect
c5620 69 6f 6e 20 77 69 74 68 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e 20 54 68 69 73 20 69 ion.with.the.destination..This.i
c5640 73 20 62 61 73 69 63 61 6c 6c 79 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 s.basically.a.protocol.independe
c5660 6e 74 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 49 43 4d 50 20 72 65 64 69 72 65 63 74 2e 00 nt.equivalent.of.ICMP.redirect..
c5680 45 6e 61 62 6c 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 70 72 6f 74 6f 63 6f 6c 2e 20 53 Enable.spanning.tree.protocol..S
c56a0 54 50 20 69 73 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 45 6e 61 62 6c TP.is.disabled.by.default..Enabl
c56c0 65 20 74 68 65 20 4f 70 61 71 75 65 2d 4c 53 41 20 63 61 70 61 62 69 6c 69 74 79 20 28 72 66 63 e.the.Opaque-LSA.capability.(rfc
c56e0 32 33 37 30 29 2c 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 2370),.necessary.to.transport.la
c5700 62 65 6c 20 6f 6e 20 49 47 50 00 45 6e 61 62 6c 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 63 bel.on.IGP.Enable.this.feature.c
c5720 61 75 73 65 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 65 73 65 74 2e 00 45 6e 61 62 6c 65 auses.an.interface.reset..Enable
c5740 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 4c 4c 44 50 20 69 6e 66 6f 72 6d 61 74 69 6f .transmission.of.LLDP.informatio
c5760 6e 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 20 59 6f 75 20 63 61 n.on.given.`<interface>`..You.ca
c5780 6e 20 61 6c 73 6f 20 73 61 79 20 60 60 61 6c 6c 60 60 20 68 65 72 65 20 73 6f 20 4c 4c 44 50 20 n.also.say.``all``.here.so.LLDP.
c57a0 69 73 20 74 75 72 6e 65 64 20 6f 6e 20 6f 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 2e is.turned.on.on.every.interface.
c57c0 00 45 6e 61 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 .Enabled.on-demand.PPPoE.connect
c57e0 69 6f 6e 73 20 62 72 69 6e 67 20 75 70 20 74 68 65 20 6c 69 6e 6b 20 6f 6e 6c 79 20 77 68 65 6e ions.bring.up.the.link.only.when
c5800 20 74 72 61 66 66 69 63 20 6e 65 65 64 73 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 6c 69 6e 6b .traffic.needs.to.pass.this.link
c5820 2e 20 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 72 65 61 ...If.the.link.fails.for.any.rea
c5840 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b 20 75 70 son,.the.link.is.brought.back.up
c5860 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 .automatically.once.traffic.pass
c5880 65 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 61 67 61 69 6e 2e 20 49 66 20 79 6f 75 20 63 es.the.interface.again..If.you.c
c58a0 6f 6e 66 69 67 75 72 65 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 63 6f 6e 6e onfigure.an.on-demand.PPPoE.conn
c58c0 65 63 74 69 6f 6e 2c 20 79 6f 75 20 6d 75 73 74 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 ection,.you.must.also.configure.
c58e0 74 68 65 20 69 64 6c 65 20 74 69 6d 65 6f 75 74 20 70 65 72 69 6f 64 2c 20 61 66 74 65 72 20 77 the.idle.timeout.period,.after.w
c5900 68 69 63 68 20 61 6e 20 69 64 6c 65 20 50 50 50 6f 45 20 6c 69 6e 6b 20 77 69 6c 6c 20 62 65 20 hich.an.idle.PPPoE.link.will.be.
c5920 64 69 73 63 6f 6e 6e 65 63 74 65 64 2e 20 41 20 6e 6f 6e 2d 7a 65 72 6f 20 69 64 6c 65 20 74 69 disconnected..A.non-zero.idle.ti
c5940 6d 65 6f 75 74 20 77 69 6c 6c 20 6e 65 76 65 72 20 64 69 73 63 6f 6e 6e 65 63 74 20 74 68 65 20 meout.will.never.disconnect.the.
c5960 6c 69 6e 6b 20 61 66 74 65 72 20 69 74 20 66 69 72 73 74 20 63 61 6d 65 20 75 70 2e 00 45 6e 61 link.after.it.first.came.up..Ena
c5980 62 6c 65 73 20 43 69 73 63 6f 20 73 74 79 6c 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 bles.Cisco.style.authentication.
c59a0 6f 6e 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 54 68 69 73 20 65 6d 62 65 64 73 20 74 68 65 on.NHRP.packets..This.embeds.the
c59c0 20 73 65 63 72 65 74 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 74 6f 20 74 68 .secret.plaintext.password.to.th
c59e0 65 20 6f 75 74 67 6f 69 6e 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 2e 20 49 6e 63 6f 6d 69 6e e.outgoing.NHRP.packets..Incomin
c5a00 67 20 4e 48 52 50 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 g.NHRP.packets.on.this.interface
c5a20 20 61 72 65 20 64 69 73 63 61 72 64 65 64 20 75 6e 6c 65 73 73 20 74 68 65 20 73 65 63 72 65 74 .are.discarded.unless.the.secret
c5a40 20 70 61 73 73 77 6f 72 64 20 69 73 20 70 72 65 73 65 6e 74 2e 20 4d 61 78 69 6d 75 6d 20 6c 65 .password.is.present..Maximum.le
c5a60 6e 67 74 68 20 6f 66 20 74 68 65 20 73 65 63 72 65 74 20 69 73 20 38 20 63 68 61 72 61 63 74 65 ngth.of.the.secret.is.8.characte
c5a80 72 73 2e 00 45 6e 61 62 6c 65 73 20 61 6e 20 4d 50 4c 53 20 6c 61 62 65 6c 20 74 6f 20 62 65 20 rs..Enables.an.MPLS.label.to.be.
c5aa0 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f attached.to.a.route.exported.fro
c5ac0 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e m.the.current.unicast.VRF.to.VPN
c5ae0 2e 20 49 66 20 74 68 65 20 76 61 6c 75 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 61 75 74 6f ..If.the.value.specified.is.auto
c5b00 2c 20 74 68 65 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c ,.the.label.value.is.automatical
c5b20 6c 79 20 61 73 73 69 67 6e 65 64 20 66 72 6f 6d 20 61 20 70 6f 6f 6c 20 6d 61 69 6e 74 61 69 6e ly.assigned.from.a.pool.maintain
c5b40 65 64 2e 00 45 6e 61 62 6c 65 73 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 ed..Enables.bandwidth.shaping.vi
c5b60 61 20 52 41 44 49 55 53 2e 00 45 6e 61 62 6c 65 73 20 69 6d 70 6f 72 74 20 6f 72 20 65 78 70 6f a.RADIUS..Enables.import.or.expo
c5b80 72 74 20 6f 66 20 72 6f 75 74 65 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 rt.of.routes.between.the.current
c5ba0 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 45 6e 61 62 6c 65 73 20 74 68 .unicast.VRF.and.VPN..Enables.th
c5bc0 65 20 47 65 6e 65 72 69 63 20 50 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 20 28 56 58 e.Generic.Protocol.extension.(VX
c5be0 4c 41 4e 2d 47 50 45 29 2e 20 43 75 72 72 65 6e 74 6c 79 2c 20 74 68 69 73 20 69 73 20 6f 6e 6c LAN-GPE)..Currently,.this.is.onl
c5c00 79 20 73 75 70 70 6f 72 74 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 74 68 65 20 65 78 y.supported.together.with.the.ex
c5c20 74 65 72 6e 61 6c 20 6b 65 79 77 6f 72 64 2e 00 45 6e 61 62 6c 65 73 20 74 68 65 20 65 63 68 6f ternal.keyword..Enables.the.echo
c5c40 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6d 6f 64 65 00 45 6e 61 62 6c 65 73 20 74 68 65 20 72 .transmission.mode.Enables.the.r
c5c60 6f 6f 74 20 70 61 72 74 69 74 69 6f 6e 20 61 75 74 6f 2d 65 78 74 65 6e 73 69 6f 6e 20 61 6e 64 oot.partition.auto-extension.and
c5c80 20 72 65 73 69 7a 65 73 20 74 6f 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 61 69 6c 61 62 6c .resizes.to.the.maximum.availabl
c5ca0 65 20 73 70 61 63 65 20 6f 6e 20 73 79 73 74 65 6d 20 62 6f 6f 74 2e 00 45 6e 61 62 6c 69 6e 67 e.space.on.system.boot..Enabling
c5cc0 20 41 64 76 65 72 74 69 73 6d 65 6e 74 73 00 45 6e 61 62 6c 69 6e 67 20 4f 70 65 6e 56 50 4e 20 .Advertisments.Enabling.OpenVPN.
c5ce0 44 43 4f 00 45 6e 61 62 6c 69 6e 67 20 53 53 48 20 6f 6e 6c 79 20 72 65 71 75 69 72 65 73 20 79 DCO.Enabling.SSH.only.requires.y
c5d00 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 60 60 3c 70 6f 72 74 3e 60 ou.to.specify.the.port.``<port>`
c5d20 60 20 79 6f 75 20 77 61 6e 74 20 53 53 48 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 20 42 79 20 `.you.want.SSH.to.listen.on..By.
c5d40 64 65 66 61 75 6c 74 2c 20 53 53 48 20 72 75 6e 73 20 6f 6e 20 70 6f 72 74 20 32 32 2e 00 45 6e default,.SSH.runs.on.port.22..En
c5d60 61 62 6c 69 6e 67 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 20 69 6e 63 72 65 61 73 65 73 20 74 abling.this.function.increases.t
c5d80 68 65 20 72 69 73 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 73 61 74 75 72 61 74 69 6f 6e 2e he.risk.of.bandwidth.saturation.
c5da0 00 45 6e 66 6f 72 63 65 20 73 74 72 69 63 74 20 70 61 74 68 20 63 68 65 63 6b 69 6e 67 00 45 6e .Enforce.strict.path.checking.En
c5dc0 73 6c 61 76 65 20 60 3c 6d 65 6d 62 65 72 3e 60 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 6f slave.`<member>`.interface.to.bo
c5de0 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 45 6e 73 75 72 65 20 74 68 61 74 20 77 68 nd.`<interface>`..Ensure.that.wh
c5e00 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f 75 74 65 73 20 77 68 65 72 65 20 62 6f 74 68 20 61 en.comparing.routes.where.both.a
c5e20 72 65 20 65 71 75 61 6c 20 6f 6e 20 6d 6f 73 74 20 6d 65 74 72 69 63 73 2c 20 69 6e 63 6c 75 64 re.equal.on.most.metrics,.includ
c5e40 69 6e 67 20 6c 6f 63 61 6c 2d 70 72 65 66 2c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 2c 20 ing.local-pref,.AS_PATH.length,.
c5e60 49 47 50 20 63 6f 73 74 2c 20 4d 45 44 2c 20 74 68 61 74 20 74 68 65 20 74 69 65 20 69 73 20 62 IGP.cost,.MED,.that.the.tie.is.b
c5e80 72 6f 6b 65 6e 20 62 61 73 65 64 20 6f 6e 20 72 6f 75 74 65 72 2d 49 44 2e 00 45 6e 74 65 72 70 roken.based.on.router-ID..Enterp
c5ea0 72 69 73 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 20 75 73 75 61 6c 6c 79 20 73 68 69 70 20 rise.installations.usually.ship.
c5ec0 61 20 6b 69 6e 64 20 6f 66 20 64 69 72 65 63 74 6f 72 79 20 73 65 72 76 69 63 65 20 77 68 69 63 a.kind.of.directory.service.whic
c5ee0 68 20 69 73 20 75 73 65 64 20 74 6f 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 70 61 73 73 77 h.is.used.to.have.a.single.passw
c5f00 6f 72 64 20 73 74 6f 72 65 20 66 6f 72 20 61 6c 6c 20 65 6d 70 6c 6f 79 65 65 73 2e 20 56 79 4f ord.store.for.all.employees..VyO
c5f20 53 20 61 6e 64 20 4f 70 65 6e 56 50 4e 20 73 75 70 70 6f 72 74 20 75 73 69 6e 67 20 4c 44 41 50 S.and.OpenVPN.support.using.LDAP
c5f40 2f 41 44 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 61 63 6b 65 6e 64 2e 00 45 72 69 63 /AD.as.single.user.backend..Eric
c5f60 73 73 6f 6e 20 63 61 6c 6c 20 69 74 20 4d 41 43 2d 46 6f 72 63 65 64 20 46 6f 72 77 61 72 64 69 sson.call.it.MAC-Forced.Forwardi
c5f80 6e 67 20 28 52 46 43 20 44 72 61 66 74 29 00 45 72 72 6f 72 00 45 72 72 6f 72 20 63 6f 6e 64 69 ng.(RFC.Draft).Error.Error.condi
c5fa0 74 69 6f 6e 73 00 45 73 74 61 62 6c 69 73 68 65 64 20 73 65 73 73 69 6f 6e 73 20 63 61 6e 20 62 tions.Established.sessions.can.b
c5fc0 65 20 76 69 65 77 65 64 20 75 73 69 6e 67 20 74 68 65 20 2a 2a 73 68 6f 77 20 6c 32 74 70 2d 73 e.viewed.using.the.**show.l2tp-s
c5fe0 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 2a 2a 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d erver.sessions**.operational.com
c6000 6d 61 6e 64 00 45 74 68 65 72 6e 65 74 00 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 6f 6e 74 mand.Ethernet.Ethernet.flow.cont
c6020 72 6f 6c 20 69 73 20 61 20 6d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 74 65 6d 70 6f 72 61 72 69 rol.is.a.mechanism.for.temporari
c6040 6c 79 20 73 74 6f 70 70 69 6e 67 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 ly.stopping.the.transmission.of.
c6060 64 61 74 61 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 66 61 6d 69 6c 79 20 63 6f 6d 70 75 74 65 72 data.on.Ethernet.family.computer
c6080 20 6e 65 74 77 6f 72 6b 73 2e 20 54 68 65 20 67 6f 61 6c 20 6f 66 20 74 68 69 73 20 6d 65 63 68 .networks..The.goal.of.this.mech
c60a0 61 6e 69 73 6d 20 69 73 20 74 6f 20 65 6e 73 75 72 65 20 7a 65 72 6f 20 70 61 63 6b 65 74 20 6c anism.is.to.ensure.zero.packet.l
c60c0 6f 73 73 20 69 6e 20 74 68 65 20 70 72 65 73 65 6e 63 65 20 6f 66 20 6e 65 74 77 6f 72 6b 20 63 oss.in.the.presence.of.network.c
c60e0 6f 6e 67 65 73 74 69 6f 6e 2e 00 45 74 68 65 72 6e 65 74 20 6f 70 74 69 6f 6e 73 00 45 74 68 65 ongestion..Ethernet.options.Ethe
c6100 72 74 79 70 65 20 60 60 30 78 38 31 30 30 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 rtype.``0x8100``.is.used.for.``8
c6120 30 32 2e 31 71 60 60 20 61 6e 64 20 65 74 68 65 72 74 79 70 65 20 60 60 30 78 38 38 61 38 60 60 02.1q``.and.ethertype.``0x88a8``
c6140 20 69 73 20 75 73 65 64 20 66 6f 72 20 60 60 38 30 32 2e 31 61 64 60 60 2e 00 45 76 65 6e 74 20 .is.used.for.``802.1ad``..Event.
c6160 48 61 6e 64 6c 65 72 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 43 6f 6e 66 69 67 75 72 61 74 Handler.Event.Handler.Configurat
c6180 69 6f 6e 20 53 74 65 70 73 00 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 20 54 65 63 68 6e 6f 6c 6f ion.Steps.Event.Handler.Technolo
c61a0 67 79 20 4f 76 65 72 76 69 65 77 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 61 6c 6c 6f 77 73 gy.Overview.Event.handler.allows
c61c0 20 79 6f 75 20 74 6f 20 65 78 65 63 75 74 65 20 73 63 72 69 70 74 73 20 77 68 65 6e 20 61 20 73 .you.to.execute.scripts.when.a.s
c61e0 74 72 69 6e 67 20 74 68 61 74 20 6d 61 74 63 68 65 73 20 61 20 72 65 67 65 78 20 6f 72 20 61 20 tring.that.matches.a.regex.or.a.
c6200 72 65 67 65 78 20 77 69 74 68 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 61 70 70 65 61 72 regex.with.a.service.name.appear
c6220 73 20 69 6e 20 6a 6f 75 72 6e 61 6c 64 20 6c 6f 67 73 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 s.in.journald.logs..You.can.pass
c6240 20 76 61 72 69 61 62 6c 65 73 2c 20 61 72 67 75 6d 65 6e 74 73 2c 20 61 6e 64 20 61 20 66 75 6c .variables,.arguments,.and.a.ful
c6260 6c 20 6d 61 74 63 68 69 6e 67 20 73 74 72 69 6e 67 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e l.matching.string.to.the.script.
c6280 00 45 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 73 63 72 69 70 74 00 45 76 65 6e 74 20 68 61 6e 64 .Event.handler.script.Event.hand
c62a0 6c 65 72 20 74 68 61 74 20 6d 6f 6e 69 74 6f 72 73 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 69 ler.that.monitors.the.state.of.i
c62c0 6e 74 65 72 66 61 63 65 20 65 74 68 30 2e 00 45 76 65 72 79 20 4e 41 54 20 72 75 6c 65 20 68 61 nterface.eth0..Every.NAT.rule.ha
c62e0 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 64 2e s.a.translation.command.defined.
c6300 20 54 68 65 20 61 64 64 72 65 73 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 74 72 61 .The.address.defined.for.the.tra
c6320 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 77 68 65 nslation.is.the.address.used.whe
c6340 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 70 n.the.address.information.in.a.p
c6360 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e 00 45 76 65 72 79 20 53 4e 41 54 36 36 20 acket.is.replaced..Every.SNAT66.
c6380 72 75 6c 65 20 68 61 73 20 61 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 64 rule.has.a.translation.command.d
c63a0 65 66 69 6e 65 64 2e 20 54 68 65 20 70 72 65 66 69 78 20 64 65 66 69 6e 65 64 20 66 6f 72 20 74 efined..The.prefix.defined.for.t
c63c0 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 69 73 20 74 68 65 20 70 72 65 66 69 78 20 75 73 65 he.translation.is.the.prefix.use
c63e0 64 20 77 68 65 6e 20 74 68 65 20 61 64 64 72 65 73 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 d.when.the.address.information.i
c6400 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 72 65 70 6c 61 63 65 64 2e e3 80 81 00 45 76 65 72 79 n.a.packet.is.replaced.....Every
c6420 20 53 53 48 20 6b 65 79 20 63 6f 6d 65 73 20 69 6e 20 74 68 72 65 65 20 70 61 72 74 73 3a 00 45 .SSH.key.comes.in.three.parts:.E
c6440 76 65 72 79 20 53 53 48 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 69 6f 6e 20 72 65 66 65 very.SSH.public.key.portion.refe
c6460 72 65 6e 63 65 64 20 62 79 20 60 3c 69 64 65 6e 74 69 66 69 65 72 3e 60 20 72 65 71 75 69 72 65 renced.by.`<identifier>`.require
c6480 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 60 3c 74 79 70 s.the.configuration.of.the.`<typ
c64a0 65 3e 60 20 6f 66 20 70 75 62 6c 69 63 2d 6b 65 79 20 75 73 65 64 2e 20 54 68 69 73 20 74 79 70 e>`.of.public-key.used..This.typ
c64c0 65 20 63 61 6e 20 62 65 20 61 6e 79 20 6f 66 3a 00 45 76 65 72 79 20 55 44 50 20 70 6f 72 74 20 e.can.be.any.of:.Every.UDP.port.
c64e0 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 64 20 72 65 71 75 69 72 65 73 20 6f which.will.be.forward.requires.o
c6500 6e 65 20 75 6e 69 71 75 65 20 49 44 2e 20 43 75 72 72 65 6e 74 6c 79 20 77 65 20 73 75 70 70 6f ne.unique.ID..Currently.we.suppo
c6520 72 74 20 39 39 20 49 44 73 21 00 45 76 65 72 79 20 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 rt.99.IDs!.Every.Virtual.Etherne
c6540 74 20 69 6e 74 65 72 66 61 63 65 73 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 61 20 72 65 61 6c t.interfaces.behaves.like.a.real
c6560 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 79 20 63 61 6e 20 68 61 .Ethernet.interface..They.can.ha
c6580 76 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 ve.IPv4/IPv6.addresses.configure
c65a0 64 2c 20 6f 72 20 63 61 6e 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 73 20 62 79 20 44 d,.or.can.request.addresses.by.D
c65c0 48 43 50 2f 20 44 48 43 50 76 36 20 61 6e 64 20 61 72 65 20 61 73 73 6f 63 69 61 74 65 64 2f 6d HCP/.DHCPv6.and.are.associated/m
c65e0 61 70 70 65 64 20 77 69 74 68 20 61 20 72 65 61 6c 20 65 74 68 65 72 6e 65 74 20 70 6f 72 74 2e apped.with.a.real.ethernet.port.
c6600 20 54 68 69 73 20 61 6c 73 6f 20 6d 61 6b 65 73 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 .This.also.makes.Pseudo-Ethernet
c6620 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 65 72 65 73 74 69 6e 67 20 66 6f 72 20 74 65 73 74 .interfaces.interesting.for.test
c6640 69 6e 67 20 70 75 72 70 6f 73 65 73 2e 20 41 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 ing.purposes..A.Pseudo-Ethernet.
c6660 64 65 76 69 63 65 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 63 68 61 72 61 63 74 65 72 69 73 74 device.will.inherit.characterist
c6680 69 63 73 20 28 73 70 65 65 64 2c 20 64 75 70 6c 65 78 2c 20 2e 2e 2e 29 20 66 72 6f 6d 20 69 74 ics.(speed,.duplex,....).from.it
c66a0 73 20 70 68 79 73 69 63 61 6c 20 70 61 72 65 6e 74 20 28 74 68 65 20 73 6f 20 63 61 6c 6c 65 64 s.physical.parent.(the.so.called
c66c0 20 6c 69 6e 6b 29 20 69 6e 74 65 72 66 61 63 65 2e 00 45 76 65 72 79 20 57 57 41 4e 20 63 6f 6e .link).interface..Every.WWAN.con
c66e0 6e 65 63 74 69 6f 6e 20 72 65 71 75 69 72 65 73 20 61 6e 20 3a 61 62 62 72 3a 60 41 50 4e 20 28 nection.requires.an.:abbr:`APN.(
c6700 41 63 63 65 73 73 20 50 6f 69 6e 74 20 4e 61 6d 65 29 60 20 77 68 69 63 68 20 69 73 20 75 73 65 Access.Point.Name)`.which.is.use
c6720 64 20 62 79 20 74 68 65 20 63 6c 69 65 6e 74 20 74 6f 20 64 69 61 6c 20 69 6e 74 6f 20 74 68 65 d.by.the.client.to.dial.into.the
c6740 20 49 53 50 73 20 6e 65 74 77 6f 72 6b 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f .ISPs.network..This.is.a.mandato
c6760 72 79 20 70 61 72 61 6d 65 74 65 72 2e 20 43 6f 6e 74 61 63 74 20 79 6f 75 72 20 53 65 72 76 69 ry.parameter..Contact.your.Servi
c6780 63 65 20 50 72 6f 76 69 64 65 72 20 66 6f 72 20 63 6f 72 72 65 63 74 20 41 50 4e 2e 00 45 76 65 ce.Provider.for.correct.APN..Eve
c67a0 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c ry.connection/remote-access.pool
c67c0 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 .we.configure.also.needs.a.pool.
c67e0 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 where.we.can.draw.our.client.IP.
c6800 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 addresses.from..We.provide.one.I
c6820 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c Pv4.and.IPv6.pool..Authorized.cl
c6840 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 ients.will.receive.an.IPv4.addre
c6860 73 73 20 66 72 6f 6d 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 31 32 38 2f 32 35 20 70 72 65 66 69 ss.from.the.192.0.2.128/25.prefi
c6880 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 32 x.and.an.IPv6.address.from.the.2
c68a0 30 30 31 3a 64 62 38 3a 32 30 30 30 3a 3a 2f 36 34 20 70 72 65 66 69 78 2e 20 57 65 20 63 61 6e 001:db8:2000::/64.prefix..We.can
c68c0 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 .also.send.some.DNS.nameservers.
c68e0 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 74 68 65 69 down.to.our.clients.used.on.thei
c6900 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2f 72 r.connection..Every.connection/r
c6920 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 70 6f 6f 6c 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 emote-access.pool.we.configure.a
c6940 6c 73 6f 20 6e 65 65 64 73 20 61 20 70 6f 6f 6c 20 77 68 65 72 65 20 77 65 20 63 61 6e 20 64 72 lso.needs.a.pool.where.we.can.dr
c6960 61 77 20 6f 75 72 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e aw.our.client.IP.addresses.from.
c6980 20 57 65 20 70 72 6f 76 69 64 65 20 6f 6e 65 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 6f .We.provide.one.IPv4.and.IPv6.po
c69a0 6f 6c 2e 20 41 75 74 68 6f 72 69 7a 65 64 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 63 65 ol..Authorized.clients.will.rece
c69c0 69 76 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 63 6f 6e ive.an.IPv4.address.from.the.con
c69e0 66 69 67 75 72 65 64 20 49 50 76 34 20 70 72 65 66 69 78 20 61 6e 64 20 61 6e 20 49 50 76 36 20 figured.IPv4.prefix.and.an.IPv6.
c6a00 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2e 20 57 65 address.from.the.IPv6.prefix..We
c6a20 20 63 61 6e 20 61 6c 73 6f 20 73 65 6e 64 20 73 6f 6d 65 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 .can.also.send.some.DNS.nameserv
c6a40 65 72 73 20 64 6f 77 6e 20 74 6f 20 6f 75 72 20 63 6c 69 65 6e 74 73 20 75 73 65 64 20 6f 6e 20 ers.down.to.our.clients.used.on.
c6a60 74 68 65 69 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 00 45 78 61 6d 70 6c their.connection..Example.Exampl
c6a80 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 45 78 61 6d 70 6c 65 20 49 50 76 36 20 6f 6e 6c e.Configuration.Example.IPv6.onl
c6aa0 79 3a 00 45 78 61 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 00 45 78 61 6d 70 6c 65 20 50 61 72 74 69 y:.Example.Network.Example.Parti
c6ac0 61 6c 20 43 6f 6e 66 69 67 00 45 78 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 al.Config.Example.configuration.
c6ae0 66 6f 72 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 3a 00 45 78 61 6d 70 6c for.WireGuard.interfaces:.Exampl
c6b00 65 20 66 6f 72 20 63 68 61 6e 67 69 6e 67 20 72 61 74 65 2d 6c 69 6d 69 74 20 76 69 61 20 52 41 e.for.changing.rate-limit.via.RA
c6b20 44 49 55 53 20 43 6f 41 2e 00 45 78 61 6d 70 6c 65 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 69 6e DIUS.CoA..Example.for.configurin
c6b40 67 20 61 20 73 69 6d 70 6c 65 20 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 20 56 50 4e 20 66 g.a.simple.L2TP.over.IPsec.VPN.f
c6b60 6f 72 20 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 28 77 6f 72 6b 73 20 77 69 74 68 20 6e 61 74 or.remote.access.(works.with.nat
c6b80 69 76 65 20 57 69 6e 64 6f 77 73 20 61 6e 64 20 4d 61 63 20 56 50 4e 20 63 6c 69 65 6e 74 73 29 ive.Windows.and.Mac.VPN.clients)
c6ba0 3a 00 45 78 61 6d 70 6c 65 20 6f 66 20 72 65 64 69 72 65 63 74 69 6f 6e 3a 00 45 78 61 6d 70 6c :.Example.of.redirection:.Exampl
c6bc0 65 20 73 79 6e 70 72 6f 78 79 00 45 78 61 6d 70 6c 65 2c 20 66 72 6f 6d 20 72 61 64 69 75 73 2d e.synproxy.Example,.from.radius-
c6be0 73 65 72 76 65 72 20 73 65 6e 64 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 64 69 73 63 6f 6e 6e 65 server.send.command.for.disconne
c6c00 63 74 20 63 6c 69 65 6e 74 20 77 69 74 68 20 75 73 65 72 6e 61 6d 65 20 74 65 73 74 00 45 78 61 ct.client.with.username.test.Exa
c6c20 6d 70 6c 65 3a 00 45 78 61 6d 70 6c 65 3a 20 44 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 70 72 mple:.Example:.Delegate.a./64.pr
c6c40 65 66 69 78 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 38 20 77 68 69 63 68 20 77 69 6c efix.to.interface.eth8.which.wil
c6c60 6c 20 75 73 65 20 61 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 69 73 20 72 6f l.use.a.local.address.on.this.ro
c6c80 75 74 65 72 20 6f 66 20 60 60 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 60 60 2c 20 61 73 20 74 uter.of.``<prefix>::ffff``,.as.t
c6ca0 68 65 20 61 64 64 72 65 73 73 20 36 35 35 33 34 20 77 69 6c 6c 20 63 6f 72 72 65 73 70 6f 6e 64 he.address.65534.will.correspond
c6cc0 20 74 6f 20 60 60 66 66 66 66 60 60 20 69 6e 20 68 65 78 61 64 65 63 69 6d 61 6c 20 6e 6f 74 61 .to.``ffff``.in.hexadecimal.nota
c6ce0 74 69 6f 6e 2e 00 45 78 61 6d 70 6c 65 3a 20 46 6f 72 20 61 6e 20 7e 38 2c 30 30 30 20 68 6f 73 tion..Example:.For.an.~8,000.hos
c6d00 74 20 6e 65 74 77 6f 72 6b 20 61 20 73 6f 75 72 63 65 20 4e 41 54 20 70 6f 6f 6c 20 6f 66 20 33 t.network.a.source.NAT.pool.of.3
c6d20 32 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 45 2.IP.addresses.is.recommended..E
c6d40 78 61 6d 70 6c 65 3a 20 49 66 20 49 44 20 69 73 20 31 20 61 6e 64 20 74 68 65 20 63 6c 69 65 6e xample:.If.ID.is.1.and.the.clien
c6d60 74 20 69 73 20 64 65 6c 65 67 61 74 65 64 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 32 30 t.is.delegated.an.IPv6.prefix.20
c6d80 30 31 3a 64 62 38 3a 66 66 66 66 3a 3a 2f 34 38 2c 20 64 68 63 70 36 63 20 77 69 6c 6c 20 63 6f 01:db8:ffff::/48,.dhcp6c.will.co
c6da0 6d 62 69 6e 65 20 74 68 65 20 74 77 6f 20 76 61 6c 75 65 73 20 69 6e 74 6f 20 61 20 73 69 6e 67 mbine.the.two.values.into.a.sing
c6dc0 6c 65 20 49 50 76 36 20 70 72 65 66 69 78 2c 20 32 30 30 31 3a 64 62 38 3a 66 66 66 66 3a 31 3a le.IPv6.prefix,.2001:db8:ffff:1:
c6de0 3a 2f 36 34 2c 20 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 70 72 65 :/64,.and.will.configure.the.pre
c6e00 66 69 78 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 00 fix.on.the.specified.interface..
c6e20 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 Example:.Mirror.the.inbound.traf
c6e40 66 69 63 20 6f 66 20 60 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 fic.of.`bond1`.port.to.`eth3`.Ex
c6e60 61 6d 70 6c 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 ample:.Mirror.the.inbound.traffi
c6e80 63 20 6f 66 20 60 62 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c c.of.`br1`.port.to.`eth3`.Exampl
c6ea0 65 3a 20 4d 69 72 72 6f 72 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 e:.Mirror.the.inbound.traffic.of
c6ec0 20 60 65 74 68 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 .`eth1`.port.to.`eth3`.Example:.
c6ee0 4d 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 Mirror.the.outbound.traffic.of.`
c6f00 62 6f 6e 64 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d bond1`.port.to.`eth3`.Example:.M
c6f20 69 72 72 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 62 irror.the.outbound.traffic.of.`b
c6f40 72 31 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 4d 69 72 72 r1`.port.to.`eth3`.Example:.Mirr
c6f60 6f 72 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 6f 66 20 60 65 74 68 31 or.the.outbound.traffic.of.`eth1
c6f80 60 20 70 6f 72 74 20 74 6f 20 60 65 74 68 33 60 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 `.port.to.`eth3`.Example:.Set.`e
c6fa0 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 th0`.member.port.to.be.allowed.V
c6fc0 4c 41 4e 20 34 00 45 78 61 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 LAN.4.Example:.Set.`eth0`.member
c6fe0 20 70 6f 72 74 20 74 6f 20 62 65 20 61 6c 6c 6f 77 65 64 20 56 4c 41 4e 20 36 2d 38 00 45 78 61 .port.to.be.allowed.VLAN.6-8.Exa
c7000 6d 70 6c 65 3a 20 53 65 74 20 60 65 74 68 30 60 20 6d 65 6d 62 65 72 20 70 6f 72 74 20 74 6f 20 mple:.Set.`eth0`.member.port.to.
c7020 62 65 20 6e 61 74 69 76 65 20 56 4c 41 4e 20 32 00 45 78 61 6d 70 6c 65 3a 20 74 6f 20 62 65 20 be.native.VLAN.2.Example:.to.be.
c7040 61 70 70 65 6e 64 65 64 20 69 73 20 73 65 74 20 74 6f 20 60 60 76 79 6f 73 2e 6e 65 74 60 60 20 appended.is.set.to.``vyos.net``.
c7060 61 6e 64 20 74 68 65 20 55 52 4c 20 72 65 63 65 69 76 65 64 20 69 73 20 60 60 77 77 77 2f 66 6f and.the.URL.received.is.``www/fo
c7080 6f 2e 68 74 6d 6c 60 60 2c 20 74 68 65 20 73 79 73 74 65 6d 20 77 69 6c 6c 20 75 73 65 20 74 68 o.html``,.the.system.will.use.th
c70a0 65 20 67 65 6e 65 72 61 74 65 64 2c 20 66 69 6e 61 6c 20 55 52 4c 20 6f 66 20 60 60 77 77 77 2e e.generated,.final.URL.of.``www.
c70c0 76 79 6f 73 2e 6e 65 74 2f 66 6f 6f 2e 68 74 6d 6c 60 60 2e 00 45 78 61 6d 70 6c 65 73 00 45 78 vyos.net/foo.html``..Examples.Ex
c70e0 61 6d 70 6c 65 73 20 6f 66 20 70 6f 6c 69 63 69 65 73 20 75 73 61 67 65 3a 00 45 78 61 6d 70 6c amples.of.policies.usage:.Exampl
c7100 65 73 3a 00 45 78 63 6c 75 64 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 es:.Exclude.IP.addresses.from.``
c7120 56 52 52 50 20 70 61 63 6b 65 74 73 60 60 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 60 60 65 78 VRRP.packets``..This.option.``ex
c7140 63 6c 75 64 65 64 2d 61 64 64 72 65 73 73 60 60 20 69 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f cluded-address``.is.used.when.yo
c7160 75 20 77 61 6e 74 20 74 6f 20 73 65 74 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 u.want.to.set.IPv4.+.IPv6.addres
c7180 73 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 ses.on.the.same.virtual.interfac
c71a0 65 20 6f 72 20 77 68 65 6e 20 75 73 65 64 20 6d 6f 72 65 20 74 68 61 6e 20 32 30 20 49 50 20 61 e.or.when.used.more.than.20.IP.a
c71c0 64 64 72 65 73 73 65 73 2e 00 45 78 63 6c 75 64 65 20 61 64 64 72 65 73 73 00 45 78 63 6c 75 64 ddresses..Exclude.address.Exclud
c71e0 65 20 74 72 61 66 66 69 63 00 45 78 69 74 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 e.traffic.Exit.policy.on.match:.
c7200 67 6f 20 74 6f 20 6e 65 78 74 20 73 65 71 75 65 6e 63 65 20 6e 75 6d 62 65 72 2e 00 45 78 69 74 go.to.next.sequence.number..Exit
c7220 20 70 6f 6c 69 63 79 20 6f 6e 20 6d 61 74 63 68 3a 20 67 6f 20 74 6f 20 72 75 6c 65 20 3c 31 2d .policy.on.match:.go.to.rule.<1-
c7240 36 35 35 33 35 3e 00 45 78 70 65 64 69 74 65 64 20 66 6f 72 77 61 72 64 69 6e 67 20 28 45 46 29 65535>.Expedited.forwarding.(EF)
c7260 00 45 78 70 6c 61 6e 61 74 69 6f 6e 00 45 78 70 6c 69 63 69 74 6c 79 20 64 65 63 6c 61 72 65 20 .Explanation.Explicitly.declare.
c7280 49 44 20 66 6f 72 20 74 68 69 73 20 6d 69 6e 69 6f 6e 20 74 6f 20 75 73 65 20 28 64 65 66 61 75 ID.for.this.minion.to.use.(defau
c72a0 6c 74 3a 20 68 6f 73 74 6e 61 6d 65 29 00 45 78 74 65 72 6e 61 6c 20 44 48 43 50 76 36 20 73 65 lt:.hostname).External.DHCPv6.se
c72c0 72 76 65 72 20 69 73 20 61 74 20 32 30 30 31 3a 64 62 38 3a 3a 34 00 45 78 74 65 72 6e 61 6c 20 rver.is.at.2001:db8::4.External.
c72e0 52 6f 75 74 65 20 53 75 6d 6d 61 72 69 73 61 74 69 6f 6e 00 45 78 74 65 72 6e 61 6c 20 61 74 74 Route.Summarisation.External.att
c7300 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 65 74 ack:.an.attack.from.the.internet
c7320 20 74 6f 77 61 72 64 73 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 69 73 20 69 64 65 6e 74 .towards.an.internal.IP.is.ident
c7340 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f ify..In.this.case,.all.connectio
c7360 6e 73 20 74 6f 77 61 72 64 73 20 73 75 63 68 20 49 50 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 6b ns.towards.such.IP.will.be.block
c7380 65 64 00 46 51 2d 43 6f 44 65 6c 00 46 51 2d 43 6f 44 65 6c 20 66 69 67 68 74 73 20 62 75 66 66 ed.FQ-CoDel.FQ-CoDel.fights.buff
c73a0 65 72 62 6c 6f 61 74 20 61 6e 64 20 72 65 64 75 63 65 73 20 6c 61 74 65 6e 63 79 20 77 69 74 68 erbloat.and.reduces.latency.with
c73c0 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 63 6f 6d 70 6c 65 78 20 63 6f 6e 66 69 67 75 72 out.the.need.of.complex.configur
c73e0 61 74 69 6f 6e 73 2e 20 49 74 20 68 61 73 20 62 65 63 6f 6d 65 20 74 68 65 20 6e 65 77 20 64 65 ations..It.has.become.the.new.de
c7400 66 61 75 6c 74 20 51 75 65 75 65 69 6e 67 20 44 69 73 63 69 70 6c 69 6e 65 20 66 6f 72 20 74 68 fault.Queueing.Discipline.for.th
c7420 65 20 69 6e 74 65 72 66 61 63 65 73 20 6f 66 20 73 6f 6d 65 20 47 4e 55 2f 4c 69 6e 75 78 20 64 e.interfaces.of.some.GNU/Linux.d
c7440 69 73 74 72 69 62 75 74 69 6f 6e 73 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 62 61 73 65 64 20 istributions..FQ-CoDel.is.based.
c7460 6f 6e 20 61 20 6d 6f 64 69 66 69 65 64 20 44 65 66 69 63 69 74 20 52 6f 75 6e 64 20 52 6f 62 69 on.a.modified.Deficit.Round.Robi
c7480 6e 20 28 44 52 52 5f 29 20 71 75 65 75 65 20 73 63 68 65 64 75 6c 65 72 20 77 69 74 68 20 74 68 n.(DRR_).queue.scheduler.with.th
c74a0 65 20 43 6f 44 65 6c 20 41 63 74 69 76 65 20 51 75 65 75 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 e.CoDel.Active.Queue.Management.
c74c0 28 41 51 4d 29 20 61 6c 67 6f 72 69 74 68 6d 20 6f 70 65 72 61 74 69 6e 67 20 6f 6e 20 65 61 63 (AQM).algorithm.operating.on.eac
c74e0 68 20 71 75 65 75 65 2e 00 46 51 2d 43 6f 44 65 6c 20 69 73 20 74 75 6e 65 64 20 74 6f 20 72 75 h.queue..FQ-CoDel.is.tuned.to.ru
c7500 6e 20 6f 6b 20 77 69 74 68 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 61 72 61 6d 65 74 65 72 73 n.ok.with.its.default.parameters
c7520 20 61 74 20 31 30 47 62 69 74 20 73 70 65 65 64 73 2e 20 49 74 20 6d 69 67 68 74 20 77 6f 72 6b .at.10Gbit.speeds..It.might.work
c7540 20 6f 6b 20 74 6f 6f 20 61 74 20 6f 74 68 65 72 20 73 70 65 65 64 73 20 77 69 74 68 6f 75 74 20 .ok.too.at.other.speeds.without.
c7560 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 79 74 68 69 6e 67 2c 20 62 75 74 20 68 65 72 65 20 77 configuring.anything,.but.here.w
c7580 65 20 77 69 6c 6c 20 65 78 70 6c 61 69 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 77 68 65 6e 20 79 e.will.explain.some.cases.when.y
c75a0 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 74 75 6e 65 20 69 74 73 20 70 61 72 61 6d 65 ou.might.want.to.tune.its.parame
c75c0 74 65 72 73 2e 00 46 51 2d 43 6f 64 65 6c 20 69 73 20 61 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 ters..FQ-Codel.is.a.non-shaping.
c75e0 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 (work-conserving).policy,.so.it.
c7600 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 72 20 6f 75 74 67 will.only.be.useful.if.your.outg
c7620 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 oing.interface.is.really.full..I
c7640 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 f.it.is.not,.VyOS.will.not.own.t
c7660 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 51 2d 43 6f 64 65 6c 20 77 69 6c 6c 20 68 61 76 65 20 he.queue.and.FQ-Codel.will.have.
c7680 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 no.effect..If.there.is.bandwidth
c76a0 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c .available.on.the.physical.link,
c76c0 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 51 2d 43 6f 64 65 6c 20 69 6e 74 6f 20 61 20 .you.can.embed_.FQ-Codel.into.a.
c76e0 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 classful.shaping.policy.to.make.
c7700 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 65 20 71 75 65 75 65 2e 20 49 66 20 79 6f 75 20 61 sure.it.owns.the.queue..If.you.a
c7720 72 65 20 6e 6f 74 20 73 75 72 65 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6d 62 65 64 re.not.sure.if.you.need.to.embed
c7740 20 79 6f 75 72 20 46 51 2d 43 6f 44 65 6c 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 53 68 61 .your.FQ-CoDel.policy.into.a.Sha
c7760 70 65 72 2c 20 64 6f 20 69 74 2e 00 46 52 52 00 46 52 52 20 6f 66 66 65 72 73 20 6f 6e 6c 79 20 per,.do.it..FRR.FRR.offers.only.
c7780 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 partial.support.for.some.of.the.
c77a0 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 20 74 68 61 74 routing.protocol.extensions.that
c77c0 20 61 72 65 20 75 73 65 64 20 77 69 74 68 20 4d 50 4c 53 2d 54 45 3b 20 69 74 20 64 6f 65 73 20 .are.used.with.MPLS-TE;.it.does.
c77e0 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 52 53 56 50 2d 54 45 20 73 not.support.a.complete.RSVP-TE.s
c7800 6f 6c 75 74 69 6f 6e 2e 00 46 52 52 20 73 75 70 70 6f 72 74 73 20 61 20 6e 65 77 20 77 61 79 20 olution..FRR.supports.a.new.way.
c7820 6f 66 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 4c 41 4e 2d 74 6f 2d 56 4e 49 20 6d 61 70 70 69 of.configuring.VLAN-to-VNI.mappi
c7840 6e 67 73 20 66 6f 72 20 45 56 50 4e 2d 56 58 4c 41 4e 2c 20 77 68 65 6e 20 77 6f 72 6b 69 6e 67 ngs.for.EVPN-VXLAN,.when.working
c7860 20 77 69 74 68 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 49 6e 20 74 68 69 73 20 .with.the.Linux.kernel..In.this.
c7880 6e 65 77 20 77 61 79 2c 20 74 68 65 20 6d 61 70 70 69 6e 67 20 6f 66 20 61 20 56 4c 41 4e 20 74 new.way,.the.mapping.of.a.VLAN.t
c78a0 6f 20 61 20 3a 61 62 62 72 3a 60 56 4e 49 20 28 56 58 4c 41 4e 20 4e 65 74 77 6f 72 6b 20 49 64 o.a.:abbr:`VNI.(VXLAN.Network.Id
c78c0 65 6e 74 69 66 69 65 72 20 28 6f 72 20 56 58 4c 41 4e 20 53 65 67 6d 65 6e 74 20 49 44 29 29 60 entifier.(or.VXLAN.Segment.ID))`
c78e0 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 61 20 63 6f 6e 74 61 69 6e .is.configured.against.a.contain
c7900 65 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 72 65 66 65 er.VXLAN.interface.which.is.refe
c7920 72 72 65 64 20 74 6f 20 61 73 20 61 20 3a 61 62 62 72 3a 60 53 56 44 20 28 53 69 6e 67 6c 65 20 rred.to.as.a.:abbr:`SVD.(Single.
c7940 56 58 4c 41 4e 20 64 65 76 69 63 65 29 60 2e 00 46 54 50 20 64 61 65 6d 6f 6e 00 46 61 63 69 6c VXLAN.device)`..FTP.daemon.Facil
c7960 69 74 69 65 73 00 46 61 63 69 6c 69 74 69 65 73 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 ities.Facilities.can.be.adjusted
c7980 20 74 6f 20 6d 65 65 74 20 74 68 65 20 6e 65 65 64 73 20 6f 66 20 74 68 65 20 75 73 65 72 3a 00 .to.meet.the.needs.of.the.user:.
c79a0 46 61 63 69 6c 69 74 79 20 43 6f 64 65 00 46 61 69 6c 6f 76 65 72 00 46 61 69 6c 6f 76 65 72 20 Facility.Code.Failover.Failover.
c79c0 52 6f 75 74 65 73 00 46 61 69 6c 6f 76 65 72 20 6d 65 63 68 61 6e 69 73 6d 20 74 6f 20 75 73 65 Routes.Failover.mechanism.to.use
c79e0 20 66 6f 72 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 46 61 69 6c 6f 76 65 72 20 72 6f .for.conntrack-sync..Failover.ro
c7a00 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 utes.are.manually.configured.rou
c7a20 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 69 6e 73 74 61 6c 6c 20 74 6f 20 74 68 65 20 72 6f 75 tes,.but.they.install.to.the.rou
c7a40 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 6c 74 68 2d 63 68 65 63 6b 20 74 ting.table.if.the.health-check.t
c7a60 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 65 20 74 61 72 67 65 74 20 69 73 arget.is.alive..If.the.target.is
c7a80 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 6d 6f 76 65 64 20 .not.alive.the.route.is.removed.
c7aa0 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 6e 74 69 6c 20 74 68 65 from.the.routing.table.until.the
c7ac0 20 74 61 72 67 65 74 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 46 61 69 6c 6f .target.will.be.available..Failo
c7ae0 76 65 72 20 72 6f 75 74 65 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 ver.routes.are.manually.configur
c7b00 65 64 20 72 6f 75 74 65 73 2c 20 62 75 74 20 74 68 65 79 20 6f 6e 6c 79 20 69 6e 73 74 61 6c 6c ed.routes,.but.they.only.install
c7b20 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 66 20 74 68 65 20 68 65 61 .to.the.routing.table.if.the.hea
c7b40 6c 74 68 2d 63 68 65 63 6b 20 74 61 72 67 65 74 20 69 73 20 61 6c 69 76 65 2e 20 49 66 20 74 68 lth-check.target.is.alive..If.th
c7b60 65 20 74 61 72 67 65 74 20 69 73 20 6e 6f 74 20 61 6c 69 76 65 20 74 68 65 20 72 6f 75 74 65 20 e.target.is.not.alive.the.route.
c7b80 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c is.removed.from.the.routing.tabl
c7ba0 65 20 75 6e 74 69 6c 20 74 68 65 20 74 61 72 67 65 74 20 62 65 63 6f 6d 65 73 20 61 76 61 69 6c e.until.the.target.becomes.avail
c7bc0 61 62 6c 65 2e 00 46 61 69 72 20 51 75 65 75 65 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 able..Fair.Queue.Fair.Queue.is.a
c7be0 20 6e 6f 6e 2d 73 68 61 70 69 6e 67 20 28 77 6f 72 6b 2d 63 6f 6e 73 65 72 76 69 6e 67 29 20 70 .non-shaping.(work-conserving).p
c7c00 6f 6c 69 63 79 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 75 73 65 66 75 6c olicy,.so.it.will.only.be.useful
c7c20 20 69 66 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 .if.your.outgoing.interface.is.r
c7c40 65 61 6c 6c 79 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 eally.full..If.it.is.not,.VyOS.w
c7c60 69 6c 6c 20 6e 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 46 61 69 72 20 51 ill.not.own.the.queue.and.Fair.Q
c7c80 75 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 ueue.will.have.no.effect..If.the
c7ca0 72 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 re.is.bandwidth.available.on.the
c7cc0 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 46 .physical.link,.you.can.embed_.F
c7ce0 61 69 72 2d 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 70 69 6e air-Queue.into.a.classful.shapin
c7d00 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 20 74 68 g.policy.to.make.sure.it.owns.th
c7d20 65 20 71 75 65 75 65 2e 00 46 61 69 72 20 51 75 65 75 65 20 69 73 20 61 20 77 6f 72 6b 2d 63 6f e.queue..Fair.Queue.is.a.work-co
c7d40 6e 73 65 72 76 69 6e 67 20 73 63 68 65 64 75 6c 65 72 20 77 68 69 63 68 20 73 63 68 65 64 75 6c nserving.scheduler.which.schedul
c7d60 65 73 20 74 68 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 6f 66 20 70 61 63 6b 65 74 73 20 62 es.the.transmission.of.packets.b
c7d80 61 73 65 64 20 6f 6e 20 66 6c 6f 77 73 2c 20 74 68 61 74 20 69 73 2c 20 69 74 20 62 61 6c 61 6e ased.on.flows,.that.is,.it.balan
c7da0 63 65 73 20 74 72 61 66 66 69 63 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 74 68 72 6f ces.traffic.distributing.it.thro
c7dc0 75 67 68 20 64 69 66 66 65 72 65 6e 74 20 73 75 62 2d 71 75 65 75 65 73 20 69 6e 20 6f 72 64 65 ugh.different.sub-queues.in.orde
c7de0 72 20 74 6f 20 65 6e 73 75 72 65 20 66 61 69 72 6e 65 73 73 20 73 6f 20 74 68 61 74 20 65 61 63 r.to.ensure.fairness.so.that.eac
c7e00 68 20 66 6c 6f 77 20 69 73 20 61 62 6c 65 20 74 6f 20 73 65 6e 64 20 64 61 74 61 20 69 6e 20 74 h.flow.is.able.to.send.data.in.t
c7e20 75 72 6e 2c 20 70 72 65 76 65 6e 74 69 6e 67 20 61 6e 79 20 73 69 6e 67 6c 65 20 6f 6e 65 20 66 urn,.preventing.any.single.one.f
c7e40 72 6f 6d 20 64 72 6f 77 6e 69 6e 67 20 6f 75 74 20 74 68 65 20 72 65 73 74 2e 00 46 61 73 74 4e rom.drowning.out.the.rest..FastN
c7e60 65 74 4d 6f 6e 00 46 61 73 74 4e 65 74 4d 6f 6e 20 69 73 20 61 20 68 69 67 68 2d 70 65 72 66 6f etMon.FastNetMon.is.a.high-perfo
c7e80 72 6d 61 6e 63 65 20 44 44 6f 53 20 64 65 74 65 63 74 6f 72 2f 73 65 6e 73 6f 72 20 62 75 69 6c rmance.DDoS.detector/sensor.buil
c7ea0 74 20 6f 6e 20 74 6f 70 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 70 61 63 6b 65 74 20 63 61 70 74 t.on.top.of.multiple.packet.capt
c7ec0 75 72 65 20 65 6e 67 69 6e 65 73 3a 20 4e 65 74 46 6c 6f 77 2c 20 49 50 46 49 58 2c 20 73 46 6c ure.engines:.NetFlow,.IPFIX,.sFl
c7ee0 6f 77 2c 20 41 46 5f 50 41 43 4b 45 54 20 28 70 6f 72 74 20 6d 69 72 72 6f 72 29 2e 20 49 74 20 ow,.AF_PACKET.(port.mirror)..It.
c7f00 63 61 6e 20 64 65 74 65 63 74 20 68 6f 73 74 73 20 69 6e 20 74 68 65 20 64 65 70 6c 6f 79 65 64 can.detect.hosts.in.the.deployed
c7f20 20 6e 65 74 77 6f 72 6b 20 73 65 6e 64 69 6e 67 20 6f 72 20 72 65 63 65 69 76 69 6e 67 20 6c 61 .network.sending.or.receiving.la
c7f40 72 67 65 20 76 6f 6c 75 6d 65 73 20 6f 66 20 74 72 61 66 66 69 63 2c 20 70 61 63 6b 65 74 73 2f rge.volumes.of.traffic,.packets/
c7f60 62 79 74 65 73 2f 66 6c 6f 77 73 20 70 65 72 20 73 65 63 6f 6e 64 20 61 6e 64 20 70 65 72 66 6f bytes/flows.per.second.and.perfo
c7f80 72 6d 20 61 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 61 63 74 69 6f 6e 20 74 6f 20 68 61 6e 64 rm.a.configurable.action.to.hand
c7fa0 6c 65 20 74 68 61 74 20 65 76 65 6e 74 2c 20 73 75 63 68 20 61 73 20 63 61 6c 6c 69 6e 67 20 61 le.that.event,.such.as.calling.a
c7fc0 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 2e 00 46 65 61 74 75 72 65 73 20 6f 66 20 74 68 65 20 .custom.script..Features.of.the.
c7fe0 43 75 72 72 65 6e 74 20 49 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 00 46 69 65 6c 64 00 46 69 6c Current.Implementation.Field.Fil
c8000 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 20 63 6f 6e e.identified.by.`<filename>`.con
c8020 74 61 69 6e 69 6e 67 20 74 68 65 20 54 53 49 47 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 taining.the.TSIG.authentication.
c8040 6b 65 79 20 66 6f 72 20 52 46 43 32 31 33 36 20 6e 73 75 70 64 61 74 65 20 6f 6e 20 72 65 6d 6f key.for.RFC2136.nsupdate.on.remo
c8060 74 65 20 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 te.DNS.server..File.identified.b
c8080 79 20 60 3c 6b 65 79 66 69 6c 65 3e 60 20 63 6f 6e 74 61 69 6e 69 6e 67 20 74 68 65 20 73 65 63 y.`<keyfile>`.containing.the.sec
c80a0 72 65 74 20 52 4e 44 43 20 6b 65 79 20 73 68 61 72 65 64 20 77 69 74 68 20 72 65 6d 6f 74 65 20 ret.RNDC.key.shared.with.remote.
c80c0 44 4e 53 20 73 65 72 76 65 72 2e 00 46 69 6c 74 65 72 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 DNS.server..Filter.Type-3.summar
c80e0 79 2d 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 20 61 72 65 61 73 20 y-LSAs.announced.to.other.areas.
c8100 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 69 6e 74 72 61 2d 20 61 72 65 61 20 70 61 74 68 originated.from.intra-.area.path
c8120 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 2e 20 54 68 69 73 20 63 6f 6d 6d s.from.specified.area..This.comm
c8140 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 46 69 6c and.makes.sense.in.ABR.only..Fil
c8160 74 65 72 20 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 2f 64 65 73 74 ter.traffic.based.on.source/dest
c8180 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 2e 00 46 69 6c 74 65 72 2d 49 64 3d 32 30 30 30 2f ination.address..Filter-Id=2000/
c81a0 33 30 30 30 20 28 6d 65 61 6e 73 20 32 30 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 3000.(means.2000Kbit.down-stream
c81c0 20 72 61 74 65 20 61 6e 64 20 33 30 30 30 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 .rate.and.3000Kbit.up-stream.rat
c81e0 65 29 00 46 69 6c 74 65 72 2d 49 64 3d 35 30 30 30 2f 34 30 30 30 20 28 6d 65 61 6e 73 20 35 30 e).Filter-Id=5000/4000.(means.50
c8200 30 30 4b 62 69 74 20 64 6f 77 6e 2d 73 74 72 65 61 6d 20 72 61 74 65 20 61 6e 64 20 34 30 30 30 00Kbit.down-stream.rate.and.4000
c8220 4b 62 69 74 20 75 70 2d 73 74 72 65 61 6d 20 72 61 74 65 29 20 49 66 20 61 74 74 72 69 62 75 74 Kbit.up-stream.rate).If.attribut
c8240 65 20 46 69 6c 74 65 72 2d 49 64 20 72 65 64 65 66 69 6e 65 64 2c 20 72 65 70 6c 61 63 65 20 69 e.Filter-Id.redefined,.replace.i
c8260 74 20 69 6e 20 52 41 44 49 55 53 20 43 6f 41 20 72 65 71 75 65 73 74 2e 00 46 69 6c 74 65 72 69 t.in.RADIUS.CoA.request..Filteri
c8280 6e 67 00 46 69 6c 74 65 72 69 6e 67 20 69 73 20 75 73 65 64 20 66 6f 72 20 62 6f 74 68 20 69 6e ng.Filtering.is.used.for.both.in
c82a0 70 75 74 20 61 6e 64 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e put.and.output.of.the.routing.in
c82c0 66 6f 72 6d 61 74 69 6f 6e 2e 20 4f 6e 63 65 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 64 65 66 formation..Once.filtering.is.def
c82e0 69 6e 65 64 2c 20 69 74 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 69 6e 20 61 6e 79 20 64 ined,.it.can.be.applied.in.any.d
c8300 69 72 65 63 74 69 6f 6e 2e 20 56 79 4f 53 20 6d 61 6b 65 73 20 66 69 6c 74 65 72 69 6e 67 20 70 irection..VyOS.makes.filtering.p
c8320 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 61 63 6c 73 20 61 6e 64 20 70 72 65 66 69 78 20 6c 69 ossible.using.acls.and.prefix.li
c8340 73 74 73 2e 00 46 69 6e 61 6c 6c 79 2c 20 74 6f 20 61 70 70 6c 79 20 74 68 65 20 70 6f 6c 69 63 sts..Finally,.to.apply.the.polic
c8360 79 20 72 6f 75 74 65 20 74 6f 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 6e 20 6f 75 y.route.to.ingress.traffic.on.ou
c8380 72 20 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2c 20 77 65 20 75 73 65 3a 00 46 69 72 65 77 61 6c r.LAN.interface,.we.use:.Firewal
c83a0 6c 00 46 69 72 65 77 61 6c 6c 20 2d 20 49 50 76 34 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c l.Firewall.-.IPv4.Rules.Firewall
c83c0 20 2d 20 49 50 76 36 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 .-.IPv6.Rules.Firewall.Configura
c83e0 74 69 6f 6e 00 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 28 44 65 70 tion.Firewall.Configuration.(Dep
c8400 72 65 63 61 74 65 64 29 00 46 69 72 65 77 61 6c 6c 20 44 65 73 63 72 69 70 74 69 6f 6e 00 46 69 recated).Firewall.Description.Fi
c8420 72 65 77 61 6c 6c 20 45 78 63 65 70 74 69 6f 6e 73 00 46 69 72 65 77 61 6c 6c 20 4c 6f 67 73 00 rewall.Exceptions.Firewall.Logs.
c8440 46 69 72 65 77 61 6c 6c 20 52 75 6c 65 73 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 00 46 Firewall.Rules.Firewall.groups.F
c8460 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 irewall.groups.represent.collect
c8480 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 ions.of.IP.addresses,.networks,.
c84a0 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 64 6f 6d 61 69 6e 73 2e ports,.mac.addresses.or.domains.
c84c0 20 4f 6e 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 .Once.created,.a.group.can.be.re
c84e0 66 65 72 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f ferenced.by.firewall,.nat.and.po
c8500 6c 69 63 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 licy.route.rules.as.either.a.sou
c8520 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2e 20 4d 65 6d 62 rce.or.destination.matcher..Memb
c8540 65 72 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 6f 72 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d ers.can.be.added.or.removed.from
c8560 20 61 20 67 72 6f 75 70 20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 65 73 20 74 6f 2c 20 6f 72 20 .a.group.without.changes.to,.or.
c8580 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6c 6f 61 64 2c 20 69 6e 64 69 76 69 64 75 61 6c 20 66 the.need.to.reload,.individual.f
c85a0 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 72 irewall.rules..Firewall.groups.r
c85c0 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 65 epresent.collections.of.IP.addre
c85e0 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 65 sses,.networks,.ports,.mac.addre
c8600 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 63 sses,.domains.or.interfaces..Onc
c8620 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 65 e.created,.a.group.can.be.refere
c8640 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 79 nced.by.firewall,.nat.and.policy
c8660 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 20 .route.rules.as.either.a.source.
c8680 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 20 61 73 20 69 or.destination.matcher,.and.as.i
c86a0 6e 62 70 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 6f 66 20 69 nbpund/outbound.in.the.case.of.i
c86c0 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 73 20 nterface.group..Firewall.groups.
c86e0 72 65 70 72 65 73 65 6e 74 20 63 6f 6c 6c 65 63 74 69 6f 6e 73 20 6f 66 20 49 50 20 61 64 64 72 represent.collections.of.IP.addr
c8700 65 73 73 65 73 2c 20 6e 65 74 77 6f 72 6b 73 2c 20 70 6f 72 74 73 2c 20 6d 61 63 20 61 64 64 72 esses,.networks,.ports,.mac.addr
c8720 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 20 6f 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e esses,.domains.or.interfaces..On
c8740 63 65 20 63 72 65 61 74 65 64 2c 20 61 20 67 72 6f 75 70 20 63 61 6e 20 62 65 20 72 65 66 65 72 ce.created,.a.group.can.be.refer
c8760 65 6e 63 65 64 20 62 79 20 66 69 72 65 77 61 6c 6c 2c 20 6e 61 74 20 61 6e 64 20 70 6f 6c 69 63 enced.by.firewall,.nat.and.polic
c8780 79 20 72 6f 75 74 65 20 72 75 6c 65 73 20 61 73 20 65 69 74 68 65 72 20 61 20 73 6f 75 72 63 65 y.route.rules.as.either.a.source
c87a0 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 68 65 72 2c 20 61 6e 64 2f 6f 72 20 .or.destination.matcher,.and/or.
c87c0 61 73 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 20 74 68 65 20 63 61 73 65 20 as.inbound/outbound.in.the.case.
c87e0 6f 66 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 00 46 69 72 65 77 61 6c 6c 20 6d 61 72 of.interface.group..Firewall.mar
c8800 6b 2e 20 49 74 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 6c 6f 61 64 62 61 6c 61 6e 63 69 6e 67 20 k..It.possible.to.loadbalancing.
c8820 74 72 61 66 66 69 63 20 62 61 73 65 64 20 6f 6e 20 60 60 66 77 6d 61 72 6b 60 60 20 76 61 6c 75 traffic.based.on.``fwmark``.valu
c8840 65 00 46 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 61 70 e.Firewall.policy.can.also.be.ap
c8860 70 6c 69 65 64 20 74 6f 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 20 66 6f plied.to.the.tunnel.interface.fo
c8880 72 20 60 6c 6f 63 61 6c 60 2c 20 60 69 6e 60 2c 20 61 6e 64 20 60 6f 75 74 60 20 64 69 72 65 63 r.`local`,.`in`,.and.`out`.direc
c88a0 74 69 6f 6e 73 20 61 6e 64 20 66 75 6e 63 74 69 6f 6e 73 20 69 64 65 6e 74 69 63 61 6c 6c 79 20 tions.and.functions.identically.
c88c0 74 6f 20 65 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 46 69 72 65 77 61 6c 6c to.ethernet.interfaces..Firewall
c88e0 20 72 75 6c 65 73 20 61 72 65 20 77 72 69 74 74 65 6e 20 61 73 20 6e 6f 72 6d 61 6c 2c 20 75 73 .rules.are.written.as.normal,.us
c8900 69 6e 67 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 ing.the.internal.IP.address.as.t
c8920 68 65 20 73 6f 75 72 63 65 20 6f 66 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 61 6e 64 20 he.source.of.outbound.rules.and.
c8940 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 66 20 69 6e 62 6f 75 6e 64 20 72 75 6c 65 73 the.destination.of.inbound.rules
c8960 2e 00 46 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 66 6f 72 20 44 65 73 74 69 6e 61 74 69 6f 6e ..Firewall.rules.for.Destination
c8980 20 4e 41 54 00 46 69 72 65 77 61 6c 6c 2d 4c 65 67 61 63 79 00 46 69 72 6d 77 61 72 65 20 55 70 .NAT.Firewall-Legacy.Firmware.Up
c89a0 64 61 74 65 00 46 69 72 73 74 20 68 6f 70 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 61 20 72 6f date.First.hop.interface.of.a.ro
c89c0 75 74 65 20 74 6f 20 6d 61 74 63 68 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 20 79 6f 75 20 6d ute.to.match..First.of.all.you.m
c89e0 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 42 47 50 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 ust.configure.BGP.router.with.th
c8a00 65 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 e.:abbr:`ASN.(Autonomous.System.
c8a20 4e 75 6d 62 65 72 29 60 2e 20 54 68 65 20 41 53 20 6e 75 6d 62 65 72 20 69 73 20 61 6e 20 69 64 Number)`..The.AS.number.is.an.id
c8a40 65 6e 74 69 66 69 65 72 20 66 6f 72 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 entifier.for.the.autonomous.syst
c8a60 65 6d 2e 20 54 68 65 20 42 47 50 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 73 20 74 68 65 20 41 53 em..The.BGP.protocol.uses.the.AS
c8a80 20 6e 75 6d 62 65 72 20 66 6f 72 20 64 65 74 65 63 74 69 6e 67 20 77 68 65 74 68 65 72 20 74 68 .number.for.detecting.whether.th
c8aa0 65 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 69 6e 74 65 72 6e 61 6c 20 6f 72 20 e.BGP.connection.is.internal.or.
c8ac0 65 78 74 65 72 6e 61 6c 2e 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 external..VyOS.does.not.have.a.s
c8ae0 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 47 50 20 pecial.command.to.start.the.BGP.
c8b00 70 72 6f 63 65 73 73 2e 20 54 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 process..The.BGP.process.starts.
c8b20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 69 67 68 62 6f 72 20 69 73 20 63 6f 6e 66 69 when.the.first.neighbor.is.confi
c8b40 67 75 72 65 64 2e 00 46 69 72 73 74 20 6f 66 20 61 6c 6c 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 gured..First.of.all,.we.need.to.
c8b60 63 72 65 61 74 65 20 61 20 43 41 20 72 6f 6f 74 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 create.a.CA.root.certificate.and
c8b80 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 .server.certificate.on.the.serve
c8ba0 72 20 73 69 64 65 2e 00 46 69 72 73 74 20 73 63 65 6e 61 72 69 6f 3a 20 61 70 70 6c 79 20 64 65 r.side..First.scenario:.apply.de
c8bc0 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 48 54 54 50 20 74 72 61 66 66 stination.NAT.for.all.HTTP.traff
c8be0 69 63 20 63 6f 6d 6d 69 6e 67 20 74 68 72 6f 75 67 68 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 ic.comming.through.interface.eth
c8c00 30 2c 20 61 6e 64 20 75 73 65 72 20 34 20 62 61 63 6b 65 6e 64 73 2e 20 46 69 72 73 74 20 62 61 0,.and.user.4.backends..First.ba
c8c20 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 72 65 63 65 69 76 65 64 20 33 30 25 20 6f 66 20 74 68 65 ckend.should.received.30%.of.the
c8c40 20 72 65 71 75 65 73 74 2c 20 73 65 63 6f 6e 64 20 62 61 63 6b 65 6e 64 20 73 68 6f 75 6c 64 20 .request,.second.backend.should.
c8c60 67 65 74 20 32 30 25 2c 20 74 68 69 72 64 20 31 35 25 20 61 6e 64 20 74 68 65 20 66 6f 75 72 74 get.20%,.third.15%.and.the.fourt
c8c80 68 20 33 35 25 20 57 65 20 77 69 6c 6c 20 75 73 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 h.35%.We.will.use.source.and.des
c8ca0 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 68 61 73 68 20 67 65 6e 65 72 61 tination.address.for.hash.genera
c8cc0 74 69 6f 6e 2e 00 46 69 72 73 74 20 73 74 65 70 73 00 46 69 72 73 74 20 74 68 65 20 4f 54 50 20 tion..First.steps.First.the.OTP.
c8ce0 6b 65 79 73 20 6d 75 73 74 20 62 65 20 67 65 6e 65 72 61 74 65 64 20 61 6e 64 20 73 65 6e 74 20 keys.must.be.generated.and.sent.
c8d00 74 6f 20 74 68 65 20 75 73 65 72 20 61 6e 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 to.the.user.and.to.the.configura
c8d20 74 69 6f 6e 3a 00 46 69 72 73 74 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 tion:.First.we.need.to.specify.t
c8d40 68 65 20 62 61 73 69 63 20 73 65 74 74 69 6e 67 73 2e 20 31 31 39 34 2f 55 44 50 20 69 73 20 74 he.basic.settings..1194/UDP.is.t
c8d60 68 65 20 64 65 66 61 75 6c 74 2e 20 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e he.default..The.``persistent-tun
c8d80 6e 65 6c 60 60 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2c 20 69 74 20 nel``.option.is.recommended,.it.
c8da0 70 72 65 76 65 6e 74 73 20 74 68 65 20 54 55 4e 2f 54 41 50 20 64 65 76 69 63 65 20 66 72 6f 6d prevents.the.TUN/TAP.device.from
c8dc0 20 63 6c 6f 73 69 6e 67 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 72 65 73 65 74 73 20 6f 72 .closing.on.connection.resets.or
c8de0 20 64 61 65 6d 6f 6e 20 72 65 6c 6f 61 64 73 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 .daemon.reloads..First.you.will.
c8e00 6e 65 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 need.to.deploy.an.RPKI.validator
c8e20 20 66 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 4e 4c 6e 65 74 20 .for.your.routers.to.use..NLnet.
c8e40 4c 61 62 73 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 73 6f Labs.provides.a.collection.of.so
c8e60 66 74 77 61 72 65 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6d 70 61 72 65 20 61 6e 64 20 73 65 74 74 ftware_.you.can.compare.and.sett
c8e80 6c 65 20 6f 6e 20 6f 6e 65 2e 20 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 le.on.one..Once.your.server.is.r
c8ea0 75 6e 6e 69 6e 67 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 unning.you.can.start.validating.
c8ec0 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 46 69 72 73 74 20 79 6f 75 20 77 69 6c 6c 20 6e 65 announcements..First.you.will.ne
c8ee0 65 64 20 74 6f 20 64 65 70 6c 6f 79 20 61 6e 20 52 50 4b 49 20 76 61 6c 69 64 61 74 6f 72 20 66 ed.to.deploy.an.RPKI.validator.f
c8f00 6f 72 20 79 6f 75 72 20 72 6f 75 74 65 72 73 20 74 6f 20 75 73 65 2e 20 54 68 65 20 52 49 50 45 or.your.routers.to.use..The.RIPE
c8f20 20 4e 43 43 20 68 65 6c 70 66 75 6c 6c 79 20 70 72 6f 76 69 64 65 20 60 73 6f 6d 65 20 69 6e 73 .NCC.helpfully.provide.`some.ins
c8f40 74 72 75 63 74 69 6f 6e 73 60 5f 20 74 6f 20 67 65 74 20 79 6f 75 20 73 74 61 72 74 65 64 20 77 tructions`_.to.get.you.started.w
c8f60 69 74 68 20 73 65 76 65 72 61 6c 20 64 69 66 66 65 72 65 6e 74 20 6f 70 74 69 6f 6e 73 2e 20 20 ith.several.different.options...
c8f80 4f 6e 63 65 20 79 6f 75 72 20 73 65 72 76 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 79 6f 75 20 Once.your.server.is.running.you.
c8fa0 63 61 6e 20 73 74 61 72 74 20 76 61 6c 69 64 61 74 69 6e 67 20 61 6e 6e 6f 75 6e 63 65 6d 65 6e can.start.validating.announcemen
c8fc0 74 73 2e 00 46 69 72 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 ts..First,.on.both.routers.run.t
c8fe0 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 he.operational.command."generate
c9000 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 .pki.key-pair.install.<key-pair.
c9020 6e 61 6d 3e 3e 22 2e 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 nam>>"..You.may.choose.different
c9040 20 6c 65 6e 67 74 68 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 .length.than.2048.of.course..Fir
c9060 73 74 2c 20 6f 6e 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 72 75 6e 20 74 68 65 20 6f 70 65 72 st,.on.both.routers.run.the.oper
c9080 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 22 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6b 65 ational.command."generate.pki.ke
c90a0 79 2d 70 61 69 72 20 69 6e 73 74 61 6c 6c 20 3c 6b 65 79 2d 70 61 69 72 20 6e 61 6d 65 3e 22 2e y-pair.install.<key-pair.name>".
c90c0 20 59 6f 75 20 6d 61 79 20 63 68 6f 6f 73 65 20 64 69 66 66 65 72 65 6e 74 20 6c 65 6e 67 74 68 .You.may.choose.different.length
c90e0 20 74 68 61 6e 20 32 30 34 38 20 6f 66 20 63 6f 75 72 73 65 2e 00 46 69 72 73 74 2c 20 6f 6e 65 .than.2048.of.course..First,.one
c9100 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 73 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 6b 65 79 .of.the.systems.generate.the.key
c9120 20 75 73 69 6e 67 20 74 68 65 20 3a 72 65 66 3a 60 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 .using.the.:ref:`generate.pki.op
c9140 65 6e 76 70 6e 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 3c 63 6f 6e 66 69 67 75 72 61 74 69 6f envpn.shared-secret<configuratio
c9160 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 4f 6e 63 65 20 n/pki/index:pki>`.command..Once.
c9180 67 65 6e 65 72 61 74 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 generated,.you.will.need.to.inst
c91a0 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d all.this.key.on.the.local.system
c91c0 2c 20 74 68 65 6e 20 63 6f 70 79 20 61 6e 64 20 69 6e 73 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 ,.then.copy.and.install.this.key
c91e0 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 2e 00 46 69 72 73 74 2c 20 79 6f .to.the.remote.router..First,.yo
c9200 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 6b 65 79 20 62 79 20 72 75 6e 6e u.need.to.generate.a.key.by.runn
c9220 69 6e 67 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 6b 69 20 6f 70 65 6e 76 70 6e 20 73 ing.``run.generate.pki.openvpn.s
c9240 68 61 72 65 64 2d 73 65 63 72 65 74 20 69 6e 73 74 61 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 66 72 hared-secret.install.<name>``.fr
c9260 6f 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 59 6f 75 20 63 61 6e 20 75 om.configuration.mode..You.can.u
c9280 73 65 20 61 6e 79 20 6e 61 6d 65 2c 20 77 65 20 77 69 6c 6c 20 75 73 65 20 60 60 73 32 73 60 60 se.any.name,.we.will.use.``s2s``
c92a0 2e 00 46 6c 61 73 68 00 46 6c 61 73 68 20 4f 76 65 72 72 69 64 65 00 46 6c 6f 77 20 41 63 63 6f ..Flash.Flash.Override.Flow.Acco
c92c0 75 6e 74 69 6e 67 00 46 6c 6f 77 20 45 78 70 6f 72 74 00 46 6c 6f 77 20 61 6e 64 20 70 61 63 6b unting.Flow.Export.Flow.and.pack
c92e0 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 00 46 6c 6f 77 73 20 63 61 6e 20 62 65 20 et-based.balancing.Flows.can.be.
c9300 65 78 70 6f 72 74 65 64 20 76 69 61 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f exported.via.two.different.proto
c9320 63 6f 6c 73 3a 20 4e 65 74 46 6c 6f 77 20 28 76 65 72 73 69 6f 6e 73 20 35 2c 20 39 20 61 6e 64 cols:.NetFlow.(versions.5,.9.and
c9340 20 31 30 2f 49 50 46 49 58 29 20 61 6e 64 20 73 46 6c 6f 77 2e 20 41 64 64 69 74 69 6f 6e 61 6c .10/IPFIX).and.sFlow..Additional
c9360 6c 79 2c 20 79 6f 75 20 6d 61 79 20 73 61 76 65 20 66 6c 6f 77 73 20 74 6f 20 61 6e 20 69 6e 2d ly,.you.may.save.flows.to.an.in-
c9380 6d 65 6d 6f 72 79 20 74 61 62 6c 65 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 20 61 20 72 6f 75 memory.table.internally.in.a.rou
c93a0 74 65 72 2e 00 46 6c 6f 77 74 61 62 6c 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 46 6c 6f ter..Flowtable.Configuration.Flo
c93c0 77 74 61 62 6c 65 73 20 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 66 69 6e 65 20 61 20 wtables..allows.you.to.define.a.
c93e0 66 61 73 74 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 64 fastpath.through.the.flowtable.d
c9400 61 74 61 70 61 74 68 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 73 75 70 70 6f 72 74 73 20 atapath..The.flowtable.supports.
c9420 66 6f 72 20 74 68 65 20 6c 61 79 65 72 20 33 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 6e for.the.layer.3.IPv4.and.IPv6.an
c9440 64 20 74 68 65 20 6c 61 79 65 72 20 34 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 72 6f 74 6f 63 d.the.layer.4.TCP.and.UDP.protoc
c9460 6f 6c 73 2e 00 46 6c 6f 77 74 61 62 6c 65 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 ols..Flowtables.Firewall.Configu
c9480 72 61 74 69 6f 6e 00 46 6c 75 73 68 69 6e 67 20 74 68 65 20 73 65 73 73 69 6f 6e 20 74 61 62 6c ration.Flushing.the.session.tabl
c94a0 65 20 77 69 6c 6c 20 63 61 75 73 65 20 6f 74 68 65 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 e.will.cause.other.connections.t
c94c0 6f 20 66 61 6c 6c 20 62 61 63 6b 20 66 72 6f 6d 20 66 6c 6f 77 2d 62 61 73 65 64 20 74 6f 20 70 o.fall.back.from.flow-based.to.p
c94e0 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 75 6e 74 69 6c 20 65 61 63 68 acket-based.balancing.until.each
c9500 20 66 6c 6f 77 20 69 73 20 72 65 65 73 74 61 62 6c 69 73 68 65 64 2e 00 46 6f 6c 6c 6f 77 20 74 .flow.is.reestablished..Follow.t
c9520 68 65 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 46 he.SSH.dynamic-protection.log..F
c9540 6f 6c 6c 6f 77 20 74 68 65 20 53 53 48 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 46 6f 6c 6c 6f 77 ollow.the.SSH.server.log..Follow
c9560 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 74 65 20 43 41 .the.instructions.to.generate.CA
c9580 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 29 3a 00 46 .cert.(in.configuration.mode):.F
c95a0 6f 6c 6c 6f 77 20 74 68 65 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 20 74 6f 20 67 65 6e 65 72 61 ollow.the.instructions.to.genera
c95c0 74 65 20 73 65 72 76 65 72 20 63 65 72 74 20 28 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e te.server.cert.(in.configuration
c95e0 20 6d 6f 64 65 29 3a 00 46 6f 6c 6c 6f 77 20 74 68 65 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 .mode):.Follow.the.logs.for.mDNS
c9600 20 72 65 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 46 6f 72 20 3a 72 65 66 3a 60 62 69 64 .repeater.service..For.:ref:`bid
c9620 69 72 65 63 74 69 6f 6e 61 6c 2d 6e 61 74 60 20 61 20 72 75 6c 65 20 66 6f 72 20 62 6f 74 68 20 irectional-nat`.a.rule.for.both.
c9640 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 :ref:`source-nat`.and.:ref:`dest
c9660 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 ination-nat`.needs.to.be.created
c9680 2e 00 46 6f 72 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 72 75 6c ..For.:ref:`destination-nat`.rul
c96a0 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 es.the.packets.destination.addre
c96c0 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 ss.will.be.replaced.by.the.speci
c96e0 66 69 65 64 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e fied.address.in.the.`translation
c9700 20 61 64 64 72 65 73 73 60 20 63 6f 6d 6d 61 6e 64 2e 00 46 6f 72 20 3a 72 65 66 3a 60 73 6f 75 .address`.command..For.:ref:`sou
c9720 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 73 20 74 68 65 20 70 61 63 6b 65 74 73 20 73 6f 75 72 63 rce-nat`.rules.the.packets.sourc
c9740 65 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 20 e.address.will.be.replaced.with.
c9760 74 68 65 20 61 64 64 72 65 73 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 65 20 74 72 61 the.address.specified.in.the.tra
c9780 6e 73 6c 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 2e 20 41 20 70 6f 72 74 20 74 72 61 6e 73 6c 61 nslation.command..A.port.transla
c97a0 74 69 6f 6e 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 tion.can.also.be.specified.and.i
c97c0 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 s.part.of.the.translation.addres
c97e0 73 2e 00 46 6f 72 20 45 6e 63 72 79 70 74 69 6f 6e 3a 00 46 6f 72 20 48 61 73 68 69 6e 67 3a 00 s..For.Encryption:.For.Hashing:.
c9800 46 6f 72 20 49 53 2d 49 53 20 74 6f 70 20 6f 70 65 72 61 74 65 20 63 6f 72 72 65 63 74 6c 79 2c For.IS-IS.top.operate.correctly,
c9820 20 6f 6e 65 20 6d 75 73 74 20 64 6f 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f 66 20 61 .one.must.do.the.equivalent.of.a
c9840 20 52 6f 75 74 65 72 20 49 44 20 69 6e 20 43 4c 4e 53 2e 20 54 68 69 73 20 52 6f 75 74 65 72 20 .Router.ID.in.CLNS..This.Router.
c9860 49 44 20 69 73 20 63 61 6c 6c 65 64 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 ID.is.called.the.:abbr:`NET.(Net
c9880 77 6f 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 2e 20 54 68 69 73 20 6d 75 73 74 20 62 work.Entity.Title)`..This.must.b
c98a0 65 20 75 6e 69 71 75 65 20 66 6f 72 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 72 6f 75 74 e.unique.for.each.and.every.rout
c98c0 65 72 20 74 68 61 74 20 69 73 20 6f 70 65 72 61 74 69 6e 67 20 69 6e 20 49 53 2d 49 53 2e 20 49 er.that.is.operating.in.IS-IS..I
c98e0 74 20 61 6c 73 6f 20 6d 75 73 74 20 6e 6f 74 20 62 65 20 64 75 70 6c 69 63 61 74 65 64 20 6f 74 t.also.must.not.be.duplicated.ot
c9900 68 65 72 77 69 73 65 20 74 68 65 20 73 61 6d 65 20 69 73 73 75 65 73 20 74 68 61 74 20 6f 63 63 herwise.the.same.issues.that.occ
c9920 75 72 20 77 69 74 68 69 6e 20 4f 53 50 46 20 77 69 6c 6c 20 6f 63 63 75 72 20 77 69 74 68 69 6e ur.within.OSPF.will.occur.within
c9940 20 49 53 2d 49 53 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 73 61 69 64 20 64 75 70 .IS-IS.when.it.comes.to.said.dup
c9960 6c 69 63 61 74 69 6f 6e 2e 00 46 6f 72 20 49 6e 63 6f 6d 69 6e 67 20 61 6e 64 20 49 6d 70 6f 72 lication..For.Incoming.and.Impor
c9980 74 20 52 6f 75 74 65 2d 6d 61 70 73 20 69 66 20 77 65 20 72 65 63 65 69 76 65 20 61 20 76 36 20 t.Route-maps.if.we.receive.a.v6.
c99a0 67 6c 6f 62 61 6c 20 61 6e 64 20 76 36 20 4c 4c 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 global.and.v6.LL.address.for.the
c99c0 20 72 6f 75 74 65 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 6f 20 75 73 65 20 74 68 65 20 67 .route,.then.prefer.to.use.the.g
c99e0 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 20 61 73 20 74 68 65 20 6e 65 78 74 68 6f 70 2e 00 46 6f lobal.address.as.the.nexthop..Fo
c9a00 72 20 4c 6f 63 61 6c 20 55 73 65 72 73 00 46 6f 72 20 52 41 44 49 55 53 20 75 73 65 72 73 00 46 r.Local.Users.For.RADIUS.users.F
c9a20 6f 72 20 55 53 42 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 or.USB.port.information.please.r
c9a40 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f efor.to:.:ref:`hardware_usb`..Fo
c9a60 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 62 65 r.a.headstart.you.can.use.the.be
c9a80 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 62 6f low.example.on.how.to.build.a.bo
c9aa0 6e 64 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 nd.with.two.interfaces.from.VyOS
c9ac0 20 74 6f 20 61 20 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 20 73 79 73 74 65 6d 2e 00 .to.a.Juniper.EX.Switch.system..
c9ae0 46 6f 72 20 61 20 68 65 61 64 73 74 61 72 74 20 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 For.a.headstart.you.can.use.the.
c9b00 62 65 6c 6f 77 20 65 78 61 6d 70 6c 65 20 6f 6e 20 68 6f 77 20 74 6f 20 62 75 69 6c 64 20 61 20 below.example.on.how.to.build.a.
c9b20 62 6f 6e 64 2c 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 74 68 20 74 77 6f 20 69 6e 74 65 72 bond,port-channel.with.two.inter
c9b40 66 61 63 65 73 20 66 72 6f 6d 20 56 79 4f 53 20 74 6f 20 61 20 41 72 75 62 61 2f 48 50 20 32 35 faces.from.VyOS.to.a.Aruba/HP.25
c9b60 31 30 47 20 73 77 69 74 63 68 2e 00 46 6f 72 20 61 20 6c 61 72 67 65 20 61 6d 6f 75 6e 74 20 6f 10G.switch..For.a.large.amount.o
c9b80 66 20 70 72 69 76 61 74 65 20 6d 61 63 68 69 6e 65 73 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 f.private.machines.behind.the.NA
c9ba0 54 20 79 6f 75 72 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6d 69 67 68 74 20 74 6f 20 62 65 20 T.your.address.pool.might.to.be.
c9bc0 62 69 67 67 65 72 2e 20 55 73 65 20 61 6e 79 20 61 64 64 72 65 73 73 20 69 6e 20 74 68 65 20 72 bigger..Use.any.address.in.the.r
c9be0 61 6e 67 65 20 31 30 30 2e 36 34 2e 30 2e 31 30 20 2d 20 31 30 30 2e 36 34 2e 30 2e 32 30 20 6f ange.100.64.0.10.-.100.64.0.20.o
c9c00 6e 20 53 4e 41 54 20 72 75 6c 65 20 34 30 20 77 68 65 6e 20 64 6f 69 6e 67 20 74 68 65 20 74 72 n.SNAT.rule.40.when.doing.the.tr
c9c20 61 6e 73 6c 61 74 69 6f 6e 00 46 6f 72 20 61 20 73 69 6d 70 6c 65 20 68 6f 6d 65 20 6e 65 74 77 anslation.For.a.simple.home.netw
c9c40 6f 72 6b 20 75 73 69 6e 67 20 6a 75 73 74 20 74 68 65 20 49 53 50 27 73 20 65 71 75 69 70 6d 65 ork.using.just.the.ISP's.equipme
c9c60 6e 74 2c 20 74 68 69 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 69 72 61 62 6c 65 2e 20 42 nt,.this.is.usually.desirable..B
c9c80 75 74 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 75 6e 20 56 79 4f 53 20 61 73 20 79 6f ut.if.you.want.to.run.VyOS.as.yo
c9ca0 75 72 20 66 69 72 65 77 61 6c 6c 20 61 6e 64 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 77 69 6c ur.firewall.and.router,.this.wil
c9cc0 6c 20 72 65 73 75 6c 74 20 69 6e 20 68 61 76 69 6e 67 20 61 20 64 6f 75 62 6c 65 20 4e 41 54 20 l.result.in.having.a.double.NAT.
c9ce0 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 73 65 74 75 70 2e 20 54 68 69 73 20 72 65 73 75 6c 74 73 and.firewall.setup..This.results
c9d00 20 69 6e 20 61 20 66 65 77 20 65 78 74 72 61 20 6c 61 79 65 72 73 20 6f 66 20 63 6f 6d 70 6c 65 .in.a.few.extra.layers.of.comple
c9d20 78 69 74 79 2c 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 69 66 20 79 6f 75 20 75 73 65 20 73 6f xity,.particularly.if.you.use.so
c9d40 6d 65 20 4e 41 54 20 6f 72 20 74 75 6e 6e 65 6c 20 66 65 61 74 75 72 65 73 2e 00 46 6f 72 20 63 me.NAT.or.tunnel.features..For.c
c9d60 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 20 70 72 6f 74 6f 63 6f 6c 73 20 61 73 20 6c 69 6b 65 20 onnectionless.protocols.as.like.
c9d80 49 43 4d 50 20 61 6e 64 20 55 44 50 2c 20 61 20 66 6c 6f 77 20 69 73 20 63 6f 6e 73 69 64 65 72 ICMP.and.UDP,.a.flow.is.consider
c9da0 65 64 20 63 6f 6d 70 6c 65 74 65 20 6f 6e 63 65 20 6e 6f 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 ed.complete.once.no.more.packets
c9dc0 20 66 6f 72 20 74 68 69 73 20 66 6c 6f 77 20 61 70 70 65 61 72 20 61 66 74 65 72 20 63 6f 6e 66 .for.this.flow.appear.after.conf
c9de0 69 67 75 72 61 62 6c 65 20 74 69 6d 65 6f 75 74 2e 00 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 igurable.timeout..For.example,.i
c9e00 66 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 70 6f 6f 72 20 74 69 6d 65 20 73 79 6e 63 68 72 f.problems.with.poor.time.synchr
c9e20 6f 6e 69 7a 61 74 69 6f 6e 20 61 72 65 20 65 78 70 65 72 69 65 6e 63 65 64 2c 20 74 68 65 20 77 onization.are.experienced,.the.w
c9e40 69 6e 64 6f 77 20 63 61 6e 20 62 65 20 69 6e 63 72 65 61 73 65 64 20 66 72 6f 6d 20 69 74 73 20 indow.can.be.increased.from.its.
c9e60 64 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 33 20 70 65 72 6d 69 74 74 65 64 20 63 6f 64 65 default.size.of.3.permitted.code
c9e80 73 20 28 6f 6e 65 20 70 72 65 76 69 6f 75 73 20 63 6f 64 65 2c 20 74 68 65 20 63 75 72 72 65 6e s.(one.previous.code,.the.curren
c9ea0 74 20 63 6f 64 65 2c 20 74 68 65 20 6e 65 78 74 20 63 6f 64 65 29 20 74 6f 20 31 37 20 70 65 72 t.code,.the.next.code).to.17.per
c9ec0 6d 69 74 74 65 64 20 63 6f 64 65 73 20 28 74 68 65 20 38 20 70 72 65 76 69 6f 75 73 20 63 6f 64 mitted.codes.(the.8.previous.cod
c9ee0 65 73 2c 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 38 20 es,.the.current.code,.and.the.8.
c9f00 6e 65 78 74 20 63 6f 64 65 73 29 2e 20 54 68 69 73 20 77 69 6c 6c 20 70 65 72 6d 69 74 20 66 6f next.codes)..This.will.permit.fo
c9f20 72 20 61 20 74 69 6d 65 20 73 6b 65 77 20 6f 66 20 75 70 20 74 6f 20 34 20 6d 69 6e 75 74 65 73 r.a.time.skew.of.up.to.4.minutes
c9f40 20 62 65 74 77 65 65 6e 20 63 6c 69 65 6e 74 20 61 6e 64 20 73 65 72 76 65 72 2e 00 46 6f 72 20 .between.client.and.server..For.
c9f60 65 78 61 6d 70 6c 65 3a 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c example:.For.firewall.filtering,
c9f80 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 64 6f 6e 65 20 69 6e .configuration.should.be.done.in
c9fa0 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 2e 2e .``set.firewall.[ipv4.|.ipv6]...
c9fc0 2e 60 60 00 46 6f 72 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 2c 20 66 69 72 65 .``.For.firewall.filtering,.fire
c9fe0 77 61 6c 6c 20 72 75 6c 65 73 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 2e 20 wall.rules.needs.to.be.created..
ca000 45 61 63 68 20 72 75 6c 65 20 69 73 20 6e 75 6d 62 65 72 65 64 2c 20 68 61 73 20 61 6e 20 61 63 Each.rule.is.numbered,.has.an.ac
ca020 74 69 6f 6e 20 74 6f 20 61 70 70 6c 79 20 69 66 20 74 68 65 20 72 75 6c 65 20 69 73 20 6d 61 74 tion.to.apply.if.the.rule.is.mat
ca040 63 68 65 64 2c 20 61 6e 64 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 70 65 63 69 66 79 ched,.and.the.ability.to.specify
ca060 20 6d 75 6c 74 69 70 6c 65 20 63 72 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 2e 20 44 61 74 .multiple.criteria.matchers..Dat
ca080 61 20 70 61 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 75 6c 65 73 20 66 a.packets.go.through.the.rules.f
ca0a0 72 6f 6d 20 31 20 2d 20 39 39 39 39 39 39 2c 20 73 6f 20 6f 72 64 65 72 20 69 73 20 63 72 75 63 rom.1.-.999999,.so.order.is.cruc
ca0c0 69 61 6c 2e 20 41 74 20 74 68 65 20 66 69 72 73 74 20 6d 61 74 63 68 20 74 68 65 20 61 63 74 69 ial..At.the.first.match.the.acti
ca0e0 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 20 77 69 6c 6c 20 62 65 20 65 78 65 63 75 74 65 64 2e on.of.the.rule.will.be.executed.
ca100 00 46 6f 72 20 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 6f 72 20 55 44 50 20 70 61 63 6b 65 .For.fragmented.TCP.or.UDP.packe
ca120 74 73 20 61 6e 64 20 61 6c 6c 20 6f 74 68 65 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 70 ts.and.all.other.IPv4.and.IPv6.p
ca140 72 6f 74 6f 63 6f 6c 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 rotocol.traffic,.the.source.and.
ca160 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 destination.port.information.is.
ca180 6f 6d 69 74 74 65 64 2e 20 46 6f 72 20 6e 6f 6e 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 omitted..For.non-IP.traffic,.the
ca1a0 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 .formula.is.the.same.as.for.the.
ca1c0 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 46 6f 72 layer2.transmit.hash.policy..For
ca1e0 20 67 65 6e 65 72 61 74 69 6e 67 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 6e 20 56 79 4f 53 2c 20 .generating.an.OTP.key.in.VyOS,.
ca200 79 6f 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 28 6f 70 65 you.can.use.the.CLI.command.(ope
ca220 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 29 3a 00 46 6f 72 20 69 6e 62 6f 75 6e 64 20 75 70 64 61 rational.mode):.For.inbound.upda
ca240 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a 00 tes.the.order.of.preference.is:.
ca260 46 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 77 69 74 68 20 3a 63 6f 64 65 3a 60 73 65 74 20 71 6f For.instance,.with.:code:`set.qo
ca280 73 20 70 6f 6c 69 63 79 20 73 68 61 70 65 72 20 4d 59 2d 53 48 41 50 45 52 20 63 6c 61 73 73 20 s.policy.shaper.MY-SHAPER.class.
ca2a0 33 30 20 73 65 74 2d 64 73 63 70 20 45 46 60 20 79 6f 75 20 77 6f 75 6c 64 20 62 65 20 6d 6f 64 30.set-dscp.EF`.you.would.be.mod
ca2c0 69 66 79 69 6e 67 20 74 68 65 20 44 53 43 50 20 66 69 65 6c 64 20 76 61 6c 75 65 20 6f 66 20 70 ifying.the.DSCP.field.value.of.p
ca2e0 61 63 6b 65 74 73 20 69 6e 20 74 68 61 74 20 63 6c 61 73 73 20 74 6f 20 45 78 70 65 64 69 74 65 ackets.in.that.class.to.Expedite
ca300 20 46 6f 72 77 61 72 64 69 6e 67 2e 00 46 6f 72 20 69 70 76 34 3a 00 46 6f 72 20 6c 61 74 65 73 .Forwarding..For.ipv4:.For.lates
ca320 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 t.releases,.refer.the.`firewall.
ca340 28 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 29 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 (interface-groups).<https://docs
ca360 2e 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .vyos.io/en/latest/configuration
ca380 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 /firewall/general.html#interface
ca3a0 2d 67 72 6f 75 70 73 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 -groups>`_.main.page.to.configur
ca3c0 65 20 7a 6f 6e 65 20 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 e.zone.based.rules..New.syntax.w
ca3e0 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 as.introduced.here.:vytask:`T516
ca400 30 60 00 46 6f 72 20 6c 61 74 65 73 74 20 72 65 6c 65 61 73 65 73 2c 20 72 65 66 65 72 20 74 68 0`.For.latest.releases,.refer.th
ca420 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 e.`firewall.<https://docs.vyos.i
ca440 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 o/en/latest/configuration/firewa
ca460 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 23 69 6e 74 65 72 66 61 63 65 2d 67 72 6f 75 70 73 ll/general.html#interface-groups
ca480 3e 60 5f 20 6d 61 69 6e 20 70 61 67 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 7a 6f 6e 65 20 >`_.main.page.to.configure.zone.
ca4a0 62 61 73 65 64 20 72 75 6c 65 73 2e 20 4e 65 77 20 73 79 6e 74 61 78 20 77 61 73 20 69 6e 74 72 based.rules..New.syntax.was.intr
ca4c0 6f 64 75 63 65 64 20 68 65 72 65 20 3a 76 79 74 61 73 6b 3a 60 54 35 31 36 30 60 00 46 6f 72 20 oduced.here.:vytask:`T5160`.For.
ca4e0 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 4d 50 4c 53 20 6c 61 62 more.information.on.how.MPLS.lab
ca500 65 6c 20 73 77 69 74 63 68 69 6e 67 20 77 6f 72 6b 73 2c 20 70 6c 65 61 73 65 20 67 6f 20 76 69 el.switching.works,.please.go.vi
ca520 73 69 74 20 60 57 69 6b 69 70 65 64 69 61 20 28 4d 50 4c 53 29 60 5f 2e 00 46 6f 72 20 6d 75 6c sit.`Wikipedia.(MPLS)`_..For.mul
ca540 74 69 20 68 6f 70 20 73 65 73 73 69 6f 6e 73 20 6f 6e 6c 79 2e 20 43 6f 6e 66 69 67 75 72 65 20 ti.hop.sessions.only..Configure.
ca560 74 68 65 20 6d 69 6e 69 6d 75 6d 20 65 78 70 65 63 74 65 64 20 54 54 4c 20 66 6f 72 20 61 6e 20 the.minimum.expected.TTL.for.an.
ca580 69 6e 63 6f 6d 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 2e 00 46 6f 72 incoming.BFD.control.packet..For
ca5a0 20 6e 65 74 77 6f 72 6b 20 6d 61 69 6e 74 65 6e 61 6e 63 65 2c 20 69 74 27 73 20 61 20 67 6f 6f .network.maintenance,.it's.a.goo
ca5c0 64 20 69 64 65 61 20 74 6f 20 64 69 72 65 63 74 20 75 73 65 72 73 20 74 6f 20 61 20 62 61 63 6b d.idea.to.direct.users.to.a.back
ca5e0 75 70 20 73 65 72 76 65 72 20 73 6f 20 74 68 61 74 20 74 68 65 20 70 72 69 6d 61 72 79 20 73 65 up.server.so.that.the.primary.se
ca600 72 76 65 72 20 63 61 6e 20 62 65 20 73 61 66 65 6c 79 20 74 61 6b 65 6e 20 6f 75 74 20 6f 66 20 rver.can.be.safely.taken.out.of.
ca620 73 65 72 76 69 63 65 2e 20 49 74 27 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 73 77 69 74 63 68 service..It's.possible.to.switch
ca640 20 79 6f 75 72 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 74 6f 20 6d 61 69 6e 74 65 6e 61 6e 63 .your.PPPoE.server.to.maintenanc
ca660 65 20 6d 6f 64 65 20 77 68 65 72 65 20 69 74 20 6d 61 69 6e 74 61 69 6e 73 20 61 6c 72 65 61 64 e.mode.where.it.maintains.alread
ca680 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 75 74 20 72 y.established.connections,.but.r
ca6a0 65 66 75 73 65 73 20 6e 65 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 74 74 65 6d 70 74 73 2e 00 efuses.new.connection.attempts..
ca6c0 46 6f 72 20 6f 70 74 69 6d 61 6c 20 73 63 61 6c 61 62 69 6c 69 74 79 2c 20 4d 75 6c 74 69 63 61 For.optimal.scalability,.Multica
ca6e0 73 74 20 73 68 6f 75 6c 64 6e 27 74 20 62 65 20 75 73 65 64 20 61 74 20 61 6c 6c 2c 20 62 75 74 st.shouldn't.be.used.at.all,.but
ca700 20 69 6e 73 74 65 61 64 20 75 73 65 20 42 47 50 20 74 6f 20 73 69 67 6e 61 6c 20 61 6c 6c 20 63 .instead.use.BGP.to.signal.all.c
ca720 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 20 62 65 74 77 65 65 6e 20 6c 65 61 76 65 73 2e onnected.devices.between.leaves.
ca740 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 79 65 .Unfortunately,.VyOS.does.not.ye
ca760 74 20 73 75 70 70 6f 72 74 20 74 68 69 73 2e 00 46 6f 72 20 6f 75 74 62 6f 75 6e 64 20 75 70 64 t.support.this..For.outbound.upd
ca780 61 74 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 3a ates.the.order.of.preference.is:
ca7a0 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 63 61 .For.reference,.a.description.ca
ca7c0 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 66 69 6e 65 64 20 63 n.be.defined.for.every.defined.c
ca7e0 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 72 65 66 65 72 65 6e 63 65 2c 20 61 20 64 65 ustom.chain..For.reference,.a.de
ca800 73 63 72 69 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 65 76 65 scription.can.be.defined.for.eve
ca820 72 79 20 73 69 6e 67 6c 65 20 72 75 6c 65 2c 20 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 64 65 ry.single.rule,.and.for.every.de
ca840 66 69 6e 65 64 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 46 6f 72 20 73 65 63 75 72 69 74 79 fined.custom.chain..For.security
ca860 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 6f 6e 6c 79 ,.the.listen.address.should.only
ca880 20 62 65 20 75 73 65 64 20 6f 6e 20 69 6e 74 65 72 6e 61 6c 2f 74 72 75 73 74 65 64 20 6e 65 74 .be.used.on.internal/trusted.net
ca8a0 77 6f 72 6b 73 21 00 46 6f 72 20 73 65 72 69 61 6c 20 76 69 61 20 55 53 42 20 70 6f 72 74 20 69 works!.For.serial.via.USB.port.i
ca8c0 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 72 65 66 6f 72 20 74 6f 3a 20 3a 72 65 66 nformation.please.refor.to:.:ref
ca8e0 3a 60 68 61 72 64 77 61 72 65 5f 75 73 62 60 2e 00 46 6f 72 20 73 69 6d 70 6c 69 63 69 74 79 20 :`hardware_usb`..For.simplicity.
ca900 77 65 27 6c 6c 20 61 73 73 75 6d 65 20 74 68 61 74 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 we'll.assume.that.the.protocol.i
ca920 73 20 47 52 45 2c 20 69 74 27 73 20 6e 6f 74 20 68 61 72 64 20 74 6f 20 67 75 65 73 73 20 77 68 s.GRE,.it's.not.hard.to.guess.wh
ca940 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 74 6f 20 6d 61 6b 65 20 69 at.needs.to.be.changed.to.make.i
ca960 74 20 77 6f 72 6b 20 77 69 74 68 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c t.work.with.a.different.protocol
ca980 2e 20 57 65 20 61 73 73 75 6d 65 20 74 68 61 74 20 49 50 73 65 63 20 77 69 6c 6c 20 75 73 65 20 ..We.assume.that.IPsec.will.use.
ca9a0 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e pre-shared.secret.authentication
ca9c0 20 61 6e 64 20 77 69 6c 6c 20 75 73 65 20 41 45 53 31 32 38 2f 53 48 41 31 20 66 6f 72 20 74 68 .and.will.use.AES128/SHA1.for.th
ca9e0 65 20 63 69 70 68 65 72 20 61 6e 64 20 68 61 73 68 2e 20 41 64 6a 75 73 74 20 74 68 69 73 20 61 e.cipher.and.hash..Adjust.this.a
caa00 73 20 6e 65 63 65 73 73 61 72 79 2e 00 46 6f 72 20 74 68 65 20 3a 72 65 66 3a 60 64 65 73 74 69 s.necessary..For.the.:ref:`desti
caa20 6e 61 74 69 6f 6e 2d 6e 61 74 36 36 60 20 72 75 6c 65 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 nation-nat66`.rule,.the.destinat
caa40 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 72 65 70 6c ion.address.of.the.packet.isrepl
caa60 61 63 65 64 20 62 79 20 74 68 65 20 61 64 64 72 65 73 73 20 63 61 6c 63 75 6c 61 74 65 64 20 66 aced.by.the.address.calculated.f
caa80 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 rom.the.specified.address.or.pre
caaa0 66 69 78 20 69 6e 20 74 68 65 20 60 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 60 fix.in.the.`translation.address`
caac0 20 63 6f 6d 6d 61 6e 64 00 46 6f 72 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 74 72 61 66 66 69 63 .command.For.the.OpenVPN.traffic
caae0 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 .to.pass.through.the.WAN.interfa
cab00 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c 6c 20 65 ce,.you.must.create.a.firewall.e
cab20 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 74 72 61 66 xception..For.the.WireGuard.traf
cab40 66 69 63 20 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 41 4e 20 69 6e 74 65 fic.to.pass.through.the.WAN.inte
cab60 72 66 61 63 65 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 20 66 69 72 65 77 61 6c rface,.you.must.create.a.firewal
cab80 6c 20 65 78 63 65 70 74 69 6f 6e 2e 00 46 6f 72 20 74 68 65 20 61 76 65 72 61 67 65 20 75 73 65 l.exception..For.the.average.use
caba0 72 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 68 61 73 20 6e 6f 20 61 64 76 61 6e 74 r.a.serial.console.has.no.advant
cabc0 61 67 65 20 6f 76 65 72 20 61 20 63 6f 6e 73 6f 6c 65 20 6f 66 66 65 72 65 64 20 62 79 20 61 20 age.over.a.console.offered.by.a.
cabe0 64 69 72 65 63 74 6c 79 20 61 74 74 61 63 68 65 64 20 6b 65 79 62 6f 61 72 64 20 61 6e 64 20 73 directly.attached.keyboard.and.s
cac00 63 72 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 6d 75 63 68 20 creen..Serial.consoles.are.much.
cac20 73 6c 6f 77 65 72 2c 20 74 61 6b 69 6e 67 20 75 70 20 74 6f 20 61 20 73 65 63 6f 6e 64 20 74 6f slower,.taking.up.to.a.second.to
cac40 20 66 69 6c 6c 20 61 20 38 30 20 63 6f 6c 75 6d 6e 20 62 79 20 32 34 20 6c 69 6e 65 20 73 63 72 .fill.a.80.column.by.24.line.scr
cac60 65 65 6e 2e 20 53 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 67 65 6e 65 72 61 6c 6c 79 20 6f een..Serial.consoles.generally.o
cac80 6e 6c 79 20 73 75 70 70 6f 72 74 20 6e 6f 6e 2d 70 72 6f 70 6f 72 74 69 6f 6e 61 6c 20 41 53 43 nly.support.non-proportional.ASC
caca0 49 49 20 74 65 78 74 2c 20 77 69 74 68 20 6c 69 6d 69 74 65 64 20 73 75 70 70 6f 72 74 20 66 6f II.text,.with.limited.support.fo
cacc0 72 20 6c 61 6e 67 75 61 67 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 45 6e 67 6c 69 73 68 2e 00 r.languages.other.than.English..
cace0 46 6f 72 20 74 68 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 20 69 6e For.the.ingress.traffic.of.an.in
cad00 74 65 72 66 61 63 65 2c 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 terface,.there.is.only.one.polic
cad20 79 20 79 6f 75 20 63 61 6e 20 64 69 72 65 63 74 6c 79 20 61 70 70 6c 79 2c 20 61 20 2a 2a 4c 69 y.you.can.directly.apply,.a.**Li
cad40 6d 69 74 65 72 2a 2a 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 63 61 6e 6e 6f 74 20 61 70 70 6c 79 miter**.policy..You.cannot.apply
cad60 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 .a.shaping.policy.directly.to.th
cad80 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 6f 66 20 61 6e 79 20 69 6e 74 65 72 66 61 e.ingress.traffic.of.any.interfa
cada0 63 65 20 62 65 63 61 75 73 65 20 73 68 61 70 69 6e 67 20 6f 6e 6c 79 20 77 6f 72 6b 73 20 66 6f ce.because.shaping.only.works.fo
cadc0 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 46 6f 72 20 74 68 65 20 73 61 6b 65 r.outbound.traffic..For.the.sake
cade0 20 6f 66 20 64 65 6d 6f 6e 73 74 72 61 74 69 6f 6e 2c 20 60 65 78 61 6d 70 6c 65 20 23 31 20 69 .of.demonstration,.`example.#1.i
cae00 6e 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 3c 68 74 n.the.official.documentation.<ht
cae20 74 70 73 3a 2f 2f 77 77 77 2e 7a 61 62 62 69 78 2e 63 6f 6d 2f 64 6f 63 75 6d 65 6e 74 61 74 69 tps://www.zabbix.com/documentati
cae40 6f 6e 2f 63 75 72 72 65 6e 74 2f 6d 61 6e 75 61 6c 2f 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 2f 63 on/current/manual/installation/c
cae60 6f 6e 74 61 69 6e 65 72 73 3e 60 5f 20 74 6f 20 74 68 65 20 64 65 63 6c 61 72 61 74 69 76 65 20 ontainers>`_.to.the.declarative.
cae80 56 79 4f 53 20 43 4c 49 20 73 79 6e 74 61 78 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 VyOS.CLI.syntax..For.traffic.ori
caea0 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 61 73 65 20 63 68 61 69 ginated.by.the.router,.base.chai
caec0 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 n.is.**output.filter**:.``set.fi
caee0 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 6f 75 74 70 75 74 20 66 69 6c 74 rewall.[ipv4.|.ipv6].output.filt
caf00 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 er....``.For.traffic.that.needs.
caf20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 to.be.forwared.internally.by.the
caf40 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 .bridge,.base.chain.is.is.**forw
caf60 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 ard**,.and.it's.base.command.for
caf80 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 .filtering.is.``set.firewall.bri
cafa0 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 dge.forward.filter....``.For.tra
cafc0 66 66 69 63 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 66 6f 72 77 61 72 65 64 20 69 ffic.that.needs.to.be.forwared.i
cafe0 6e 74 65 72 6e 61 6c 6c 79 20 62 79 20 74 68 65 20 62 72 69 64 67 65 2c 20 62 61 73 65 20 63 68 nternally.by.the.bridge,.base.ch
cb000 61 69 6e 20 69 73 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 2a 2a 2c 20 61 6e 64 20 69 74 27 73 20 ain.is.is.**forward**,.and.it's.
cb020 62 61 73 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 66 69 6c 74 65 72 69 6e 67 20 69 73 20 60 60 base.command.for.filtering.is.``
cb040 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f 72 77 61 72 64 20 66 69 6c 74 set.firewall.bridge.forward.filt
cb060 65 72 20 2e 2e 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 er....``,.which.happens.in.stage
cb080 20 34 2c 20 68 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 .4,.highlightened.with.red.color
cb0a0 2e 00 46 6f 72 20 74 72 61 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 ..For.traffic.towards.the.router
cb0c0 20 69 74 73 65 6c 66 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 20 66 .itself,.base.chain.is.**input.f
cb0e0 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 ilter**:.``set.firewall.[ipv4.|.
cb100 69 70 76 36 5d 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 ipv6].input.filter....``.For.tra
cb120 66 66 69 63 20 74 6f 77 61 72 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 ffic.towards.the.router.itself,.
cb140 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 69 6e 70 75 74 2a 2a 2c 20 77 68 69 6c 65 20 74 base.chain.is.**input**,.while.t
cb160 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 2c raffic.originated.by.the.router,
cb180 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 2a 2a 6f 75 74 70 75 74 2a 2a 2e 20 41 20 6e 65 77 .base.chain.is.**output**..A.new
cb1a0 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 .simplified.packet.flow.diagram.
cb1c0 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 2c 20 77 68 69 63 68 20 73 68 6f 77 73 20 74 68 65 20 70 is.shown.next,.which.shows.the.p
cb1e0 61 74 68 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 65 64 20 74 6f 20 74 68 ath.for.traffic.destinated.to.th
cb200 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2c 20 61 6e 64 20 74 72 61 66 66 69 63 20 67 65 6e e.router.itself,.and.traffic.gen
cb220 65 72 61 74 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 28 73 74 61 72 74 69 6e 67 20 66 erated.by.the.router.(starting.f
cb240 72 6f 6d 20 63 69 72 63 6c 65 20 6e 75 6d 62 65 72 20 36 29 3a 00 46 6f 72 20 74 72 61 6e 73 69 rom.circle.number.6):.For.transi
cb260 74 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 t.traffic,.which.is.received.by.
cb280 74 68 65 20 72 6f 75 74 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 the.router.and.forwarded,.base.c
cb2a0 68 61 69 6e 20 69 73 20 2a 2a 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 2a 2a 3a 20 60 60 73 65 hain.is.**forward.filter**:.``se
cb2c0 74 20 66 69 72 65 77 61 6c 6c 20 5b 69 70 76 34 20 7c 20 69 70 76 36 5d 20 66 6f 72 77 61 72 64 t.firewall.[ipv4.|.ipv6].forward
cb2e0 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 00 46 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 .filter....``.For.transit.traffi
cb300 63 2c 20 77 68 69 63 68 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 c,.which.is.received.by.the.rout
cb320 65 72 20 61 6e 64 20 66 6f 72 77 61 72 64 65 64 2c 20 62 61 73 65 20 63 68 61 69 6e 20 69 73 20 er.and.forwarded,.base.chain.is.
cb340 2a 2a 66 6f 72 77 61 72 64 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 **forward**..A.simplified.packet
cb360 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 .flow.diagram.for.transit.traffi
cb380 63 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 46 6f 72 6d 61 6c 6c 79 2c 20 61 20 76 69 72 c.is.shown.next:.Formally,.a.vir
cb3a0 74 75 61 6c 20 6c 69 6e 6b 20 6c 6f 6f 6b 73 20 6c 69 6b 65 20 61 20 70 6f 69 6e 74 2d 74 6f 2d tual.link.looks.like.a.point-to-
cb3c0 70 6f 69 6e 74 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 77 6f 20 41 42 52 point.network.connecting.two.ABR
cb3e0 20 66 72 6f 6d 20 6f 6e 65 20 61 72 65 61 20 6f 6e 65 20 6f 66 20 77 68 69 63 68 20 70 68 79 73 .from.one.area.one.of.which.phys
cb400 69 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 ically.connected.to.a.backbone.a
cb420 72 65 61 2e 20 54 68 69 73 20 70 73 65 75 64 6f 2d 6e 65 74 77 6f 72 6b 20 69 73 20 63 6f 6e 73 rea..This.pseudo-network.is.cons
cb440 69 64 65 72 65 64 20 74 6f 20 62 65 6c 6f 6e 67 20 74 6f 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 idered.to.belong.to.a.backbone.a
cb460 72 65 61 2e 00 46 6f 72 77 61 72 64 20 69 6e 63 6f 6d 69 6e 67 20 44 4e 53 20 71 75 65 72 69 65 rea..Forward.incoming.DNS.querie
cb480 73 20 74 6f 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 65 64 20 s.to.the.DNS.servers.configured.
cb4a0 75 6e 64 65 72 20 74 68 65 20 60 60 73 79 73 74 65 6d 20 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 under.the.``system.name-server``
cb4c0 20 6e 6f 64 65 73 2e 00 46 6f 72 77 61 72 64 20 6d 65 74 68 6f 64 00 46 6f 72 77 61 72 64 20 72 .nodes..Forward.method.Forward.r
cb4e0 65 63 65 69 76 65 64 20 71 75 65 72 69 65 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 eceived.queries.for.a.particular
cb500 20 64 6f 6d 61 69 6e 20 28 73 70 65 63 69 66 69 65 64 20 76 69 61 20 60 64 6f 6d 61 69 6e 2d 6e .domain.(specified.via.`domain-n
cb520 61 6d 65 60 29 20 74 6f 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 73 65 72 76 65 72 2e 20 4d 75 6c ame`).to.a.given.nameserver..Mul
cb540 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 tiple.nameservers.can.be.specifi
cb560 65 64 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 66 65 61 74 75 72 65 20 66 6f 72 ed..You.can.use.this.feature.for
cb580 20 61 20 44 4e 53 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 .a.DNS.split-horizon.configurati
cb5a0 6f 6e 2e 00 46 6f 75 72 20 70 6f 6c 69 63 69 65 73 20 66 6f 72 20 72 65 66 6f 72 77 61 72 64 69 on..Four.policies.for.reforwardi
cb5c0 6e 67 20 44 48 43 50 20 70 61 63 6b 65 74 73 20 65 78 69 73 74 3a 00 46 72 6f 6d 20 3a 72 66 63 ng.DHCP.packets.exist:.From.:rfc
cb5e0 3a 60 31 39 33 30 60 3a 00 46 72 6f 6d 20 61 20 73 65 63 75 72 69 74 79 20 70 65 72 73 70 65 63 :`1930`:.From.a.security.perspec
cb600 74 69 76 65 2c 20 69 74 20 69 73 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 6c tive,.it.is.not.recommended.to.l
cb620 65 74 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 63 72 65 61 74 65 20 61 6e 64 20 73 68 61 72 et.a.third.party.create.and.shar
cb640 65 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 6f 72 20 61 20 73 65 63 75 72 65 64 20 e.the.private.key.for.a.secured.
cb660 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 59 6f 75 20 73 68 6f 75 6c 64 20 63 72 65 61 74 65 20 74 68 connection..You.should.create.th
cb680 65 20 70 72 69 76 61 74 65 20 70 6f 72 74 69 6f 6e 20 6f 6e 20 79 6f 75 72 20 6f 77 6e 20 61 6e e.private.portion.on.your.own.an
cb6a0 64 20 6f 6e 6c 79 20 68 61 6e 64 20 6f 75 74 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 2e 20 d.only.hand.out.the.public.key..
cb6c0 50 6c 65 61 73 65 20 6b 65 65 70 20 74 68 69 73 20 69 6e 20 6d 69 6e 64 20 77 68 65 6e 20 75 73 Please.keep.this.in.mind.when.us
cb6e0 69 6e 67 20 74 68 69 73 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 66 65 61 74 75 72 65 2e 00 46 72 ing.this.convenience.feature..Fr
cb700 6f 6d 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 64 6f om.main.structure.defined.in.:do
cb720 63 3a 60 46 69 72 65 77 61 6c 6c 20 4f 76 65 72 76 69 65 77 3c 2f 63 6f 6e 66 69 67 75 72 61 74 c:`Firewall.Overview</configurat
cb740 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 69 6e 64 65 78 3e 60 20 69 6e 20 74 68 69 73 20 73 65 63 ion/firewall/index>`.in.this.sec
cb760 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 tion.you.can.find.detailed.infor
cb780 6d 61 74 69 6f 6e 20 6f 6e 6c 79 20 66 6f 72 20 74 68 65 20 6e 65 78 74 20 70 61 72 74 20 6f 66 mation.only.for.the.next.part.of
cb7a0 20 74 68 65 20 67 65 6e 65 72 61 6c 20 73 74 72 75 63 74 75 72 65 3a 00 46 77 6d 61 72 6b 00 47 .the.general.structure:.Fwmark.G
cb7c0 45 4e 45 56 45 00 47 45 4e 45 56 45 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 73 75 70 70 ENEVE.GENEVE.is.designed.to.supp
cb7e0 6f 72 74 20 6e 65 74 77 6f 72 6b 20 76 69 72 74 75 61 6c 69 7a 61 74 69 6f 6e 20 75 73 65 20 63 ort.network.virtualization.use.c
cb800 61 73 65 73 2c 20 77 68 65 72 65 20 74 75 6e 6e 65 6c 73 20 61 72 65 20 74 79 70 69 63 61 6c 6c ases,.where.tunnels.are.typicall
cb820 79 20 65 73 74 61 62 6c 69 73 68 65 64 20 74 6f 20 61 63 74 20 61 73 20 61 20 62 61 63 6b 70 6c y.established.to.act.as.a.backpl
cb840 61 6e 65 20 62 65 74 77 65 65 6e 20 74 68 65 20 76 69 72 74 75 61 6c 20 73 77 69 74 63 68 65 73 ane.between.the.virtual.switches
cb860 20 72 65 73 69 64 69 6e 67 20 69 6e 20 68 79 70 65 72 76 69 73 6f 72 73 2c 20 70 68 79 73 69 63 .residing.in.hypervisors,.physic
cb880 61 6c 20 73 77 69 74 63 68 65 73 2c 20 6f 72 20 6d 69 64 64 6c 65 62 6f 78 65 73 20 6f 72 20 6f al.switches,.or.middleboxes.or.o
cb8a0 74 68 65 72 20 61 70 70 6c 69 61 6e 63 65 73 2e 20 41 6e 20 61 72 62 69 74 72 61 72 79 20 49 50 ther.appliances..An.arbitrary.IP
cb8c0 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 75 6e 64 65 72 .network.can.be.used.as.an.under
cb8e0 6c 61 79 20 61 6c 74 68 6f 75 67 68 20 43 6c 6f 73 20 6e 65 74 77 6f 72 6b 73 20 2d 20 41 20 74 lay.although.Clos.networks.-.A.t
cb900 65 63 68 6e 69 71 75 65 20 66 6f 72 20 63 6f 6d 70 6f 73 69 6e 67 20 6e 65 74 77 6f 72 6b 20 66 echnique.for.composing.network.f
cb920 61 62 72 69 63 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 61 20 73 69 6e 67 6c 65 20 73 77 69 74 abrics.larger.than.a.single.swit
cb940 63 68 20 77 68 69 6c 65 20 6d 61 69 6e 74 61 69 6e 69 6e 67 20 6e 6f 6e 2d 62 6c 6f 63 6b 69 6e ch.while.maintaining.non-blockin
cb960 67 20 62 61 6e 64 77 69 64 74 68 20 61 63 72 6f 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 6f g.bandwidth.across.connection.po
cb980 69 6e 74 73 2e 20 45 43 4d 50 20 69 73 20 75 73 65 64 20 74 6f 20 64 69 76 69 64 65 20 74 72 61 ints..ECMP.is.used.to.divide.tra
cb9a0 66 66 69 63 20 61 63 72 6f 73 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 65 20 6c 69 6e 6b 73 20 61 ffic.across.the.multiple.links.a
cb9c0 6e 64 20 73 77 69 74 63 68 65 73 20 74 68 61 74 20 63 6f 6e 73 74 69 74 75 74 65 20 74 68 65 20 nd.switches.that.constitute.the.
cb9e0 66 61 62 72 69 63 2e 20 53 6f 6d 65 74 69 6d 65 73 20 74 65 72 6d 65 64 20 22 6c 65 61 66 20 61 fabric..Sometimes.termed."leaf.a
cba00 6e 64 20 73 70 69 6e 65 22 20 6f 72 20 22 66 61 74 20 74 72 65 65 22 20 74 6f 70 6f 6c 6f 67 69 nd.spine".or."fat.tree".topologi
cba20 65 73 2e 00 47 45 4e 45 56 45 20 6f 70 74 69 6f 6e 73 00 47 52 45 20 69 73 20 61 20 77 65 6c 6c es..GENEVE.options.GRE.is.a.well
cba40 20 64 65 66 69 6e 65 64 20 73 74 61 6e 64 61 72 64 20 74 68 61 74 20 69 73 20 63 6f 6d 6d 6f 6e .defined.standard.that.is.common
cba60 20 69 6e 20 6d 6f 73 74 20 6e 65 74 77 6f 72 6b 73 2e 20 57 68 69 6c 65 20 6e 6f 74 20 69 6e 68 .in.most.networks..While.not.inh
cba80 65 72 65 6e 74 6c 79 20 64 69 66 66 69 63 75 6c 74 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 erently.difficult.to.configure.t
cbaa0 68 65 72 65 20 61 72 65 20 61 20 63 6f 75 70 6c 65 20 6f 66 20 74 68 69 6e 67 73 20 74 6f 20 6b here.are.a.couple.of.things.to.k
cbac0 65 65 70 20 69 6e 20 6d 69 6e 64 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 63 6f 6e eep.in.mind.to.make.sure.the.con
cbae0 66 69 67 75 72 61 74 69 6f 6e 20 70 65 72 66 6f 72 6d 73 20 61 73 20 65 78 70 65 63 74 65 64 2e figuration.performs.as.expected.
cbb00 20 41 20 63 6f 6d 6d 6f 6e 20 63 61 75 73 65 20 66 6f 72 20 47 52 45 20 74 75 6e 6e 65 6c 73 20 .A.common.cause.for.GRE.tunnels.
cbb20 74 6f 20 66 61 69 6c 20 74 6f 20 63 6f 6d 65 20 75 70 20 63 6f 72 72 65 63 74 6c 79 20 69 6e 63 to.fail.to.come.up.correctly.inc
cbb40 6c 75 64 65 20 41 43 4c 20 6f 72 20 46 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 lude.ACL.or.Firewall.configurati
cbb60 6f 6e 73 20 74 68 61 74 20 61 72 65 20 64 69 73 63 61 72 64 69 6e 67 20 49 50 20 70 72 6f 74 6f ons.that.are.discarding.IP.proto
cbb80 63 6f 6c 20 34 37 20 6f 72 20 62 6c 6f 63 6b 69 6e 67 20 79 6f 75 72 20 73 6f 75 72 63 65 2f 64 col.47.or.blocking.your.source/d
cbba0 65 73 74 69 6e 61 74 69 6f 6e 20 74 72 61 66 66 69 63 2e 00 47 52 45 20 69 73 20 61 6c 73 6f 20 estination.traffic..GRE.is.also.
cbbc0 74 68 65 20 6f 6e 6c 79 20 63 6c 61 73 73 69 63 20 70 72 6f 74 6f 63 6f 6c 20 74 68 61 74 20 61 the.only.classic.protocol.that.a
cbbe0 6c 6c 6f 77 73 20 63 72 65 61 74 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 20 llows.creating.multiple.tunnels.
cbc00 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 with.the.same.source.and.destina
cbc20 74 69 6f 6e 20 64 75 65 20 74 6f 20 69 74 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 75 6e 6e tion.due.to.its.support.for.tunn
cbc40 65 6c 20 6b 65 79 73 2e 20 44 65 73 70 69 74 65 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 69 73 20 el.keys..Despite.its.name,.this.
cbc60 66 65 61 74 75 72 65 20 68 61 73 20 6e 6f 74 68 69 6e 67 20 74 6f 20 64 6f 20 77 69 74 68 20 73 feature.has.nothing.to.do.with.s
cbc80 65 63 75 72 69 74 79 3a 20 69 74 27 73 20 73 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 ecurity:.it's.simply.an.identifi
cbca0 65 72 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 72 6f 75 74 65 72 73 20 74 6f 20 74 65 6c 6c 20 6f er.that.allows.routers.to.tell.o
cbcc0 6e 65 20 74 75 6e 6e 65 6c 20 66 72 6f 6d 20 61 6e 6f 74 68 65 72 2e 00 47 52 45 20 69 73 20 6f ne.tunnel.from.another..GRE.is.o
cbce0 66 74 65 6e 20 73 65 65 6e 20 61 73 20 61 20 6f 6e 65 20 73 69 7a 65 20 66 69 74 73 20 61 6c 6c ften.seen.as.a.one.size.fits.all
cbd00 20 73 6f 6c 75 74 69 6f 6e 20 77 68 65 6e 20 69 74 20 63 6f 6d 65 73 20 74 6f 20 63 6c 61 73 73 .solution.when.it.comes.to.class
cbd20 69 63 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2c 20 61 6e 64 20 66 ic.IP.tunneling.protocols,.and.f
cbd40 6f 72 20 61 20 67 6f 6f 64 20 72 65 61 73 6f 6e 2e 20 48 6f 77 65 76 65 72 2c 20 74 68 65 72 65 or.a.good.reason..However,.there
cbd60 20 61 72 65 20 6d 6f 72 65 20 73 70 65 63 69 61 6c 69 7a 65 64 20 6f 70 74 69 6f 6e 73 2c 20 61 .are.more.specialized.options,.a
cbd80 6e 64 20 6d 61 6e 79 20 6f 66 20 74 68 65 6d 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 20 62 79 nd.many.of.them.are.supported.by
cbda0 20 56 79 4f 53 2e 20 54 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 72 61 74 68 65 72 20 6f 62 73 .VyOS..There.are.also.rather.obs
cbdc0 63 75 72 65 20 47 52 45 20 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 65 cure.GRE.options.that.can.be.use
cbde0 66 75 6c 2e 00 47 52 45 2f 49 50 49 50 2f 53 49 54 20 61 6e 64 20 49 50 73 65 63 20 61 72 65 20 ful..GRE/IPIP/SIT.and.IPsec.are.
cbe00 77 69 64 65 6c 79 20 61 63 63 65 70 74 65 64 20 73 74 61 6e 64 61 72 64 73 2c 20 77 68 69 63 68 widely.accepted.standards,.which
cbe20 20 6d 61 6b 65 20 74 68 69 73 20 73 63 68 65 6d 65 20 65 61 73 79 20 74 6f 20 69 6d 70 6c 65 6d .make.this.scheme.easy.to.implem
cbe40 65 6e 74 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 76 69 72 74 75 61 6c 6c 79 20 61 ent.between.VyOS.and.virtually.a
cbe60 6e 79 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 47 52 45 54 41 50 00 47 65 6e 65 61 72 61 74 ny.other.router..GRETAP.Genearat
cbe80 65 20 61 20 6e 65 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 e.a.new.OpenVPN.shared.secret..T
cbea0 68 65 20 67 65 6e 65 72 61 74 65 64 20 73 65 63 72 65 64 20 69 73 20 74 68 65 20 6f 75 74 70 75 he.generated.secred.is.the.outpu
cbec0 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 61 72 61 74 65 20 61 20 6e 65 t.to.the.console..Genearate.a.ne
cbee0 77 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 54 68 65 20 67 65 6e w.OpenVPN.shared.secret..The.gen
cbf00 65 72 61 74 65 64 20 73 65 63 72 65 74 20 69 73 20 74 68 65 20 6f 75 74 70 75 74 20 74 6f 20 74 erated.secret.is.the.output.to.t
cbf20 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 6c 00 47 65 6e 65 72 61 6c 20 43 6f 6e 66 he.console..General.General.Conf
cbf40 69 67 75 72 61 74 69 6f 6e 00 47 65 6e 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 66 iguration.General.commands.for.f
cbf60 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 63 6f 75 6e 74 65 72 20 61 irewall.configuration,.counter.a
cbf80 6e 64 20 73 74 61 74 69 73 63 69 74 73 3a 00 47 65 6e 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d nd.statiscits:.Generate.:abbr:`M
cbfa0 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f KA.(MACsec.Key.Agreement.protoco
cbfc0 6c 29 60 20 43 41 4b 20 6b 65 79 20 31 32 38 20 6f 72 20 32 35 36 20 62 69 74 73 2e 00 47 65 6e l)`.CAK.key.128.or.256.bits..Gen
cbfe0 65 72 61 74 65 20 3a 61 62 62 72 3a 60 4d 4b 41 20 28 4d 41 43 73 65 63 20 4b 65 79 20 41 67 72 erate.:abbr:`MKA.(MACsec.Key.Agr
cc000 65 65 6d 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 29 60 20 43 41 4b 20 6b 65 79 2e 00 47 65 6e 65 72 eement.protocol)`.CAK.key..Gener
cc020 61 74 65 20 4b 65 79 70 61 69 72 00 47 65 6e 65 72 61 74 65 20 61 20 57 69 72 65 47 75 61 72 64 ate.Keypair.Generate.a.WireGuard
cc040 20 70 72 65 2d 73 68 61 72 65 64 20 73 65 63 72 65 74 20 75 73 65 64 20 66 6f 72 20 70 65 65 72 .pre-shared.secret.used.for.peer
cc060 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 s.to.communicate..Generate.a.new
cc080 20 57 69 72 65 47 75 61 72 64 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 20 70 6f .WireGuard.public/private.key.po
cc0a0 72 74 69 6f 6e 20 61 6e 64 20 6f 75 74 70 75 74 20 74 68 65 20 72 65 73 75 6c 74 20 74 6f 20 74 rtion.and.output.the.result.to.t
cc0c0 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 47 65 6e 65 72 61 74 65 20 61 20 6e 65 77 20 73 65 74 20 6f he.console..Generate.a.new.set.o
cc0e0 66 20 3a 61 62 62 72 3a 60 44 48 20 28 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 29 60 20 70 61 f.:abbr:`DH.(Diffie-Hellman)`.pa
cc100 72 61 6d 65 74 65 72 73 2e 20 54 68 65 20 6b 65 79 20 73 69 7a 65 20 69 73 20 72 65 71 75 65 73 rameters..The.key.size.is.reques
cc120 74 65 64 20 62 79 20 74 68 65 20 43 4c 49 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 ted.by.the.CLI.and.defaults.to.2
cc140 30 34 38 20 62 69 74 2e 00 47 65 6e 65 72 61 74 65 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 048.bit..Generate.the.configurat
cc160 69 6f 6e 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 61 64 64 20 61 20 70 75 62 6c 69 ion.mode.commands.to.add.a.publi
cc180 63 20 6b 65 79 20 66 6f 72 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f 62 61 73 65 64 5f 61 75 c.key.for.:ref:`ssh_key_based_au
cc1a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 2e 20 60 60 3c 6c 6f 63 61 74 69 6f 6e 3e 60 60 20 63 61 thentication`..``<location>``.ca
cc1c0 6e 20 62 65 20 61 20 6c 6f 63 61 6c 20 70 61 74 68 20 6f 72 20 61 20 55 52 4c 20 70 6f 69 6e 74 n.be.a.local.path.or.a.URL.point
cc1e0 69 6e 67 20 61 74 20 61 20 72 65 6d 6f 74 65 20 66 69 6c 65 2e 00 47 65 6e 65 72 61 74 65 73 20 ing.at.a.remote.file..Generates.
cc200 61 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 70 75 a.keypair,.which.includes.the.pu
cc220 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 74 73 2c 20 61 6e 64 20 62 75 69 6c blic.and.private.parts,.and.buil
cc240 64 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 d.a.configuration.command.to.ins
cc260 74 61 6c 6c 20 74 68 69 73 20 6b 65 79 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 60 60 2e 00 tall.this.key.to.``interface``..
cc280 47 65 6e 65 72 69 63 20 52 6f 75 74 69 6e 67 20 45 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 28 47 Generic.Routing.Encapsulation.(G
cc2a0 52 45 29 00 47 65 6e 65 76 65 20 48 65 61 64 65 72 3a 00 47 65 74 20 61 20 6c 69 73 74 20 6f 66 RE).Geneve.Header:.Get.a.list.of
cc2c0 20 61 6c 6c 20 77 69 72 65 67 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 00 47 65 74 20 61 6e .all.wireguard.interfaces.Get.an
cc2e0 20 6f 76 65 72 76 69 65 77 20 6f 76 65 72 20 74 68 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 6f .overview.over.the.encryption.co
cc300 75 6e 74 65 72 73 2e 00 47 65 74 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e unters..Get.detailed.information
cc320 20 61 62 6f 75 74 20 4c 4c 44 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 47 65 74 20 74 68 65 20 44 .about.LLDP.neighbors..Get.the.D
cc340 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 62 6f 74 68 20 72 6f 75 74 HCPv6-PD.prefixes.from.both.rout
cc360 65 72 73 3a 00 47 65 74 74 69 6e 67 20 73 74 61 72 74 65 64 00 47 69 76 65 6e 20 74 68 65 20 66 ers:.Getting.started.Given.the.f
cc380 61 63 74 20 74 68 61 74 20 6f 70 65 6e 20 44 4e 53 20 72 65 63 75 72 73 6f 72 73 20 63 6f 75 6c act.that.open.DNS.recursors.coul
cc3a0 64 20 62 65 20 75 73 65 64 20 6f 6e 20 44 44 6f 53 20 61 6d 70 6c 69 66 69 63 61 74 69 6f 6e 20 d.be.used.on.DDoS.amplification.
cc3c0 61 74 74 61 63 6b 73 2c 20 79 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 attacks,.you.must.configure.the.
cc3e0 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 75 73 networks.which.are.allowed.to.us
cc400 65 20 74 68 69 73 20 72 65 63 75 72 73 6f 72 2e 20 41 20 6e 65 74 77 6f 72 6b 20 6f 66 20 60 60 e.this.recursor..A.network.of.``
cc420 30 2e 30 2e 30 2e 30 2f 30 60 60 20 6f 72 20 60 60 3a 3a 2f 30 60 60 20 77 6f 75 6c 64 20 61 6c 0.0.0.0/0``.or.``::/0``.would.al
cc440 6c 6f 77 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 20 74 low.all.IPv4.and.IPv6.networks.t
cc460 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 2e 20 54 68 69 73 20 69 73 20 67 65 6e o.query.this.server..This.is.gen
cc480 65 72 61 6c 6c 79 20 61 20 62 61 64 20 69 64 65 61 2e 00 47 69 76 65 6e 20 74 68 65 20 66 6f 6c erally.a.bad.idea..Given.the.fol
cc4a0 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 68 61 76 65 20 6f 6e 65 20 56 79 4f 53 20 lowing.example.we.have.one.VyOS.
cc4c0 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 73 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 router.acting.as.OpenVPN.server.
cc4e0 61 6e 64 20 61 6e 6f 74 68 65 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 63 74 69 6e 67 20 61 and.another.VyOS.router.acting.a
cc500 73 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 73 65 72 76 65 72 20 61 6c 73 s.OpenVPN.client..The.server.als
cc520 6f 20 70 75 73 68 65 73 20 61 20 73 74 61 74 69 63 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 o.pushes.a.static.client.IP.addr
cc540 65 73 73 20 74 6f 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 20 52 65 6d 65 6d ess.to.the.OpenVPN.client..Remem
cc560 62 65 72 2c 20 63 6c 69 65 6e 74 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 75 73 69 6e ber,.clients.are.identified.usin
cc580 67 20 74 68 65 69 72 20 43 4e 20 61 74 74 72 69 62 75 74 65 20 69 6e 20 74 68 65 20 53 53 4c 20 g.their.CN.attribute.in.the.SSL.
cc5a0 63 65 72 74 69 66 69 63 61 74 65 2e 00 47 6c 6f 61 62 61 6c 00 47 6c 6f 62 61 6c 00 47 6c 6f 62 certificate..Gloabal.Global.Glob
cc5c0 61 6c 20 41 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f al.Advanced.options.Global.Optio
cc5e0 6e 73 00 47 6c 6f 62 61 6c 20 4f 70 74 69 6f 6e 73 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 ns.Global.Options.Firewall.Confi
cc600 67 75 72 61 74 69 6f 6e 00 47 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 00 47 6c 6f 62 61 6c 20 70 guration.Global.options.Global.p
cc620 61 72 61 6d 65 74 65 72 73 00 47 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 73 00 47 72 61 63 65 66 arameters.Global.settings.Gracef
cc640 75 6c 20 52 65 73 74 61 72 74 00 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 00 47 72 6f 75 70 73 ul.Restart.Gratuitous.ARP.Groups
cc660 00 47 72 6f 75 70 73 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 .Groups.need.to.have.unique.name
cc680 73 2e 20 45 76 65 6e 20 74 68 6f 75 67 68 20 73 6f 6d 65 20 63 6f 6e 74 61 69 6e 20 49 50 76 34 s..Even.though.some.contain.IPv4
cc6a0 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6f 74 68 65 72 73 20 63 6f 6e 74 61 69 6e 20 49 50 .addresses.and.others.contain.IP
cc6c0 76 36 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 79 20 73 74 69 6c 6c 20 6e 65 65 64 20 74 6f v6.addresses,.they.still.need.to
cc6e0 20 68 61 76 65 20 75 6e 69 71 75 65 20 6e 61 6d 65 73 2c 20 73 6f 20 79 6f 75 20 6d 61 79 20 77 .have.unique.names,.so.you.may.w
cc700 61 6e 74 20 74 6f 20 61 70 70 65 6e 64 20 22 2d 76 34 22 20 6f 72 20 22 2d 76 36 22 20 74 6f 20 ant.to.append."-v4".or."-v6".to.
cc720 79 6f 75 72 20 67 72 6f 75 70 20 6e 61 6d 65 73 2e 00 48 51 27 73 20 72 6f 75 74 65 72 20 72 65 your.group.names..HQ's.router.re
cc740 71 75 69 72 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 74 65 70 73 20 74 6f 20 67 65 quires.the.following.steps.to.ge
cc760 6e 65 72 61 74 65 20 63 72 79 70 74 6f 20 6d 61 74 65 72 69 61 6c 73 20 66 6f 72 20 74 68 65 20 nerate.crypto.materials.for.the.
cc780 42 72 61 6e 63 68 20 31 3a 00 48 54 20 28 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 Branch.1:.HT.(High.Throughput).c
cc7a0 61 70 61 62 69 6c 69 74 69 65 73 20 28 38 30 32 2e 31 31 6e 29 00 48 54 54 50 20 41 50 49 00 48 apabilities.(802.11n).HTTP.API.H
cc7c0 54 54 50 20 62 61 73 65 64 20 73 65 72 76 69 63 65 73 00 48 54 54 50 20 62 61 73 69 63 20 61 75 TTP.based.services.HTTP.basic.au
cc7e0 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 75 73 65 72 6e 61 6d 65 00 48 54 54 50 20 63 6c 69 65 6e thentication.username.HTTP.clien
cc800 74 00 48 54 54 50 2d 41 50 49 00 48 61 69 72 70 69 6e 20 4e 41 54 2f 4e 41 54 20 52 65 66 6c 65 t.HTTP-API.Hairpin.NAT/NAT.Refle
cc820 63 74 69 6f 6e 00 48 61 6e 64 20 6f 75 74 20 70 72 65 66 69 78 65 73 20 6f 66 20 73 69 7a 65 20 ction.Hand.out.prefixes.of.size.
cc840 60 3c 6c 65 6e 67 74 68 3e 60 20 74 6f 20 63 6c 69 65 6e 74 73 20 69 6e 20 73 75 62 6e 65 74 20 `<length>`.to.clients.in.subnet.
cc860 60 3c 70 72 65 66 69 78 3e 60 20 77 68 65 6e 20 74 68 65 79 20 72 65 71 75 65 73 74 20 66 6f 72 `<prefix>`.when.they.request.for
cc880 20 70 72 65 66 69 78 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 48 61 6e 64 6c 69 6e 67 20 61 6e 64 .prefix.delegation..Handling.and
cc8a0 20 6d 6f 6e 69 74 6f 72 69 6e 67 00 48 61 76 69 6e 67 20 63 6f 6e 74 72 6f 6c 20 6f 76 65 72 20 .monitoring.Having.control.over.
cc8c0 74 68 65 20 6d 61 74 63 68 69 6e 67 20 6f 66 20 49 4e 56 41 4c 49 44 20 73 74 61 74 65 20 74 72 the.matching.of.INVALID.state.tr
cc8e0 61 66 66 69 63 2c 20 65 2e 67 2e 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 73 65 6c 65 63 affic,.e.g..the.ability.to.selec
cc900 74 69 76 65 6c 79 20 6c 6f 67 2c 20 69 73 20 61 6e 20 69 6d 70 6f 72 74 61 6e 74 20 74 72 6f 75 tively.log,.is.an.important.trou
cc920 62 6c 65 73 68 6f 6f 74 69 6e 67 20 74 6f 6f 6c 20 66 6f 72 20 6f 62 73 65 72 76 69 6e 67 20 62 bleshooting.tool.for.observing.b
cc940 72 6f 6b 65 6e 20 70 72 6f 74 6f 63 6f 6c 20 62 65 68 61 76 69 6f 72 2e 20 46 6f 72 20 74 68 69 roken.protocol.behavior..For.thi
cc960 73 20 72 65 61 73 6f 6e 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 67 6c 6f 62 61 6c 6c 79 s.reason,.VyOS.does.not.globally
cc980 20 64 72 6f 70 20 69 6e 76 61 6c 69 64 20 73 74 61 74 65 20 74 72 61 66 66 69 63 2c 20 69 6e 73 .drop.invalid.state.traffic,.ins
cc9a0 74 65 61 64 20 61 6c 6c 6f 77 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 6d 61 tead.allowing.the.operator.to.ma
cc9c0 6b 65 20 74 68 65 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 20 6f 6e 20 68 6f 77 20 74 68 65 20 ke.the.determination.on.how.the.
cc9e0 74 72 61 66 66 69 63 20 69 73 20 68 61 6e 64 6c 65 64 2e 00 48 65 61 6c 74 68 20 63 68 65 63 6b traffic.is.handled..Health.check
cca00 20 73 63 72 69 70 74 73 00 48 65 61 6c 74 68 20 63 68 65 63 6b 73 00 48 65 61 6c 74 68 2d 63 68 .scripts.Health.checks.Health-ch
cca20 65 63 6b 00 48 65 72 65 20 61 72 65 20 73 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 66 6f 72 20 61 eck.Here.are.some.examples.for.a
cca40 70 70 6c 79 69 6e 67 20 61 20 72 75 6c 65 2d 73 65 74 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 pplying.a.rule-set.to.an.interfa
cca60 63 65 00 48 65 72 65 20 69 73 20 61 20 73 65 63 6f 6e 64 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 ce.Here.is.a.second.example.of.a
cca80 20 64 75 61 6c 2d 73 74 61 63 6b 20 74 75 6e 6e 65 6c 20 6f 76 65 72 20 49 50 76 36 20 62 65 74 .dual-stack.tunnel.over.IPv6.bet
ccaa0 77 65 65 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 20 61 6e 64 20 61 20 4c 69 6e 75 78 20 68 ween.a.VyOS.router.and.a.Linux.h
ccac0 6f 73 74 20 75 73 69 6e 67 20 73 79 73 74 65 6d 64 2d 6e 65 74 77 6f 72 6b 64 2e 00 48 65 72 65 ost.using.systemd-networkd..Here
ccae0 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 20 3a 61 62 62 72 3a 60 4e 45 54 20 28 4e 65 74 77 6f .is.an.example.:abbr:`NET.(Netwo
ccb00 72 6b 20 45 6e 74 69 74 79 20 54 69 74 6c 65 29 60 20 76 61 6c 75 65 3a 00 48 65 72 65 20 69 73 rk.Entity.Title)`.value:.Here.is
ccb20 20 61 6e 20 65 78 61 6d 70 6c 65 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 61 70 70 6c 79 20 74 .an.example.route-map.to.apply.t
ccb40 6f 20 72 6f 75 74 65 73 20 6c 65 61 72 6e 65 64 20 61 74 20 69 6d 70 6f 72 74 2e 20 49 6e 20 74 o.routes.learned.at.import..In.t
ccb60 68 69 73 20 66 69 6c 74 65 72 20 77 65 20 72 65 6a 65 63 74 20 70 72 65 66 69 78 65 73 20 77 69 his.filter.we.reject.prefixes.wi
ccb80 74 68 20 74 68 65 20 73 74 61 74 65 20 60 69 6e 76 61 6c 69 64 60 2c 20 61 6e 64 20 73 65 74 20 th.the.state.`invalid`,.and.set.
ccba0 61 20 68 69 67 68 65 72 20 60 6c 6f 63 61 6c 2d 70 72 65 66 65 72 65 6e 63 65 60 20 69 66 20 74 a.higher.`local-preference`.if.t
ccbc0 68 65 20 70 72 65 66 69 78 20 69 73 20 52 50 4b 49 20 60 76 61 6c 69 64 60 20 72 61 74 68 65 72 he.prefix.is.RPKI.`valid`.rather
ccbe0 20 74 68 61 6e 20 6d 65 72 65 6c 79 20 60 6e 6f 74 66 6f 75 6e 64 60 2e 00 48 65 72 65 20 69 73 .than.merely.`notfound`..Here.is
ccc00 20 61 6e 20 65 78 61 6d 70 6c 65 20 77 65 72 65 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 .an.example.were.multiple.groups
ccc20 20 61 72 65 20 63 72 65 61 74 65 64 3a 00 48 65 72 65 20 69 73 20 74 68 65 20 72 6f 75 74 69 6e .are.created:.Here.is.the.routin
ccc40 67 20 74 61 62 6c 65 73 20 73 68 6f 77 69 6e 67 20 74 68 65 20 4d 50 4c 53 20 73 65 67 6d 65 6e g.tables.showing.the.MPLS.segmen
ccc60 74 20 72 6f 75 74 69 6e 67 20 6c 61 62 65 6c 20 6f 70 65 72 61 74 69 6f 6e 73 3a 00 48 65 72 65 t.routing.label.operations:.Here
ccc80 20 77 65 20 70 72 6f 76 69 64 65 20 74 77 6f 20 65 78 61 6d 70 6c 65 73 20 6f 6e 20 68 6f 77 20 .we.provide.two.examples.on.how.
ccca0 74 6f 20 61 70 70 6c 79 20 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 2e 00 48 65 72 65 27 to.apply.NAT.Load.Balance..Here'
cccc0 73 20 61 6e 20 65 78 74 72 61 63 74 20 6f 66 20 61 20 73 69 6d 70 6c 65 20 31 2d 74 6f 2d 31 20 s.an.extract.of.a.simple.1-to-1.
ccce0 4e 41 54 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 74 68 20 6f 6e 65 20 69 6e 74 65 72 NAT.configuration.with.one.inter
ccd00 6e 61 6c 20 61 6e 64 20 6f 6e 65 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 3a 00 nal.and.one.external.interface:.
ccd20 48 65 72 65 27 73 20 6f 6e 65 20 65 78 61 6d 70 6c 65 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 20 Here's.one.example.of.a.network.
ccd40 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 66 6f 72 20 61 6e 20 41 53 50 2e 20 54 68 65 20 41 53 50 20 environment.for.an.ASP..The.ASP.
ccd60 72 65 71 75 65 73 74 73 20 74 68 61 74 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 requests.that.all.connections.fr
ccd80 6f 6d 20 74 68 69 73 20 63 6f 6d 70 61 6e 79 20 73 68 6f 75 6c 64 20 63 6f 6d 65 20 66 72 6f 6d om.this.company.should.come.from
ccda0 20 31 37 32 2e 32 39 2e 34 31 2e 38 39 20 2d 20 61 6e 20 61 64 64 72 65 73 73 20 74 68 61 74 20 .172.29.41.89.-.an.address.that.
ccdc0 69 73 20 61 73 73 69 67 6e 65 64 20 62 79 20 74 68 65 20 41 53 50 20 61 6e 64 20 6e 6f 74 20 69 is.assigned.by.the.ASP.and.not.i
ccde0 6e 20 75 73 65 20 61 74 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 2e 00 48 65 72 65 n.use.at.the.customer.site..Here
cce00 27 73 20 74 68 65 20 49 50 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 70 6f 70 75 6c 61 's.the.IP.routes.that.are.popula
cce20 74 65 64 2e 20 4a 75 73 74 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 3a 00 48 65 72 65 27 73 20 74 ted..Just.the.loopback:.Here's.t
cce40 68 65 20 6e 65 69 67 68 62 6f 72 73 20 75 70 3a 00 48 65 72 65 27 73 20 74 68 65 20 72 6f 75 74 he.neighbors.up:.Here's.the.rout
cce60 65 73 3a 00 48 65 77 6c 65 74 74 2d 50 61 63 6b 61 72 64 20 63 61 6c 6c 20 69 74 20 53 6f 75 72 es:.Hewlett-Packard.call.it.Sour
cce80 63 65 2d 50 6f 72 74 20 66 69 6c 74 65 72 69 6e 67 20 6f 72 20 70 6f 72 74 2d 69 73 6f 6c 61 74 ce-Port.filtering.or.port-isolat
ccea0 69 6f 6e 00 48 69 67 68 00 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 00 48 69 67 68 20 ion.High.High.Availability.High.
ccec0 61 76 61 69 6c 61 62 69 6c 69 74 79 00 48 6f 6d 65 20 55 73 65 72 73 00 48 6f 70 20 63 6f 75 6e availability.Home.Users.Hop.coun
ccee0 74 20 66 69 65 6c 64 20 6f 66 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 52 41 20 70 61 63 6b 65 t.field.of.the.outgoing.RA.packe
ccf00 74 73 00 48 6f 73 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 00 48 6f 73 74 20 6e 61 6d 65 00 48 6f ts.Host.Information.Host.name.Ho
ccf20 73 74 20 73 70 65 63 69 66 69 63 20 6d 61 70 70 69 6e 67 20 73 68 61 6c 6c 20 62 65 20 6e 61 6d st.specific.mapping.shall.be.nam
ccf40 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 48 6f 73 74 6e 61 6d 65 00 48 6f 77 20 61 6e 20 49 ed.``client1``.Hostname.How.an.I
ccf60 50 20 61 64 64 72 65 73 73 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 P.address.is.assigned.to.an.inte
ccf80 72 66 61 63 65 20 69 6e 20 3a 72 65 66 3a 60 65 74 68 65 72 6e 65 74 2d 69 6e 74 65 72 66 61 63 rface.in.:ref:`ethernet-interfac
ccfa0 65 60 2e 20 54 68 69 73 20 73 65 63 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 73 74 e`..This.section.shows.how.to.st
ccfc0 61 74 69 63 61 6c 6c 79 20 6d 61 70 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 atically.map.an.IP.address.to.a.
ccfe0 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 6c 6f 63 61 6c 20 28 6d 65 61 6e 69 6e 67 20 6f 6e 20 74 hostname.for.local.(meaning.on.t
cd000 68 69 73 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 29 20 6e 61 6d 65 20 72 65 73 6f 6c 75 74 69 his.VyOS.instance).name.resoluti
cd020 6f 6e 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 56 79 4f 53 20 65 71 75 69 76 61 6c 65 6e 74 20 on..This.is.the.VyOS.equivalent.
cd040 74 6f 20 60 2f 65 74 63 2f 68 6f 73 74 73 60 20 66 69 6c 65 20 65 6e 74 72 69 65 73 2e 00 48 6f to.`/etc/hosts`.file.entries..Ho
cd060 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 45 76 65 6e 74 20 48 61 6e 64 6c 65 72 00 48 6f 77 w.to.configure.Event.Handler.How
cd080 20 74 6f 20 6d 61 6b 65 20 69 74 20 77 6f 72 6b 00 48 6f 77 65 76 65 72 2c 20 6e 6f 77 20 79 6f .to.make.it.work.However,.now.yo
cd0a0 75 20 6e 65 65 64 20 74 6f 20 6d 61 6b 65 20 49 50 73 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 u.need.to.make.IPsec.work.with.d
cd0c0 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 20 6f 6e 20 6f 6e 65 20 73 69 64 65 2e 20 54 68 65 20 ynamic.address.on.one.side..The.
cd0e0 74 72 69 63 6b 79 20 70 61 72 74 20 69 73 20 74 68 61 74 20 70 72 65 2d 73 68 61 72 65 64 20 73 tricky.part.is.that.pre-shared.s
cd100 65 63 72 65 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 6f 65 73 6e 27 74 20 77 6f 72 ecret.authentication.doesn't.wor
cd120 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 2c 20 73 6f 20 77 65 27 6c 6c k.with.dynamic.address,.so.we'll
cd140 20 68 61 76 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 2e 00 48 6f 77 65 76 65 72 2c 20 .have.to.use.RSA.keys..However,.
cd160 73 69 6e 63 65 20 56 79 4f 53 20 31 2e 34 2c 20 69 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 since.VyOS.1.4,.it.is.possible.t
cd180 6f 20 76 65 72 69 66 79 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 o.verify.self-signed.certificate
cd1a0 73 20 75 73 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6e 67 65 72 70 72 69 6e 74 73 s.using.certificate.fingerprints
cd1c0 2e 00 48 6f 77 65 76 65 72 2c 20 73 70 6c 69 74 2d 74 75 6e 6e 65 6c 69 6e 67 20 63 61 6e 20 62 ..However,.split-tunneling.can.b
cd1e0 65 20 61 63 68 69 65 76 65 64 20 62 79 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 65 6d e.achieved.by.specifying.the.rem
cd200 6f 74 65 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 65 6e 73 75 72 65 73 20 74 68 61 74 20 6f ote.subnets..This.ensures.that.o
cd220 6e 6c 79 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 65 20 72 65 6d nly.traffic.destined.for.the.rem
cd240 6f 74 65 20 73 69 74 65 20 69 73 20 73 65 6e 74 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c ote.site.is.sent.over.the.tunnel
cd260 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 72 61 66 66 69 63 20 69 73 20 75 6e 61 66 66 65 63 74 65 ..All.other.traffic.is.unaffecte
cd280 64 2e 00 48 75 61 77 65 69 20 4d 45 39 30 39 73 2d 31 32 30 20 6d 69 6e 69 50 43 49 65 20 63 61 d..Huawei.ME909s-120.miniPCIe.ca
cd2a0 72 64 20 28 4c 54 45 29 00 48 75 61 77 65 69 20 4d 45 39 30 39 75 2d 35 32 31 20 6d 69 6e 69 50 rd.(LTE).Huawei.ME909u-521.miniP
cd2c0 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 48 75 62 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d CIe.card.(LTE).Hub.IEEE.802.1X/M
cd2e0 41 43 73 65 63 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 20 54 68 69 73 20 ACsec.pre-shared.key.mode..This.
cd300 61 6c 6c 6f 77 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 4d 41 43 73 65 63 20 77 69 74 68 20 61 allows.configuring.MACsec.with.a
cd320 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 75 73 69 6e 67 20 61 20 3a 61 62 62 72 3a 60 43 .pre-shared.key.using.a.:abbr:`C
cd340 41 4b 20 28 4d 41 43 73 65 63 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 AK.(MACsec.connectivity.associat
cd360 69 6f 6e 20 6b 65 79 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 43 4b 4e 20 28 4d 41 43 73 65 63 ion.key)`.and.:abbr:`CKN.(MACsec
cd380 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 6e 61 6d 65 29 60 .connectivity.association.name)`
cd3a0 20 70 61 69 72 2e 00 49 45 45 45 20 38 30 32 2e 31 58 2f 4d 41 43 73 65 63 20 72 65 70 6c 61 79 .pair..IEEE.802.1X/MACsec.replay
cd3c0 20 70 72 6f 74 65 63 74 69 6f 6e 20 77 69 6e 64 6f 77 2e 20 54 68 69 73 20 64 65 74 65 72 6d 69 .protection.window..This.determi
cd3e0 6e 65 73 20 61 20 77 69 6e 64 6f 77 20 69 6e 20 77 68 69 63 68 20 72 65 70 6c 61 79 20 69 73 20 nes.a.window.in.which.replay.is.
cd400 74 6f 6c 65 72 61 74 65 64 2c 20 74 6f 20 61 6c 6c 6f 77 20 72 65 63 65 69 70 74 20 6f 66 20 66 tolerated,.to.allow.receipt.of.f
cd420 72 61 6d 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 6f 72 64 65 72 65 64 20 rames.that.have.been.misordered.
cd440 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 49 45 45 45 20 38 30 32 2e 31 61 64 5f 20 77 61 by.the.network..IEEE.802.1ad_.wa
cd460 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 6e 64 61 72 s.an.Ethernet.networking.standar
cd480 64 20 69 6e 66 6f 72 6d 61 6c 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 51 69 6e 51 20 61 73 20 61 6e d.informally.known.as.QinQ.as.an
cd4a0 20 61 6d 65 6e 64 6d 65 6e 74 20 74 6f 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 38 30 32 2e .amendment.to.IEEE.standard.802.
cd4c0 31 71 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 1q.VLAN.interfaces.as.described.
cd4e0 61 62 6f 76 65 2e 20 38 30 32 2e 31 61 64 20 77 61 73 20 69 6e 63 6f 72 70 6f 72 61 74 65 64 20 above..802.1ad.was.incorporated.
cd500 69 6e 74 6f 20 74 68 65 20 62 61 73 65 20 38 30 32 2e 31 71 5f 20 73 74 61 6e 64 61 72 64 20 69 into.the.base.802.1q_.standard.i
cd520 6e 20 32 30 31 31 2e 20 54 68 65 20 74 65 63 68 6e 69 71 75 65 20 69 73 20 61 6c 73 6f 20 6b 6e n.2011..The.technique.is.also.kn
cd540 6f 77 6e 20 61 73 20 70 72 6f 76 69 64 65 72 20 62 72 69 64 67 69 6e 67 2c 20 53 74 61 63 6b 65 own.as.provider.bridging,.Stacke
cd560 64 20 56 4c 41 4e 73 2c 20 6f 72 20 73 69 6d 70 6c 79 20 51 69 6e 51 20 6f 72 20 51 2d 69 6e 2d d.VLANs,.or.simply.QinQ.or.Q-in-
cd580 51 2e 20 22 51 2d 69 6e 2d 51 22 20 63 61 6e 20 66 6f 72 20 73 75 70 70 6f 72 74 65 64 20 64 65 Q.."Q-in-Q".can.for.supported.de
cd5a0 76 69 63 65 73 20 61 70 70 6c 79 20 74 6f 20 43 2d 74 61 67 20 73 74 61 63 6b 69 6e 67 20 6f 6e vices.apply.to.C-tag.stacking.on
cd5c0 20 43 2d 74 61 67 20 28 45 74 68 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 31 30 30 29 2e .C-tag.(Ethernet.Type.=.0x8100).
cd5e0 00 49 45 45 45 20 38 30 32 2e 31 71 5f 2c 20 6f 66 74 65 6e 20 72 65 66 65 72 72 65 64 20 74 6f .IEEE.802.1q_,.often.referred.to
cd600 20 61 73 20 44 6f 74 31 71 2c 20 69 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 .as.Dot1q,.is.the.networking.sta
cd620 6e 64 61 72 64 20 74 68 61 74 20 73 75 70 70 6f 72 74 73 20 76 69 72 74 75 61 6c 20 4c 41 4e 73 ndard.that.supports.virtual.LANs
cd640 20 28 56 4c 41 4e 73 29 20 6f 6e 20 61 6e 20 49 45 45 45 20 38 30 32 2e 33 20 45 74 68 65 72 6e .(VLANs).on.an.IEEE.802.3.Ethern
cd660 65 74 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 64 65 66 69 6e 65 73 et.network..The.standard.defines
cd680 20 61 20 73 79 73 74 65 6d 20 6f 66 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 66 6f 72 20 45 74 .a.system.of.VLAN.tagging.for.Et
cd6a0 68 65 72 6e 65 74 20 66 72 61 6d 65 73 20 61 6e 64 20 74 68 65 20 61 63 63 6f 6d 70 61 6e 79 69 hernet.frames.and.the.accompanyi
cd6c0 6e 67 20 70 72 6f 63 65 64 75 72 65 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 62 72 69 64 ng.procedures.to.be.used.by.brid
cd6e0 67 65 73 20 61 6e 64 20 73 77 69 74 63 68 65 73 20 69 6e 20 68 61 6e 64 6c 69 6e 67 20 73 75 63 ges.and.switches.in.handling.suc
cd700 68 20 66 72 61 6d 65 73 2e 20 54 68 65 20 73 74 61 6e 64 61 72 64 20 61 6c 73 6f 20 63 6f 6e 74 h.frames..The.standard.also.cont
cd720 61 69 6e 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 66 6f 72 20 61 20 71 75 61 6c 69 74 79 2d 6f 66 ains.provisions.for.a.quality-of
cd740 2d 73 65 72 76 69 63 65 20 70 72 69 6f 72 69 74 69 7a 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 63 -service.prioritization.scheme.c
cd760 6f 6d 6d 6f 6e 6c 79 20 6b 6e 6f 77 6e 20 61 73 20 49 45 45 45 20 38 30 32 2e 31 70 20 61 6e 64 ommonly.known.as.IEEE.802.1p.and
cd780 20 64 65 66 69 6e 65 73 20 74 68 65 20 47 65 6e 65 72 69 63 20 41 74 74 72 69 62 75 74 65 20 52 .defines.the.Generic.Attribute.R
cd7a0 65 67 69 73 74 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 2e 00 49 45 54 46 20 70 75 62 6c 69 egistration.Protocol..IETF.publi
cd7c0 73 68 65 64 20 3a 72 66 63 3a 60 36 35 39 38 60 2c 20 64 65 74 61 69 6c 69 6e 67 20 61 20 73 68 shed.:rfc:`6598`,.detailing.a.sh
cd7e0 61 72 65 64 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 75 73 65 20 69 6e 20 49 53 ared.address.space.for.use.in.IS
cd800 50 20 43 47 4e 20 64 65 70 6c 6f 79 6d 65 6e 74 73 20 74 68 61 74 20 63 61 6e 20 68 61 6e 64 6c P.CGN.deployments.that.can.handl
cd820 65 20 74 68 65 20 73 61 6d 65 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 65 73 20 6f 63 63 75 e.the.same.network.prefixes.occu
cd840 72 72 69 6e 67 20 62 6f 74 68 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 74 62 6f 75 rring.both.on.inbound.and.outbou
cd860 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 41 52 49 4e 20 72 65 74 75 72 6e 65 64 20 61 64 64 nd.interfaces..ARIN.returned.add
cd880 72 65 73 73 20 73 70 61 63 65 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 ress.space.to.the.:abbr:`IANA.(I
cd8a0 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 nternet.Assigned.Numbers.Authori
cd8c0 74 79 29 60 20 66 6f 72 20 74 68 69 73 20 61 6c 6c 6f 63 61 74 69 6f 6e 2e 00 49 47 4d 50 20 2d ty)`.for.this.allocation..IGMP.-
cd8e0 20 49 6e 74 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f .Internet.Group.Management.Proto
cd900 63 6f 6c 29 00 49 47 4d 50 20 50 72 6f 78 79 00 49 4b 45 20 28 49 6e 74 65 72 6e 65 74 20 4b 65 col).IGMP.Proxy.IKE.(Internet.Ke
cd920 79 20 45 78 63 68 61 6e 67 65 29 20 41 74 74 72 69 62 75 74 65 73 00 49 4b 45 20 50 68 61 73 65 y.Exchange).Attributes.IKE.Phase
cd940 3a 00 49 4b 45 20 70 65 72 66 6f 72 6d 73 20 6d 75 74 75 61 6c 20 61 75 74 68 65 6e 74 69 63 61 :.IKE.performs.mutual.authentica
cd960 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 70 61 72 74 69 65 73 20 61 6e 64 20 65 73 74 tion.between.two.parties.and.est
cd980 61 62 6c 69 73 68 65 73 20 61 6e 20 49 4b 45 20 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 ablishes.an.IKE.security.associa
cd9a0 74 69 6f 6e 20 28 53 41 29 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 73 68 61 72 65 64 20 73 tion.(SA).that.includes.shared.s
cd9c0 65 63 72 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 75 73 ecret.information.that.can.be.us
cd9e0 65 64 20 74 6f 20 65 66 66 69 63 69 65 6e 74 6c 79 20 65 73 74 61 62 6c 69 73 68 20 53 41 73 20 ed.to.efficiently.establish.SAs.
cda00 66 6f 72 20 45 6e 63 61 70 73 75 6c 61 74 69 6e 67 20 53 65 63 75 72 69 74 79 20 50 61 79 6c 6f for.Encapsulating.Security.Paylo
cda20 61 64 20 28 45 53 50 29 20 6f 72 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 48 65 61 64 65 ad.(ESP).or.Authentication.Heade
cda40 72 20 28 41 48 29 20 61 6e 64 20 61 20 73 65 74 20 6f 66 20 63 72 79 70 74 6f 67 72 61 70 68 69 r.(AH).and.a.set.of.cryptographi
cda60 63 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 68 65 20 53 c.algorithms.to.be.used.by.the.S
cda80 41 73 20 74 6f 20 70 72 6f 74 65 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 74 68 61 74 20 74 As.to.protect.the.traffic.that.t
cdaa0 68 65 79 20 63 61 72 72 79 2e 20 68 74 74 70 73 3a 2f 2f 64 61 74 61 74 72 61 63 6b 65 72 2e 69 hey.carry..https://datatracker.i
cdac0 65 74 66 2e 6f 72 67 2f 64 6f 63 2f 68 74 6d 6c 2f 72 66 63 35 39 39 36 00 49 4b 45 76 31 00 49 etf.org/doc/html/rfc5996.IKEv1.I
cdae0 4b 45 76 32 00 49 4b 45 76 32 20 49 50 53 65 63 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 72 KEv2.IKEv2.IPSec.road-warriors.r
cdb00 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 56 50 4e 00 49 50 00 49 50 20 61 64 64 72 65 73 73 00 49 emote-access.VPN.IP.IP.address.I
cdb20 50 20 61 64 64 72 65 73 73 20 60 60 31 39 32 2e 31 36 38 2e 31 2e 31 30 30 60 60 20 73 68 61 6c P.address.``192.168.1.100``.shal
cdb40 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 20 74 6f 20 63 6c 69 65 6e 74 l.be.statically.mapped.to.client
cdb60 20 6e 61 6d 65 64 20 60 60 63 6c 69 65 6e 74 31 60 60 00 49 50 20 61 64 64 72 65 73 73 20 60 60 .named.``client1``.IP.address.``
cdb80 31 39 32 2e 31 36 38 2e 32 2e 31 2f 32 34 60 60 00 49 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 192.168.2.1/24``.IP.address.for.
cdba0 44 48 43 50 20 73 65 72 76 65 72 20 69 64 65 6e 74 69 66 69 65 72 00 49 50 20 61 64 64 72 65 73 DHCP.server.identifier.IP.addres
cdbc0 73 20 6f 66 20 4e 54 50 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 50 4f s.of.NTP.server.IP.address.of.PO
cdbe0 50 33 20 73 65 72 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 53 4d 54 50 20 73 65 72 P3.server.IP.address.of.SMTP.ser
cdc00 76 65 72 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 ver.IP.address.of.route.to.match
cdc20 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 ,.based.on.access-list..IP.addre
cdc40 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 ss.of.route.to.match,.based.on.p
cdc60 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 20 refix-list..IP.address.of.route.
cdc80 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 72 65 to.match,.based.on.specified.pre
cdca0 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 62 fix-length..Note.that.this.can.b
cdcc0 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e 20 44 e.used.for.kernel.routes.only..D
cdce0 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 79 6e o.not.apply.to.the.routes.of.dyn
cdd00 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 47 50 amic.routing.protocols.(e.g..BGP
cdd20 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 20 74 ,.RIP,.OSFP),.as.this.can.lead.t
cdd40 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 20 61 64 64 72 65 73 o.unexpected.results...IP.addres
cdd60 73 20 74 6f 20 65 78 63 6c 75 64 65 20 66 72 6f 6d 20 44 48 43 50 20 6c 65 61 73 65 20 72 61 6e s.to.exclude.from.DHCP.lease.ran
cdd80 67 65 00 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 66 6f 72 20 ge.IP.addresses.or.networks.for.
cdda0 77 68 69 63 68 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 77 69 which.local.conntrack.entries.wi
cddc0 6c 6c 20 6e 6f 74 20 62 65 20 73 79 6e 63 65 64 00 49 50 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 ll.not.be.synced.IP.management.a
cdde0 64 64 72 65 73 73 00 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 20 69 73 20 61 20 74 65 63 68 ddress.IP.masquerading.is.a.tech
cde00 6e 69 71 75 65 20 74 68 61 74 20 68 69 64 65 73 20 61 6e 20 65 6e 74 69 72 65 20 49 50 20 61 64 nique.that.hides.an.entire.IP.ad
cde20 64 72 65 73 73 20 73 70 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 63 6f 6e 73 69 73 74 69 6e 67 20 dress.space,.usually.consisting.
cde40 6f 66 20 70 72 69 76 61 74 65 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 62 65 68 69 6e 64 20 of.private.IP.addresses,.behind.
cde60 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 61 6e 6f 74 68 65 72 2c 20 a.single.IP.address.in.another,.
cde80 75 73 75 61 6c 6c 79 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2e 20 54 68 usually.public.address.space..Th
cdea0 65 20 68 69 64 64 65 6e 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 63 68 61 6e 67 65 64 20 69 e.hidden.addresses.are.changed.i
cdec0 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 28 70 75 62 6c 69 63 29 20 49 50 20 61 64 64 72 65 73 73 nto.a.single.(public).IP.address
cdee0 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6f 75 .as.the.source.address.of.the.ou
cdf00 74 67 6f 69 6e 67 20 49 50 20 70 61 63 6b 65 74 73 20 73 6f 20 74 68 65 79 20 61 70 70 65 61 72 tgoing.IP.packets.so.they.appear
cdf20 20 61 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 6e 6f 74 20 66 72 6f 6d 20 74 68 65 20 68 69 64 .as.originating.not.from.the.hid
cdf40 64 65 6e 20 68 6f 73 74 20 62 75 74 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 den.host.but.from.the.routing.de
cdf60 76 69 63 65 20 69 74 73 65 6c 66 2e 20 42 65 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 6f 70 75 vice.itself..Because.of.the.popu
cdf80 6c 61 72 69 74 79 20 6f 66 20 74 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 74 6f 20 63 6f 6e 73 larity.of.this.technique.to.cons
cdfa0 65 72 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 73 70 61 63 65 2c 20 74 68 65 20 74 65 72 erve.IPv4.address.space,.the.ter
cdfc0 6d 20 4e 41 54 20 68 61 73 20 62 65 63 6f 6d 65 20 76 69 72 74 75 61 6c 6c 79 20 73 79 6e 6f 6e m.NAT.has.become.virtually.synon
cdfe0 79 6d 6f 75 73 20 77 69 74 68 20 49 50 20 6d 61 73 71 75 65 72 61 64 69 6e 67 2e 00 49 50 20 6e ymous.with.IP.masquerading..IP.n
ce000 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 ext-hop.of.route.to.match,.based
ce020 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 .on.access-list..IP.next-hop.of.
ce040 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 69 70 20 61 64 64 72 route.to.match,.based.on.ip.addr
ce060 65 73 73 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 ess..IP.next-hop.of.route.to.mat
ce080 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 2e 00 49 50 20 6e ch,.based.on.prefix.length..IP.n
ce0a0 65 78 74 2d 68 6f 70 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 ext-hop.of.route.to.match,.based
ce0c0 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 20 6e 65 78 74 2d 68 6f 70 20 6f 66 20 .on.prefix-list..IP.next-hop.of.
ce0e0 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 74 79 70 65 2e 00 49 route.to.match,.based.on.type..I
ce100 50 20 70 72 65 63 65 64 65 6e 63 65 20 61 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a P.precedence.as.defined.in.:rfc:
ce120 60 37 39 31 60 3a 00 49 50 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 35 30 20 28 45 53 `791`:.IP.protocol.number.50.(ES
ce140 50 29 00 49 50 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d P).IP.route.source.of.route.to.m
ce160 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 20 72 atch,.based.on.access-list..IP.r
ce180 6f 75 74 65 20 73 6f 75 72 63 65 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 oute.source.of.route.to.match,.b
ce1a0 61 73 65 64 20 6f 6e 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 36 49 50 36 00 49 50 49 50 ased.on.prefix-list..IP6IP6.IPIP
ce1c0 00 49 50 49 50 36 00 49 50 53 65 63 20 49 4b 45 20 61 6e 64 20 45 53 50 00 49 50 53 65 63 20 49 .IPIP6.IPSec.IKE.and.ESP.IPSec.I
ce1e0 4b 45 20 61 6e 64 20 45 53 50 20 47 72 6f 75 70 73 3b 00 49 50 53 65 63 20 49 4b 45 76 32 20 52 KE.and.ESP.Groups;.IPSec.IKEv2.R
ce200 65 6d 6f 74 65 20 41 63 63 65 73 73 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 emote.Access.VPN.IPSec.IKEv2.sit
ce220 65 32 73 69 74 65 20 56 50 4e 00 49 50 53 65 63 20 49 4b 45 76 32 20 73 69 74 65 32 73 69 74 65 e2site.VPN.IPSec.IKEv2.site2site
ce240 20 56 50 4e 20 28 73 6f 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 76 70 6e 5f 73 32 73 5f 69 .VPN.(source../draw.io/vpn_s2s_i
ce260 6b 65 76 32 2e 64 72 61 77 69 6f 29 00 49 50 53 65 63 20 56 50 4e 20 54 75 6e 6e 65 6c 73 00 49 kev2.drawio).IPSec.VPN.Tunnels.I
ce280 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 00 49 50 53 65 63 3a 00 49 50 6f 45 20 53 65 PSec.VPN.tunnels..IPSec:.IPoE.Se
ce2a0 72 76 65 72 00 49 50 6f 45 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 20 6f 6e 20 64 69 rver.IPoE.can.be.configure.on.di
ce2c0 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 fferent.interfaces,.it.will.depe
ce2e0 6e 64 20 6f 6e 20 65 61 63 68 20 73 70 65 63 69 66 69 63 20 73 69 74 75 61 74 69 6f 6e 20 77 68 nd.on.each.specific.situation.wh
ce300 69 63 68 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 70 72 6f 76 69 64 65 20 49 50 6f 45 20 ich.interface.will.provide.IPoE.
ce320 74 6f 20 63 6c 69 65 6e 74 73 2e 20 54 68 65 20 63 6c 69 65 6e 74 73 20 6d 61 63 20 61 64 64 72 to.clients..The.clients.mac.addr
ce340 65 73 73 20 61 6e 64 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 ess.and.the.incoming.interface.i
ce360 73 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 63 6f 6e 74 72 6f 6c 20 70 61 72 61 6d 65 74 65 s.being.used.as.control.paramete
ce380 72 2c 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 20 63 6c 69 65 6e 74 2e 00 49 50 6f r,.to.authenticate.a.client..IPo
ce3a0 45 20 69 73 20 61 20 6d 65 74 68 6f 64 20 6f 66 20 64 65 6c 69 76 65 72 69 6e 67 20 61 6e 20 49 E.is.a.method.of.delivering.an.I
ce3c0 50 20 70 61 79 6c 6f 61 64 20 6f 76 65 72 20 61 6e 20 45 74 68 65 72 6e 65 74 2d 62 61 73 65 64 P.payload.over.an.Ethernet-based
ce3e0 20 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 6e 20 61 63 63 65 73 73 20 6e 65 74 .access.network.or.an.access.net
ce400 77 6f 72 6b 20 75 73 69 6e 67 20 62 72 69 64 67 65 64 20 45 74 68 65 72 6e 65 74 20 6f 76 65 72 work.using.bridged.Ethernet.over
ce420 20 41 73 79 6e 63 68 72 6f 6e 6f 75 73 20 54 72 61 6e 73 66 65 72 20 4d 6f 64 65 20 28 41 54 4d .Asynchronous.Transfer.Mode.(ATM
ce440 29 20 77 69 74 68 6f 75 74 20 75 73 69 6e 67 20 50 50 50 6f 45 2e 20 49 74 20 64 69 72 65 63 74 ).without.using.PPPoE..It.direct
ce460 6c 79 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 49 50 20 64 61 74 61 67 72 61 6d 73 ly.encapsulates.the.IP.datagrams
ce480 20 69 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 75 73 69 6e 67 20 74 68 65 20 73 .in.Ethernet.frames,.using.the.s
ce4a0 74 61 6e 64 61 72 64 20 3a 72 66 63 3a 60 38 39 34 60 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e tandard.:rfc:`894`.encapsulation
ce4c0 2e 00 49 50 6f 45 20 73 65 72 76 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 69 6e 74 ..IPoE.server.will.listen.on.int
ce4e0 65 72 66 61 63 65 73 20 65 74 68 31 2e 35 30 20 61 6e 64 20 65 74 68 31 2e 35 31 00 49 50 73 65 erfaces.eth1.50.and.eth1.51.IPse
ce500 63 00 49 50 73 65 63 20 70 6f 6c 69 63 79 20 6d 61 74 63 68 69 6e 67 20 47 52 45 00 49 50 76 34 c.IPsec.policy.matching.GRE.IPv4
ce520 00 49 50 76 34 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 50 76 .IPv4.Firewall.Configuration.IPv
ce540 34 20 61 64 64 72 65 73 73 20 6f 66 20 6e 65 78 74 20 62 6f 6f 74 73 74 72 61 70 20 73 65 72 76 4.address.of.next.bootstrap.serv
ce560 65 72 00 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 65 72 20 6f 6e 20 74 68 65 er.IPv4.address.of.router.on.the
ce580 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 00 49 50 76 34 20 6f 72 20 49 50 76 36 20 73 6f .client's.subnet.IPv4.or.IPv6.so
ce5a0 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 4e 65 74 46 6c 6f 77 20 70 61 63 6b 65 74 73 00 urce.address.of.NetFlow.packets.
ce5c0 49 50 76 34 20 70 65 65 72 69 6e 67 00 49 50 76 34 20 72 65 6c 61 79 00 49 50 76 34 20 72 6f 75 IPv4.peering.IPv4.relay.IPv4.rou
ce5e0 74 65 20 61 6e 64 20 49 50 76 36 20 72 6f 75 74 65 20 70 6f 6c 69 63 69 65 73 20 61 72 65 20 64 te.and.IPv6.route.policies.are.d
ce600 65 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 72 6f efined.in.this.section..These.ro
ce620 75 74 65 20 70 6f 6c 69 63 69 65 73 20 63 61 6e 20 74 68 65 6e 20 62 65 20 61 73 73 6f 63 69 61 ute.policies.can.then.be.associa
ce640 74 65 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 00 49 50 76 34 20 72 6f 75 74 65 20 73 6f ted.to.interfaces..IPv4.route.so
ce660 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 2c 20 69 73 69 urce:.bgp,.connected,.eigrp,.isi
ce680 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 s,.kernel,.nhrp,.ospf,.rip,.stat
ce6a0 69 63 2e 00 49 50 76 34 20 73 65 72 76 65 72 00 49 50 76 34 2f 49 50 76 36 20 72 65 6d 6f 74 65 ic..IPv4.server.IPv4/IPv6.remote
ce6c0 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 2e 20 41 6c .address.of.the.VXLAN.tunnel..Al
ce6e0 74 65 72 6e 61 74 69 76 65 20 74 6f 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 65 20 72 65 6d 6f ternative.to.multicast,.the.remo
ce700 74 65 20 49 50 76 34 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 63 61 6e 20 73 65 74 20 64 69 72 te.IPv4/IPv6.address.can.set.dir
ce720 65 63 74 6c 79 2e 00 49 50 76 36 00 49 50 76 36 20 41 63 63 65 73 73 20 4c 69 73 74 00 49 50 76 ectly..IPv6.IPv6.Access.List.IPv
ce740 36 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 49 50 76 36 20 44 48 43 50 76 36 2d 50 6.Advanced.Options.IPv6.DHCPv6-P
ce760 44 20 45 78 61 6d 70 6c 65 00 49 50 76 36 20 44 4e 53 20 61 64 64 72 65 73 73 65 73 20 61 72 65 D.Example.IPv6.DNS.addresses.are
ce780 20 6f 70 74 69 6f 6e 61 6c 2e 00 49 50 76 36 20 46 69 72 65 77 61 6c 6c 20 43 6f 6e 66 69 67 75 .optional..IPv6.Firewall.Configu
ce7a0 72 61 74 69 6f 6e 00 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 00 49 50 76 36 20 50 72 65 66 69 ration.IPv6.Multicast.IPv6.Prefi
ce7c0 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 49 50 76 36 20 50 72 65 66 69 78 20 4c 69 73 74 73 00 49 x.Delegation.IPv6.Prefix.Lists.I
ce7e0 50 76 36 20 53 4c 41 41 43 20 61 6e 64 20 49 41 2d 50 44 00 49 50 76 36 20 54 43 50 20 66 69 6c Pv6.SLAAC.and.IA-PD.IPv6.TCP.fil
ce800 74 65 72 73 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 49 50 76 36 20 70 61 63 6b 65 74 ters.will.only.match.IPv6.packet
ce820 73 20 77 69 74 68 20 6e 6f 20 68 65 61 64 65 72 20 65 78 74 65 6e 73 69 6f 6e 2c 20 73 65 65 20 s.with.no.header.extension,.see.
ce840 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f 49 50 https://en.wikipedia.org/wiki/IP
ce860 76 36 5f 70 61 63 6b 65 74 23 45 78 74 65 6e 73 69 6f 6e 5f 68 65 61 64 65 72 73 00 49 50 76 36 v6_packet#Extension_headers.IPv6
ce880 20 61 64 64 72 65 73 73 20 60 60 32 30 30 31 3a 64 62 38 3a 3a 31 30 31 60 60 20 73 68 61 6c 6c .address.``2001:db8::101``.shall
ce8a0 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 49 50 76 36 20 61 64 64 72 65 .be.statically.mapped.IPv6.addre
ce8c0 73 73 20 6f 66 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 ss.of.route.to.match,.based.on.I
ce8e0 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 Pv6.access-list..IPv6.address.of
ce900 20 72 6f 75 74 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 76 36 20 70 .route.to.match,.based.on.IPv6.p
ce920 72 65 66 69 78 2d 6c 69 73 74 2e 00 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 72 6f 75 74 refix-list..IPv6.address.of.rout
ce940 65 20 74 6f 20 6d 61 74 63 68 2c 20 62 61 73 65 64 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 70 e.to.match,.based.on.specified.p
ce960 72 65 66 69 78 2d 6c 65 6e 67 74 68 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e refix-length..Note.that.this.can
ce980 20 62 65 20 75 73 65 64 20 66 6f 72 20 6b 65 72 6e 65 6c 20 72 6f 75 74 65 73 20 6f 6e 6c 79 2e .be.used.for.kernel.routes.only.
ce9a0 20 44 6f 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 74 68 65 20 72 6f 75 74 65 73 20 6f 66 20 64 .Do.not.apply.to.the.routes.of.d
ce9c0 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 28 65 2e 67 2e 20 42 ynamic.routing.protocols.(e.g..B
ce9e0 47 50 2c 20 52 49 50 2c 20 4f 53 46 50 29 2c 20 61 73 20 74 68 69 73 20 63 61 6e 20 6c 65 61 64 GP,.RIP,.OSFP),.as.this.can.lead
cea00 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 72 65 73 75 6c 74 73 2e 2e 00 49 50 76 36 20 63 6c .to.unexpected.results...IPv6.cl
cea20 69 65 6e 74 27 73 20 70 72 65 66 69 78 00 49 50 76 36 20 63 6c 69 65 6e 74 27 73 20 70 72 65 66 ient's.prefix.IPv6.client's.pref
cea40 69 78 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 64 65 66 61 75 6c 74 20 63 6c 69 65 6e ix.assignment.IPv6.default.clien
cea60 74 27 73 20 70 6f 6f 6c 20 61 73 73 69 67 6e 6d 65 6e 74 00 49 50 76 36 20 70 65 65 72 69 6e 67 t's.pool.assignment.IPv6.peering
cea80 00 49 50 76 36 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 30 3a 31 30 31 3a 3a 2f .IPv6.prefix.``2001:db8:0:101::/
ceaa0 36 34 60 60 20 73 68 61 6c 6c 20 62 65 20 73 74 61 74 69 63 61 6c 6c 79 20 6d 61 70 70 65 64 00 64``.shall.be.statically.mapped.
ceac0 49 50 76 36 20 70 72 65 66 69 78 2e 00 49 50 76 36 20 72 65 6c 61 79 00 49 50 76 36 20 72 6f 75 IPv6.prefix..IPv6.relay.IPv6.rou
ceae0 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 65 69 67 72 70 te.source:.bgp,.connected,.eigrp
ceb00 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6e 68 72 70 2c 20 6f 73 70 66 76 33 2c 20 72 69 ,.isis,.kernel,.nhrp,.ospfv3,.ri
ceb20 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 49 50 76 36 20 73 65 72 76 65 72 00 49 50 76 36 20 73 75 png,.static..IPv6.server.IPv6.su
ceb40 70 70 6f 72 74 00 49 53 2d 49 53 00 49 53 2d 49 53 20 47 6c 6f 62 61 6c 20 43 6f 6e 66 69 67 75 pport.IS-IS.IS-IS.Global.Configu
ceb60 72 61 74 69 6f 6e 00 49 53 2d 49 53 20 53 52 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 53 ration.IS-IS.SR.Configuration.IS
ceb80 43 2d 44 48 43 50 20 4f 70 74 69 6f 6e 20 6e 61 6d 65 00 49 64 65 6e 74 69 74 79 20 42 61 73 65 C-DHCP.Option.name.Identity.Base
ceba0 64 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f d.Configuration.If.**max-thresho
cebc0 6c 64 2a 2a 20 69 73 20 73 65 74 20 62 75 74 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 20 ld**.is.set.but.**min-threshold.
cebe0 69 73 20 6e 6f 74 2c 20 74 68 65 6e 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 69 is.not,.then.**min-threshold**.i
cec00 73 20 73 63 61 6c 65 64 20 74 6f 20 35 30 25 20 6f 66 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f s.scaled.to.50%.of.**max-thresho
cec20 6c 64 2a 2a 2e 00 49 66 20 3a 63 66 67 63 6d 64 3a 60 73 74 72 69 63 74 60 20 69 73 20 73 65 74 ld**..If.:cfgcmd:`strict`.is.set
cec40 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 6f 6e e2 80 99 74 20 62 65 63 6f 6d 65 20 .the.BGP.session.won...t.become.
cec60 65 73 74 61 62 6c 69 73 68 65 64 20 75 6e 74 69 6c 20 74 68 65 20 42 47 50 20 6e 65 69 67 68 62 established.until.the.BGP.neighb
cec80 6f 72 20 73 65 74 73 20 6c 6f 63 61 6c 20 52 6f 6c 65 20 6f 6e 20 69 74 73 20 73 69 64 65 2e 20 or.sets.local.Role.on.its.side..
ceca0 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 This.configuration.parameter.is.
cecc0 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 20 3a 72 66 63 3a 60 39 32 33 34 60 20 61 6e 64 20 69 defined.in.RFC.:rfc:`9234`.and.i
cece0 73 20 75 73 65 64 20 74 6f 20 65 6e 66 6f 72 63 65 20 74 68 65 20 63 6f 72 72 65 73 70 6f 6e 64 s.used.to.enforce.the.correspond
ced00 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 79 6f 75 72 20 63 6f 75 6e 74 65 ing.configuration.at.your.counte
ced20 72 2d 70 61 72 74 73 20 73 69 64 65 2e 00 49 66 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 r-parts.side..If.ARP.monitoring.
ced40 69 73 20 75 73 65 64 20 69 6e 20 61 6e 20 65 74 68 65 72 63 68 61 6e 6e 65 6c 20 63 6f 6d 70 61 is.used.in.an.etherchannel.compa
ced60 74 69 62 6c 65 20 6d 6f 64 65 20 28 6d 6f 64 65 73 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 61 6e tible.mode.(modes.round-robin.an
ced80 64 20 78 6f 72 2d 68 61 73 68 29 2c 20 74 68 65 20 73 77 69 74 63 68 20 73 68 6f 75 6c 64 20 62 d.xor-hash),.the.switch.should.b
ceda0 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 20 6d 6f 64 65 20 74 68 61 74 20 65 76 65 6e e.configured.in.a.mode.that.even
cedc0 6c 79 20 64 69 73 74 72 69 62 75 74 65 73 20 70 61 63 6b 65 74 73 20 61 63 72 6f 73 73 20 61 6c ly.distributes.packets.across.al
cede0 6c 20 6c 69 6e 6b 73 2e 20 49 66 20 74 68 65 20 73 77 69 74 63 68 20 69 73 20 63 6f 6e 66 69 67 l.links..If.the.switch.is.config
cee00 75 72 65 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 74 68 65 20 70 61 63 6b 65 74 73 20 69 ured.to.distribute.the.packets.i
cee20 6e 20 61 6e 20 58 4f 52 20 66 61 73 68 69 6f 6e 2c 20 61 6c 6c 20 72 65 70 6c 69 65 73 20 66 72 n.an.XOR.fashion,.all.replies.fr
cee40 6f 6d 20 74 68 65 20 41 52 50 20 74 61 72 67 65 74 73 20 77 69 6c 6c 20 62 65 20 72 65 63 65 69 om.the.ARP.targets.will.be.recei
cee60 76 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 6c 69 6e 6b 20 77 68 69 63 68 20 63 6f 75 6c 64 ved.on.the.same.link.which.could
cee80 20 63 61 75 73 65 20 74 68 65 20 6f 74 68 65 72 20 74 65 61 6d 20 6d 65 6d 62 65 72 73 20 74 6f .cause.the.other.team.members.to
ceea0 20 66 61 69 6c 2e 00 49 66 20 43 41 20 69 73 20 70 72 65 73 65 6e 74 2c 20 74 68 69 73 20 63 65 .fail..If.CA.is.present,.this.ce
ceec0 72 74 69 66 69 63 61 74 65 20 77 69 6c 6c 20 62 65 20 69 6e 63 6c 75 64 65 64 20 69 6e 20 67 65 rtificate.will.be.included.in.ge
ceee0 6e 65 72 61 74 65 64 20 43 52 4c 73 00 49 66 20 43 4c 49 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f nerated.CRLs.If.CLI.option.is.no
cef00 74 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 66 65 61 74 75 72 65 20 69 73 20 64 69 73 t.specified,.this.feature.is.dis
cef20 61 62 6c 65 64 2e 00 49 66 20 50 49 4d 20 68 61 73 20 74 68 65 20 61 20 63 68 6f 69 63 65 20 6f abled..If.PIM.has.the.a.choice.o
cef40 66 20 45 43 4d 50 20 6e 65 78 74 68 6f 70 73 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 f.ECMP.nexthops.for.a.particular
cef60 20 3a 61 62 62 72 3a 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 .:abbr:`RPF.(Reverse.Path.Forwar
cef80 64 69 6e 67 29 60 2c 20 50 49 4d 20 77 69 6c 6c 20 63 61 75 73 65 20 53 2c 47 20 66 6c 6f 77 73 ding)`,.PIM.will.cause.S,G.flows
cefa0 20 74 6f 20 62 65 20 73 70 72 65 61 64 20 6f 75 74 20 61 6d 6f 6e 67 73 74 20 74 68 65 20 6e 65 .to.be.spread.out.amongst.the.ne
cefc0 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 73 xthops..If.this.command.is.not.s
cefe0 70 65 63 69 66 69 65 64 20 74 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6e 65 78 74 68 6f 70 20 pecified.then.the.first.nexthop.
cf000 66 6f 75 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 50 49 4d 20 69 73 20 75 73 found.will.be.used..If.PIM.is.us
cf020 69 6e 67 20 45 43 4d 50 20 61 6e 64 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 67 6f 65 73 20 64 ing.ECMP.and.an.interface.goes.d
cf040 6f 77 6e 2c 20 63 61 75 73 65 20 50 49 4d 20 74 6f 20 72 65 62 61 6c 61 6e 63 65 20 61 6c 6c 20 own,.cause.PIM.to.rebalance.all.
cf060 53 2c 47 20 66 6c 6f 77 73 20 61 63 72 6f 73 73 20 74 68 65 20 72 65 6d 61 69 6e 69 6e 67 20 6e S,G.flows.across.the.remaining.n
cf080 65 78 74 68 6f 70 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6e 6f 74 20 exthops..If.this.command.is.not.
cf0a0 63 6f 6e 66 69 67 75 72 65 64 20 50 49 4d 20 6f 6e 6c 79 20 6d 6f 64 69 66 69 65 73 20 74 68 6f configured.PIM.only.modifies.tho
cf0c0 73 65 20 53 2c 47 20 66 6c 6f 77 73 20 74 68 61 74 20 77 65 72 65 20 75 73 69 6e 67 20 74 68 65 se.S,G.flows.that.were.using.the
cf0e0 20 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 77 65 6e 74 20 64 6f 77 6e 2e 00 49 66 20 60 60 .interface.that.went.down..If.``
cf100 61 6c 69 61 73 60 60 20 69 73 20 73 65 74 2c 20 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 alias``.is.set,.it.can.be.used.i
cf120 6e 73 74 65 61 64 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 77 68 65 6e 20 63 6f 6e 6e 65 63 nstead.of.the.device.when.connec
cf140 74 69 6e 67 2e 00 49 66 20 60 60 61 6c 6c 60 60 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 72 ting..If.``all``.is.specified,.r
cf160 65 6d 6f 76 65 20 61 6c 6c 20 41 53 20 6e 75 6d 62 65 72 73 20 66 72 6f 6d 20 74 68 65 20 41 53 emove.all.AS.numbers.from.the.AS
cf180 5f 50 41 54 48 20 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 49 66 _PATH.of.the.BGP.path's.NLRI..If
cf1a0 20 61 20 6c 6f 63 61 6c 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 20 70 .a.local.firewall.policy.is.in.p
cf1c0 6c 61 63 65 20 6f 6e 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 20 lace.on.your.external.interface.
cf1e0 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 70 6f 72 74 73 you.will.need.to.allow.the.ports
cf200 20 62 65 6c 6f 77 3a 00 49 66 20 61 20 72 65 67 69 73 74 72 79 20 69 73 20 6e 6f 74 20 73 70 65 .below:.If.a.registry.is.not.spe
cf220 63 69 66 69 65 64 2c 20 44 6f 63 6b 65 72 2e 69 6f 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 cified,.Docker.io.will.be.used.a
cf240 73 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 79 20 75 6e 6c 65 73 73 20 s.the.container.registry.unless.
cf260 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 72 65 67 69 73 74 72 79 20 69 73 20 73 70 65 63 69 an.alternative.registry.is.speci
cf280 66 69 65 64 20 75 73 69 6e 67 20 2a 2a 73 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 fied.using.**set.container.regis
cf2a0 74 72 79 20 3c 6e 61 6d 65 3e 2a 2a 20 6f 72 20 74 68 65 20 72 65 67 69 73 74 72 79 20 69 73 20 try.<name>**.or.the.registry.is.
cf2c0 69 6e 63 6c 75 64 65 64 20 69 6e 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 00 49 66 20 61 20 included.in.the.image.name.If.a.
cf2e0 72 65 73 70 6f 6e 73 65 20 69 73 20 68 65 61 72 64 2c 20 74 68 65 20 6c 65 61 73 65 20 69 73 20 response.is.heard,.the.lease.is.
cf300 61 62 61 6e 64 6f 6e 65 64 2c 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e abandoned,.and.the.server.does.n
cf320 6f 74 20 72 65 73 70 6f 6e 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 6c 65 ot.respond.to.the.client..The.le
cf340 61 73 65 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 61 62 61 6e 64 6f 6e 65 64 20 66 6f 72 20 61 20 ase.will.remain.abandoned.for.a.
cf360 6d 69 6e 69 6d 75 6d 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 20 73 65 minimum.of.abandon-lease-time.se
cf380 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 73 20 74 6f 20 32 34 20 68 6f 75 72 73 29 2e 00 49 66 conds.(defaults.to.24.hours)..If
cf3a0 20 61 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 61 74 .a.route.has.an.ORIGINATOR_ID.at
cf3c0 74 72 69 62 75 74 65 20 62 65 63 61 75 73 65 20 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 66 6c tribute.because.it.has.been.refl
cf3e0 65 63 74 65 64 2c 20 74 68 61 74 20 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 20 77 69 6c 6c 20 62 ected,.that.ORIGINATOR_ID.will.b
cf400 65 20 75 73 65 64 2e 20 4f 74 68 65 72 77 69 73 65 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 e.used..Otherwise,.the.router-ID
cf420 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 .of.the.peer.the.route.was.recei
cf440 76 65 64 20 66 72 6f 6d 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 00 49 66 20 61 20 72 75 6c 65 ved.from.will.be.used..If.a.rule
cf460 20 69 73 20 64 65 66 69 6e 65 64 2c 20 74 68 65 6e 20 61 6e 20 61 63 74 69 6f 6e 20 6d 75 73 74 .is.defined,.then.an.action.must
cf480 20 62 65 20 64 65 66 69 6e 65 64 20 66 6f 72 20 69 74 2e 20 54 68 69 73 20 74 65 6c 6c 73 20 74 .be.defined.for.it..This.tells.t
cf4a0 68 65 20 66 69 72 65 77 61 6c 6c 20 77 68 61 74 20 74 6f 20 64 6f 20 69 66 20 61 6c 6c 20 63 72 he.firewall.what.to.do.if.all.cr
cf4c0 69 74 65 72 69 61 20 6d 61 74 63 68 65 72 73 20 64 65 66 69 6e 65 64 20 66 6f 72 20 73 75 63 68 iteria.matchers.defined.for.such
cf4e0 20 72 75 6c 65 20 64 6f 20 6d 61 74 63 68 2e 00 49 66 20 61 20 74 68 65 72 65 20 61 72 65 20 6e .rule.do.match..If.a.there.are.n
cf500 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 61 o.free.addresses.but.there.are.a
cf520 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 68 65 20 44 48 43 50 20 bandoned.IP.addresses,.the.DHCP.
cf540 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 63 6c 61 69 6d 20 61 server.will.attempt.to.reclaim.a
cf560 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 65 67 61 72 64 6c 65 73 n.abandoned.IP.address.regardles
cf580 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f 6e 2d 6c 65 61 73 65 2d s.of.the.value.of.abandon-lease-
cf5a0 74 69 6d 65 2e 00 49 66 20 61 6e 20 49 53 50 20 64 65 70 6c 6f 79 73 20 61 20 3a 61 62 62 72 3a time..If.an.ISP.deploys.a.:abbr:
cf5c0 60 43 47 4e 20 28 43 61 72 72 69 65 72 2d 67 72 61 64 65 20 4e 41 54 29 60 2c 20 61 6e 64 20 75 `CGN.(Carrier-grade.NAT)`,.and.u
cf5e0 73 65 73 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 74 6f ses.:rfc:`1918`.address.space.to
cf600 20 6e 75 6d 62 65 72 20 63 75 73 74 6f 6d 65 72 20 67 61 74 65 77 61 79 73 2c 20 74 68 65 20 72 .number.customer.gateways,.the.r
cf620 69 73 6b 20 6f 66 20 61 64 64 72 65 73 73 20 63 6f 6c 6c 69 73 69 6f 6e 2c 20 61 6e 64 20 74 68 isk.of.address.collision,.and.th
cf640 65 72 65 66 6f 72 65 20 72 6f 75 74 69 6e 67 20 66 61 69 6c 75 72 65 73 2c 20 61 72 69 73 65 73 erefore.routing.failures,.arises
cf660 20 77 68 65 6e 20 74 68 65 20 63 75 73 74 6f 6d 65 72 20 6e 65 74 77 6f 72 6b 20 61 6c 72 65 61 .when.the.customer.network.alrea
cf680 64 79 20 75 73 65 73 20 61 6e 20 3a 72 66 63 3a 60 31 39 31 38 60 20 61 64 64 72 65 73 73 20 73 dy.uses.an.:rfc:`1918`.address.s
cf6a0 70 61 63 65 2e 00 49 66 20 61 6e 20 61 6e 6f 74 68 65 72 20 62 72 69 64 67 65 20 69 6e 20 74 68 pace..If.an.another.bridge.in.th
cf6c0 65 20 73 70 61 6e 6e 69 6e 67 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 73 65 6e 64 20 6f 75 e.spanning.tree.does.not.send.ou
cf6e0 74 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 20 66 6f 72 20 61 20 6c 6f 6e 67 20 70 65 72 69 t.a.hello.packet.for.a.long.peri
cf700 6f 64 20 6f 66 20 74 69 6d 65 2c 20 69 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 od.of.time,.it.is.assumed.to.be.
cf720 64 65 61 64 2e 00 49 66 20 63 68 6f 6f 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 dead..If.choosing.a.value.below.
cf740 33 31 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 31.seconds.be.aware.that.some.ha
cf760 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 rdware.platforms.cannot.see.data
cf780 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e .flowing.in.better.than.30.secon
cf7a0 64 20 63 68 75 6e 6b 73 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 69 6e 63 6f 6d 69 6e d.chunks..If.configured,.incomin
cf7c0 67 20 49 50 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 g.IP.directed.broadcast.packets.
cf7e0 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 61 72 on.this.interface.will.be.forwar
cf800 64 65 64 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 72 65 70 6c 79 20 6f 6e 6c 79 20 69 ded..If.configured,.reply.only.i
cf820 66 20 74 68 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6c 6f 63 61 6c f.the.target.IP.address.is.local
cf840 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 69 6e 63 6f 6d .address.configured.on.the.incom
cf860 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 74 72 ing.interface..If.configured,.tr
cf880 79 20 74 6f 20 61 76 6f 69 64 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 74 68 61 74 20 y.to.avoid.local.addresses.that.
cf8a0 61 72 65 20 6e 6f 74 20 69 6e 20 74 68 65 20 74 61 72 67 65 74 27 73 20 73 75 62 6e 65 74 20 66 are.not.in.the.target's.subnet.f
cf8c0 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 6d 6f 64 65 20 69 73 20 or.this.interface..This.mode.is.
cf8e0 75 73 65 66 75 6c 20 77 68 65 6e 20 74 61 72 67 65 74 20 68 6f 73 74 73 20 72 65 61 63 68 61 62 useful.when.target.hosts.reachab
cf900 6c 65 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 72 65 71 75 69 72 65 20 74 68 le.via.this.interface.require.th
cf920 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 41 52 50 20 72 65 71 75 65 e.source.IP.address.in.ARP.reque
cf940 73 74 73 20 74 6f 20 62 65 20 70 61 72 74 20 6f 66 20 74 68 65 69 72 20 6c 6f 67 69 63 61 6c 20 sts.to.be.part.of.their.logical.
cf960 6e 65 74 77 6f 72 6b 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 72 65 63 65 69 76 network.configured.on.the.receiv
cf980 69 6e 67 20 69 6e 74 65 72 66 61 63 65 2e 20 57 68 65 6e 20 77 65 20 67 65 6e 65 72 61 74 65 20 ing.interface..When.we.generate.
cf9a0 74 68 65 20 72 65 71 75 65 73 74 20 77 65 20 77 69 6c 6c 20 63 68 65 63 6b 20 61 6c 6c 20 6f 75 the.request.we.will.check.all.ou
cf9c0 72 20 73 75 62 6e 65 74 73 20 74 68 61 74 20 69 6e 63 6c 75 64 65 20 74 68 65 20 74 61 72 67 65 r.subnets.that.include.the.targe
cf9e0 74 20 49 50 20 61 6e 64 20 77 69 6c 6c 20 70 72 65 73 65 72 76 65 20 74 68 65 20 73 6f 75 72 63 t.IP.and.will.preserve.the.sourc
cfa00 65 20 61 64 64 72 65 73 73 20 69 66 20 69 74 20 69 73 20 66 72 6f 6d 20 73 75 63 68 20 73 75 62 e.address.if.it.is.from.such.sub
cfa20 6e 65 74 2e 20 49 66 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 63 68 20 73 75 62 6e 65 74 20 net..If.there.is.no.such.subnet.
cfa40 77 65 20 73 65 6c 65 63 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 61 63 63 6f 72 64 69 we.select.source.address.accordi
cfa60 6e 67 20 74 6f 20 74 68 65 20 72 75 6c 65 73 20 66 6f 72 20 6c 65 76 65 6c 20 32 2e 00 49 66 20 ng.to.the.rules.for.level.2..If.
cfa80 63 6f 6e 66 69 67 75 72 69 6e 67 20 56 58 4c 41 4e 20 69 6e 20 61 20 56 79 4f 53 20 76 69 72 74 configuring.VXLAN.in.a.VyOS.virt
cfaa0 75 61 6c 20 6d 61 63 68 69 6e 65 2c 20 65 6e 73 75 72 65 20 74 68 61 74 20 4d 41 43 20 73 70 6f ual.machine,.ensure.that.MAC.spo
cfac0 6f 66 69 6e 67 20 28 48 79 70 65 72 2d 56 29 20 6f 72 20 46 6f 72 67 65 64 20 54 72 61 6e 73 6d ofing.(Hyper-V).or.Forged.Transm
cfae0 69 74 73 20 28 45 53 58 29 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 2c 20 6f 74 68 65 72 77 69 its.(ESX).are.permitted,.otherwi
cfb00 73 65 20 66 6f 72 77 61 72 64 65 64 20 66 72 61 6d 65 73 20 6d 61 79 20 62 65 20 62 6c 6f 63 6b se.forwarded.frames.may.be.block
cfb20 65 64 20 62 79 20 74 68 65 20 68 79 70 65 72 76 69 73 6f 72 2e 00 49 66 20 66 6f 72 77 61 72 64 ed.by.the.hypervisor..If.forward
cfb40 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 20 ing.traffic.to.a.different.port.
cfb60 74 68 61 6e 20 69 74 20 69 73 20 61 72 72 69 76 69 6e 67 20 6f 6e 2c 20 79 6f 75 20 6d 61 79 20 than.it.is.arriving.on,.you.may.
cfb80 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 also.configure.the.translation.p
cfba0 6f 72 74 20 75 73 69 6e 67 20 60 73 65 74 20 6e 61 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 ort.using.`set.nat.destination.r
cfbc0 75 6c 65 20 5b 6e 5d 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 70 6f 72 74 60 2e 00 49 66 20 67 75 ule.[n].translation.port`..If.gu
cfbe0 61 72 61 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 66 6f 72 20 61 20 63 6c 61 73 73 20 69 73 20 aranteed.traffic.for.a.class.is.
cfc00 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 69 73 20 72 6f 6f 6d 20 66 6f 72 20 6d 6f 72 65 20 74 met.and.there.is.room.for.more.t
cfc20 72 61 66 66 69 63 2c 20 74 68 65 20 63 65 69 6c 69 6e 67 20 70 61 72 61 6d 65 74 65 72 20 63 61 raffic,.the.ceiling.parameter.ca
cfc40 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 65 74 20 68 6f 77 20 6d 75 63 68 20 6d 6f 72 65 20 62 n.be.used.to.set.how.much.more.b
cfc60 61 6e 64 77 69 64 74 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 2e 20 49 66 20 67 75 61 72 61 andwidth.could.be.used..If.guara
cfc80 6e 74 65 65 64 20 74 72 61 66 66 69 63 20 69 73 20 6d 65 74 20 61 6e 64 20 74 68 65 72 65 20 61 nteed.traffic.is.met.and.there.a
cfca0 72 65 20 73 65 76 65 72 61 6c 20 63 6c 61 73 73 65 73 20 77 69 6c 6c 69 6e 67 20 74 6f 20 75 73 re.several.classes.willing.to.us
cfcc0 65 20 74 68 65 69 72 20 63 65 69 6c 69 6e 67 73 2c 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 70 e.their.ceilings,.the.priority.p
cfce0 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 6f 72 64 65 arameter.will.establish.the.orde
cfd00 72 20 69 6e 20 77 68 69 63 68 20 74 68 61 74 20 61 64 64 69 74 69 6f 6e 61 6c 20 74 72 61 66 66 r.in.which.that.additional.traff
cfd20 69 63 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 2e 20 50 72 69 6f 72 69 74 79 20 63 ic.will.be.allocated..Priority.c
cfd40 61 6e 20 62 65 20 61 6e 79 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 30 20 74 6f 20 37 2e 20 54 68 an.be.any.number.from.0.to.7..Th
cfd60 65 20 6c 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 e.lower.the.number,.the.higher.t
cfd80 68 65 20 70 72 69 6f 72 69 74 79 2e 00 49 66 20 69 6e 74 65 72 66 61 63 65 20 77 65 72 65 20 74 he.priority..If.interface.were.t
cfda0 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f he.packet.was.received.is.part.o
cfdc0 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 f.a.bridge,.then.packet.is.proce
cfde0 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 ssed.at.the.**Bridge.Layer**,.wh
cfe00 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 76 65 72 20 62 61 73 69 63 20 73 65 74 75 70 20 77 ich.contains.a.ver.basic.setup.w
cfe20 68 65 72 65 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 69 6e here.for.bridge.filtering:.If.in
cfe40 74 65 72 66 61 63 65 20 77 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 terface.were.the.packet.was.rece
cfe60 69 76 65 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 ived.isn't.part.of.a.bridge,.the
cfe80 6e 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 n.packet.is.processed.at.the.**I
cfea0 50 20 4c 61 79 65 72 2a 2a 3a 00 49 66 20 69 74 27 73 20 76 69 74 61 6c 20 74 68 61 74 20 74 68 P.Layer**:.If.it's.vital.that.th
cfec0 65 20 64 61 65 6d 6f 6e 20 73 68 6f 75 6c 64 20 61 63 74 20 65 78 61 63 74 6c 79 20 6c 69 6b 65 e.daemon.should.act.exactly.like
cfee0 20 61 20 72 65 61 6c 20 6d 75 6c 74 69 63 61 73 74 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 .a.real.multicast.client.on.the.
cff00 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 69 73 20 66 75 6e 63 74 69 6f upstream.interface,.this.functio
cff20 6e 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 2e 00 49 66 20 6b 6e 6f 77 6e 2c 20 74 n.should.be.enabled..If.known,.t
cff40 68 65 20 49 50 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 20 63 61 6e 20 62 he.IP.of.the.remote.router.can.b
cff60 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 72 65 6d 6f 74 65 2d e.configured.using.the.``remote-
cff80 68 6f 73 74 60 60 20 64 69 72 65 63 74 69 76 65 3b 20 69 66 20 75 6e 6b 6e 6f 77 6e 2c 20 69 74 host``.directive;.if.unknown,.it
cffa0 20 63 61 6e 20 62 65 20 6f 6d 69 74 74 65 64 2e 20 57 65 20 77 69 6c 6c 20 61 73 73 75 6d 65 20 .can.be.omitted..We.will.assume.
cffc0 61 20 64 79 6e 61 6d 69 63 20 49 50 20 66 6f 72 20 6f 75 72 20 72 65 6d 6f 74 65 20 72 6f 75 74 a.dynamic.IP.for.our.remote.rout
cffe0 65 72 2e 00 49 66 20 6c 6f 67 67 69 6e 67 20 74 6f 20 61 20 6c 6f 63 61 6c 20 75 73 65 72 20 61 er..If.logging.to.a.local.user.a
d0000 63 63 6f 75 6e 74 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 61 6c 6c 20 64 65 66 69 6e 65 ccount.is.configured,.all.define
d0020 64 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 64 69 73 70 6c 61 79 20 6f 6e 20 74 68 d.log.messages.are.display.on.th
d0040 65 20 63 6f 6e 73 6f 6c 65 20 69 66 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 69 73 20 6c e.console.if.the.local.user.is.l
d0060 6f 67 67 65 64 20 69 6e 2c 20 69 66 20 74 68 65 20 75 73 65 72 20 69 73 20 6e 6f 74 20 6c 6f 67 ogged.in,.if.the.user.is.not.log
d0080 67 65 64 20 69 6e 2c 20 6e 6f 20 6d 65 73 73 61 67 65 73 20 61 72 65 20 62 65 69 6e 67 20 64 69 ged.in,.no.messages.are.being.di
d00a0 73 70 6c 61 79 65 64 2e 20 46 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a splayed..For.an.explanation.on.:
d00c0 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 ref:`syslog_facilities`.keywords
d00e0 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c .and.:ref:`syslog_severity_level
d0100 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 49 66 20 `.keywords.see.tables.below..If.
d0120 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 6d 75 6c 74 69 70 6c 65 20 74 75 6e 6e 65 6c 73 2c 20 making.use.of.multiple.tunnels,.
d0140 4f 70 65 6e 56 50 4e 20 6d 75 73 74 20 68 61 76 65 20 61 20 77 61 79 20 74 6f 20 64 69 73 74 69 OpenVPN.must.have.a.way.to.disti
d0160 6e 67 75 69 73 68 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 nguish.between.different.tunnels
d0180 20 61 73 69 64 65 20 66 72 6f 6d 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 64 2d 6b 65 79 2e 20 .aside.from.the.pre-shared-key..
d01a0 54 68 69 73 20 69 73 20 65 69 74 68 65 72 20 62 79 20 72 65 66 65 72 65 6e 63 69 6e 67 20 49 50 This.is.either.by.referencing.IP
d01c0 20 61 64 64 72 65 73 73 20 6f 72 20 70 6f 72 74 20 6e 75 6d 62 65 72 2e 20 4f 6e 65 20 6f 70 74 .address.or.port.number..One.opt
d01e0 69 6f 6e 20 69 73 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 75 62 6c 69 63 20 49 50 20 74 ion.is.to.dedicate.a.public.IP.t
d0200 6f 20 65 61 63 68 20 74 75 6e 6e 65 6c 2e 20 41 6e 6f 74 68 65 72 20 6f 70 74 69 6f 6e 20 69 73 o.each.tunnel..Another.option.is
d0220 20 74 6f 20 64 65 64 69 63 61 74 65 20 61 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 74 6f 20 65 61 .to.dedicate.a.port.number.to.ea
d0240 63 68 20 74 75 6e 6e 65 6c 20 28 65 2e 67 2e 20 31 31 39 35 2c 31 31 39 36 2c 31 31 39 37 2e 2e ch.tunnel.(e.g..1195,1196,1197..
d0260 2e 29 2e 00 49 66 20 6d 75 6c 74 69 2d 70 61 74 68 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 2c .)..If.multi-pathing.is.enabled,
d0280 20 74 68 65 6e 20 63 68 65 63 6b 20 77 68 65 74 68 65 72 20 74 68 65 20 72 6f 75 74 65 73 20 6e .then.check.whether.the.routes.n
d02a0 6f 74 20 79 65 74 20 64 69 73 74 69 6e 67 75 69 73 68 65 64 20 69 6e 20 70 72 65 66 65 72 65 6e ot.yet.distinguished.in.preferen
d02c0 63 65 20 6d 61 79 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2e 20 49 66 20 3a ce.may.be.considered.equal..If.:
d02e0 63 66 67 63 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 61 73 2d 70 61 74 68 20 6d 75 6c cfgcmd:`bgp.bestpath.as-path.mul
d0300 74 69 70 61 74 68 2d 72 65 6c 61 78 60 20 69 73 20 73 65 74 2c 20 61 6c 6c 20 73 75 63 68 20 72 tipath-relax`.is.set,.all.such.r
d0320 6f 75 74 65 73 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 61 6c 2c 20 6f 74 68 65 outes.are.considered.equal,.othe
d0340 72 77 69 73 65 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 76 69 61 20 69 42 47 50 20 77 rwise.routes.received.via.iBGP.w
d0360 69 74 68 20 69 64 65 6e 74 69 63 61 6c 20 41 53 5f 50 41 54 48 73 20 6f 72 20 72 6f 75 74 65 73 ith.identical.AS_PATHs.or.routes
d0380 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 6e 65 69 67 68 62 6f 75 72 73 20 69 .received.from.eBGP.neighbours.i
d03a0 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 61 72 65 20 63 6f 6e 73 69 64 65 72 65 64 20 65 71 75 n.the.same.AS.are.considered.equ
d03c0 61 6c 2e 00 49 66 20 6e 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 al..If.no.connection.to.an.RPKI.
d03e0 63 61 63 68 65 20 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 cache.server.can.be.established.
d0400 61 66 74 65 72 20 61 20 70 72 65 2d 64 65 66 69 6e 65 64 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 after.a.pre-defined.timeout,.the
d0420 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 72 6f 75 74 65 73 20 77 69 74 68 .router.will.process.routes.with
d0440 6f 75 74 20 70 72 65 66 69 78 20 6f 72 69 67 69 6e 20 76 61 6c 69 64 61 74 69 6f 6e 2e 20 49 74 out.prefix.origin.validation..It
d0460 20 73 74 69 6c 6c 20 77 69 6c 6c 20 74 72 79 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 .still.will.try.to.establish.a.c
d0480 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 6e 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 onnection.to.an.RPKI.cache.serve
d04a0 72 20 69 6e 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 2e 00 49 66 20 6e 6f 20 64 65 73 74 69 r.in.the.background..If.no.desti
d04c0 6e 61 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 72 75 6c 65 20 77 69 6c nation.is.specified.the.rule.wil
d04e0 6c 20 6d 61 74 63 68 20 6f 6e 20 61 6e 79 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 l.match.on.any.destination.addre
d0500 73 73 20 61 6e 64 20 70 6f 72 74 2e 00 49 66 20 6e 6f 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 ss.and.port..If.no.ip.prefix.lis
d0520 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 69 74 20 61 63 74 73 20 61 73 20 70 65 72 6d 69 t.is.specified,.it.acts.as.permi
d0540 74 2e 20 49 66 20 69 70 20 70 72 65 66 69 78 20 6c 69 73 74 20 69 73 20 64 65 66 69 6e 65 64 2c t..If.ip.prefix.list.is.defined,
d0560 20 61 6e 64 20 6e 6f 20 6d 61 74 63 68 20 69 73 20 66 6f 75 6e 64 2c 20 64 65 66 61 75 6c 74 20 .and.no.match.is.found,.default.
d0580 64 65 6e 79 20 69 73 20 61 70 70 6c 69 65 64 2e 00 49 66 20 6e 6f 20 6f 70 74 69 6f 6e 20 69 73 deny.is.applied..If.no.option.is
d05a0 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 60 61 6c .specified,.this.defaults.to.`al
d05c0 6c 60 2e 00 49 66 20 6e 6f 74 20 73 65 74 20 28 64 65 66 61 75 6c 74 29 20 61 6c 6c 6f 77 73 20 l`..If.not.set.(default).allows.
d05e0 79 6f 75 20 74 6f 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 you.to.have.multiple.network.int
d0600 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 75 62 6e 65 74 2c 20 61 6e 64 20 erfaces.on.the.same.subnet,.and.
d0620 68 61 76 65 20 74 68 65 20 41 52 50 73 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 have.the.ARPs.for.each.interface
d0640 20 62 65 20 61 6e 73 77 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 77 68 65 74 68 65 72 20 6f 72 .be.answered.based.on.whether.or
d0660 20 6e 6f 74 20 74 68 65 20 6b 65 72 6e 65 6c 20 77 6f 75 6c 64 20 72 6f 75 74 65 20 61 20 70 61 .not.the.kernel.would.route.a.pa
d0680 63 6b 65 74 20 66 72 6f 6d 20 74 68 65 20 41 52 50 27 64 20 49 50 20 6f 75 74 20 74 68 61 74 20 cket.from.the.ARP'd.IP.out.that.
d06a0 69 6e 74 65 72 66 61 63 65 20 28 74 68 65 72 65 66 6f 72 65 20 79 6f 75 20 6d 75 73 74 20 75 73 interface.(therefore.you.must.us
d06c0 65 20 73 6f 75 72 63 65 20 62 61 73 65 64 20 72 6f 75 74 69 6e 67 20 66 6f 72 20 74 68 69 73 20 e.source.based.routing.for.this.
d06e0 74 6f 20 77 6f 72 6b 29 2e 00 49 66 20 6f 70 74 69 6f 6e 61 6c 20 70 72 6f 66 69 6c 65 20 70 61 to.work)..If.optional.profile.pa
d0700 72 61 6d 65 74 65 72 20 69 73 20 75 73 65 64 2c 20 73 65 6c 65 63 74 20 61 20 42 46 44 20 70 72 rameter.is.used,.select.a.BFD.pr
d0720 6f 66 69 6c 65 20 66 6f 72 20 74 68 65 20 42 46 44 20 73 65 73 73 69 6f 6e 73 20 63 72 65 61 74 ofile.for.the.BFD.sessions.creat
d0740 65 64 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 73 65 74 20 74 68 ed.via.this.interface..If.set.th
d0760 65 20 6b 65 72 6e 65 6c 20 63 61 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 72 70 20 72 65 71 75 e.kernel.can.respond.to.arp.requ
d0780 65 73 74 73 20 77 69 74 68 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 6f 74 68 65 72 20 69 ests.with.addresses.from.other.i
d07a0 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 6d 61 79 20 73 65 65 6d 20 77 72 6f 6e 67 20 62 nterfaces..This.may.seem.wrong.b
d07c0 75 74 20 69 74 20 75 73 75 61 6c 6c 79 20 6d 61 6b 65 73 20 73 65 6e 73 65 2c 20 62 65 63 61 75 ut.it.usually.makes.sense,.becau
d07e0 73 65 20 69 74 20 69 6e 63 72 65 61 73 65 73 20 74 68 65 20 63 68 61 6e 63 65 20 6f 66 20 73 75 se.it.increases.the.chance.of.su
d0800 63 63 65 73 73 66 75 6c 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 2e 20 49 50 20 61 64 64 72 65 ccessful.communication..IP.addre
d0820 73 73 65 73 20 61 72 65 20 6f 77 6e 65 64 20 62 79 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 68 sses.are.owned.by.the.complete.h
d0840 6f 73 74 20 6f 6e 20 4c 69 6e 75 78 2c 20 6e 6f 74 20 62 79 20 70 61 72 74 69 63 75 6c 61 72 20 ost.on.Linux,.not.by.particular.
d0860 69 6e 74 65 72 66 61 63 65 73 2e 20 4f 6e 6c 79 20 66 6f 72 20 6d 6f 72 65 20 63 6f 6d 70 6c 65 interfaces..Only.for.more.comple
d0880 78 20 73 65 74 75 70 73 20 6c 69 6b 65 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 2c 20 64 6f x.setups.like.load-balancing,.do
d08a0 65 73 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 63 61 75 73 65 20 70 72 6f 62 6c 65 6d 73 es.this.behaviour.cause.problems
d08c0 2e 00 49 66 20 73 65 74 2c 20 49 50 76 34 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 ..If.set,.IPv4.directed.broadcas
d08e0 74 20 66 6f 72 77 61 72 64 69 6e 67 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 6c 65 74 65 6c 79 20 t.forwarding.will.be.completely.
d0900 64 69 73 61 62 6c 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 77 68 65 74 68 65 72 20 70 disabled.regardless.of.whether.p
d0920 65 72 2d 69 6e 74 65 72 66 61 63 65 20 64 69 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 er-interface.directed.broadcast.
d0940 66 6f 72 77 61 72 64 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 20 6f 72 20 6e 6f 74 2e 00 49 66 forwarding.is.enabled.or.not..If
d0960 20 73 75 66 66 69 78 20 69 73 20 6f 6d 69 74 74 65 64 2c 20 6d 69 6e 75 74 65 73 20 61 72 65 20 .suffix.is.omitted,.minutes.are.
d0980 69 6d 70 6c 69 65 64 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 70 72 65 70 implied..If.the.:cfgcmd:`no-prep
d09a0 65 6e 64 60 20 61 74 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 end`.attribute.is.specified,.the
d09c0 6e 20 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 6e 6f 74 20 70 n.the.supplied.local-as.is.not.p
d09e0 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 repended.to.the.received.AS_PATH
d0a00 2e 00 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 70 6c 61 63 65 2d 61 73 60 20 61 74 ..If.the.:cfgcmd:`replace-as`.at
d0a20 74 72 69 62 75 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 6f 6e 6c 79 20 tribute.is.specified,.then.only.
d0a40 74 68 65 20 73 75 70 70 6c 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 the.supplied.local-as.is.prepend
d0a60 65 64 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 ed.to.the.AS_PATH.when.transmitt
d0a80 69 6e 67 20 6c 6f 63 61 6c 2d 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 6f 20 74 68 69 73 20 ing.local-route.updates.to.this.
d0aa0 70 65 65 72 2e 00 49 66 20 74 68 65 20 41 52 50 20 74 61 62 6c 65 20 61 6c 72 65 61 64 79 20 63 peer..If.the.ARP.table.already.c
d0ac0 6f 6e 74 61 69 6e 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 67 72 ontains.the.IP.address.of.the.gr
d0ae0 61 74 75 69 74 6f 75 73 20 61 72 70 20 66 72 61 6d 65 2c 20 74 68 65 20 61 72 70 20 74 61 62 6c atuitous.arp.frame,.the.arp.tabl
d0b00 65 20 77 69 6c 6c 20 62 65 20 75 70 64 61 74 65 64 20 72 65 67 61 72 64 6c 65 73 73 20 69 66 20 e.will.be.updated.regardless.if.
d0b20 74 68 69 73 20 73 65 74 74 69 6e 67 20 69 73 20 6f 6e 20 6f 72 20 6f 66 66 2e 00 49 66 20 74 68 this.setting.is.on.or.off..If.th
d0b40 65 20 41 53 2d 50 61 74 68 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 20 70 72 e.AS-Path.for.the.route.has.a.pr
d0b60 69 76 61 74 65 20 41 53 4e 20 62 65 74 77 65 65 6e 20 70 75 62 6c 69 63 20 41 53 4e 73 2c 20 69 ivate.ASN.between.public.ASNs,.i
d0b80 74 20 69 73 20 61 73 73 75 6d 65 64 20 74 68 61 74 20 74 68 69 73 20 69 73 20 61 20 64 65 73 69 t.is.assumed.that.this.is.a.desi
d0ba0 67 6e 20 63 68 6f 69 63 65 2c 20 61 6e 64 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 20 69 gn.choice,.and.the.private.ASN.i
d0bc0 73 20 6e 6f 74 20 72 65 6d 6f 76 65 64 2e 00 49 66 20 74 68 65 20 41 53 2d 50 61 74 68 20 66 6f s.not.removed..If.the.AS-Path.fo
d0be0 72 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e r.the.route.has.only.private.ASN
d0c00 73 2c 20 74 68 65 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 61 72 65 20 72 65 6d 6f 76 65 64 2e s,.the.private.ASNs.are.removed.
d0c20 00 49 66 20 74 68 65 20 49 50 20 70 72 65 66 69 78 20 6d 61 73 6b 20 69 73 20 70 72 65 73 65 6e .If.the.IP.prefix.mask.is.presen
d0c40 74 2c 20 69 74 20 64 69 72 65 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 75 73 65 20 74 68 t,.it.directs.opennhrp.to.use.th
d0c60 69 73 20 70 65 65 72 20 61 73 20 61 20 6e 65 78 74 20 68 6f 70 20 73 65 72 76 65 72 20 77 68 65 is.peer.as.a.next.hop.server.whe
d0c80 6e 20 73 65 6e 64 69 6e 67 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 6d 61 n.sending.Resolution.Requests.ma
d0ca0 74 63 68 69 6e 67 20 74 68 69 73 20 73 75 62 6e 65 74 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 tching.this.subnet..If.the.RADIU
d0cc0 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 44 S.server.sends.the.attribute.``D
d0ce0 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 2c 20 49 50 76 elegated-IPv6-Prefix-Pool``,.IPv
d0d00 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 65 66 69 78 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 6.delegation.pefix.will.be.alloc
d0d20 61 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c ated.from.a.predefined.IPv6.pool
d0d40 20 60 60 64 65 6c 65 67 61 74 65 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 .``delegate``.whose.name.equals.
d0d60 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 the.attribute.value..If.the.RADI
d0d80 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 US.server.sends.the.attribute.``
d0da0 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 Framed-IP-Address``.then.this.IP
d0dc0 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 .address.will.be.allocated.to.th
d0de0 65 20 63 6c 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 60 60 64 65 66 61 75 6c e.client.and.the.option.``defaul
d0e00 74 2d 70 6f 6f 6c 60 60 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 t-pool``.within.the.CLI.config.i
d0e20 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 s.being.ignored..If.the.RADIUS.s
d0e40 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d erver.sends.the.attribute.``Fram
d0e60 65 64 2d 49 50 2d 41 64 64 72 65 73 73 60 60 20 74 68 65 6e 20 74 68 69 73 20 49 50 20 61 64 64 ed-IP-Address``.then.this.IP.add
d0e80 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 74 6f 20 74 68 65 20 63 6c ress.will.be.allocated.to.the.cl
d0ea0 69 65 6e 74 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 70 2d 70 6f 6f 6c 20 77 69 74 68 ient.and.the.option.ip-pool.with
d0ec0 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 20 69 73 20 62 65 69 6e 67 20 69 67 6e 6f 72 in.the.CLI.config.is.being.ignor
d0ee0 65 64 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 ed..If.the.RADIUS.server.sends.t
d0f00 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 46 72 61 6d 65 64 2d 50 6f 6f 6c 60 60 2c 20 49 50 he.attribute.``Framed-Pool``,.IP
d0f20 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 74 65 64 20 66 72 6f 6d 20 .address.will.be.allocated.from.
d0f40 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 20 70 6f 6f 6c 20 77 68 6f 73 65 20 6e 61 6d 65 20 a.predefined.IP.pool.whose.name.
d0f60 65 71 75 61 6c 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 equals.the.attribute.value..If.t
d0f80 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 73 65 6e 64 73 20 74 68 65 20 61 74 74 72 69 he.RADIUS.server.sends.the.attri
d0fa0 62 75 74 65 20 60 60 53 74 61 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f bute.``Stateful-IPv6-Address-Poo
d0fc0 6c 60 60 2c 20 49 50 76 36 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 63 61 l``,.IPv6.address.will.be.alloca
d0fe0 74 65 64 20 66 72 6f 6d 20 61 20 70 72 65 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 ted.from.a.predefined.IPv6.pool.
d1000 60 60 70 72 65 66 69 78 60 60 20 77 68 6f 73 65 20 6e 61 6d 65 20 65 71 75 61 6c 73 20 74 68 65 ``prefix``.whose.name.equals.the
d1020 20 61 74 74 72 69 62 75 74 65 20 76 61 6c 75 65 2e 00 49 66 20 74 68 65 20 52 41 44 49 55 53 20 .attribute.value..If.the.RADIUS.
d1040 73 65 72 76 65 72 20 75 73 65 73 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 60 60 4e 41 53 2d server.uses.the.attribute.``NAS-
d1060 50 6f 72 74 2d 49 64 60 60 2c 20 70 70 70 20 74 75 6e 6e 65 6c 73 20 77 69 6c 6c 20 62 65 20 72 Port-Id``,.ppp.tunnels.will.be.r
d1080 65 6e 61 6d 65 64 2e 00 49 66 20 74 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a enamed..If.the.average.queue.siz
d10a0 65 20 69 73 20 6c 6f 77 65 72 20 74 68 61 6e 20 74 68 65 20 2a 2a 6d 69 6e 2d 74 68 72 65 73 68 e.is.lower.than.the.**min-thresh
d10c0 6f 6c 64 2a 2a 2c 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 old**,.an.arriving.packet.will.b
d10e0 65 20 70 6c 61 63 65 64 20 69 6e 20 74 68 65 20 71 75 65 75 65 2e 00 49 66 20 74 68 65 20 63 75 e.placed.in.the.queue..If.the.cu
d1100 72 72 65 6e 74 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 rrent.queue.size.is.larger.than.
d1120 2a 2a 71 75 65 75 65 2d 6c 69 6d 69 74 2a 2a 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 73 20 77 69 **queue-limit**,.then.packets.wi
d1140 6c 6c 20 62 65 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 61 76 65 72 61 67 65 20 71 75 65 75 65 ll.be.dropped..The.average.queue
d1160 20 73 69 7a 65 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 66 6f 72 6d 65 72 20 61 76 65 72 .size.depends.on.its.former.aver
d1180 61 67 65 20 73 69 7a 65 20 61 6e 64 20 69 74 73 20 63 75 72 72 65 6e 74 20 6f 6e 65 2e 00 49 66 age.size.and.its.current.one..If
d11a0 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 .the.interface.where.the.packet.
d11c0 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 was.received.is.part.of.a.bridge
d11e0 2c 20 74 68 65 6e 20 70 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 ,.then.packetis.processed.at.the
d1200 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 77 68 69 63 68 20 63 6f 6e 74 61 69 6e .**Bridge.Layer**,.which.contain
d1220 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 20 62 72 69 64 67 65 20 66 69 6c 74 65 s.a.basic.setup.for.bridge.filte
d1240 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 ring:.If.the.interface.where.the
d1260 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 64 20 69 73 20 70 61 72 74 20 6f 66 20 .packet.was.received.is.part.of.
d1280 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 70 72 6f a.bridge,.then.the.packet.is.pro
d12a0 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 42 72 69 64 67 65 20 4c 61 79 65 72 2a 2a 2c 20 cessed.at.the.**Bridge.Layer**,.
d12c0 77 68 69 63 68 20 63 6f 6e 74 61 69 6e 73 20 61 20 62 61 73 69 63 20 73 65 74 75 70 20 66 6f 72 which.contains.a.basic.setup.for
d12e0 20 62 72 69 64 67 65 20 66 69 6c 74 65 72 69 6e 67 3a 00 49 66 20 74 68 65 20 69 6e 74 65 72 66 .bridge.filtering:.If.the.interf
d1300 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 76 65 ace.where.the.packet.was.receive
d1320 64 20 69 73 6e 27 74 20 70 61 72 74 20 6f 66 20 61 20 62 72 69 64 67 65 2c 20 74 68 65 6e 20 70 d.isn't.part.of.a.bridge,.then.p
d1340 61 63 6b 65 74 69 73 20 70 72 6f 63 65 73 73 65 64 20 61 74 20 74 68 65 20 2a 2a 49 50 20 4c 61 acketis.processed.at.the.**IP.La
d1360 79 65 72 2a 2a 3a 00 49 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 49 50 76 36 20 74 yer**:.If.the.protocol.is.IPv6.t
d1380 68 65 6e 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 hen.the.source.and.destination.a
d13a0 64 64 72 65 73 73 65 73 20 61 72 65 20 66 69 72 73 74 20 68 61 73 68 65 64 20 75 73 69 6e 67 20 ddresses.are.first.hashed.using.
d13c0 69 70 76 36 5f 61 64 64 72 5f 68 61 73 68 2e 00 49 66 20 74 68 65 20 73 74 61 74 69 63 61 6c 6c ipv6_addr_hash..If.the.staticall
d13e0 79 20 6d 61 70 70 65 64 20 70 65 65 72 20 69 73 20 72 75 6e 6e 69 6e 67 20 43 69 73 63 6f 20 49 y.mapped.peer.is.running.Cisco.I
d1400 4f 53 2c 20 73 70 65 63 69 66 79 20 74 68 65 20 63 69 73 63 6f 20 6b 65 79 77 6f 72 64 2e 20 49 OS,.specify.the.cisco.keyword..I
d1420 74 20 69 73 20 75 73 65 64 20 74 6f 20 66 69 78 20 73 74 61 74 69 63 61 6c 6c 79 20 74 68 65 20 t.is.used.to.fix.statically.the.
d1440 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 20 73 6f 20 74 68 61 74 20 Registration.Request.ID.so.that.
d1460 61 20 6d 61 74 63 68 69 6e 67 20 50 75 72 67 65 20 52 65 71 75 65 73 74 20 63 61 6e 20 62 65 20 a.matching.Purge.Request.can.be.
d1480 73 65 6e 74 20 69 66 20 4e 42 4d 41 20 61 64 64 72 65 73 73 20 68 61 73 20 63 68 61 6e 67 65 64 sent.if.NBMA.address.has.changed
d14a0 2e 20 54 68 69 73 20 69 73 20 74 6f 20 77 6f 72 6b 20 61 72 6f 75 6e 64 20 62 72 6f 6b 65 6e 20 ..This.is.to.work.around.broken.
d14c0 49 4f 53 20 77 68 69 63 68 20 72 65 71 75 69 72 65 73 20 50 75 72 67 65 20 52 65 71 75 65 73 74 IOS.which.requires.Purge.Request
d14e0 20 49 44 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 6f 72 69 67 69 6e 61 6c 20 52 65 67 69 73 74 .ID.to.match.the.original.Regist
d1500 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 49 44 2e 00 49 66 20 74 68 65 20 73 79 73 74 65 6d ration.Request.ID..If.the.system
d1520 20 64 65 74 65 63 74 73 20 61 6e 20 75 6e 63 6f 6e 66 69 67 75 72 65 64 20 77 69 72 65 6c 65 73 .detects.an.unconfigured.wireles
d1540 73 20 64 65 76 69 63 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c s.device,.it.will.be.automatical
d1560 6c 79 20 61 64 64 65 64 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 72 65 65 2c ly.added.the.configuration.tree,
d1580 20 73 70 65 63 69 66 79 69 6e 67 20 61 6e 79 20 64 65 74 65 63 74 65 64 20 73 65 74 74 69 6e 67 .specifying.any.detected.setting
d15a0 73 20 28 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 74 73 20 4d 41 43 20 61 64 64 72 65 73 73 29 s.(for.example,.its.MAC.address)
d15c0 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 75 6e 20 69 6e 20 6d 6f 6e 69 74 6f .and.configured.to.run.in.monito
d15e0 72 20 6d 6f 64 65 2e 00 49 66 20 74 68 65 20 74 61 62 6c 65 20 69 73 20 65 6d 70 74 79 20 61 6e r.mode..If.the.table.is.empty.an
d1600 64 20 79 6f 75 20 68 61 76 65 20 61 20 77 61 72 6e 69 6e 67 20 6d 65 73 73 61 67 65 2c 20 69 74 d.you.have.a.warning.message,.it
d1620 20 6d 65 61 6e 73 20 63 6f 6e 6e 74 72 61 63 6b 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2e .means.conntrack.is.not.enabled.
d1640 20 54 6f 20 65 6e 61 62 6c 65 20 63 6f 6e 6e 74 72 61 63 6b 2c 20 6a 75 73 74 20 63 72 65 61 74 .To.enable.conntrack,.just.creat
d1660 65 20 61 20 4e 41 54 20 6f 72 20 61 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e 20 3a 63 66 67 e.a.NAT.or.a.firewall.rule..:cfg
d1680 63 6d 64 3a 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 73 74 61 74 65 2d 70 6f 6c 69 63 79 20 65 cmd:`set.firewall.state-policy.e
d16a0 73 74 61 62 6c 69 73 68 65 64 20 61 63 74 69 6f 6e 20 61 63 63 65 70 74 60 00 49 66 20 74 68 65 stablished.action.accept`.If.the
d16c0 72 65 20 61 72 65 20 6e 6f 20 66 72 65 65 20 61 64 64 72 65 73 73 65 73 20 62 75 74 20 74 68 65 re.are.no.free.addresses.but.the
d16e0 72 65 20 61 72 65 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 2c 20 74 re.are.abandoned.IP.addresses,.t
d1700 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 he.DHCP.server.will.attempt.to.r
d1720 65 63 6c 61 69 6d 20 61 6e 20 61 62 61 6e 64 6f 6e 65 64 20 49 50 20 61 64 64 72 65 73 73 20 72 eclaim.an.abandoned.IP.address.r
d1740 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 61 62 61 6e 64 6f egardless.of.the.value.of.abando
d1760 6e 2d 6c 65 61 73 65 2d 74 69 6d 65 2e 00 49 66 20 74 68 65 72 65 20 69 73 20 53 4e 41 54 20 72 n-lease-time..If.there.is.SNAT.r
d1780 75 6c 65 73 20 6f 6e 20 65 74 68 31 2c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 65 78 63 6c 75 64 ules.on.eth1,.need.to.add.exclud
d17a0 65 20 72 75 6c 65 00 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 69 6e 76 6f 6b 65 e.rule.If.this.command.is.invoke
d17c0 64 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 20 6d 6f 64 65 20 77 69 74 68 20 74 68 65 20 60 d.from.configure.mode.with.the.`
d17e0 60 72 75 6e 60 60 20 70 72 65 66 69 78 20 74 68 65 20 6b 65 79 20 69 73 20 61 75 74 6f 6d 61 74 `run``.prefix.the.key.is.automat
d1800 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 65 64 20 74 6f 20 74 68 65 20 61 70 70 72 6f 70 72 69 ically.installed.to.the.appropri
d1820 61 74 65 20 69 6e 74 65 72 66 61 63 65 3a 00 49 66 20 74 68 69 73 20 69 73 20 73 65 74 20 74 68 ate.interface:.If.this.is.set.th
d1840 65 20 72 65 6c 61 79 20 61 67 65 6e 74 20 77 69 6c 6c 20 69 6e 73 65 72 74 20 74 68 65 20 69 6e e.relay.agent.will.insert.the.in
d1860 74 65 72 66 61 63 65 20 49 44 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 61 terface.ID..This.option.is.set.a
d1880 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 66 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 6c 69 utomatically.if.more.than.one.li
d18a0 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 49 stening.interfaces.are.in.use..I
d18c0 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 74 f.this.option.is.enabled,.then.t
d18e0 68 65 20 61 6c 72 65 61 64 79 2d 73 65 6c 65 63 74 65 64 20 63 68 65 63 6b 2c 20 77 68 65 72 65 he.already-selected.check,.where
d1900 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 .already.selected.eBGP.routes.ar
d1920 65 20 70 72 65 66 65 72 72 65 64 2c 20 69 73 20 73 6b 69 70 70 65 64 2e 00 49 66 20 74 68 69 73 e.preferred,.is.skipped..If.this
d1940 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 6e 64 20 69 73 20 67 72 65 61 .option.is.specified.and.is.grea
d1960 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 50 50 50 20 6d 6f 64 75 6c 65 20 ter.than.0,.then.the.PPP.module.
d1980 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f 66 20 74 68 65 20 65 63 68 6f 20 will.send.LCP.pings.of.the.echo.
d19a0 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 73 65 63 6f 6e request.every.`<interval>`.secon
d19c0 64 73 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 ds..If.this.option.is.specified.
d19e0 61 6e 64 20 69 73 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 30 2c 20 74 68 65 6e 20 74 68 65 20 and.is.greater.than.0,.then.the.
d1a00 50 50 50 20 6d 6f 64 75 6c 65 20 77 69 6c 6c 20 73 65 6e 64 20 4c 43 50 20 70 69 6e 67 73 20 6f PPP.module.will.send.LCP.pings.o
d1a20 66 20 74 68 65 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 65 76 65 72 79 20 60 3c 69 6e 74 65 72 f.the.echo.request.every.`<inter
d1a40 76 61 6c 3e 60 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 val>`.seconds..Default.value.is.
d1a60 2a 2a 33 30 2a 2a 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 20 **30**..If.this.option.is.unset.
d1a80 28 64 65 66 61 75 6c 74 29 2c 20 69 6e 63 6f 6d 69 6e 67 20 49 50 20 64 69 72 65 63 74 65 64 20 (default),.incoming.IP.directed.
d1aa0 62 72 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 66 6f broadcast.packets.will.not.be.fo
d1ac0 72 77 61 72 64 65 64 2e 00 49 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 75 6e 73 65 74 rwarded..If.this.option.is.unset
d1ae0 20 28 64 65 66 61 75 6c 74 29 2c 20 72 65 70 6c 79 20 66 6f 72 20 61 6e 79 20 6c 6f 63 61 6c 20 .(default),.reply.for.any.local.
d1b00 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e target.IP.address,.configured.on
d1b20 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 2e 00 49 66 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 .any.interface..If.this.paramete
d1b40 72 20 69 73 20 6e 6f 74 20 73 65 74 20 6f 72 20 30 2c 20 61 6e 20 6f 6e 2d 64 65 6d 61 6e 64 20 r.is.not.set.or.0,.an.on-demand.
d1b60 6c 69 6e 6b 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 74 61 6b 65 6e 20 64 6f 77 6e 20 77 68 65 6e link.will.not.be.taken.down.when
d1b80 20 69 74 20 69 73 20 69 64 6c 65 20 61 6e 64 20 61 66 74 65 72 20 74 68 65 20 69 6e 69 74 69 61 .it.is.idle.and.after.the.initia
d1ba0 6c 20 65 73 74 61 62 6c 69 73 68 6d 65 6e 74 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f l.establishment.of.the.connectio
d1bc0 6e 2e 20 49 74 20 77 69 6c 6c 20 73 74 61 79 20 75 70 20 66 6f 72 65 76 65 72 2e 00 49 66 20 74 n..It.will.stay.up.forever..If.t
d1be0 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 64 65 his.parameter.is.not.set,.the.de
d1c00 66 61 75 6c 74 20 68 6f 6c 64 6f 66 66 20 74 69 6d 65 20 69 73 20 33 30 20 73 65 63 6f 6e 64 73 fault.holdoff.time.is.30.seconds
d1c20 2e 00 49 66 20 75 6e 73 65 74 2c 20 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 ..If.unset,.incoming.connections
d1c40 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 .to.the.RADIUS.server.will.use.t
d1c60 68 65 20 6e 65 61 72 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 he.nearest.interface.address.poi
d1c80 6e 74 69 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e nting.towards.the.server.-.makin
d1ca0 67 20 69 74 20 65 72 72 6f 72 20 70 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 g.it.error.prone.on.e.g..OSPF.ne
d1cc0 74 77 6f 72 6b 73 20 77 68 65 6e 20 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 tworks.when.a.link.fails.and.a.b
d1ce0 61 63 6b 75 70 20 72 6f 75 74 65 20 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 75 6e 73 65 74 2c 20 ackup.route.is.taken..If.unset,.
d1d00 69 6e 63 6f 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 incoming.connections.to.the.TACA
d1d20 43 53 20 73 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6e 65 61 72 65 73 74 20 69 CS.server.will.use.the.nearest.i
d1d40 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 70 6f 69 6e 74 69 6e 67 20 74 6f 77 61 72 64 nterface.address.pointing.toward
d1d60 73 20 74 68 65 20 73 65 72 76 65 72 20 2d 20 6d 61 6b 69 6e 67 20 69 74 20 65 72 72 6f 72 20 70 s.the.server.-.making.it.error.p
d1d80 72 6f 6e 65 20 6f 6e 20 65 2e 67 2e 20 4f 53 50 46 20 6e 65 74 77 6f 72 6b 73 20 77 68 65 6e 20 rone.on.e.g..OSPF.networks.when.
d1da0 61 20 6c 69 6e 6b 20 66 61 69 6c 73 20 61 6e 64 20 61 20 62 61 63 6b 75 70 20 72 6f 75 74 65 20 a.link.fails.and.a.backup.route.
d1dc0 69 73 20 74 61 6b 65 6e 2e 00 49 66 20 79 6f 75 20 61 70 70 6c 79 20 61 20 70 61 72 61 6d 65 74 is.taken..If.you.apply.a.paramet
d1de0 65 72 20 74 6f 20 61 6e 20 69 6e 64 69 76 69 64 75 61 6c 20 6e 65 69 67 68 62 6f 72 20 49 50 20 er.to.an.individual.neighbor.IP.
d1e00 61 64 64 72 65 73 73 2c 20 79 6f 75 20 6f 76 65 72 72 69 64 65 20 74 68 65 20 61 63 74 69 6f 6e address,.you.override.the.action
d1e20 20 64 65 66 69 6e 65 64 20 66 6f 72 20 61 20 70 65 65 72 20 67 72 6f 75 70 20 74 68 61 74 20 69 .defined.for.a.peer.group.that.i
d1e40 6e 63 6c 75 64 65 73 20 74 68 61 74 20 49 50 20 61 64 64 72 65 73 73 2e 00 49 66 20 79 6f 75 20 ncludes.that.IP.address..If.you.
d1e60 61 72 65 20 61 20 68 61 63 6b 65 72 20 6f 72 20 77 61 6e 74 20 74 6f 20 74 72 79 20 6f 6e 20 79 are.a.hacker.or.want.to.try.on.y
d1e80 6f 75 72 20 6f 77 6e 20 77 65 20 73 75 70 70 6f 72 74 20 70 61 73 73 69 6e 67 20 72 61 77 20 4f our.own.we.support.passing.raw.O
d1ea0 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 4f 70 65 6e 56 50 4e 2e 00 49 66 20 79 6f penVPN.options.to.OpenVPN..If.yo
d1ec0 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 20 56 52 46 20 66 6f 72 20 6d 61 6e 61 u.are.configuring.a.VRF.for.mana
d1ee0 67 65 6d 65 6e 74 20 70 75 72 70 6f 73 65 73 2c 20 74 68 65 72 65 20 69 73 20 63 75 72 72 65 6e gement.purposes,.there.is.curren
d1f00 74 6c 79 20 6e 6f 20 77 61 79 20 74 6f 20 66 6f 72 63 65 20 73 79 73 74 65 6d 20 44 4e 53 20 74 tly.no.way.to.force.system.DNS.t
d1f20 72 61 66 66 69 63 20 76 69 61 20 61 20 73 70 65 63 69 66 69 63 20 56 52 46 2e 00 49 66 20 79 6f raffic.via.a.specific.VRF..If.yo
d1f40 75 20 61 72 65 20 6e 65 77 20 74 6f 20 74 68 65 73 65 20 72 6f 75 74 69 6e 67 20 73 65 63 75 72 u.are.new.to.these.routing.secur
d1f60 69 74 79 20 74 65 63 68 6e 6f 6c 6f 67 69 65 73 20 74 68 65 6e 20 74 68 65 72 65 20 69 73 20 61 ity.technologies.then.there.is.a
d1f80 6e 20 60 65 78 63 65 6c 6c 65 6e 74 20 67 75 69 64 65 20 74 6f 20 52 50 4b 49 60 5f 20 62 79 20 n.`excellent.guide.to.RPKI`_.by.
d1fa0 4e 4c 6e 65 74 20 4c 61 62 73 20 77 68 69 63 68 20 77 69 6c 6c 20 67 65 74 20 79 6f 75 20 75 70 NLnet.Labs.which.will.get.you.up
d1fc0 20 74 6f 20 73 70 65 65 64 20 76 65 72 79 20 71 75 69 63 6b 6c 79 2e 20 54 68 65 69 72 20 64 6f .to.speed.very.quickly..Their.do
d1fe0 63 75 6d 65 6e 74 61 74 69 6f 6e 20 65 78 70 6c 61 69 6e 73 20 65 76 65 72 79 74 68 69 6e 67 20 cumentation.explains.everything.
d2000 66 72 6f 6d 20 77 68 61 74 20 52 50 4b 49 20 69 73 20 74 6f 20 64 65 70 6c 6f 79 69 6e 67 20 69 from.what.RPKI.is.to.deploying.i
d2020 74 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 2e 20 49 74 20 61 6c 73 6f 20 68 61 73 20 73 6f 6d t.in.production..It.also.has.som
d2040 65 20 60 68 65 6c 70 20 61 6e 64 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 67 75 69 64 61 6e 63 65 e.`help.and.operational.guidance
d2060 60 5f 20 69 6e 63 6c 75 64 69 6e 67 20 22 57 68 61 74 20 63 61 6e 20 49 20 64 6f 20 61 62 6f 75 `_.including."What.can.I.do.abou
d2080 74 20 6d 79 20 72 6f 75 74 65 20 68 61 76 69 6e 67 20 61 6e 20 49 6e 76 61 6c 69 64 20 73 74 61 t.my.route.having.an.Invalid.sta
d20a0 74 65 3f 22 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 te?".If.you.are.responsible.for.
d20c0 74 68 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f the.global.addresses.assigned.to
d20e0 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 .your.network,.please.make.sure.
d2100 74 68 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 that.your.prefixes.have.ROAs.ass
d2120 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 ociated.with.them.to.avoid.being
d2140 20 60 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 .`notfound`.by.RPKI..For.most.AS
d2160 4e 73 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 Ns.this.will.involve.publishing.
d2180 52 4f 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e ROAs.via.your.:abbr:`RIR.(Region
d21a0 61 6c 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 al.Internet.Registry)`.(RIPE.NCC
d21c0 2c 20 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 20 6f 72 20 41 46 52 49 4e 49 43 ,.APNIC,.ARIN,.LACNIC.or.AFRINIC
d21e0 29 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f ),.and.is.something.you.are.enco
d2200 75 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 uraged.to.do.whenever.you.plan.t
d2220 6f 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 o.announce.addresses.into.the.DF
d2240 5a 2e 00 49 66 20 79 6f 75 20 61 72 65 20 72 65 73 70 6f 6e 73 69 62 6c 65 20 66 6f 72 20 74 68 Z..If.you.are.responsible.for.th
d2260 65 20 67 6c 6f 62 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 79 e.global.addresses.assigned.to.y
d2280 6f 75 72 20 6e 65 74 77 6f 72 6b 2c 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 74 68 our.network,.please.make.sure.th
d22a0 61 74 20 79 6f 75 72 20 70 72 65 66 69 78 65 73 20 68 61 76 65 20 52 4f 41 73 20 61 73 73 6f 63 at.your.prefixes.have.ROAs.assoc
d22c0 69 61 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 60 iated.with.them.to.avoid.being.`
d22e0 6e 6f 74 66 6f 75 6e 64 60 20 62 79 20 52 50 4b 49 2e 20 46 6f 72 20 6d 6f 73 74 20 41 53 4e 73 notfound`.by.RPKI..For.most.ASNs
d2300 20 74 68 69 73 20 77 69 6c 6c 20 69 6e 76 6f 6c 76 65 20 70 75 62 6c 69 73 68 69 6e 67 20 52 4f .this.will.involve.publishing.RO
d2320 41 73 20 76 69 61 20 79 6f 75 72 20 3a 61 62 62 72 3a 60 52 49 52 20 28 52 65 67 69 6f 6e 61 6c As.via.your.:abbr:`RIR.(Regional
d2340 20 49 6e 74 65 72 6e 65 74 20 52 65 67 69 73 74 72 79 29 60 20 28 52 49 50 45 20 4e 43 43 2c 20 .Internet.Registry)`.(RIPE.NCC,.
d2360 41 50 4e 49 43 2c 20 41 52 49 4e 2c 20 4c 41 43 4e 49 43 2c 20 6f 72 20 41 46 52 49 4e 49 43 29 APNIC,.ARIN,.LACNIC,.or.AFRINIC)
d2380 2c 20 61 6e 64 20 69 73 20 73 6f 6d 65 74 68 69 6e 67 20 79 6f 75 20 61 72 65 20 65 6e 63 6f 75 ,.and.is.something.you.are.encou
d23a0 72 61 67 65 64 20 74 6f 20 64 6f 20 77 68 65 6e 65 76 65 72 20 79 6f 75 20 70 6c 61 6e 20 74 6f raged.to.do.whenever.you.plan.to
d23c0 20 61 6e 6e 6f 75 6e 63 65 20 61 64 64 72 65 73 73 65 73 20 69 6e 74 6f 20 74 68 65 20 44 46 5a .announce.addresses.into.the.DFZ
d23e0 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 46 51 2d 43 6f 44 65 6c 20 65 6d 62 65 ..If.you.are.using.FQ-CoDel.embe
d2400 64 64 65 64 20 69 6e 74 6f 20 53 68 61 70 65 72 5f 20 61 6e 64 20 79 6f 75 20 68 61 76 65 20 6c dded.into.Shaper_.and.you.have.l
d2420 61 72 67 65 20 72 61 74 65 73 20 28 31 30 30 4d 62 69 74 20 61 6e 64 20 61 62 6f 76 65 29 2c 20 arge.rates.(100Mbit.and.above),.
d2440 79 6f 75 20 6d 61 79 20 63 6f 6e 73 69 64 65 72 20 69 6e 63 72 65 61 73 69 6e 67 20 60 71 75 61 you.may.consider.increasing.`qua
d2460 6e 74 75 6d 60 20 74 6f 20 38 30 30 30 20 6f 72 20 68 69 67 68 65 72 20 73 6f 20 74 68 61 74 20 ntum`.to.8000.or.higher.so.that.
d2480 74 68 65 20 73 63 68 65 64 75 6c 65 72 20 73 61 76 65 73 20 43 50 55 2e 00 49 66 20 79 6f 75 20 the.scheduler.saves.CPU..If.you.
d24a0 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 are.using.OSPF.as.IGP,.always.th
d24c0 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f e.closest.interface.connected.to
d24e0 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 75 73 65 64 2e 20 57 69 74 68 .the.RADIUS.server.is.used..With
d2500 20 56 79 4f 53 20 31 2e 32 20 79 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f .VyOS.1.2.you.can.bind.all.outgo
d2520 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 ing.RADIUS.requests.to.a.single.
d2540 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 source.IP.e.g..the.loopback.inte
d2560 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 4f 53 50 46 20 61 73 20 rface..If.you.are.using.OSPF.as.
d2580 49 47 50 2c 20 61 6c 77 61 79 73 20 74 68 65 20 63 6c 6f 73 65 73 74 20 69 6e 74 65 72 66 61 63 IGP,.always.the.closest.interfac
d25a0 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 e.connected.to.the.RADIUS.server
d25c0 20 69 73 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e 20 62 69 6e 64 20 61 6c 6c 20 6f 75 74 67 6f .is.used..You.can.bind.all.outgo
d25e0 69 6e 67 20 52 41 44 49 55 53 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 20 73 69 6e 67 6c 65 20 ing.RADIUS.requests.to.a.single.
d2600 73 6f 75 72 63 65 20 49 50 20 65 2e 67 2e 20 74 68 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 source.IP.e.g..the.loopback.inte
d2620 72 66 61 63 65 2e 00 49 66 20 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 64 65 66 61 75 6c 74 rface..If.you.change.the.default
d2640 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 .encryption.and.hashing.algorith
d2660 6d 73 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e 64 20 72 ms,.be.sure.that.the.local.and.r
d2680 65 6d 6f 74 65 20 65 6e 64 73 20 68 61 76 65 20 6d 61 74 63 68 69 6e 67 20 63 6f 6e 66 69 67 75 emote.ends.have.matching.configu
d26a0 72 61 74 69 6f 6e 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 74 75 6e 6e 65 6c 20 77 69 rations,.otherwise.the.tunnel.wi
d26c0 6c 6c 20 6e 6f 74 20 63 6f 6d 65 20 75 70 2e 00 49 66 20 79 6f 75 20 63 68 6f 6f 73 65 20 61 6e ll.not.come.up..If.you.choose.an
d26e0 79 20 61 73 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 68 61 74 20 77 69 6c 6c 20 63 61 75 73 65 20 y.as.the.option.that.will.cause.
d2700 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 74 68 61 74 20 61 72 65 20 73 65 6e 64 69 6e 67 20 72 all.protocols.that.are.sending.r
d2720 6f 75 74 65 73 20 74 6f 20 7a 65 62 72 61 2e 00 49 66 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 outes.to.zebra..If.you.configure
d2740 20 61 20 63 6c 61 73 73 20 66 6f 72 20 2a 2a 56 6f 49 50 20 74 72 61 66 66 69 63 2a 2a 2c 20 64 .a.class.for.**VoIP.traffic**,.d
d2760 6f 6e 27 74 20 67 69 76 65 20 69 74 20 61 6e 79 20 2a 63 65 69 6c 69 6e 67 2a 2c 20 6f 74 68 65 on't.give.it.any.*ceiling*,.othe
d2780 72 77 69 73 65 20 6e 65 77 20 56 6f 49 50 20 63 61 6c 6c 73 20 63 6f 75 6c 64 20 73 74 61 72 74 rwise.new.VoIP.calls.could.start
d27a0 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 61 6e 64 20 .when.the.link.is.available.and.
d27c0 67 65 74 20 73 75 64 64 65 6e 6c 79 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 6f 74 68 65 72 20 get.suddenly.dropped.when.other.
d27e0 63 6c 61 73 73 65 73 20 73 74 61 72 74 20 75 73 69 6e 67 20 74 68 65 69 72 20 61 73 73 69 67 6e classes.start.using.their.assign
d2800 65 64 20 2a 62 61 6e 64 77 69 64 74 68 2a 20 73 68 61 72 65 2e 00 49 66 20 79 6f 75 20 65 6e 61 ed.*bandwidth*.share..If.you.ena
d2820 62 6c 65 20 74 68 69 73 2c 20 79 6f 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 ble.this,.you.will.probably.want
d2840 20 74 6f 20 73 65 74 20 64 69 76 65 72 73 69 74 79 2d 66 61 63 74 6f 72 20 61 6e 64 20 63 68 61 .to.set.diversity-factor.and.cha
d2860 6e 6e 65 6c 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 65 6e 74 65 72 20 61 20 76 61 6c 75 65 nnel.below..If.you.enter.a.value
d2880 20 73 6d 61 6c 6c 65 72 20 74 68 61 6e 20 36 30 20 73 65 63 6f 6e 64 73 20 62 65 20 61 77 61 72 .smaller.than.60.seconds.be.awar
d28a0 65 20 74 68 61 74 20 74 68 69 73 20 63 61 6e 20 61 6e 64 20 77 69 6c 6c 20 61 66 66 65 63 74 20 e.that.this.can.and.will.affect.
d28c0 63 6f 6e 76 65 72 67 65 6e 63 65 20 61 74 20 73 63 61 6c 65 2e 00 49 66 20 79 6f 75 20 66 65 65 convergence.at.scale..If.you.fee
d28e0 6c 20 62 65 74 74 65 72 20 66 6f 72 77 61 72 64 69 6e 67 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 l.better.forwarding.all.authenti
d2900 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 79 6f 75 72 20 65 6e 74 65 72 70 72 69 cation.requests.to.your.enterpri
d2920 73 65 73 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2c 20 75 73 65 20 74 68 65 20 63 6f 6d 6d 61 ses.RADIUS.server,.use.the.comma
d2940 6e 64 73 20 62 65 6c 6f 77 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 72 75 6e 20 nds.below..If.you.happen.to.run.
d2960 74 68 69 73 20 69 6e 20 61 20 76 69 72 74 75 61 6c 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 6c 69 this.in.a.virtual.environment.li
d2980 6b 65 20 62 79 20 45 56 45 2d 4e 47 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 6e 73 75 72 65 20 ke.by.EVE-NG.you.need.to.ensure.
d29a0 79 6f 75 72 20 56 79 4f 53 20 4e 49 43 20 69 73 20 73 65 74 20 74 6f 20 75 73 65 20 74 68 65 20 your.VyOS.NIC.is.set.to.use.the.
d29c0 65 31 30 30 30 20 64 72 69 76 65 72 2e 20 55 73 69 6e 67 20 74 68 65 20 64 65 66 61 75 6c 74 20 e1000.driver..Using.the.default.
d29e0 60 60 76 69 72 74 69 6f 2d 6e 65 74 2d 70 63 69 60 60 20 6f 72 20 74 68 65 20 60 60 76 6d 78 6e ``virtio-net-pci``.or.the.``vmxn
d2a00 65 74 33 60 60 20 64 72 69 76 65 72 20 77 69 6c 6c 20 6e 6f 74 20 77 6f 72 6b 2e 20 49 43 4d 50 et3``.driver.will.not.work..ICMP
d2a20 20 6d 65 73 73 61 67 65 73 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 70 72 6f 70 65 72 6c 79 20 70 .messages.will.not.be.properly.p
d2a40 72 6f 63 65 73 73 65 64 2e 20 54 68 65 79 20 61 72 65 20 76 69 73 69 62 6c 65 20 6f 6e 20 74 68 rocessed..They.are.visible.on.th
d2a60 65 20 76 69 72 74 75 61 6c 20 77 69 72 65 20 62 75 74 20 77 69 6c 6c 20 6e 6f 74 20 6d 61 6b 65 e.virtual.wire.but.will.not.make
d2a80 20 69 74 20 66 75 6c 6c 79 20 75 70 20 74 68 65 20 6e 65 74 77 6f 72 6b 69 6e 67 20 73 74 61 63 .it.fully.up.the.networking.stac
d2aa0 6b 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 20 74 6f 20 75 73 65 20 53 6f 6c 61 72 57 69 6e k..If.you.happen.to.use.SolarWin
d2ac0 64 73 20 4f 72 69 6f 6e 20 61 73 20 4e 4d 53 20 79 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 ds.Orion.as.NMS.you.can.also.use
d2ae0 20 74 68 65 20 44 65 76 69 63 65 20 54 65 6d 70 6c 61 74 65 73 20 4d 61 6e 61 67 65 6d 65 6e 74 .the.Device.Templates.Management
d2b00 2e 20 41 20 74 65 6d 70 6c 61 74 65 20 66 6f 72 20 56 79 4f 53 20 63 61 6e 20 62 65 20 65 61 73 ..A.template.for.VyOS.can.be.eas
d2b20 69 6c 79 20 69 6d 70 6f 72 74 65 64 2e 00 49 66 20 79 6f 75 20 68 61 70 70 65 6e 65 64 20 74 6f ily.imported..If.you.happened.to
d2b40 20 75 73 65 20 61 20 43 69 73 63 6f 20 4e 4d 2d 31 36 41 20 2d 20 53 69 78 74 65 65 6e 20 50 6f .use.a.Cisco.NM-16A.-.Sixteen.Po
d2b60 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 6b 20 4d 6f 64 75 6c 65 20 6f 72 20 4e 4d 2d 33 32 rt.Async.Network.Module.or.NM-32
d2b80 41 20 2d 20 54 68 69 72 74 79 2d 74 77 6f 20 50 6f 72 74 20 41 73 79 6e 63 20 4e 65 74 77 6f 72 A.-.Thirty-two.Port.Async.Networ
d2ba0 6b 20 4d 6f 64 75 6c 65 20 2d 20 74 68 69 73 20 69 73 20 79 6f 75 72 20 56 79 4f 53 20 72 65 70 k.Module.-.this.is.your.VyOS.rep
d2bc0 6c 61 63 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 61 20 6c 6f 74 20 6f 66 20 69 lacement..If.you.have.a.lot.of.i
d2be0 6e 74 65 72 66 61 63 65 73 2c 20 61 6e 64 2f 6f 72 20 61 20 6c 6f 74 20 6f 66 20 73 75 62 6e 65 nterfaces,.and/or.a.lot.of.subne
d2c00 74 73 2c 20 74 68 65 6e 20 65 6e 61 62 6c 69 6e 67 20 4f 53 50 46 20 76 69 61 20 74 68 69 73 20 ts,.then.enabling.OSPF.via.this.
d2c20 63 6f 6d 6d 61 6e 64 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 61 20 73 6c 69 67 68 74 20 70 command.may.result.in.a.slight.p
d2c40 65 72 66 6f 72 6d 61 6e 63 65 20 69 6d 70 72 6f 76 65 6d 65 6e 74 2e 00 49 66 20 79 6f 75 20 68 erformance.improvement..If.you.h
d2c60 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 60 49 4e 53 49 44 45 2d 4f 55 54 60 20 ave.configured.the.`INSIDE-OUT`.
d2c80 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 64 64 policy,.you.will.need.to.add.add
d2ca0 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 74 6f 20 70 65 72 6d 69 74 20 69 6e 62 6f 75 6e 64 20 itional.rules.to.permit.inbound.
d2cc0 4e 41 54 20 74 72 61 66 66 69 63 2e 00 49 66 20 79 6f 75 20 68 61 76 65 20 6d 75 6c 74 69 70 6c NAT.traffic..If.you.have.multipl
d2ce0 65 20 61 64 64 72 65 73 73 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 61 72 74 e.addresses.configured.on.a.part
d2d00 69 63 75 6c 61 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 77 6f 75 6c 64 20 6c 69 6b 65 20 icular.interface.and.would.like.
d2d20 50 49 4d 20 74 6f 20 75 73 65 20 61 20 73 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 20 61 64 64 PIM.to.use.a.specific.source.add
d2d40 72 65 73 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 61 74 20 69 6e 74 65 72 66 ress.associated.with.that.interf
d2d60 61 63 65 2e 00 49 66 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 61 6d 70 6c 65 20 61 6c 73 6f 20 ace..If.you.need.to.sample.also.
d2d80 65 67 72 65 73 73 20 74 72 61 66 66 69 63 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 egress.traffic,.you.may.want.to.
d2da0 63 6f 6e 66 69 67 75 72 65 20 65 67 72 65 73 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 configure.egress.flow-accounting
d2dc0 3a 00 49 66 20 79 6f 75 20 6f 6e 6c 79 20 77 61 6e 74 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 :.If.you.only.want.to.check.if.t
d2de0 68 65 20 75 73 65 72 20 61 63 63 6f 75 6e 74 20 69 73 20 65 6e 61 62 6c 65 64 20 61 6e 64 20 63 he.user.account.is.enabled.and.c
d2e00 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 28 61 67 61 69 6e 73 74 20 74 68 65 20 70 72 69 an.authenticate.(against.the.pri
d2e20 6d 61 72 79 20 67 72 6f 75 70 29 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 6e 69 70 70 65 mary.group).the.following.snippe
d2e40 64 20 69 73 20 73 75 66 66 69 63 69 65 6e 74 3a 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 d.is.sufficient:.If.you.set.a.cu
d2e60 73 74 6f 6d 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 stom.RADIUS.attribute.you.must.d
d2e80 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 efine.it.on.both.dictionaries.at
d2ea0 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 77 68 69 63 68 .RADIUS.server.and.client,.which
d2ec0 20 69 73 20 74 68 65 20 76 79 6f 73 20 72 6f 75 74 65 72 20 69 6e 20 6f 75 72 20 65 78 61 6d 70 .is.the.vyos.router.in.our.examp
d2ee0 6c 65 2e 00 49 66 20 79 6f 75 20 73 65 74 20 61 20 63 75 73 74 6f 6d 20 52 41 44 49 55 53 20 61 le..If.you.set.a.custom.RADIUS.a
d2f00 74 74 72 69 62 75 74 65 20 79 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 69 74 20 6f 6e 20 62 ttribute.you.must.define.it.on.b
d2f20 6f 74 68 20 64 69 63 74 69 6f 6e 61 72 69 65 73 20 61 74 20 52 41 44 49 55 53 20 73 65 72 76 65 oth.dictionaries.at.RADIUS.serve
d2f40 72 20 61 6e 64 20 63 6c 69 65 6e 74 2e 00 49 66 20 79 6f 75 20 75 73 65 20 55 53 42 20 74 6f 20 r.and.client..If.you.use.USB.to.
d2f60 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 73 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 serial.converters.for.connecting
d2f80 20 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 61 70 70 6c 69 61 6e 63 65 20 70 6c 65 61 73 65 20 6e .to.your.VyOS.appliance.please.n
d2fa0 6f 74 65 20 74 68 61 74 20 6d 6f 73 74 20 6f 66 20 74 68 65 6d 20 75 73 65 20 73 6f 66 74 77 61 ote.that.most.of.them.use.softwa
d2fc0 72 65 20 65 6d 75 6c 61 74 69 6f 6e 20 77 69 74 68 6f 75 74 20 66 6c 6f 77 20 63 6f 6e 74 72 6f re.emulation.without.flow.contro
d2fe0 6c 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 79 6f 75 20 73 68 6f 75 6c 64 20 73 74 61 72 74 20 77 l..This.means.you.should.start.w
d3000 69 74 68 20 61 20 63 6f 6d 6d 6f 6e 20 62 61 75 64 20 72 61 74 65 20 28 6d 6f 73 74 20 6c 69 6b ith.a.common.baud.rate.(most.lik
d3020 65 6c 79 20 39 36 30 30 20 62 61 75 64 29 20 61 73 20 6f 74 68 65 72 77 69 73 65 20 79 6f 75 20 ely.9600.baud).as.otherwise.you.
d3040 70 72 6f 62 61 62 6c 79 20 63 61 6e 20 6e 6f 74 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 probably.can.not.connect.to.the.
d3060 64 65 76 69 63 65 20 75 73 69 6e 67 20 68 69 67 68 20 73 70 65 65 64 20 62 61 75 64 20 72 61 74 device.using.high.speed.baud.rat
d3080 65 73 20 61 73 20 79 6f 75 72 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 72 74 65 72 20 73 69 6d 70 es.as.your.serial.converter.simp
d30a0 6c 79 20 63 61 6e 20 6e 6f 74 20 70 72 6f 63 65 73 73 20 74 68 69 73 20 64 61 74 61 20 72 61 74 ly.can.not.process.this.data.rat
d30c0 65 2e 00 49 66 20 79 6f 75 20 75 73 65 20 61 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 e..If.you.use.a.self-signed.cert
d30e0 69 66 69 63 61 74 65 2c 20 64 6f 20 6e 6f 74 20 66 6f 72 67 65 74 20 74 6f 20 69 6e 73 74 61 6c ificate,.do.not.forget.to.instal
d3100 6c 20 43 41 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 2e 00 49 66 20 79 6f 75 20 l.CA.on.the.client.side..If.you.
d3120 77 61 6e 74 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 want.to.change.the.maximum.numbe
d3140 72 20 6f 66 20 66 6c 6f 77 73 2c 20 77 68 69 63 68 20 61 72 65 20 74 72 61 63 6b 69 6e 67 20 73 r.of.flows,.which.are.tracking.s
d3160 69 6d 75 6c 74 61 6e 65 6f 75 73 6c 79 2c 20 79 6f 75 20 6d 61 79 20 64 6f 20 74 68 69 73 20 77 imultaneously,.you.may.do.this.w
d3180 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 28 64 65 66 61 75 6c 74 20 38 31 39 32 29 2e ith.this.command.(default.8192).
d31a0 00 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 61 20 72 75 6c 65 20 62 .If.you.want.to.disable.a.rule.b
d31c0 75 74 20 6c 65 74 20 69 74 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 ut.let.it.in.the.configuration..
d31e0 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 68 61 76 65 20 61 64 6d 69 6e 20 75 73 65 72 73 20 If.you.want.to.have.admin.users.
d3200 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 76 69 61 20 52 41 44 49 55 53 20 69 74 20 69 73 to.authenticate.via.RADIUS.it.is
d3220 20 65 73 73 65 6e 74 69 61 6c 20 74 6f 20 73 65 6e 74 20 74 68 65 20 60 60 43 69 73 63 6f 2d 41 .essential.to.sent.the.``Cisco-A
d3240 56 2d 50 61 69 72 20 73 68 65 6c 6c 3a 70 72 69 76 2d 6c 76 6c 3d 31 35 60 60 20 61 74 74 72 69 V-Pair.shell:priv-lvl=15``.attri
d3260 62 75 74 65 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 61 74 74 72 69 62 75 74 65 20 79 6f 75 20 bute..Without.the.attribute.you.
d3280 77 69 6c 6c 20 6f 6e 6c 79 20 67 65 74 20 72 65 67 75 6c 61 72 2c 20 6e 6f 6e 20 70 72 69 76 69 will.only.get.regular,.non.privi
d32a0 6c 65 67 75 65 64 2c 20 73 79 73 74 65 6d 20 75 73 65 72 73 2e 00 49 66 20 79 6f 75 20 77 61 6e legued,.system.users..If.you.wan
d32c0 74 20 74 6f 20 75 73 65 20 65 78 69 73 74 69 6e 67 20 62 6c 61 63 6b 6c 69 73 74 73 20 79 6f 75 t.to.use.existing.blacklists.you
d32e0 20 68 61 76 65 20 74 6f 20 63 72 65 61 74 65 2f 64 6f 77 6e 6c 6f 61 64 20 61 20 64 61 74 61 62 .have.to.create/download.a.datab
d3300 61 73 65 20 66 69 72 73 74 2e 20 4f 74 68 65 72 77 69 73 65 20 79 6f 75 20 77 69 6c 6c 20 6e 6f ase.first..Otherwise.you.will.no
d3320 74 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6d 6d 69 74 20 74 68 65 20 63 6f 6e 66 69 67 20 63 t.be.able.to.commit.the.config.c
d3340 68 61 6e 67 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 20 79 6f 75 72 20 72 6f 75 74 65 72 20 hanges..If.you.want.your.router.
d3360 74 6f 20 66 6f 72 77 61 72 64 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 61 6e 20 65 to.forward.DHCP.requests.to.an.e
d3380 78 74 65 72 6e 61 6c 20 44 48 43 50 20 73 65 72 76 65 72 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 xternal.DHCP.server.you.can.conf
d33a0 69 67 75 72 65 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 61 63 74 20 61 73 20 61 20 44 48 43 igure.the.system.to.act.as.a.DHC
d33c0 50 20 72 65 6c 61 79 20 61 67 65 6e 74 2e 20 54 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 61 67 P.relay.agent..The.DHCP.relay.ag
d33e0 65 6e 74 20 77 6f 72 6b 73 20 77 69 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 ent.works.with.IPv4.and.IPv6.add
d3400 72 65 73 73 65 73 2e 00 49 66 20 79 6f 75 20 77 61 6e 74 2c 20 6e 65 65 64 2c 20 61 6e 64 20 73 resses..If.you.want,.need,.and.s
d3420 68 6f 75 6c 64 20 75 73 65 20 6d 6f 72 65 20 61 64 76 61 6e 63 65 64 20 65 6e 63 72 79 70 74 69 hould.use.more.advanced.encrypti
d3440 6f 6e 20 63 69 70 68 65 72 73 20 28 64 65 66 61 75 6c 74 20 69 73 20 73 74 69 6c 6c 20 33 44 45 on.ciphers.(default.is.still.3DE
d3460 53 29 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 70 72 6f 76 69 73 69 6f 6e 20 79 6f 75 72 20 64 65 S).you.need.to.provision.your.de
d3480 76 69 63 65 20 75 73 69 6e 67 20 61 20 73 6f 2d 63 61 6c 6c 65 64 20 22 44 65 76 69 63 65 20 50 vice.using.a.so-called."Device.P
d34a0 72 6f 66 69 6c 65 22 2e 20 41 20 70 72 6f 66 69 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 74 rofile"..A.profile.is.a.simple.t
d34c0 65 78 74 20 66 69 6c 65 20 63 6f 6e 74 61 69 6e 69 6e 67 20 58 4d 4c 20 6e 6f 64 65 73 20 77 69 ext.file.containing.XML.nodes.wi
d34e0 74 68 20 61 20 60 60 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 66 69 6c 65 20 65 78 74 65 th.a.``.mobileconfig``.file.exte
d3500 6e 73 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 65 6e 74 20 61 6e 64 20 6f 70 65 6e 65 nsion.that.can.be.sent.and.opene
d3520 64 20 6f 6e 20 61 6e 79 20 64 65 76 69 63 65 20 66 72 6f 6d 20 61 6e 20 45 2d 4d 61 69 6c 2e 00 d.on.any.device.from.an.E-Mail..
d3540 49 66 20 79 6f 75 27 76 65 20 63 6f 6d 70 6c 65 74 65 64 20 61 6c 6c 20 74 68 65 20 61 62 6f 76 If.you've.completed.all.the.abov
d3560 65 20 73 74 65 70 73 20 79 6f 75 20 6e 6f 20 64 6f 75 62 74 20 77 61 6e 74 20 74 6f 20 73 65 65 e.steps.you.no.doubt.want.to.see
d3580 20 69 66 20 69 74 27 73 20 61 6c 6c 20 77 6f 72 6b 69 6e 67 2e 00 49 67 6e 6f 72 65 20 41 53 5f .if.it's.all.working..Ignore.AS_
d35a0 50 41 54 48 20 6c 65 6e 67 74 68 20 77 68 65 6e 20 73 65 6c 65 63 74 69 6e 67 20 61 20 72 6f 75 PATH.length.when.selecting.a.rou
d35c0 74 65 00 49 67 6e 6f 72 65 20 56 52 52 50 20 6d 61 69 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 te.Ignore.VRRP.main.interface.fa
d35e0 75 6c 74 73 00 49 6d 61 67 65 20 74 68 61 6e 6b 66 75 6c 6c 79 20 62 6f 72 72 6f 77 65 64 20 66 ults.Image.thankfully.borrowed.f
d3600 72 6f 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b rom.https://en.wikipedia.org/wik
d3620 69 2f 46 69 6c 65 3a 53 4e 4d 50 5f 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 5f 70 72 69 6e 63 69 i/File:SNMP_communication_princi
d3640 70 6c 65 73 5f 64 69 61 67 72 61 6d 2e 50 4e 47 20 77 68 69 63 68 20 69 73 20 75 6e 64 65 72 20 ples_diagram.PNG.which.is.under.
d3660 74 68 65 20 47 4e 55 20 46 72 65 65 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 4c 69 63 65 6e the.GNU.Free.Documentation.Licen
d3680 73 65 00 49 6d 61 67 69 6e 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 se.Imagine.the.following.topolog
d36a0 79 00 49 6d 6d 65 64 69 61 74 65 00 49 6d 70 6f 72 74 20 66 69 6c 65 73 20 74 6f 20 50 4b 49 20 y.Immediate.Import.files.to.PKI.
d36c0 66 6f 72 6d 61 74 00 49 6d 70 6f 72 74 20 74 68 65 20 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 format.Import.the.CAs.private.ke
d36e0 79 20 70 6f 72 74 69 6f 6e 20 74 6f 20 74 68 65 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c y.portion.to.the.CLI..This.shoul
d3700 64 20 6e 65 76 65 72 20 6c 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 d.never.leave.the.system.as.it.i
d3720 73 20 75 73 65 64 20 74 6f 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 20 54 68 65 20 s.used.to.decrypt.the.data..The.
d3740 6b 65 79 20 69 73 20 72 65 71 75 69 72 65 64 20 69 66 20 79 6f 75 20 75 73 65 20 56 79 4f 53 20 key.is.required.if.you.use.VyOS.
d3760 61 73 20 79 6f 75 72 20 63 65 72 74 69 66 69 63 61 74 65 20 67 65 6e 65 72 61 74 6f 72 2e 00 49 as.your.certificate.generator..I
d3780 6d 70 6f 72 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 mport.the.OpenVPN.shared.secret.
d37a0 73 74 6f 72 65 64 20 69 6e 20 66 69 6c 65 20 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 2e 00 stored.in.file.to.the.VyOS.CLI..
d37c0 49 6d 70 6f 72 74 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 Import.the.certificate.from.the.
d37e0 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 72 69 file.to.VyOS.CLI..Import.the.pri
d3800 76 61 74 65 20 6b 65 79 20 6f 66 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 vate.key.of.the.certificate.to.t
d3820 68 65 20 56 79 4f 53 20 43 4c 49 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 6e 65 76 65 72 20 6c he.VyOS.CLI..This.should.never.l
d3840 65 61 76 65 20 74 68 65 20 73 79 73 74 65 6d 20 61 73 20 69 74 20 69 73 20 75 73 65 64 20 74 6f eave.the.system.as.it.is.used.to
d3860 20 64 65 63 72 79 70 74 20 74 68 65 20 64 61 74 61 2e 00 49 6d 70 6f 72 74 20 74 68 65 20 70 75 .decrypt.the.data..Import.the.pu
d3880 62 6c 69 63 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 74 68 65 20 64 65 66 blic.CA.certificate.from.the.def
d38a0 69 6e 65 64 20 66 69 6c 65 20 74 6f 20 56 79 4f 53 20 43 4c 49 2e 00 49 6d 70 6f 72 74 65 64 20 ined.file.to.VyOS.CLI..Imported.
d38c0 70 72 65 66 69 78 65 73 20 64 75 72 69 6e 67 20 74 68 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 6d prefixes.during.the.validation.m
d38e0 61 79 20 68 61 76 65 20 76 61 6c 75 65 73 3a 00 49 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 20 69 ay.have.values:.In.:rfc:`3069`.i
d3900 74 20 69 73 20 63 61 6c 6c 65 64 20 56 4c 41 4e 20 41 67 67 72 65 67 61 74 69 6f 6e 00 49 6e 20 t.is.called.VLAN.Aggregation.In.
d3920 3a 76 79 74 61 73 6b 3a 60 54 32 31 39 39 60 20 74 68 65 20 73 79 6e 74 61 78 20 6f 66 20 74 68 :vytask:`T2199`.the.syntax.of.th
d3940 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 61 73 20 63 68 61 6e 67 65 64 e.zone.configuration.was.changed
d3960 2e 20 54 68 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 76 65 64 20 66 ..The.zone.configuration.moved.f
d3980 72 6f 6d 20 60 60 7a 6f 6e 65 2d 70 6f 6c 69 63 79 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 20 rom.``zone-policy.zone.<name>``.
d39a0 74 6f 20 60 60 66 69 72 65 77 61 6c 6c 20 7a 6f 6e 65 20 3c 6e 61 6d 65 3e 60 60 2e 00 49 6e 20 to.``firewall.zone.<name>``..In.
d39c0 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 36 20 28 49 50 76 Internet.Protocol.Version.6.(IPv
d39e0 36 29 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 6f 6).networks,.the.functionality.o
d3a00 66 20 41 52 50 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 4e 65 69 67 68 62 6f f.ARP.is.provided.by.the.Neighbo
d3a20 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 20 28 4e 44 50 29 2e 00 49 6e 20 50 r.Discovery.Protocol.(NDP)..In.P
d3a40 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 77 65 20 64 6f 20 6e 6f 74 20 64 65 66 69 6e 65 20 63 riority.Queue.we.do.not.define.c
d3a60 6c 61 73 65 73 20 77 69 74 68 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 63 6c 61 73 73 20 49 lases.with.a.meaningless.class.I
d3a80 44 20 6e 75 6d 62 65 72 20 62 75 74 20 77 69 74 68 20 61 20 63 6c 61 73 73 20 70 72 69 6f 72 69 D.number.but.with.a.class.priori
d3aa0 74 79 20 6e 75 6d 62 65 72 20 28 31 2d 37 29 2e 20 54 68 65 20 6c 6f 77 65 72 20 74 68 65 20 6e ty.number.(1-7)..The.lower.the.n
d3ac0 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 00 umber,.the.higher.the.priority..
d3ae0 49 6e 20 56 79 4f 53 20 74 68 65 20 74 65 72 6d 73 20 60 60 76 69 66 2d 73 60 60 20 61 6e 64 20 In.VyOS.the.terms.``vif-s``.and.
d3b00 60 60 76 69 66 2d 63 60 60 20 73 74 61 6e 64 20 66 6f 72 20 74 68 65 20 65 74 68 65 72 74 79 70 ``vif-c``.stand.for.the.ethertyp
d3b20 65 20 74 61 67 73 20 74 68 61 74 20 61 72 65 20 75 73 65 64 2e 00 49 6e 20 56 79 4f 53 2c 20 45 e.tags.that.are.used..In.VyOS,.E
d3b40 53 50 20 61 74 74 72 69 62 75 74 65 73 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f SP.attributes.are.specified.thro
d3b60 75 67 68 20 45 53 50 20 67 72 6f 75 70 73 2e 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 ugh.ESP.groups..Multiple.proposa
d3b80 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 ls.can.be.specified.in.a.single.
d3ba0 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c 20 49 4b 45 20 61 74 74 72 69 62 75 74 65 73 20 61 group..In.VyOS,.IKE.attributes.a
d3bc0 72 65 20 73 70 65 63 69 66 69 65 64 20 74 68 72 6f 75 67 68 20 49 4b 45 20 67 72 6f 75 70 73 2e re.specified.through.IKE.groups.
d3be0 20 4d 75 6c 74 69 70 6c 65 20 70 72 6f 70 6f 73 61 6c 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 .Multiple.proposals.can.be.speci
d3c00 66 69 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 67 72 6f 75 70 2e 00 49 6e 20 56 79 4f 53 2c fied.in.a.single.group..In.VyOS,
d3c20 20 61 20 63 6c 61 73 73 20 69 73 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 61 20 6e 75 6d 62 .a.class.is.identified.by.a.numb
d3c40 65 72 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 er.you.can.choose.when.configuri
d3c60 6e 67 20 69 74 2e 00 49 6e 20 61 20 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ng.it..In.a.minimal.configuratio
d3c80 6e 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6d 75 73 74 20 62 65 20 70 72 6f 76 69 64 65 n,.the.following.must.be.provide
d3ca0 64 3a 00 49 6e 20 61 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 68 65 61 64 65 72 20 63 6f 6e d:.In.a.multiple.VLAN.header.con
d3cc0 74 65 78 74 2c 20 6f 75 74 20 6f 66 20 63 6f 6e 76 65 6e 69 65 6e 63 65 20 74 68 65 20 74 65 72 text,.out.of.convenience.the.ter
d3ce0 6d 20 22 56 4c 41 4e 20 74 61 67 22 20 6f 72 20 6a 75 73 74 20 22 74 61 67 22 20 66 6f 72 20 73 m."VLAN.tag".or.just."tag".for.s
d3d00 68 6f 72 74 20 69 73 20 6f 66 74 65 6e 20 75 73 65 64 20 69 6e 20 70 6c 61 63 65 20 6f 66 20 22 hort.is.often.used.in.place.of."
d3d20 38 30 32 2e 31 71 5f 20 56 4c 41 4e 20 68 65 61 64 65 72 22 2e 20 51 69 6e 51 20 61 6c 6c 6f 77 802.1q_.VLAN.header"..QinQ.allow
d3d40 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 69 6e 20 61 6e 20 45 74 68 65 72 s.multiple.VLAN.tags.in.an.Ether
d3d60 6e 65 74 20 66 72 61 6d 65 3b 20 74 6f 67 65 74 68 65 72 20 74 68 65 73 65 20 74 61 67 73 20 63 net.frame;.together.these.tags.c
d3d80 6f 6e 73 74 69 74 75 74 65 20 61 20 74 61 67 20 73 74 61 63 6b 2e 20 57 68 65 6e 20 75 73 65 64 onstitute.a.tag.stack..When.used
d3da0 20 69 6e 20 74 68 65 20 63 6f 6e 74 65 78 74 20 6f 66 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 .in.the.context.of.an.Ethernet.f
d3dc0 72 61 6d 65 2c 20 61 20 51 69 6e 51 20 66 72 61 6d 65 20 69 73 20 61 20 66 72 61 6d 65 20 74 68 rame,.a.QinQ.frame.is.a.frame.th
d3de0 61 74 20 68 61 73 20 32 20 56 4c 41 4e 20 38 30 32 2e 31 71 5f 20 68 65 61 64 65 72 73 20 28 64 at.has.2.VLAN.802.1q_.headers.(d
d3e00 6f 75 62 6c 65 2d 74 61 67 67 65 64 29 2e 00 49 6e 20 61 20 6e 75 74 73 68 65 6c 6c 2c 20 74 68 ouble-tagged)..In.a.nutshell,.th
d3e20 65 20 63 75 72 72 65 6e 74 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 70 72 6f 76 69 64 65 e.current.implementation.provide
d3e40 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 66 65 61 74 75 72 65 73 3a 00 49 6e 20 61 64 64 s.the.following.features:.In.add
d3e60 69 74 69 6f 6e 20 74 6f 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 ition.to.:abbr:`RADIUS.(Remote.A
d3e80 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 uthentication.Dial-In.User.Servi
d3ea0 63 65 29 60 2c 20 3a 61 62 62 72 3a 60 54 41 43 41 43 53 20 28 54 65 72 6d 69 6e 61 6c 20 41 63 ce)`,.:abbr:`TACACS.(Terminal.Ac
d3ec0 63 65 73 73 20 43 6f 6e 74 72 6f 6c 6c 65 72 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 20 53 cess.Controller.Access.Control.S
d3ee0 79 73 74 65 6d 29 60 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 6c 61 72 ystem)`.can.also.be.found.in.lar
d3f00 67 65 20 64 65 70 6c 6f 79 6d 65 6e 74 73 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 64 ge.deployments..In.addition.to.d
d3f20 69 73 70 6c 61 79 69 6e 67 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d isplaying.flow.accounting.inform
d3f40 61 74 69 6f 6e 20 6c 6f 63 61 6c 6c 79 2c 20 6f 6e 65 20 63 61 6e 20 61 6c 73 6f 20 65 78 70 6f ation.locally,.one.can.also.expo
d3f60 72 74 65 64 20 74 68 65 6d 20 74 6f 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 73 65 72 76 65 72 rted.them.to.a.collection.server
d3f80 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 62 6f ..In.addition.to.the.command.abo
d3fa0 76 65 2c 20 74 68 65 20 6f 75 74 70 75 74 20 69 73 20 69 6e 20 61 20 66 6f 72 6d 61 74 20 77 68 ve,.the.output.is.in.a.format.wh
d3fc0 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 72 65 63 74 6c 79 20 69 6d 70 6f ich.can.be.used.to.directly.impo
d3fe0 72 74 20 74 68 65 20 6b 65 79 20 69 6e 74 6f 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 62 79 20 rt.the.key.into.the.VyOS.CLI.by.
d4000 73 69 6d 70 6c 79 20 63 6f 70 79 2d 70 61 73 74 69 6e 67 20 74 68 65 20 6f 75 74 70 75 74 20 66 simply.copy-pasting.the.output.f
d4020 72 6f 6d 20 6f 70 2d 6d 6f 64 65 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d rom.op-mode.into.configuration.m
d4040 6f 64 65 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 77 65 20 73 65 74 75 70 20 49 50 76 36 20 3a ode..In.addition.we.setup.IPv6.:
d4060 61 62 62 72 3a 60 52 41 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 6d 65 6e 74 73 29 abbr:`RA.(Router.Advertisements)
d4080 60 20 74 6f 20 6d 61 6b 65 20 74 68 65 20 70 72 65 66 69 78 20 6b 6e 6f 77 6e 20 6f 6e 20 74 68 `.to.make.the.prefix.known.on.th
d40a0 65 20 65 74 68 30 20 6c 69 6e 6b 2e 00 49 6e 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 63 61 6e e.eth0.link..In.addition.you.can
d40c0 20 61 6c 73 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 77 68 6f 6c 65 20 73 65 72 76 69 63 65 20 .also.disable.the.whole.service.
d40e0 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 74 6f 20 72 65 6d 6f 76 65 20 69 74 20 66 72 without.the.need.to.remove.it.fr
d4100 6f 6d 20 74 68 65 20 63 75 72 72 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e om.the.current.configuration..In
d4120 20 61 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 69 79 20 74 68 65 20 .addition.you.will.specifiy.the.
d4140 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e IP.address.or.FQDN.for.the.clien
d4160 74 20 77 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 t.where.it.will.connect.to..The.
d4180 61 64 64 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 address.parameter.can.be.used.up
d41a0 20 74 6f 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 .to.two.times.and.is.used.to.ass
d41c0 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f ign.the.clients.specific.IPv4.(/
d41e0 33 32 29 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 32).or.IPv6.(/128).address..In.a
d4200 64 64 69 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 70 65 63 69 66 79 20 74 68 65 20 49 50 20 ddition.you.will.specify.the.IP.
d4220 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 20 77 address.or.FQDN.for.the.client.w
d4240 68 65 72 65 20 69 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 54 68 65 20 61 64 64 here.it.will.connect.to..The.add
d4260 72 65 73 73 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 75 73 65 64 20 75 70 20 74 6f ress.parameter.can.be.used.up.to
d4280 20 74 77 6f 20 74 69 6d 65 73 20 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 61 73 73 69 67 6e .two.times.and.is.used.to.assign
d42a0 20 74 68 65 20 63 6c 69 65 6e 74 73 20 73 70 65 63 69 66 69 63 20 49 50 76 34 20 28 2f 33 32 29 .the.clients.specific.IPv4.(/32)
d42c0 20 6f 72 20 49 50 76 36 20 28 2f 31 32 38 29 20 61 64 64 72 65 73 73 2e 00 49 6e 20 61 64 64 69 .or.IPv6.(/128).address..In.addi
d42e0 74 69 6f 6e 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 6d 61 6e 79 20 6f 74 68 65 72 tion,.you.can.specify.many.other
d4300 20 70 61 72 61 6d 65 74 65 72 73 20 74 6f 20 67 65 74 20 42 47 50 20 69 6e 66 6f 72 6d 61 74 69 .parameters.to.get.BGP.informati
d4320 6f 6e 3a 00 49 6e 20 61 6e 20 2a 2a 61 64 64 72 65 73 73 20 67 72 6f 75 70 2a 2a 20 61 20 73 69 on:.In.an.**address.group**.a.si
d4340 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 20 72 61 ngle.IP.address.or.IP.address.ra
d4360 6e 67 65 73 20 61 72 65 20 64 65 66 69 6e 65 64 2e 00 49 6e 20 62 6f 74 68 20 63 61 73 65 73 2c nges.are.defined..In.both.cases,
d4380 20 77 65 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 .we.will.use.the.following.setti
d43a0 6e 67 73 3a 00 49 6e 20 63 61 73 65 20 6f 66 20 70 65 65 72 2d 70 65 65 72 20 72 65 6c 61 74 69 ngs:.In.case.of.peer-peer.relati
d43c0 6f 6e 73 68 69 70 20 72 6f 75 74 65 73 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e onship.routes.can.be.received.on
d43e0 6c 79 20 69 66 20 4f 54 43 20 76 61 6c 75 65 20 69 73 20 65 71 75 61 6c 20 74 6f 20 79 6f 75 72 ly.if.OTC.value.is.equal.to.your
d4400 20 6e 65 69 67 68 62 6f 72 20 41 53 20 6e 75 6d 62 65 72 2e 00 49 6e 20 63 61 73 65 2c 20 69 66 .neighbor.AS.number..In.case,.if
d4420 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 61 74 63 68 20 73 6f 6d 65 20 6c 6f 67 73 20 66 72 6f .you.need.to.catch.some.logs.fro
d4440 6d 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 79 6f 75 20 6d 61 m.flow-accounting.daemon,.you.ma
d4460 79 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 67 67 69 6e 67 20 66 61 63 69 6c 69 74 79 3a 00 49 6e y.configure.logging.facility:.In
d4480 20 63 6f 6e 74 72 61 73 74 20 74 6f 20 73 69 6d 70 6c 65 20 52 45 44 2c 20 56 79 4f 53 27 20 52 .contrast.to.simple.RED,.VyOS'.R
d44a0 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 75 73 65 73 20 61 20 47 65 6e 65 72 61 6c 69 7a 65 64 20 andom-Detect.uses.a.Generalized.
d44c0 52 61 6e 64 6f 6d 20 45 61 72 6c 79 20 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 74 68 61 74 20 Random.Early.Detect.policy.that.
d44e0 70 72 6f 76 69 64 65 73 20 64 69 66 66 65 72 65 6e 74 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 provides.different.virtual.queue
d4500 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 76 61 6c s.based.on.the.IP.Precedence.val
d4520 75 65 20 73 6f 20 74 68 61 74 20 73 6f 6d 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 73 20 63 ue.so.that.some.virtual.queues.c
d4540 61 6e 20 64 72 6f 70 20 6d 6f 72 65 20 70 61 63 6b 65 74 73 20 74 68 61 6e 20 6f 74 68 65 72 73 an.drop.more.packets.than.others
d4560 2e 00 49 6e 20 66 61 69 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 ..In.failover.mode,.one.interfac
d4580 65 20 69 73 20 73 65 74 20 74 6f 20 62 65 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 e.is.set.to.be.the.primary.inter
d45a0 66 61 63 65 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 73 65 face.and.other.interfaces.are.se
d45c0 63 6f 6e 64 61 72 79 20 6f 72 20 73 70 61 72 65 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 62 61 6c condary.or.spare..Instead.of.bal
d45e0 61 6e 63 69 6e 67 20 74 72 61 66 66 69 63 20 61 63 72 6f 73 73 20 61 6c 6c 20 68 65 61 6c 74 68 ancing.traffic.across.all.health
d4600 79 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6f 6e 6c 79 20 74 68 65 20 70 72 69 6d 61 72 79 20 69 y.interfaces,.only.the.primary.i
d4620 6e 74 65 72 66 61 63 65 20 69 73 20 75 73 65 64 20 61 6e 64 20 69 6e 20 63 61 73 65 20 6f 66 20 nterface.is.used.and.in.case.of.
d4640 66 61 69 6c 75 72 65 2c 20 61 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 73 failure,.a.secondary.interface.s
d4660 65 6c 65 63 74 65 64 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 6f 66 20 61 76 61 69 6c 61 62 elected.from.the.pool.of.availab
d4680 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 74 61 6b 65 73 20 6f 76 65 72 2e 20 54 68 65 20 70 72 le.interfaces.takes.over..The.pr
d46a0 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 imary.interface.is.selected.base
d46c0 64 20 6f 6e 20 69 74 73 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2c 20 6f 74 68 65 d.on.its.weight.and.health,.othe
d46e0 72 73 20 62 65 63 6f 6d 65 20 73 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 2e 20 rs.become.secondary.interfaces..
d4700 53 65 63 6f 6e 64 61 72 79 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 74 61 6b 65 20 6f 76 65 Secondary.interfaces.to.take.ove
d4720 72 20 61 20 66 61 69 6c 65 64 20 70 72 69 6d 61 72 79 20 69 6e 74 65 72 66 61 63 65 20 61 72 65 r.a.failed.primary.interface.are
d4740 20 63 68 6f 73 65 6e 20 66 72 6f 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 .chosen.from.the.load.balancer's
d4760 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 .interface.pool,.depending.on.th
d4780 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 20 68 65 61 6c 74 68 2e 20 49 6e 74 65 72 66 61 63 65 eir.weight.and.health..Interface
d47a0 20 72 6f 6c 65 73 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 73 65 6c 65 63 74 65 64 20 62 61 73 65 .roles.can.also.be.selected.base
d47c0 64 20 6f 6e 20 72 75 6c 65 20 6f 72 64 65 72 20 62 79 20 69 6e 63 6c 75 64 69 6e 67 20 69 6e 74 d.on.rule.order.by.including.int
d47e0 65 72 66 61 63 65 73 20 69 6e 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 6f erfaces.in.balancing.rules.and.o
d4800 72 64 65 72 69 6e 67 20 74 68 6f 73 65 20 72 75 6c 65 73 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e rdering.those.rules.accordingly.
d4820 20 54 6f 20 70 75 74 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 20 66 61 69 .To.put.the.load.balancer.in.fai
d4840 6c 6f 76 65 72 20 6d 6f 64 65 2c 20 63 72 65 61 74 65 20 61 20 66 61 69 6c 6f 76 65 72 20 72 75 lover.mode,.create.a.failover.ru
d4860 6c 65 3a 00 49 6e 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 72 75 6c 65 73 2c 20 74 68 le:.In.firewall.bridge.rules,.th
d4880 65 20 61 63 74 69 6f 6e 20 63 61 6e 20 62 65 3a 00 49 6e 20 67 65 6e 65 72 61 6c 2c 20 4f 53 50 e.action.can.be:.In.general,.OSP
d48a0 46 20 70 72 6f 74 6f 63 6f 6c 20 72 65 71 75 69 72 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 F.protocol.requires.a.backbone.a
d48c0 72 65 61 20 28 61 72 65 61 20 30 29 20 74 6f 20 62 65 20 63 6f 68 65 72 65 6e 74 20 61 6e 64 20 rea.(area.0).to.be.coherent.and.
d48e0 66 75 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 20 49 2e 65 2e 20 61 6e 79 20 62 61 63 6b 62 6f fully.connected..I.e..any.backbo
d4900 6e 65 20 61 72 65 61 20 72 6f 75 74 65 72 20 6d 75 73 74 20 68 61 76 65 20 61 20 72 6f 75 74 65 ne.area.router.must.have.a.route
d4920 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 72 6f 75 74 .to.any.other.backbone.area.rout
d4940 65 72 2e 20 4d 6f 72 65 6f 76 65 72 2c 20 65 76 65 72 79 20 41 42 52 20 6d 75 73 74 20 68 61 76 er..Moreover,.every.ABR.must.hav
d4960 65 20 61 20 6c 69 6e 6b 20 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 2e 20 48 6f 77 65 76 e.a.link.to.backbone.area..Howev
d4980 65 72 2c 20 69 74 20 69 73 20 6e 6f 74 20 61 6c 77 61 79 73 20 70 6f 73 73 69 62 6c 65 20 74 6f er,.it.is.not.always.possible.to
d49a0 20 68 61 76 65 20 61 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 74 6f 20 61 20 62 61 63 6b 62 .have.a.physical.link.to.a.backb
d49c0 6f 6e 65 20 61 72 65 61 2e 20 49 6e 20 74 68 69 73 20 63 61 73 65 20 62 65 74 77 65 65 6e 20 74 one.area..In.this.case.between.t
d49e0 77 6f 20 41 42 52 20 28 6f 6e 65 20 6f 66 20 74 68 65 6d 20 68 61 73 20 61 20 6c 69 6e 6b 20 74 wo.ABR.(one.of.them.has.a.link.t
d4a00 6f 20 74 68 65 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 29 20 69 6e 20 74 68 65 20 61 72 65 61 o.the.backbone.area).in.the.area
d4a20 20 28 6e 6f 74 20 73 74 75 62 20 61 72 65 61 29 20 61 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 .(not.stub.area).a.virtual.link.
d4a40 69 73 20 6f 72 67 61 6e 69 7a 65 64 2e 00 49 6e 20 6c 61 72 67 65 20 64 65 70 6c 6f 79 6d 65 6e is.organized..In.large.deploymen
d4a60 74 73 20 69 74 20 69 73 20 6e 6f 74 20 72 65 61 73 6f 6e 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 ts.it.is.not.reasonable.to.confi
d4a80 67 75 72 65 20 65 61 63 68 20 75 73 65 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 6f 6e 20 65 gure.each.user.individually.on.e
d4aa0 76 65 72 79 20 73 79 73 74 65 6d 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 75 73 69 6e 67 very.system..VyOS.supports.using
d4ac0 20 3a 61 62 62 72 3a 60 52 41 44 49 55 53 20 28 52 65 6d 6f 74 65 20 41 75 74 68 65 6e 74 69 63 .:abbr:`RADIUS.(Remote.Authentic
d4ae0 61 74 69 6f 6e 20 44 69 61 6c 2d 49 6e 20 55 73 65 72 20 53 65 72 76 69 63 65 29 60 20 73 65 72 ation.Dial-In.User.Service)`.ser
d4b00 76 65 72 73 20 61 73 20 62 61 63 6b 65 6e 64 20 66 6f 72 20 75 73 65 72 20 61 75 74 68 65 6e 74 vers.as.backend.for.user.authent
d4b20 69 63 61 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 ication..In.order.for.flow.accou
d4b40 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 62 65 20 63 6f 6c 6c 65 63 74 65 nting.information.to.be.collecte
d4b60 64 20 61 6e 64 20 64 69 73 70 6c 61 79 65 64 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 d.and.displayed.for.an.interface
d4b80 2c 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 ,.the.interface.must.be.configur
d4ba0 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 49 6e 20 6f 72 64 65 72 ed.for.flow.accounting..In.order
d4bc0 20 66 6f 72 20 74 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 61 .for.the.primary.and.the.seconda
d4be0 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6b 65 65 70 20 74 68 65 69 72 20 6c 65 61 ry.DHCP.server.to.keep.their.lea
d4c00 73 65 20 74 61 62 6c 65 73 20 69 6e 20 73 79 6e 63 2c 20 74 68 65 79 20 6d 75 73 74 20 62 65 20 se.tables.in.sync,.they.must.be.
d4c20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 65 61 63 68 20 6f 74 68 65 72 20 6f 6e 20 54 43 50 20 able.to.reach.each.other.on.TCP.
d4c40 70 6f 72 74 20 36 34 37 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 66 69 72 65 77 61 6c 6c 20 72 port.647..If.you.have.firewall.r
d4c60 75 6c 65 73 20 69 6e 20 65 66 66 65 63 74 2c 20 61 64 6a 75 73 74 20 74 68 65 6d 20 61 63 63 6f ules.in.effect,.adjust.them.acco
d4c80 72 64 69 6e 67 6c 79 2e 00 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d rdingly..In.order.for.the.system
d4ca0 20 74 6f 20 75 73 65 20 61 6e 64 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 69 65 64 .to.use.and.complete.unqualified
d4cc0 20 68 6f 73 74 20 6e 61 6d 65 73 2c 20 61 20 6c 69 73 74 20 63 61 6e 20 62 65 20 64 65 66 69 6e .host.names,.a.list.can.be.defin
d4ce0 65 64 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 6f 6d 61 69 6e ed.which.will.be.used.for.domain
d4d00 20 73 65 61 72 63 68 65 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 6c 6c 6f 77 20 66 6f 72 .searches..In.order.to.allow.for
d4d20 20 4c 44 50 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 65 78 63 68 .LDP.on.the.local.router.to.exch
d4d40 61 6e 67 65 20 6c 61 62 65 6c 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 20 6f ange.label.advertisements.with.o
d4d60 74 68 65 72 20 72 6f 75 74 65 72 73 2c 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c ther.routers,.a.TCP.session.will
d4d80 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 62 65 74 77 65 65 6e 20 61 75 74 6f 6d 61 74 69 .be.established.between.automati
d4da0 63 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 65 64 20 61 6e 64 20 73 74 61 74 69 63 61 6c 6c 79 20 cally.discovered.and.statically.
d4dc0 61 73 73 69 67 6e 65 64 20 72 6f 75 74 65 72 73 2e 20 4c 44 50 20 77 69 6c 6c 20 74 72 79 20 74 assigned.routers..LDP.will.try.t
d4de0 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 54 43 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 74 68 65 o.establish.a.TCP.session.to.the
d4e00 20 2a 2a 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2a 2a 20 6f 66 20 6f 74 68 65 72 20 .**transport.address**.of.other.
d4e20 72 6f 75 74 65 72 73 2e 20 54 68 65 72 65 66 6f 72 65 20 66 6f 72 20 4c 44 50 20 74 6f 20 66 75 routers..Therefore.for.LDP.to.fu
d4e40 6e 63 74 69 6f 6e 20 70 72 6f 70 65 72 6c 79 20 70 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 nction.properly.please.make.sure
d4e60 20 74 68 65 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 20 69 73 20 73 68 6f 77 6e 20 .the.transport.address.is.shown.
d4e80 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 72 65 61 63 68 61 62 in.the.routing.table.and.reachab
d4ea0 6c 65 20 74 6f 20 74 72 61 66 66 69 63 20 61 74 20 61 6c 6c 20 74 69 6d 65 73 2e 00 49 6e 20 6f le.to.traffic.at.all.times..In.o
d4ec0 72 64 65 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 rder.to.control.and.modify.routi
d4ee0 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 ng.information.that.is.exchanged
d4f00 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 20 79 6f 75 20 63 61 6e 20 75 73 65 20 72 6f 75 74 65 .between.peers.you.can.use.route
d4f20 2d 6d 61 70 2c 20 66 69 6c 74 65 72 2d 6c 69 73 74 2c 20 70 72 65 66 69 78 2d 6c 69 73 74 2c 20 -map,.filter-list,.prefix-list,.
d4f40 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 64 65 66 distribute-list..In.order.to.def
d4f60 69 6e 65 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 67 6f 65 73 20 69 6e 74 6f 20 77 68 69 63 ine.which.traffic.goes.into.whic
d4f80 68 20 63 6c 61 73 73 2c 20 79 6f 75 20 64 65 66 69 6e 65 20 66 69 6c 74 65 72 73 20 28 74 68 61 h.class,.you.define.filters.(tha
d4fa0 74 20 69 73 2c 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 29 2e 20 50 61 t.is,.the.matching.criteria)..Pa
d4fc0 63 6b 65 74 73 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 65 73 65 20 6d 61 74 63 68 69 6e 67 20 ckets.go.through.these.matching.
d4fe0 72 75 6c 65 73 20 28 61 73 20 69 6e 20 74 68 65 20 72 75 6c 65 73 20 6f 66 20 61 20 66 69 72 65 rules.(as.in.the.rules.of.a.fire
d5000 77 61 6c 6c 29 20 61 6e 64 2c 20 69 66 20 61 20 70 61 63 6b 65 74 20 6d 61 74 63 68 65 73 20 74 wall).and,.if.a.packet.matches.t
d5020 68 65 20 66 69 6c 74 65 72 2c 20 69 74 20 69 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 61 he.filter,.it.is.assigned.to.tha
d5040 74 20 63 6c 61 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 61 76 65 20 56 79 4f 53 20 54 t.class..In.order.to.have.VyOS.T
d5060 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 77 6f 72 6b 69 6e 67 20 79 6f 75 20 6e 65 65 64 20 raffic.Control.working.you.need.
d5080 74 6f 20 66 6f 6c 6c 6f 77 20 32 20 73 74 65 70 73 3a 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 68 to.follow.2.steps:.In.order.to.h
d50a0 61 76 65 20 66 75 6c 6c 20 63 6f 6e 74 72 6f 6c 20 61 6e 64 20 6d 61 6b 65 20 75 73 65 20 6f 66 ave.full.control.and.make.use.of
d50c0 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 74 69 63 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 .multiple.static.public.IP.addre
d50e0 73 73 65 73 2c 20 79 6f 75 72 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 69 6e 69 sses,.your.VyOS.will.have.to.ini
d5100 74 69 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 63 tiate.the.PPPoE.connection.and.c
d5120 6f 6e 74 72 6f 6c 20 69 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 6d 65 74 ontrol.it..In.order.for.this.met
d5140 68 6f 64 20 74 6f 20 77 6f 72 6b 2c 20 79 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 66 69 hod.to.work,.you.will.have.to.fi
d5160 67 75 72 65 20 6f 75 74 20 68 6f 77 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 44 53 4c 20 4d 6f gure.out.how.to.make.your.DSL.Mo
d5180 64 65 6d 2f 52 6f 75 74 65 72 20 73 77 69 74 63 68 20 69 6e 74 6f 20 61 20 42 72 69 64 67 65 64 dem/Router.switch.into.a.Bridged
d51a0 20 4d 6f 64 65 20 73 6f 20 69 74 20 6f 6e 6c 79 20 61 63 74 73 20 61 73 20 61 20 44 53 4c 20 54 .Mode.so.it.only.acts.as.a.DSL.T
d51c0 72 61 6e 73 63 65 69 76 65 72 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 62 65 74 ransceiver.device.to.connect.bet
d51e0 77 65 65 6e 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 6c 69 6e 6b 20 6f 66 20 79 6f 75 72 20 56 ween.the.Ethernet.link.of.your.V
d5200 79 4f 53 20 61 6e 64 20 74 68 65 20 70 68 6f 6e 65 20 63 61 62 6c 65 2e 20 4f 6e 63 65 20 79 6f yOS.and.the.phone.cable..Once.yo
d5220 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 69 73 20 69 6e 20 42 72 69 64 67 65 20 ur.DSL.Transceiver.is.in.Bridge.
d5240 4d 6f 64 65 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 67 65 74 20 6e 6f 20 49 50 20 61 64 64 72 65 Mode,.you.should.get.no.IP.addre
d5260 73 73 20 66 72 6f 6d 20 69 74 2e 20 50 6c 65 61 73 65 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 ss.from.it..Please.make.sure.you
d5280 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 50 6f 72 74 20 31 20 .connect.to.the.Ethernet.Port.1.
d52a0 69 66 20 79 6f 75 72 20 44 53 4c 20 54 72 61 6e 73 63 65 69 76 65 72 20 68 61 73 20 61 20 73 77 if.your.DSL.Transceiver.has.a.sw
d52c0 69 74 63 68 2c 20 61 73 20 73 6f 6d 65 20 6f 66 20 74 68 65 6d 20 6f 6e 6c 79 20 77 6f 72 6b 20 itch,.as.some.of.them.only.work.
d52e0 74 68 69 73 20 77 61 79 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 70 20 73 70 65 63 69 66 this.way..In.order.to.map.specif
d5300 69 63 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 73 70 65 63 69 66 69 63 20 68 6f ic.IPv6.addresses.to.specific.ho
d5320 73 74 73 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 sts.static.mappings.can.be.creat
d5340 65 64 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 65 78 70 6c 61 69 ed..The.following.example.explai
d5360 6e 73 20 74 68 65 20 70 72 6f 63 65 73 73 2e 00 49 6e 20 6f 72 64 65 72 20 74 6f 20 6d 69 6e 69 ns.the.process..In.order.to.mini
d5380 6d 69 7a 65 20 74 68 65 20 66 6c 6f 6f 64 69 6e 67 20 6f 66 20 41 52 50 20 61 6e 64 20 4e 44 20 mize.the.flooding.of.ARP.and.ND.
d53a0 6d 65 73 73 61 67 65 73 20 69 6e 20 74 68 65 20 56 58 4c 41 4e 20 6e 65 74 77 6f 72 6b 2c 20 45 messages.in.the.VXLAN.network,.E
d53c0 56 50 4e 20 69 6e 63 6c 75 64 65 73 20 70 72 6f 76 69 73 69 6f 6e 73 20 3a 72 66 63 3a 60 37 34 VPN.includes.provisions.:rfc:`74
d53e0 33 32 23 73 65 63 74 69 6f 6e 2d 31 30 60 20 74 68 61 74 20 61 6c 6c 6f 77 20 70 61 72 74 69 63 32#section-10`.that.allow.partic
d5400 69 70 61 74 69 6e 67 20 56 54 45 50 73 20 74 6f 20 73 75 70 70 72 65 73 73 20 73 75 63 68 20 6d ipating.VTEPs.to.suppress.such.m
d5420 65 73 73 61 67 65 73 20 69 6e 20 63 61 73 65 20 74 68 65 79 20 6b 6e 6f 77 20 74 68 65 20 4d 41 essages.in.case.they.know.the.MA
d5440 43 2d 49 50 20 62 69 6e 64 69 6e 67 20 61 6e 64 20 63 61 6e 20 72 65 70 6c 79 20 6f 6e 20 62 65 C-IP.binding.and.can.reply.on.be
d5460 68 61 6c 66 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 2e 00 49 6e 20 6f 72 64 65 half.of.the.remote.host..In.orde
d5480 72 20 74 6f 20 73 65 70 61 72 61 74 65 20 74 72 61 66 66 69 63 2c 20 46 61 69 72 20 51 75 65 75 r.to.separate.traffic,.Fair.Queu
d54a0 65 20 75 73 65 73 20 61 20 63 6c 61 73 73 69 66 69 65 72 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 e.uses.a.classifier.based.on.sou
d54c0 72 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 rce.address,.destination.address
d54e0 20 61 6e 64 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 54 68 65 20 61 6c 67 6f 72 69 74 68 6d 20 .and.source.port..The.algorithm.
d5500 65 6e 71 75 65 75 65 73 20 70 61 63 6b 65 74 73 20 74 6f 20 68 61 73 68 20 62 75 63 6b 65 74 73 enqueues.packets.to.hash.buckets
d5520 20 62 61 73 65 64 20 6f 6e 20 74 68 6f 73 65 20 74 72 65 65 20 70 61 72 61 6d 65 74 65 72 73 2e .based.on.those.tree.parameters.
d5540 20 45 61 63 68 20 6f 66 20 74 68 65 73 65 20 62 75 63 6b 65 74 73 20 73 68 6f 75 6c 64 20 72 65 .Each.of.these.buckets.should.re
d5560 70 72 65 73 65 6e 74 20 61 20 75 6e 69 71 75 65 20 66 6c 6f 77 2e 20 42 65 63 61 75 73 65 20 6d present.a.unique.flow..Because.m
d5580 75 6c 74 69 70 6c 65 20 66 6c 6f 77 73 20 6d 61 79 20 67 65 74 20 68 61 73 68 65 64 20 74 6f 20 ultiple.flows.may.get.hashed.to.
d55a0 74 68 65 20 73 61 6d 65 20 62 75 63 6b 65 74 2c 20 74 68 65 20 68 61 73 68 69 6e 67 20 61 6c 67 the.same.bucket,.the.hashing.alg
d55c0 6f 72 69 74 68 6d 20 69 73 20 70 65 72 74 75 72 62 65 64 20 61 74 20 63 6f 6e 66 69 67 75 72 61 orithm.is.perturbed.at.configura
d55e0 62 6c 65 20 69 6e 74 65 72 76 61 6c 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 75 6e 66 61 69 72 ble.intervals.so.that.the.unfair
d5600 6e 65 73 73 20 6c 61 73 74 73 20 6f 6e 6c 79 20 66 6f 72 20 61 20 73 68 6f 72 74 20 77 68 69 6c ness.lasts.only.for.a.short.whil
d5620 65 2e 20 50 65 72 74 75 72 62 61 74 69 6f 6e 20 6d 61 79 20 68 6f 77 65 76 65 72 20 63 61 75 73 e..Perturbation.may.however.caus
d5640 65 20 73 6f 6d 65 20 69 6e 61 64 76 65 72 74 65 6e 74 20 70 61 63 6b 65 74 20 72 65 6f 72 64 65 e.some.inadvertent.packet.reorde
d5660 72 69 6e 67 20 74 6f 20 6f 63 63 75 72 2e 20 41 6e 20 61 64 76 69 73 61 62 6c 65 20 76 61 6c 75 ring.to.occur..An.advisable.valu
d5680 65 20 63 6f 75 6c 64 20 62 65 20 31 30 20 73 65 63 6f 6e 64 73 2e 00 49 6e 20 6f 72 64 65 72 20 e.could.be.10.seconds..In.order.
d56a0 74 6f 20 75 73 65 20 50 49 4d 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 to.use.PIM,.it.is.necessary.to.c
d56c0 6f 6e 66 69 67 75 72 65 20 61 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 onfigure.a.:abbr:`RP.(Rendezvous
d56e0 20 50 6f 69 6e 74 29 60 20 66 6f 72 20 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 74 6f 20 62 65 .Point)`.for.join.messages.to.be
d5700 20 73 65 6e 74 20 74 6f 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 20 6f 6e 6c 79 20 6d 65 74 .sent.to..Currently.the.only.met
d5720 68 6f 64 6f 6c 6f 67 79 20 74 6f 20 64 6f 20 74 68 69 73 20 69 73 20 76 69 61 20 73 74 61 74 69 hodology.to.do.this.is.via.stati
d5740 63 20 72 65 6e 64 65 7a 76 6f 75 73 20 70 6f 69 6e 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e 20 c.rendezvous.point.commands..In.
d5760 6f 72 64 65 72 20 74 6f 20 75 73 65 20 54 53 4f 2f 4c 52 4f 20 77 69 74 68 20 56 4d 58 4e 45 54 order.to.use.TSO/LRO.with.VMXNET
d5780 33 20 61 64 61 74 65 72 73 20 6f 6e 65 20 6d 75 73 74 20 61 6c 73 6f 20 65 6e 61 62 6c 65 20 74 3.adaters.one.must.also.enable.t
d57a0 68 65 20 53 47 20 6f 66 66 6c 6f 61 64 69 6e 67 20 6f 70 74 69 6f 6e 2e 00 49 6e 20 6f 72 64 65 he.SG.offloading.option..In.orde
d57c0 72 20 74 6f 20 75 73 65 20 66 6c 6f 77 74 61 62 6c 65 73 2c 20 74 68 65 20 6d 69 6e 69 6d 61 6c r.to.use.flowtables,.the.minimal
d57e0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 69 6e 63 6c 75 64 65 73 3a 00 .configuration.needed.includes:.
d5800 49 6e 20 6f 74 68 65 72 20 77 6f 72 64 73 20 69 74 20 61 6c 6c 6f 77 73 20 63 6f 6e 74 72 6f 6c In.other.words.it.allows.control
d5820 20 6f 66 20 77 68 69 63 68 20 63 61 72 64 73 20 28 75 73 75 61 6c 6c 79 20 31 29 20 77 69 6c 6c .of.which.cards.(usually.1).will
d5840 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 20 61 72 70 20 72 65 71 75 65 73 74 2e 00 49 6e 20 6f .respond.to.an.arp.request..In.o
d5860 74 68 65 72 20 77 6f 72 64 73 2c 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 ther.words,.connection.tracking.
d5880 68 61 73 20 61 6c 72 65 61 64 79 20 6f 62 73 65 72 76 65 64 20 74 68 65 20 63 6f 6e 6e 65 63 74 has.already.observed.the.connect
d58a0 69 6f 6e 20 62 65 20 63 6c 6f 73 65 64 20 61 6e 64 20 68 61 73 20 74 72 61 6e 73 69 74 69 6f 6e ion.be.closed.and.has.transition
d58c0 20 74 68 65 20 66 6c 6f 77 20 74 6f 20 49 4e 56 41 4c 49 44 20 74 6f 20 70 72 65 76 65 6e 74 20 .the.flow.to.INVALID.to.prevent.
d58e0 61 74 74 61 63 6b 73 20 66 72 6f 6d 20 61 74 74 65 6d 70 74 69 6e 67 20 74 6f 20 72 65 75 73 65 attacks.from.attempting.to.reuse
d5900 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 .the.connection..In.our.example.
d5920 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 20 69 73 20 63 61 6c 6c 65 64 20 76 the.certificate.name.is.called.v
d5940 79 6f 73 3a 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 64 20 74 68 65 yos:.In.our.example,.we.used.the
d5960 20 6b 65 79 20 6e 61 6d 65 20 60 60 6f 70 65 6e 76 70 6e 2d 31 60 60 20 77 68 69 63 68 20 77 65 .key.name.``openvpn-1``.which.we
d5980 20 77 69 6c 6c 20 72 65 66 65 72 65 6e 63 65 20 69 6e 20 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 .will.reference.in.our.configura
d59a0 74 69 6f 6e 2e 00 49 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 77 69 6c 6c 20 62 65 tion..In.our.example,.we.will.be
d59c0 20 66 6f 72 77 61 72 64 69 6e 67 20 77 65 62 20 73 65 72 76 65 72 20 74 72 61 66 66 69 63 20 74 .forwarding.web.server.traffic.t
d59e0 6f 20 61 6e 20 69 6e 74 65 72 6e 61 6c 20 77 65 62 20 73 65 72 76 65 72 20 6f 6e 20 31 39 32 2e o.an.internal.web.server.on.192.
d5a00 31 36 38 2e 30 2e 31 30 30 2e 20 48 54 54 50 20 74 72 61 66 66 69 63 20 6d 61 6b 65 73 20 75 73 168.0.100..HTTP.traffic.makes.us
d5a20 65 20 6f 66 20 74 68 65 20 54 43 50 20 70 72 6f 74 6f 63 6f 6c 20 6f 6e 20 70 6f 72 74 20 38 30 e.of.the.TCP.protocol.on.port.80
d5a40 2e 20 46 6f 72 20 6f 74 68 65 72 20 63 6f 6d 6d 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 73 2c ..For.other.common.port.numbers,
d5a60 20 73 65 65 3a 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 .see:.https://en.wikipedia.org/w
d5a80 69 6b 69 2f 4c 69 73 74 5f 6f 66 5f 54 43 50 5f 61 6e 64 5f 55 44 50 5f 70 6f 72 74 5f 6e 75 6d iki/List_of_TCP_and_UDP_port_num
d5aa0 62 65 72 73 00 49 6e 20 70 72 69 6e 63 69 70 6c 65 2c 20 76 61 6c 75 65 73 20 6d 75 73 74 20 62 bers.In.principle,.values.must.b
d5ac0 65 20 3a 63 6f 64 65 3a 60 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a e.:code:`min-threshold`.<.:code:
d5ae0 60 6d 61 78 2d 74 68 72 65 73 68 6f 6c 64 60 20 3c 20 3a 63 6f 64 65 3a 60 71 75 65 75 65 2d 6c `max-threshold`.<.:code:`queue-l
d5b00 69 6d 69 74 60 2e 00 49 6e 20 73 68 6f 72 74 2c 20 44 4d 56 50 4e 20 70 72 6f 76 69 64 65 73 20 imit`..In.short,.DMVPN.provides.
d5b20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 63 72 65 61 74 69 6e 67 20 61 20 64 79 the.capability.for.creating.a.dy
d5b40 6e 61 6d 69 63 2d 6d 65 73 68 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 6f 75 74 20 68 namic-mesh.VPN.network.without.h
d5b60 61 76 69 6e 67 20 74 6f 20 70 72 65 2d 63 6f 6e 66 69 67 75 72 65 20 28 73 74 61 74 69 63 29 20 aving.to.pre-configure.(static).
d5b80 61 6c 6c 20 70 6f 73 73 69 62 6c 65 20 74 75 6e 6e 65 6c 20 65 6e 64 2d 70 6f 69 6e 74 20 70 65 all.possible.tunnel.end-point.pe
d5ba0 65 72 73 2e 00 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 20 69 74 20 6d 61 79 20 62 65 20 6d 6f 72 ers..In.some.cases.it.may.be.mor
d5bc0 65 20 63 6f 6e 76 65 6e 69 65 6e 74 20 74 6f 20 65 6e 61 62 6c 65 20 4f 53 50 46 20 6f 6e 20 61 e.convenient.to.enable.OSPF.on.a
d5be0 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 2f 73 75 62 6e 65 74 20 62 61 73 69 73 20 3a 63 66 67 .per.interface/subnet.basis.:cfg
d5c00 63 6d 64 3a 60 73 65 74 20 70 72 6f 74 6f 63 6f 6c 73 20 6f 73 70 66 20 69 6e 74 65 72 66 61 63 cmd:`set.protocols.ospf.interfac
d5c20 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 61 72 65 61 20 3c 78 2e 78 2e 78 2e 78 20 7c 20 78 3e e.<interface>.area.<x.x.x.x.|.x>
d5c40 60 00 49 6e 20 74 68 65 20 3a 72 65 66 3a 60 63 72 65 61 74 69 6e 67 5f 61 5f 74 72 61 66 66 69 `.In.the.:ref:`creating_a_traffi
d5c60 63 5f 70 6f 6c 69 63 79 60 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 73 65 65 20 74 c_policy`.section.you.will.see.t
d5c80 68 61 74 20 73 6f 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 20 75 73 65 20 2a 63 6c hat.some.of.the.policies.use.*cl
d5ca0 61 73 73 65 73 2a 2e 20 54 68 6f 73 65 20 70 6f 6c 69 63 69 65 73 20 6c 65 74 20 79 6f 75 20 64 asses*..Those.policies.let.you.d
d5cc0 69 73 74 72 69 62 75 74 65 20 74 72 61 66 66 69 63 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 istribute.traffic.into.different
d5ce0 20 63 6c 61 73 73 65 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 .classes.according.to.different.
d5d00 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 63 61 6e 20 63 68 6f 6f 73 65 2e 20 53 6f 2c 20 61 parameters.you.can.choose..So,.a
d5d20 20 63 6c 61 73 73 20 69 73 20 6a 75 73 74 20 61 20 73 70 65 63 69 66 69 63 20 74 79 70 65 20 6f .class.is.just.a.specific.type.o
d5d40 66 20 74 72 61 66 66 69 63 20 79 6f 75 20 73 65 6c 65 63 74 2e 00 49 6e 20 74 68 65 20 56 79 4f f.traffic.you.select..In.the.VyO
d5d60 53 20 43 4c 49 2c 20 61 20 6b 65 79 20 70 6f 69 6e 74 20 6f 66 74 65 6e 20 6f 76 65 72 6c 6f 6f S.CLI,.a.key.point.often.overloo
d5d80 6b 65 64 20 69 73 20 74 68 61 74 20 72 61 74 68 65 72 20 74 68 61 6e 20 62 65 69 6e 67 20 63 6f ked.is.that.rather.than.being.co
d5da0 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 73 65 74 20 76 70 6e 60 20 73 74 61 nfigured.using.the.`set.vpn`.sta
d5dc0 6e 7a 61 2c 20 4f 70 65 6e 56 50 4e 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 20 nza,.OpenVPN.is.configured.as.a.
d5de0 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 75 73 69 6e 67 20 60 73 65 74 20 69 6e 74 network.interface.using.`set.int
d5e00 65 72 66 61 63 65 73 20 6f 70 65 6e 76 70 6e 60 2e 00 49 6e 20 74 68 65 20 61 62 6f 76 65 20 65 erfaces.openvpn`..In.the.above.e
d5e20 78 61 6d 70 6c 65 2c 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 6f 66 20 31 39 32 2e 30 2e xample,.an.external.IP.of.192.0.
d5e40 32 2e 32 20 69 73 20 61 73 73 75 6d 65 64 2e 00 49 6e 20 74 68 65 20 61 67 65 20 6f 66 20 76 65 2.2.is.assumed..In.the.age.of.ve
d5e60 72 79 20 66 61 73 74 20 6e 65 74 77 6f 72 6b 73 2c 20 61 20 73 65 63 6f 6e 64 20 6f 66 20 75 6e ry.fast.networks,.a.second.of.un
d5e80 72 65 61 63 68 61 62 69 6c 69 74 79 20 6d 61 79 20 65 71 75 61 6c 20 6d 69 6c 6c 69 6f 6e 73 20 reachability.may.equal.millions.
d5ea0 6f 66 20 6c 6f 73 74 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 69 64 65 61 20 62 65 68 69 6e 64 of.lost.packets..The.idea.behind
d5ec0 20 42 46 44 20 69 73 20 74 6f 20 64 65 74 65 63 74 20 76 65 72 79 20 71 75 69 63 6b 6c 79 20 77 .BFD.is.to.detect.very.quickly.w
d5ee0 68 65 6e 20 61 20 70 65 65 72 20 69 73 20 64 6f 77 6e 20 61 6e 64 20 74 61 6b 65 20 61 63 74 69 hen.a.peer.is.down.and.take.acti
d5f00 6f 6e 20 65 78 74 72 65 6d 65 6c 79 20 66 61 73 74 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 6f on.extremely.fast..In.the.case.o
d5f20 66 20 4c 32 54 50 76 33 2c 20 74 68 65 20 66 65 61 74 75 72 65 73 20 6c 6f 73 74 20 61 72 65 20 f.L2TPv3,.the.features.lost.are.
d5f40 74 65 6c 65 74 72 61 66 66 69 63 20 65 6e 67 69 6e 65 65 72 69 6e 67 20 66 65 61 74 75 72 65 73 teletraffic.engineering.features
d5f60 20 63 6f 6e 73 69 64 65 72 65 64 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 4d 50 4c 53 2e 20 48 .considered.important.in.MPLS..H
d5f80 6f 77 65 76 65 72 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 72 65 61 73 6f 6e 20 74 68 65 73 65 owever,.there.is.no.reason.these
d5fa0 20 66 65 61 74 75 72 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 72 65 2d 65 6e 67 69 6e 65 .features.could.not.be.re-engine
d5fc0 65 72 65 64 20 69 6e 20 6f 72 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 32 54 50 76 33 20 69 6e 20 6c ered.in.or.on.top.of.L2TPv3.in.l
d5fe0 61 74 65 72 20 70 72 6f 64 75 63 74 73 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 74 68 65 20 61 ater.products..In.the.case.the.a
d6000 76 65 72 61 67 65 20 71 75 65 75 65 20 73 69 7a 65 20 69 73 20 62 65 74 77 65 65 6e 20 2a 2a 6d verage.queue.size.is.between.**m
d6020 69 6e 2d 74 68 72 65 73 68 6f 6c 64 2a 2a 20 61 6e 64 20 2a 2a 6d 61 78 2d 74 68 72 65 73 68 6f in-threshold**.and.**max-thresho
d6040 6c 64 2a 2a 2c 20 74 68 65 6e 20 61 6e 20 61 72 72 69 76 69 6e 67 20 70 61 63 6b 65 74 20 77 6f ld**,.then.an.arriving.packet.wo
d6060 75 6c 64 20 62 65 20 65 69 74 68 65 72 20 64 72 6f 70 70 65 64 20 6f 72 20 70 6c 61 63 65 64 20 uld.be.either.dropped.or.placed.
d6080 69 6e 20 74 68 65 20 71 75 65 75 65 2c 20 69 74 20 77 69 6c 6c 20 64 65 70 65 6e 64 20 6f 6e 20 in.the.queue,.it.will.depend.on.
d60a0 74 68 65 20 64 65 66 69 6e 65 64 20 2a 2a 6d 61 72 6b 2d 70 72 6f 62 61 62 69 6c 69 74 79 2a 2a the.defined.**mark-probability**
d60c0 2e 00 49 6e 20 74 68 65 20 63 61 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 ..In.the.case.you.want.to.apply.
d60e0 73 6f 6d 65 20 6b 69 6e 64 20 6f 66 20 2a 2a 73 68 61 70 69 6e 67 2a 2a 20 74 6f 20 79 6f 75 72 some.kind.of.**shaping**.to.your
d6100 20 2a 2a 69 6e 62 6f 75 6e 64 2a 2a 20 74 72 61 66 66 69 63 2c 20 63 68 65 63 6b 20 74 68 65 20 .**inbound**.traffic,.check.the.
d6120 69 6e 67 72 65 73 73 2d 73 68 61 70 69 6e 67 5f 20 73 65 63 74 69 6f 6e 2e 00 49 6e 20 74 68 65 ingress-shaping_.section..In.the
d6140 20 63 6f 6d 6d 61 6e 64 20 61 62 6f 76 65 2c 20 77 65 20 73 65 74 20 74 68 65 20 74 79 70 65 20 .command.above,.we.set.the.type.
d6160 6f 66 20 70 6f 6c 69 63 79 20 77 65 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 77 6f 72 6b 20 77 of.policy.we.are.going.to.work.w
d6180 69 74 68 20 61 6e 64 20 74 68 65 20 6e 61 6d 65 20 77 65 20 63 68 6f 6f 73 65 20 66 6f 72 20 69 ith.and.the.name.we.choose.for.i
d61a0 74 3b 20 61 20 63 6c 61 73 73 20 28 73 6f 20 74 68 61 74 20 77 65 20 63 61 6e 20 64 69 66 66 65 t;.a.class.(so.that.we.can.diffe
d61c0 72 65 6e 74 69 61 74 65 20 73 6f 6d 65 20 74 72 61 66 66 69 63 29 20 61 6e 64 20 61 6e 20 69 64 rentiate.some.traffic).and.an.id
d61e0 65 6e 74 69 66 69 61 62 6c 65 20 6e 75 6d 62 65 72 20 66 6f 72 20 74 68 61 74 20 63 6c 61 73 73 entifiable.number.for.that.class
d6200 3b 20 74 68 65 6e 20 77 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6d 61 74 63 68 69 6e 67 20 72 ;.then.we.configure.a.matching.r
d6220 75 6c 65 20 28 6f 72 20 66 69 6c 74 65 72 29 20 61 6e 64 20 61 20 6e 61 6d 65 20 66 6f 72 20 69 ule.(or.filter).and.a.name.for.i
d6240 74 2e 00 49 6e 20 74 68 65 20 65 6e 64 2c 20 61 6e 20 58 4d 4c 20 73 74 72 75 63 74 75 72 65 20 t..In.the.end,.an.XML.structure.
d6260 69 73 20 67 65 6e 65 72 61 74 65 64 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 73 61 76 65 64 20 is.generated.which.can.be.saved.
d6280 61 73 20 60 60 76 79 6f 73 2e 6d 6f 62 69 6c 65 63 6f 6e 66 69 67 60 60 20 61 6e 64 20 73 65 6e as.``vyos.mobileconfig``.and.sen
d62a0 74 20 74 6f 20 74 68 65 20 64 65 76 69 63 65 20 62 79 20 45 2d 4d 61 69 6c 20 77 68 65 72 65 20 t.to.the.device.by.E-Mail.where.
d62c0 69 74 20 6c 61 74 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6f 72 74 65 64 2e 00 49 6e 20 74 68 65 it.later.can.be.imported..In.the
d62e0 20 65 78 61 6d 70 6c 65 20 61 62 6f 76 65 2c 20 74 68 65 20 66 69 72 73 74 20 34 39 39 20 73 65 .example.above,.the.first.499.se
d6300 73 73 69 6f 6e 73 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 6f 75 74 20 64 65 6c 61 79 2e 20 50 41 ssions.connect.without.delay..PA
d6320 44 4f 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 64 65 6c 61 79 65 64 20 35 30 20 6d 73 DO.packets.will.be.delayed.50.ms
d6340 20 66 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 72 6f 6d 20 35 30 30 20 74 6f 20 39 39 39 2c .for.connection.from.500.to.999,
d6360 20 74 68 69 73 20 74 72 69 63 6b 20 61 6c 6c 6f 77 73 20 6f 74 68 65 72 20 50 50 50 6f 45 20 73 .this.trick.allows.other.PPPoE.s
d6380 65 72 76 65 72 73 20 73 65 6e 64 20 50 41 44 4f 20 66 61 73 74 65 72 20 61 6e 64 20 63 6c 69 65 ervers.send.PADO.faster.and.clie
d63a0 6e 74 73 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 73 65 72 76 65 72 nts.will.connect.to.other.server
d63c0 73 2e 20 4c 61 73 74 20 63 6f 6d 6d 61 6e 64 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 50 s..Last.command.says.that.this.P
d63e0 50 50 6f 45 20 73 65 72 76 65 72 20 63 61 6e 20 73 65 72 76 65 20 6f 6e 6c 79 20 33 30 30 30 20 PPoE.server.can.serve.only.3000.
d6400 63 6c 69 65 6e 74 73 2e 00 49 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 75 73 65 64 20 66 6f 72 clients..In.the.example.used.for
d6420 20 74 68 65 20 51 75 69 63 6b 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 .the.Quick.Start.configuration.a
d6440 62 6f 76 65 2c 20 77 65 20 64 65 6d 6f 6e 73 74 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 bove,.we.demonstrate.the.followi
d6460 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 ng.configuration:.In.the.followi
d6480 6e 67 20 65 78 61 6d 70 6c 65 20 77 65 20 63 61 6e 20 73 65 65 20 61 20 62 61 73 69 63 20 6d 75 ng.example.we.can.see.a.basic.mu
d64a0 6c 74 69 63 61 73 74 20 73 65 74 75 70 3a 00 49 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 lticast.setup:.In.the.following.
d64c0 65 78 61 6d 70 6c 65 2c 20 62 6f 74 68 20 60 55 73 65 72 31 60 20 61 6e 64 20 60 55 73 65 72 32 example,.both.`User1`.and.`User2
d64e0 60 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 53 53 48 20 69 6e 74 6f 20 56 79 4f 53 20 `.will.be.able.to.SSH.into.VyOS.
d6500 61 73 20 75 73 65 72 20 60 60 76 79 6f 73 60 60 20 75 73 69 6e 67 20 74 68 65 69 72 20 76 65 72 as.user.``vyos``.using.their.ver
d6520 79 20 6f 77 6e 20 6b 65 79 73 2e 20 60 55 73 65 72 31 60 20 69 73 20 72 65 73 74 72 69 63 74 65 y.own.keys..`User1`.is.restricte
d6540 64 20 74 6f 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 66 72 6f d.to.only.be.able.to.connect.fro
d6560 6d 20 61 20 73 69 6e 67 6c 65 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 61 64 64 69 74 69 m.a.single.IP.address..In.additi
d6580 6f 6e 20 69 66 20 70 61 73 73 77 6f 72 64 20 62 61 73 65 20 6c 6f 67 69 6e 20 69 73 20 77 61 6e on.if.password.base.login.is.wan
d65a0 74 65 64 20 66 6f 72 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 75 73 65 72 20 61 20 32 46 41 2f ted.for.the.``vyos``.user.a.2FA/
d65c0 4d 46 41 20 6b 65 79 63 6f 64 65 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 61 64 64 69 74 MFA.keycode.is.required.in.addit
d65e0 69 6f 6e 20 74 6f 20 74 68 65 20 70 61 73 73 77 6f 72 64 2e 00 49 6e 20 74 68 65 20 66 6f 6c 6c ion.to.the.password..In.the.foll
d6600 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 74 68 65 20 49 50 73 20 66 6f 72 20 74 68 65 20 72 owing.example,.the.IPs.for.the.r
d6620 65 6d 6f 74 65 20 63 6c 69 65 6e 74 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 emote.clients.are.defined.in.the
d6640 20 70 65 65 72 73 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 74 68 65 20 70 65 65 72 73 20 74 6f .peers..This.allows.the.peers.to
d6660 20 69 6e 74 65 72 61 63 74 20 77 69 74 68 20 6f 6e 65 20 61 6e 6f 74 68 65 72 2e 20 49 6e 20 63 .interact.with.one.another..In.c
d6680 6f 6d 70 61 72 69 73 6f 6e 20 74 6f 20 74 68 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 65 78 omparison.to.the.site-to-site.ex
d66a0 61 6d 70 6c 65 20 74 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 65 70 61 6c 69 76 65 ample.the.``persistent-keepalive
d66c0 60 60 20 66 6c 61 67 20 69 73 20 73 65 74 20 74 6f 20 31 35 20 73 65 63 6f 6e 64 73 20 74 6f 20 ``.flag.is.set.to.15.seconds.to.
d66e0 61 73 73 75 72 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6b 65 70 74 20 61 6c assure.the.connection.is.kept.al
d6700 69 76 65 2e 20 54 68 69 73 20 69 73 20 6d 61 69 6e 6c 79 20 72 65 6c 65 76 61 6e 74 20 69 66 20 ive..This.is.mainly.relevant.if.
d6720 6f 6e 65 20 6f 66 20 74 68 65 20 70 65 65 72 73 20 69 73 20 62 65 68 69 6e 64 20 4e 41 54 20 61 one.of.the.peers.is.behind.NAT.a
d6740 6e 64 20 63 61 6e 27 74 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 69 66 20 74 68 65 20 nd.can't.be.connected.to.if.the.
d6760 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6c 6f 73 74 2e 20 54 6f 20 62 65 20 65 66 66 65 63 74 connection.is.lost..To.be.effect
d6780 69 76 65 20 74 68 69 73 20 76 61 6c 75 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 6c 6f 77 65 72 ive.this.value.needs.to.be.lower
d67a0 20 74 68 61 6e 20 74 68 65 20 55 44 50 20 74 69 6d 65 6f 75 74 2e 00 49 6e 20 74 68 65 20 66 6f .than.the.UDP.timeout..In.the.fo
d67c0 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 2c 20 77 68 65 6e 20 56 4c 41 4e 39 20 74 72 61 6e llowing.example,.when.VLAN9.tran
d67e0 73 69 74 69 6f 6e 73 2c 20 56 4c 41 4e 32 30 20 77 69 6c 6c 20 61 6c 73 6f 20 74 72 61 6e 73 69 sitions,.VLAN20.will.also.transi
d6800 74 69 6f 6e 3a 00 49 6e 20 74 68 65 20 66 75 74 75 72 65 20 74 68 69 73 20 69 73 20 65 78 70 65 tion:.In.the.future.this.is.expe
d6820 63 74 65 64 20 74 6f 20 62 65 20 61 20 76 65 72 79 20 75 73 65 66 75 6c 20 70 72 6f 74 6f 63 6f cted.to.be.a.very.useful.protoco
d6840 6c 20 28 74 68 6f 75 67 68 20 74 68 65 72 65 20 61 72 65 20 60 6f 74 68 65 72 20 70 72 6f 70 6f l.(though.there.are.`other.propo
d6860 73 61 6c 73 60 5f 29 2e 00 49 6e 20 74 68 65 20 6e 65 78 74 20 65 78 61 6d 70 6c 65 20 61 6c 6c sals`_)..In.the.next.example.all
d6880 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 60 60 32 30 33 2e 30 2e 31 31 33 .traffic.destined.to.``203.0.113
d68a0 2e 31 60 60 20 61 6e 64 20 70 6f 72 74 20 60 60 38 32 38 30 60 60 20 70 72 6f 74 6f 63 6f 6c 20 .1``.and.port.``8280``.protocol.
d68c0 54 43 50 20 69 73 20 62 61 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 32 20 72 65 61 6c 20 73 TCP.is.balanced.between.2.real.s
d68e0 65 72 76 65 72 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 31 60 60 20 61 6e 64 20 60 60 31 39 32 2e ervers.``192.0.2.11``.and.``192.
d6900 30 2e 32 2e 31 32 60 60 20 74 6f 20 70 6f 72 74 20 60 60 38 30 60 60 00 49 6e 20 74 68 65 20 70 0.2.12``.to.port.``80``.In.the.p
d6920 61 73 74 20 28 56 79 4f 53 20 31 2e 31 29 20 75 73 65 64 20 61 20 67 61 74 65 77 61 79 2d 61 64 ast.(VyOS.1.1).used.a.gateway-ad
d6940 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 73 79 73 74 65 dress.configured.under.the.syste
d6960 6d 20 74 72 65 65 20 28 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 73 79 73 74 65 6d 20 67 61 74 65 m.tree.(:cfgcmd:`set.system.gate
d6980 77 61 79 2d 61 64 64 72 65 73 73 20 3c 61 64 64 72 65 73 73 3e 60 29 2c 20 74 68 69 73 20 69 73 way-address.<address>`),.this.is
d69a0 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 65 78 69 73 74 69 6e .no.longer.supported.and.existin
d69c0 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 61 72 65 20 6d 69 67 72 61 74 65 64 20 74 6f g.configurations.are.migrated.to
d69e0 20 74 68 65 20 6e 65 77 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 2e 00 49 6e 20 74 68 69 73 20 63 6f .the.new.CLI.command..In.this.co
d6a00 6d 6d 61 6e 64 20 74 72 65 65 2c 20 61 6c 6c 20 68 61 72 64 77 61 72 65 20 61 63 63 65 6c 65 72 mmand.tree,.all.hardware.acceler
d6a20 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 6c 65 64 2e 20 41 ation.options.will.be.handled..A
d6a40 74 20 74 68 65 20 6d 6f 6d 65 6e 74 20 6f 6e 6c 79 20 60 49 6e 74 65 6c c2 ae 20 51 41 54 60 5f t.the.moment.only.`Intel...QAT`_
d6a60 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 6c .is.supported.In.this.example.al
d6a80 6c 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 65 64 20 74 6f 20 70 6f 72 74 73 20 22 38 30 2c l.traffic.destined.to.ports."80,
d6aa0 20 32 32 32 32 2c 20 38 38 38 38 22 20 70 72 6f 74 6f 63 6f 6c 20 54 43 50 20 6d 61 72 6b 73 20 .2222,.8888".protocol.TCP.marks.
d6ac0 74 6f 20 66 77 6d 61 72 6b 20 22 31 31 31 22 20 61 6e 64 20 62 61 6c 61 6e 63 65 64 20 62 65 74 to.fwmark."111".and.balanced.bet
d6ae0 77 65 65 6e 20 32 20 72 65 61 6c 20 73 65 72 76 65 72 73 2e 20 50 6f 72 74 20 22 30 22 20 69 73 ween.2.real.servers..Port."0".is
d6b00 20 72 65 71 75 69 72 65 64 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 70 6f 72 74 73 20 61 72 65 20 .required.if.multiple.ports.are.
d6b20 75 73 65 64 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 6d 61 67 65 2c 20 61 20 73 used..In.this.example.image,.a.s
d6b40 69 6d 70 6c 69 66 65 64 20 74 72 61 66 66 69 63 20 66 6c 6f 77 20 69 73 20 73 68 6f 77 6e 20 74 implifed.traffic.flow.is.shown.t
d6b60 6f 20 68 65 6c 70 20 70 72 6f 76 69 64 65 20 63 6f 6e 74 65 78 74 20 74 6f 20 74 68 65 20 74 65 o.help.provide.context.to.the.te
d6b80 72 6d 73 20 6f 66 20 60 66 6f 72 77 61 72 64 60 2c 20 60 69 6e 70 75 74 60 2c 20 61 6e 64 20 60 rms.of.`forward`,.`input`,.and.`
d6ba0 6f 75 74 70 75 74 60 20 66 6f 72 20 74 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 output`.for.the.new.firewall.CLI
d6bc0 20 66 6f 72 6d 61 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 77 65 20 77 69 6c 6c .format..In.this.example.we.will
d6be0 20 75 73 65 20 74 68 65 20 6d 6f 73 74 20 63 6f 6d 70 6c 69 63 61 74 65 64 20 63 61 73 65 3a 20 .use.the.most.complicated.case:.
d6c00 61 20 73 65 74 75 70 20 77 68 65 72 65 20 65 61 63 68 20 63 6c 69 65 6e 74 20 69 73 20 61 20 72 a.setup.where.each.client.is.a.r
d6c20 6f 75 74 65 72 20 74 68 61 74 20 68 61 73 20 69 74 73 20 6f 77 6e 20 73 75 62 6e 65 74 20 28 74 outer.that.has.its.own.subnet.(t
d6c40 68 69 6e 6b 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 29 2c 20 73 69 6e hink.HQ.and.branch.offices),.sin
d6c60 63 65 20 73 69 6d 70 6c 65 72 20 73 65 74 75 70 73 20 61 72 65 20 73 75 62 73 65 74 73 20 6f 66 ce.simpler.setups.are.subsets.of
d6c80 20 69 74 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 73 6f 6d 65 20 2a 4f 70 65 6e .it..In.this.example,.some.*Open
d6ca0 4e 49 43 2a 20 73 65 72 76 65 72 73 20 61 72 65 20 75 73 65 64 2c 20 74 77 6f 20 49 50 76 34 20 NIC*.servers.are.used,.two.IPv4.
d6cc0 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 74 77 6f 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 addresses.and.two.IPv6.addresses
d6ce0 3a 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 20 75 73 65 20 2a 2a 6d 61 73 71 :.In.this.example,.we.use.**masq
d6d00 75 65 72 61 64 65 2a 2a 20 61 73 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 uerade**.as.the.translation.addr
d6d20 65 73 73 20 69 6e 73 74 65 61 64 20 6f 66 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 ess.instead.of.an.IP.address..Th
d6d40 65 20 2a 2a 6d 61 73 71 75 65 72 61 64 65 2a 2a 20 74 61 72 67 65 74 20 69 73 20 65 66 66 65 63 e.**masquerade**.target.is.effec
d6d60 74 69 76 65 6c 79 20 61 6e 20 61 6c 69 61 73 20 74 6f 20 73 61 79 20 22 75 73 65 20 77 68 61 74 tively.an.alias.to.say."use.what
d6d80 65 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6f 6e 20 74 68 65 20 6f 75 74 67 6f 69 ever.IP.address.is.on.the.outgoi
d6da0 6e 67 20 69 6e 74 65 72 66 61 63 65 22 2c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 73 74 61 ng.interface",.rather.than.a.sta
d6dc0 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 tically.configured.IP.address..T
d6de0 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 79 6f 75 20 75 73 65 20 44 48 43 50 20 66 6f his.is.useful.if.you.use.DHCP.fo
d6e00 72 20 79 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 6f r.your.outgoing.interface.and.do
d6e20 20 6e 6f 74 20 6b 6e 6f 77 20 77 68 61 74 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 .not.know.what.the.external.addr
d6e40 65 73 73 20 77 69 6c 6c 20 62 65 2e 00 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c 20 77 65 ess.will.be..In.this.example,.we
d6e60 20 77 69 6c 6c 20 62 65 20 75 73 69 6e 67 20 74 68 65 20 65 78 61 6d 70 6c 65 20 51 75 69 63 6b .will.be.using.the.example.Quick
d6e80 20 53 74 61 72 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 65 20 61 73 20 61 20 .Start.configuration.above.as.a.
d6ea0 73 74 61 72 74 69 6e 67 20 70 6f 69 6e 74 2e 00 49 6e 20 74 68 69 73 20 6d 65 74 68 6f 64 2c 20 starting.point..In.this.method,.
d6ec0 74 68 65 20 44 53 4c 20 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 20 63 6f 6e 6e 65 63 74 73 20 74 6f the.DSL.Modem/Router.connects.to
d6ee0 20 74 68 65 20 49 53 50 20 66 6f 72 20 79 6f 75 20 77 69 74 68 20 79 6f 75 72 20 63 72 65 64 65 .the.ISP.for.you.with.your.crede
d6f00 6e 74 69 61 6c 73 20 70 72 65 70 72 6f 67 72 61 6d 6d 65 64 20 69 6e 74 6f 20 74 68 65 20 64 65 ntials.preprogrammed.into.the.de
d6f20 76 69 63 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 79 6f 75 20 61 6e 20 3a 72 66 63 3a 60 31 39 vice..This.gives.you.an.:rfc:`19
d6f40 31 38 60 20 61 64 64 72 65 73 73 2c 20 73 75 63 68 20 61 73 20 60 60 31 39 32 2e 31 36 38 2e 31 18`.address,.such.as.``192.168.1
d6f60 2e 30 2f 32 34 60 60 20 62 79 20 64 65 66 61 75 6c 74 2e 00 49 6e 20 74 68 69 73 20 73 63 65 6e .0/24``.by.default..In.this.scen
d6f80 61 72 69 6f 3a 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 ario:.In.this.section.there's.us
d6fa0 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c eful.information.of.all.firewall
d6fc0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 .configuration.that.can.be.done.
d6fe0 72 65 67 61 72 64 69 6e 67 20 49 50 76 34 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f regarding.IPv4,.and.appropiate.o
d7000 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 p-mode.commands..Configuration.c
d7020 6f 6d 6d 61 6e 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a ommands.covered.in.this.section:
d7040 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 .In.this.section.there's.useful.
d7060 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 information.of.all.firewall.conf
d7080 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 iguration.that.can.be.done.regar
d70a0 64 69 6e 67 20 49 50 76 36 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 ding.IPv6,.and.appropiate.op-mod
d70c0 65 20 63 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e e.commands..Configuration.comman
d70e0 64 73 20 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 ds.covered.in.this.section:.In.t
d7100 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 his.section.there's.useful.infor
d7120 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 mation.of.all.firewall.configura
d7140 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 tion.that.can.be.done.regarding.
d7160 62 72 69 64 67 65 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 6f 70 2d 6d 6f 64 65 20 63 bridge,.and.appropiate.op-mode.c
d7180 6f 6d 6d 61 6e 64 73 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 ommands..Configuration.commands.
d71a0 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 covered.in.this.section:.In.this
d71c0 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 .section.there's.useful.informat
d71e0 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ion.of.all.firewall.configuratio
d7200 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f n.that.can.be.done.regarding.flo
d7220 77 74 61 62 6c 65 73 00 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 wtables.In.this.section.there's.
d7240 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 useful.information.of.all.firewa
d7260 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 68 61 74 20 63 61 6e 20 62 65 20 64 6f 6e ll.configuration.that.can.be.don
d7280 65 20 72 65 67 61 72 64 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 73 2e 00 49 6e 20 74 68 69 73 20 e.regarding.flowtables..In.this.
d72a0 73 65 63 74 69 6f 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 section.there's.useful.informati
d72c0 6f 6e 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e on.of.all.firewall.configuration
d72e0 20 74 68 61 74 20 69 73 20 6e 65 65 64 65 64 20 66 6f 72 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 .that.is.needed.for.zone-based.f
d7300 69 72 65 77 61 6c 6c 2e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 20 irewall..Configuration.commands.
d7320 63 6f 76 65 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 3a 00 49 6e 20 74 68 69 73 covered.in.this.section:.In.this
d7340 20 73 65 63 74 69 6f 6e 20 79 6f 75 20 63 61 6e 20 66 69 6e 64 20 61 6c 6c 20 75 73 65 66 75 6c .section.you.can.find.all.useful
d7360 20 66 69 72 65 77 61 6c 6c 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 49 6e 20 74 .firewall.op-mode.commands..In.t
d7380 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 20 6d 6f 64 65 2c 20 61 6c 6c 20 74 72 61 66 66 ransparent.proxy.mode,.all.traff
d73a0 69 63 20 61 72 72 69 76 69 6e 67 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 64 65 73 74 69 ic.arriving.on.port.80.and.desti
d73c0 6e 65 64 20 66 6f 72 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 69 73 20 61 75 74 6f 6d 61 74 69 ned.for.the.Internet.is.automati
d73e0 63 61 6c 6c 79 20 66 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 74 68 65 20 70 72 6f 78 cally.forwarded.through.the.prox
d7400 79 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 69 6d 6d 65 64 69 61 74 65 20 70 72 6f 78 79 20 66 y..This.allows.immediate.proxy.f
d7420 6f 72 77 61 72 64 69 6e 67 20 77 69 74 68 6f 75 74 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 63 6c orwarding.without.configuring.cl
d7440 69 65 6e 74 20 62 72 6f 77 73 65 72 73 2e 00 49 6e 20 74 79 70 69 63 61 6c 20 75 73 65 73 20 6f ient.browsers..In.typical.uses.o
d7460 66 20 53 4e 4d 50 2c 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 f.SNMP,.one.or.more.administrati
d7480 76 65 20 63 6f 6d 70 75 74 65 72 73 20 63 61 6c 6c 65 64 20 6d 61 6e 61 67 65 72 73 20 68 61 76 ve.computers.called.managers.hav
d74a0 65 20 74 68 65 20 74 61 73 6b 20 6f 66 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 72 20 6d 61 6e 61 e.the.task.of.monitoring.or.mana
d74c0 67 69 6e 67 20 61 20 67 72 6f 75 70 20 6f 66 20 68 6f 73 74 73 20 6f 72 20 64 65 76 69 63 65 73 ging.a.group.of.hosts.or.devices
d74e0 20 6f 6e 20 61 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 2e 20 45 61 63 68 20 6d 61 6e .on.a.computer.network..Each.man
d7500 61 67 65 64 20 73 79 73 74 65 6d 20 65 78 65 63 75 74 65 73 20 61 20 73 6f 66 74 77 61 72 65 20 aged.system.executes.a.software.
d7520 63 6f 6d 70 6f 6e 65 6e 74 20 63 61 6c 6c 65 64 20 61 6e 20 61 67 65 6e 74 20 77 68 69 63 68 20 component.called.an.agent.which.
d7540 72 65 70 6f 72 74 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 76 69 61 20 53 4e 4d 50 20 74 6f 20 reports.information.via.SNMP.to.
d7560 74 68 65 20 6d 61 6e 61 67 65 72 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 the.manager..In.zone-based.polic
d7580 79 2c 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f y,.interfaces.are.assigned.to.zo
d75a0 6e 65 73 2c 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 nes,.and.inspection.policy.is.ap
d75c0 70 6c 69 65 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 plied.to.traffic.moving.between.
d75e0 74 68 65 20 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 the.zones.and.acted.on.according
d7600 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 5a 6f 6e 65 20 69 73 20 61 20 .to.firewall.rules..A.Zone.is.a.
d7620 67 72 6f 75 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 group.of.interfaces.that.have.si
d7640 6d 69 6c 61 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 milar.functions.or.features..It.
d7660 65 73 74 61 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 establishes.the.security.borders
d7680 20 6f 66 20 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 .of.a.network..A.zone.defines.a.
d76a0 62 6f 75 6e 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 boundary.where.traffic.is.subjec
d76c0 74 65 64 20 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 ted.to.policy.restrictions.as.it
d76e0 20 63 72 6f 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 .crosses.to.another.region.of.a.
d7700 6e 65 74 77 6f 72 6b 2e 00 49 6e 20 7a 6f 6e 65 2d 62 61 73 65 64 20 70 6f 6c 69 63 79 2c 20 69 network..In.zone-based.policy,.i
d7720 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 7a 6f 6e 65 73 2c nterfaces.are.assigned.to.zones,
d7740 20 61 6e 64 20 69 6e 73 70 65 63 74 69 6f 6e 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 .and.inspection.policy.is.applie
d7760 64 20 74 6f 20 74 72 61 66 66 69 63 20 6d 6f 76 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 d.to.traffic.moving.between.the.
d7780 7a 6f 6e 65 73 20 61 6e 64 20 61 63 74 65 64 20 6f 6e 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 zones.and.acted.on.according.to.
d77a0 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2e 20 41 20 7a 6f 6e 65 20 69 73 20 61 20 67 72 6f 75 firewall.rules..A.zone.is.a.grou
d77c0 70 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 68 61 76 65 20 73 69 6d 69 6c 61 p.of.interfaces.that.have.simila
d77e0 72 20 66 75 6e 63 74 69 6f 6e 73 20 6f 72 20 66 65 61 74 75 72 65 73 2e 20 49 74 20 65 73 74 61 r.functions.or.features..It.esta
d7800 62 6c 69 73 68 65 73 20 74 68 65 20 73 65 63 75 72 69 74 79 20 62 6f 72 64 65 72 73 20 6f 66 20 blishes.the.security.borders.of.
d7820 61 20 6e 65 74 77 6f 72 6b 2e 20 41 20 7a 6f 6e 65 20 64 65 66 69 6e 65 73 20 61 20 62 6f 75 6e a.network..A.zone.defines.a.boun
d7840 64 61 72 79 20 77 68 65 72 65 20 74 72 61 66 66 69 63 20 69 73 20 73 75 62 6a 65 63 74 65 64 20 dary.where.traffic.is.subjected.
d7860 74 6f 20 70 6f 6c 69 63 79 20 72 65 73 74 72 69 63 74 69 6f 6e 73 20 61 73 20 69 74 20 63 72 6f to.policy.restrictions.as.it.cro
d7880 73 73 65 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 65 67 69 6f 6e 20 6f 66 20 61 20 6e 65 74 77 sses.to.another.region.of.a.netw
d78a0 6f 72 6b 2e 00 49 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 61 20 57 41 ork..Inbound.connections.to.a.WA
d78c0 4e 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 69 6d 70 72 6f 70 65 72 6c 79 20 68 61 N.interface.can.be.improperly.ha
d78e0 6e 64 6c 65 64 20 77 68 65 6e 20 74 68 65 20 72 65 70 6c 79 20 69 73 20 73 65 6e 74 20 62 61 63 ndled.when.the.reply.is.sent.bac
d7900 6b 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e 00 49 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 k.to.the.client..Incoming.traffi
d7920 63 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 c.is.received.by.the.current.sla
d7940 76 65 2e 20 49 66 20 74 68 65 20 72 65 63 65 69 76 69 6e 67 20 73 6c 61 76 65 20 66 61 69 6c 73 ve..If.the.receiving.slave.fails
d7960 2c 20 61 6e 6f 74 68 65 72 20 73 6c 61 76 65 20 74 61 6b 65 73 20 6f 76 65 72 20 74 68 65 20 4d ,.another.slave.takes.over.the.M
d7980 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 66 61 69 6c 65 64 20 72 65 63 65 69 76 69 AC.address.of.the.failed.receivi
d79a0 6e 67 20 73 6c 61 76 65 2e 00 49 6e 63 72 65 61 73 65 20 4d 61 78 69 6d 75 6d 20 4d 50 44 55 20 ng.slave..Increase.Maximum.MPDU.
d79c0 6c 65 6e 67 74 68 20 74 6f 20 37 39 39 31 20 6f 72 20 31 31 34 35 34 20 6f 63 74 65 74 73 20 28 length.to.7991.or.11454.octets.(
d79e0 64 65 66 61 75 6c 74 20 33 38 39 35 20 6f 63 74 65 74 73 29 00 49 6e 64 69 63 61 74 69 6f 6e 00 default.3895.octets).Indication.
d7a00 49 6e 64 69 76 69 64 75 61 6c 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 00 49 6e 66 6f 72 6d 20 Individual.Client.Subnet.Inform.
d7a20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 62 client.that.the.DNS.server.can.b
d7a40 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 49 6e 66 6f 72 6d 61 74 e.found.at.`<address>`..Informat
d7a60 69 6f 6e 20 67 61 74 68 65 72 65 64 20 77 69 74 68 20 4c 4c 44 50 20 69 73 20 73 74 6f 72 65 64 ion.gathered.with.LLDP.is.stored
d7a80 20 69 6e 20 74 68 65 20 64 65 76 69 63 65 20 61 73 20 61 20 3a 61 62 62 72 3a 60 4d 49 42 20 28 .in.the.device.as.a.:abbr:`MIB.(
d7aa0 4d 61 6e 61 67 65 6d 65 6e 74 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 44 61 74 61 62 61 73 65 29 Management.Information.Database)
d7ac0 60 20 61 6e 64 20 63 61 6e 20 62 65 20 71 75 65 72 69 65 64 20 77 69 74 68 20 3a 61 62 62 72 3a `.and.can.be.queried.with.:abbr:
d7ae0 60 53 4e 4d 50 20 28 53 69 6d 70 6c 65 20 4e 65 74 77 6f 72 6b 20 4d 61 6e 61 67 65 6d 65 6e 74 `SNMP.(Simple.Network.Management
d7b00 20 50 72 6f 74 6f 63 6f 6c 29 60 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 .Protocol)`.as.specified.in.:rfc
d7b20 3a 60 32 39 32 32 60 2e 20 54 68 65 20 74 6f 70 6f 6c 6f 67 79 20 6f 66 20 61 6e 20 4c 4c 44 50 :`2922`..The.topology.of.an.LLDP
d7b40 2d 65 6e 61 62 6c 65 64 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 62 65 20 64 69 73 63 6f 76 65 72 -enabled.network.can.be.discover
d7b60 65 64 20 62 79 20 63 72 61 77 6c 69 6e 67 20 74 68 65 20 68 6f 73 74 73 20 61 6e 64 20 71 75 65 ed.by.crawling.the.hosts.and.que
d7b80 72 79 69 6e 67 20 74 68 69 73 20 64 61 74 61 62 61 73 65 2e 20 49 6e 66 6f 72 6d 61 74 69 6f 6e rying.this.database..Information
d7ba0 20 74 68 61 74 20 6d 61 79 20 62 65 20 72 65 74 72 69 65 76 65 64 20 69 6e 63 6c 75 64 65 3a 00 .that.may.be.retrieved.include:.
d7bc0 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 00 49 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 6d 65 73 73 Informational.Informational.mess
d7be0 61 67 65 73 00 49 6e 70 75 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 ages.Input.from.`eth0`.network.i
d7c00 6e 74 65 72 66 61 63 65 00 49 6e 73 70 65 63 74 20 6c 6f 67 73 3a 00 49 6e 73 74 61 6c 6c 20 74 nterface.Inspect.logs:.Install.t
d7c20 68 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 76 69 61 20 61 70 74 20 61 6e 64 20 65 he.client.software.via.apt.and.e
d7c40 78 65 63 75 74 65 20 70 70 74 70 73 65 74 75 70 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 65 xecute.pptpsetup.to.generate.the
d7c60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 6e 73 74 65 61 64 20 6f 66 20 61 20 6e 75 6d .configuration..Instead.of.a.num
d7c80 65 72 69 63 61 6c 20 4d 53 53 20 76 61 6c 75 65 20 60 63 6c 61 6d 70 2d 6d 73 73 2d 74 6f 2d 70 erical.MSS.value.`clamp-mss-to-p
d7ca0 6d 74 75 60 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c mtu`.can.be.used.to.automaticall
d7cc0 79 20 73 65 74 20 74 68 65 20 70 72 6f 70 65 72 20 76 61 6c 75 65 2e 00 49 6e 73 74 65 61 64 20 y.set.the.proper.value..Instead.
d7ce0 6f 66 20 70 61 73 73 77 6f 72 64 20 6f 6e 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c of.password.only.authentication,
d7d00 20 32 46 41 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 2b 20 4f .2FA.password.authentication.+.O
d7d20 54 50 20 6b 65 79 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c TP.key.can.be.used..Alternativel
d7d40 79 2c 20 4f 54 50 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 69 74 68 y,.OTP.authentication.only,.with
d7d60 6f 75 74 20 61 20 70 61 73 73 77 6f 72 64 2c 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 54 6f 20 out.a.password,.can.be.used..To.
d7d80 64 6f 20 74 68 69 73 2c 20 61 6e 20 4f 54 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 do.this,.an.OTP.configuration.mu
d7da0 73 74 20 62 65 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e st.be.added.to.the.configuration
d7dc0 20 61 62 6f 76 65 3a 00 49 6e 73 74 65 61 64 20 6f 66 20 73 65 6e 64 69 6e 67 20 74 68 65 20 72 .above:.Instead.of.sending.the.r
d7de0 65 61 6c 20 73 79 73 74 65 6d 20 68 6f 73 74 6e 61 6d 65 20 74 6f 20 74 68 65 20 44 48 43 50 20 eal.system.hostname.to.the.DHCP.
d7e00 73 65 72 76 65 72 2c 20 6f 76 65 72 77 72 69 74 65 20 74 68 65 20 68 6f 73 74 2d 6e 61 6d 65 20 server,.overwrite.the.host-name.
d7e20 77 69 74 68 20 74 68 69 73 20 67 69 76 65 6e 2d 76 61 6c 75 65 2e 00 49 6e 74 65 67 72 69 74 79 with.this.given-value..Integrity
d7e40 20 e2 80 93 20 4d 65 73 73 61 67 65 20 69 6e 74 65 67 72 69 74 79 20 74 6f 20 65 6e 73 75 72 65 .....Message.integrity.to.ensure
d7e60 20 74 68 61 74 20 61 20 70 61 63 6b 65 74 20 68 61 73 20 6e 6f 74 20 62 65 65 6e 20 74 61 6d 70 .that.a.packet.has.not.been.tamp
d7e80 65 72 65 64 20 77 68 69 6c 65 20 69 6e 20 74 72 61 6e 73 69 74 20 69 6e 63 6c 75 64 69 6e 67 20 ered.while.in.transit.including.
d7ea0 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 61 63 6b 65 74 20 72 65 70 6c 61 79 20 70 72 6f 74 65 63 an.optional.packet.replay.protec
d7ec0 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 2e 00 49 6e 74 65 6c 20 41 58 32 30 30 00 49 6e 74 65 tion.mechanism..Intel.AX200.Inte
d7ee0 6c c2 ae 20 51 41 54 00 49 6e 74 65 72 63 6f 6e 6e 65 63 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 l...QAT.Interconnect.the.global.
d7f00 56 52 46 20 77 69 74 68 20 76 72 66 20 22 72 65 64 22 20 75 73 69 6e 67 20 74 68 65 20 76 65 74 VRF.with.vrf."red".using.the.vet
d7f20 68 31 30 20 3c 2d 3e 20 76 65 74 68 20 31 31 20 70 61 69 72 00 49 6e 74 65 72 66 61 63 65 20 2a h10.<->.veth.11.pair.Interface.*
d7f40 2a 65 74 68 30 2a 2a 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 75 70 73 74 72 *eth0**.used.to.connect.to.upstr
d7f60 65 61 6d 2e 00 49 6e 74 65 72 66 61 63 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 eam..Interface.Configuration.Int
d7f80 65 72 66 61 63 65 20 47 72 6f 75 70 73 00 49 6e 74 65 72 66 61 63 65 20 52 6f 75 74 65 73 00 49 erface.Groups.Interface.Routes.I
d7fa0 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 4c 41 4e 20 69 73 20 62 65 68 69 6e 64 20 4e 41 nterface.`eth1`.LAN.is.behind.NA
d7fc0 54 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 73 75 62 73 63 72 69 62 65 20 60 31 30 2e 30 2e 30 T..In.order.to.subscribe.`10.0.0
d7fe0 2e 30 2f 32 33 60 20 73 75 62 6e 65 74 20 6d 75 6c 74 69 63 61 73 74 20 77 68 69 63 68 20 69 73 .0/23`.subnet.multicast.which.is
d8000 20 69 6e 20 60 65 74 68 30 60 20 57 41 4e 20 77 65 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 .in.`eth0`.WAN.we.need.to.config
d8020 75 72 65 20 69 67 6d 70 2d 70 72 6f 78 79 2e 00 49 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 ure.igmp-proxy..Interface.config
d8040 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 uration.Interface.for.DHCP.Relay
d8060 20 41 67 65 6e 74 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 6f 75 74 2e 00 .Agent.to.forward.requests.out..
d8080 49 6e 74 65 72 66 61 63 65 20 66 6f 72 20 44 48 43 50 20 52 65 6c 61 79 20 41 67 65 6e 74 20 74 Interface.for.DHCP.Relay.Agent.t
d80a0 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 00 49 6e 74 65 72 66 61 63 65 o.listen.for.requests..Interface
d80c0 20 73 70 65 63 69 66 69 63 20 63 6f 6d 6d 61 6e 64 73 00 49 6e 74 65 72 66 61 63 65 20 74 6f 20 .specific.commands.Interface.to.
d80e0 75 73 65 20 66 6f 72 20 73 79 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 use.for.syncing.conntrack.entrie
d8100 73 2e 00 49 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 s..Interface.used.for.VXLAN.unde
d8120 72 6c 61 79 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 rlay..This.is.mandatory.when.usi
d8140 6e 67 20 56 58 4c 41 4e 20 76 69 61 20 61 20 6d 75 6c 74 69 63 61 73 74 20 6e 65 74 77 6f 72 6b ng.VXLAN.via.a.multicast.network
d8160 2e 20 56 58 4c 41 4e 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 61 6c 77 61 79 73 20 65 6e 74 65 ..VXLAN.traffic.will.always.ente
d8180 72 20 61 6e 64 20 65 78 69 74 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 49 6e 74 65 72 r.and.exit.this.interface..Inter
d81a0 66 61 63 65 20 77 65 69 67 68 74 00 49 6e 74 65 72 66 61 63 65 73 00 49 6e 74 65 72 66 61 63 65 face.weight.Interfaces.Interface
d81c0 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 49 6e 74 65 72 66 61 63 65 73 20 74 68 61 74 20 s.Configuration.Interfaces.that.
d81e0 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 74 68 65 20 44 48 43 50 20 72 65 6c 61 79 20 70 72 participate.in.the.DHCP.relay.pr
d8200 6f 63 65 73 73 2e 20 49 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 2c 20 ocess..If.this.command.is.used,.
d8220 61 74 20 6c 65 61 73 74 20 74 77 6f 20 65 6e 74 72 69 65 73 20 6f 66 20 69 74 20 61 72 65 20 72 at.least.two.entries.of.it.are.r
d8240 65 71 75 69 72 65 64 3a 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 equired:.one.for.the.interface.t
d8260 68 61 74 20 63 61 70 74 75 72 65 73 20 74 68 65 20 64 68 63 70 2d 72 65 71 75 65 73 74 73 2c 20 hat.captures.the.dhcp-requests,.
d8280 61 6e 64 20 6f 6e 65 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 6f 72 and.one.for.the.interface.to.for
d82a0 77 61 72 64 20 73 75 63 68 20 72 65 71 75 65 73 74 73 2e 20 41 20 77 61 72 6e 69 6e 67 20 6d 65 ward.such.requests..A.warning.me
d82c0 73 73 61 67 65 20 77 69 6c 6c 20 62 65 20 73 68 6f 77 6e 20 69 66 20 74 68 69 73 20 63 6f 6d 6d ssage.will.be.shown.if.this.comm
d82e0 61 6e 64 20 69 73 20 75 73 65 64 2c 20 73 69 6e 63 65 20 6e 65 77 20 69 6d 70 6c 65 6d 65 6e 74 and.is.used,.since.new.implement
d8300 61 74 69 6f 6e 73 20 73 68 6f 75 6c 64 20 75 73 65 20 60 60 6c 69 73 74 65 6e 2d 69 6e 74 65 72 ations.should.use.``listen-inter
d8320 66 61 63 65 60 60 20 61 6e 64 20 60 60 75 70 73 74 72 65 61 6d 2d 69 6e 74 65 72 66 61 63 65 60 face``.and.``upstream-interface`
d8340 60 2e 00 49 6e 74 65 72 66 61 63 65 73 20 77 68 6f 73 65 20 44 48 43 50 20 63 6c 69 65 6e 74 20 `..Interfaces.whose.DHCP.client.
d8360 6e 61 6d 65 73 65 72 76 65 72 73 20 74 6f 20 66 6f 72 77 61 72 64 20 72 65 71 75 65 73 74 73 20 nameservers.to.forward.requests.
d8380 74 6f 2e 00 49 6e 74 65 72 66 61 63 65 73 2c 20 74 68 65 69 72 20 77 65 69 67 68 74 20 61 6e 64 to..Interfaces,.their.weight.and
d83a0 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 62 61 6c 61 6e .the.type.of.traffic.to.be.balan
d83c0 63 65 64 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 6e 75 6d 62 65 72 65 64 20 62 61 6c 61 ced.are.defined.in.numbered.bala
d83e0 6e 63 69 6e 67 20 72 75 6c 65 20 73 65 74 73 2e 20 54 68 65 20 72 75 6c 65 20 73 65 74 73 20 61 ncing.rule.sets..The.rule.sets.a
d8400 72 65 20 65 78 65 63 75 74 65 64 20 69 6e 20 6e 75 6d 65 72 69 63 61 6c 20 6f 72 64 65 72 20 61 re.executed.in.numerical.order.a
d8420 67 61 69 6e 73 74 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 20 49 6e 20 63 61 73 65 gainst.outgoing.packets..In.case
d8440 20 6f 66 20 61 20 6d 61 74 63 68 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 73 65 6e 74 20 74 .of.a.match.the.packet.is.sent.t
d8460 68 72 6f 75 67 68 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e hrough.an.interface.specified.in
d8480 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 20 49 66 20 61 20 70 61 63 6b 65 74 20 .the.matching.rule..If.a.packet.
d84a0 64 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 72 75 6c 65 20 69 74 20 69 73 20 73 65 6e doesn't.match.any.rule.it.is.sen
d84c0 74 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 t.by.using.the.system.routing.ta
d84e0 62 6c 65 2e 20 52 75 6c 65 20 6e 75 6d 62 65 72 73 20 63 61 6e 27 74 20 62 65 20 63 68 61 6e 67 ble..Rule.numbers.can't.be.chang
d8500 65 64 2e 00 49 6e 74 65 72 6e 61 6c 20 61 74 74 61 63 6b 3a 20 61 6e 20 61 74 74 61 63 6b 20 66 ed..Internal.attack:.an.attack.f
d8520 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 28 67 65 6e 65 72 61 rom.the.internal.network.(genera
d8540 74 65 64 20 62 79 20 61 20 63 75 73 74 6f 6d 65 72 29 20 74 6f 77 61 72 64 73 20 74 68 65 20 69 ted.by.a.customer).towards.the.i
d8560 6e 74 65 72 6e 65 74 20 69 73 20 69 64 65 6e 74 69 66 79 2e 20 49 6e 20 74 68 69 73 20 63 61 73 nternet.is.identify..In.this.cas
d8580 65 2c 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 69 73 20 70 61 72 e,.all.connections.from.this.par
d85a0 74 69 63 75 6c 61 72 20 49 50 2f 43 75 73 74 6f 6d 65 72 20 77 69 6c 6c 20 62 65 20 62 6c 6f 63 ticular.IP/Customer.will.be.bloc
d85c0 6b 65 64 2e 00 49 6e 74 65 72 6e 61 6c 6c 79 2c 20 69 6e 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 ked..Internally,.in.flow-account
d85e0 69 6e 67 20 70 72 6f 63 65 73 73 65 73 20 65 78 69 73 74 20 61 20 62 75 66 66 65 72 20 66 6f 72 ing.processes.exist.a.buffer.for
d8600 20 64 61 74 61 20 65 78 63 68 61 6e 67 69 6e 67 20 62 65 74 77 65 65 6e 20 63 6f 72 65 20 70 72 .data.exchanging.between.core.pr
d8620 6f 63 65 73 73 20 61 6e 64 20 70 6c 75 67 69 6e 73 20 28 65 61 63 68 20 65 78 70 6f 72 74 20 74 ocess.and.plugins.(each.export.t
d8640 61 72 67 65 74 20 69 73 20 61 20 73 65 70 61 72 61 74 65 64 20 70 6c 75 67 69 6e 29 2e 20 49 66 arget.is.a.separated.plugin)..If
d8660 20 79 6f 75 20 68 61 76 65 20 68 69 67 68 20 74 72 61 66 66 69 63 20 6c 65 76 65 6c 73 20 6f 72 .you.have.high.traffic.levels.or
d8680 20 6e 6f 74 65 64 20 73 6f 6d 65 20 70 72 6f 62 6c 65 6d 73 20 77 69 74 68 20 6d 69 73 73 65 64 .noted.some.problems.with.missed
d86a0 20 72 65 63 6f 72 64 73 20 6f 72 20 73 74 6f 70 70 69 6e 67 20 65 78 70 6f 72 74 69 6e 67 2c 20 .records.or.stopping.exporting,.
d86c0 79 6f 75 20 6d 61 79 20 74 72 79 20 74 6f 20 69 6e 63 72 65 61 73 65 20 61 20 64 65 66 61 75 6c you.may.try.to.increase.a.defaul
d86e0 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 28 31 30 20 4d 69 42 29 20 77 69 74 68 20 74 68 65 20 t.buffer.size.(10.MiB).with.the.
d8700 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 3a 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 next.command:.Internet.Key.Excha
d8720 6e 67 65 20 76 65 72 73 69 6f 6e 20 32 20 28 49 4b 45 76 32 29 20 69 73 20 61 20 74 75 6e 6e 65 nge.version.2.(IKEv2).is.a.tunne
d8740 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 62 61 73 65 64 20 6f 6e 20 49 50 73 65 63 2c 20 74 ling.protocol,.based.on.IPsec,.t
d8760 68 61 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 20 73 65 63 75 72 65 20 56 50 4e 20 63 6f 6d hat.establishes.a.secure.VPN.com
d8780 6d 75 6e 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 50 4e 20 64 65 76 69 63 65 73 2c 20 munication.between.VPN.devices,.
d87a0 20 61 6e 64 20 64 65 66 69 6e 65 73 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 61 6e 64 20 61 75 74 .and.defines.negotiation.and.aut
d87c0 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 65 73 20 66 6f 72 20 49 50 73 65 63 20 hentication.processes.for.IPsec.
d87e0 73 65 63 75 72 69 74 79 20 61 73 73 6f 63 69 61 74 69 6f 6e 73 20 28 53 41 73 29 2e 20 49 74 20 security.associations.(SAs)..It.
d8800 69 73 20 6f 66 74 65 6e 20 6b 6e 6f 77 6e 20 61 73 20 49 4b 45 76 32 2f 49 50 53 65 63 20 6f 72 is.often.known.as.IKEv2/IPSec.or
d8820 20 49 50 53 65 63 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 e2 80 94 20 6f .IPSec.IKEv2.remote-access.....o
d8840 72 20 72 6f 61 64 2d 77 61 72 72 69 6f 72 73 20 61 73 20 6f 74 68 65 72 73 20 63 61 6c 6c 20 69 r.road-warriors.as.others.call.i
d8860 74 2e 00 49 6e 74 65 72 6e 65 74 20 4b 65 79 20 45 78 63 68 61 6e 67 65 20 76 65 72 73 69 6f 6e t..Internet.Key.Exchange.version
d8880 20 32 2c 20 49 4b 45 76 32 20 66 6f 72 20 73 68 6f 72 74 2c 20 69 73 20 61 20 72 65 71 75 65 73 .2,.IKEv2.for.short,.is.a.reques
d88a0 74 2f 72 65 73 70 6f 6e 73 65 20 70 72 6f 74 6f 63 6f 6c 20 64 65 76 65 6c 6f 70 65 64 20 62 79 t/response.protocol.developed.by
d88c0 20 62 6f 74 68 20 43 69 73 63 6f 20 61 6e 64 20 4d 69 63 72 6f 73 6f 66 74 2e 20 49 74 20 69 73 .both.Cisco.and.Microsoft..It.is
d88e0 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 64 20 73 65 63 75 72 65 20 49 50 .used.to.establish.and.secure.IP
d8900 76 34 2f 49 50 76 36 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 62 65 20 69 74 20 61 20 73 69 74 v4/IPv6.connections,.be.it.a.sit
d8920 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 20 6f 72 20 66 72 6f 6d 20 61 20 72 6f 61 64 2d 77 61 72 e-to-site.VPN.or.from.a.road-war
d8940 72 69 6f 72 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 68 75 62 20 73 69 74 65 2e 20 49 rior.connecting.to.a.hub.site..I
d8960 4b 45 76 32 2c 20 77 68 65 6e 20 72 75 6e 20 69 6e 20 70 6f 69 6e 74 2d 74 6f 2d 6d 75 6c 74 69 KEv2,.when.run.in.point-to-multi
d8980 70 6f 69 6e 74 2c 20 6f 72 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 2f 72 6f 61 64 2d 77 61 72 point,.or.remote-access/road-war
d89a0 72 69 6f 72 20 6d 6f 64 65 2c 20 73 65 63 75 72 65 73 20 74 68 65 20 73 65 72 76 65 72 2d 73 69 rior.mode,.secures.the.server-si
d89c0 64 65 20 77 69 74 68 20 61 6e 6f 74 68 65 72 20 6c 61 79 65 72 20 62 79 20 75 73 69 6e 67 20 61 de.with.another.layer.by.using.a
d89e0 6e 20 78 35 30 39 20 73 69 67 6e 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 n.x509.signed.server.certificate
d8a00 2e 00 49 6e 74 65 72 6e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 49 6e 74 65 72 76 61 6c 00 ..Internetwork.Control.Interval.
d8a20 49 6e 74 65 72 76 61 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 00 49 6e 74 65 72 76 61 Interval.in.milliseconds.Interva
d8a40 6c 20 69 6e 20 6d 69 6e 75 74 65 73 20 62 65 74 77 65 65 6e 20 75 70 64 61 74 65 73 20 28 64 65 l.in.minutes.between.updates.(de
d8a60 66 61 75 6c 74 3a 20 36 30 29 00 49 6e 74 72 6f 64 75 63 69 6e 67 20 72 6f 75 74 65 20 72 65 66 fault:.60).Introducing.route.ref
d8a80 6c 65 63 74 6f 72 73 20 72 65 6d 6f 76 65 73 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 74 68 65 lectors.removes.the.need.for.the
d8aa0 20 66 75 6c 6c 2d 6d 65 73 68 2e 20 57 68 65 6e 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 61 .full-mesh..When.you.configure.a
d8ac0 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 79 6f 75 20 68 61 76 65 20 74 6f 20 74 65 6c .route.reflector.you.have.to.tel
d8ae0 6c 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 65 74 68 65 72 20 74 68 65 20 6f 74 68 65 72 20 49 l.the.router.whether.the.other.I
d8b00 42 47 50 20 72 6f 75 74 65 72 20 69 73 20 61 20 63 6c 69 65 6e 74 20 6f 72 20 6e 6f 6e 2d 63 6c BGP.router.is.a.client.or.non-cl
d8b20 69 65 6e 74 2e 20 41 20 63 6c 69 65 6e 74 20 69 73 20 61 6e 20 49 42 47 50 20 72 6f 75 74 65 72 ient..A.client.is.an.IBGP.router
d8b40 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 77 69 6c 6c 20 e2 .that.the.route.reflector.will..
d8b60 80 9c 72 65 66 6c 65 63 74 e2 80 9d 20 72 6f 75 74 65 73 20 74 6f 2c 20 74 68 65 20 6e 6f 6e 2d ..reflect....routes.to,.the.non-
d8b80 63 6c 69 65 6e 74 20 69 73 20 6a 75 73 74 20 61 20 72 65 67 75 6c 61 72 20 49 42 47 50 20 6e 65 client.is.just.a.regular.IBGP.ne
d8ba0 69 67 68 62 6f 72 2e 20 52 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 6d 65 63 68 61 6e 69 ighbor..Route.reflectors.mechani
d8bc0 73 6d 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 34 34 35 36 60 20 61 sm.is.described.in.:rfc:`4456`.a
d8be0 6e 64 20 75 70 64 61 74 65 64 20 62 79 20 3a 72 66 63 3a 60 37 36 30 36 60 2e 00 49 74 20 64 69 nd.updated.by.:rfc:`7606`..It.di
d8c00 73 61 62 6c 65 73 20 74 72 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 sables.transparent.huge.pages,.a
d8c20 6e 64 20 61 75 74 6f 6d 61 74 69 63 20 4e 55 4d 41 20 62 61 6c 61 6e 63 69 6e 67 2e 20 49 74 20 nd.automatic.NUMA.balancing..It.
d8c40 61 6c 73 6f 20 75 73 65 73 20 63 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 also.uses.cpupower.to.set.the.pe
d8c60 72 66 6f 72 6d 61 6e 63 65 20 63 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2c 20 61 6e 64 20 rformance.cpufreq.governor,.and.
d8c80 72 65 71 75 65 73 74 73 20 61 20 63 70 75 5f 64 6d 61 5f 6c 61 74 65 6e 63 79 20 76 61 6c 75 65 requests.a.cpu_dma_latency.value
d8ca0 20 6f 66 20 31 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 62 75 73 79 5f 72 65 61 64 20 61 6e .of.1..It.also.sets.busy_read.an
d8cc0 64 20 62 75 73 79 5f 70 6f 6c 6c 20 74 69 6d 65 73 20 74 6f 20 35 30 20 75 73 2c 20 61 6e 64 20 d.busy_poll.times.to.50.us,.and.
d8ce0 74 63 70 5f 66 61 73 74 6f 70 65 6e 20 74 6f 20 33 2e 00 49 74 20 65 6e 61 62 6c 65 73 20 74 72 tcp_fastopen.to.3..It.enables.tr
d8d00 61 6e 73 70 61 72 65 6e 74 20 68 75 67 65 20 70 61 67 65 73 2c 20 61 6e 64 20 75 73 65 73 20 63 ansparent.huge.pages,.and.uses.c
d8d20 70 75 70 6f 77 65 72 20 74 6f 20 73 65 74 20 74 68 65 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 63 pupower.to.set.the.performance.c
d8d40 70 75 66 72 65 71 20 67 6f 76 65 72 6e 6f 72 2e 20 49 74 20 61 6c 73 6f 20 73 65 74 73 20 60 60 pufreq.governor..It.also.sets.``
d8d60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 6d 69 6e 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 kernel.sched_min_granularity_ns`
d8d80 60 20 74 6f 20 31 30 20 75 73 2c 20 60 60 6b 65 72 6e 65 6c 2e 73 63 68 65 64 5f 77 61 6b 65 75 `.to.10.us,.``kernel.sched_wakeu
d8da0 70 5f 67 72 61 6e 75 6c 61 72 69 74 79 5f 6e 73 60 60 20 74 6f 20 31 35 20 75 73 73 2c 20 61 6e p_granularity_ns``.to.15.uss,.an
d8dc0 64 20 60 60 76 6d 2e 64 69 72 74 79 5f 72 61 74 69 6f 60 60 20 74 6f 20 34 30 25 2e 00 49 74 20 d.``vm.dirty_ratio``.to.40%..It.
d8de0 67 65 6e 65 72 61 74 65 73 20 74 68 65 20 6b 65 79 70 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 generates.the.keypair,.which.inc
d8e00 6c 75 64 65 73 20 74 68 65 20 70 75 62 6c 69 63 20 61 6e 64 20 70 72 69 76 61 74 65 20 70 61 72 ludes.the.public.and.private.par
d8e20 74 73 2e 20 54 68 65 20 6b 65 79 20 69 73 20 6e 6f 74 20 73 74 6f 72 65 64 20 6f 6e 20 74 68 65 ts..The.key.is.not.stored.on.the
d8e40 20 73 79 73 74 65 6d 20 2d 20 6f 6e 6c 79 20 61 20 6b 65 79 70 61 69 72 20 69 73 20 67 65 6e 65 .system.-.only.a.keypair.is.gene
d8e60 72 61 74 65 64 2e 00 49 74 20 68 65 6c 70 73 20 74 6f 20 73 75 70 70 6f 72 74 20 61 73 20 48 45 rated..It.helps.to.support.as.HE
d8e80 4c 50 45 52 20 6f 6e 6c 79 20 66 6f 72 20 70 6c 61 6e 6e 65 64 20 72 65 73 74 61 72 74 73 2e 00 LPER.only.for.planned.restarts..
d8ea0 49 74 20 68 65 6c 70 73 20 74 6f 20 74 68 69 6e 6b 20 6f 66 20 74 68 65 20 73 79 6e 74 61 78 20 It.helps.to.think.of.the.syntax.
d8ec0 61 73 3a 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 20 54 68 65 20 27 72 75 6c 65 2d 73 65 74 27 20 as:.(see.below)..The.'rule-set'.
d8ee0 73 68 6f 75 6c 64 20 62 65 20 77 72 69 74 74 65 6e 20 66 72 6f 6d 20 74 68 65 20 70 65 72 73 70 should.be.written.from.the.persp
d8f00 65 63 74 69 76 65 20 6f 66 3a 20 2a 53 6f 75 72 63 65 20 5a 6f 6e 65 2a 2d 74 6f 2d 3e 2a 44 65 ective.of:.*Source.Zone*-to->*De
d8f20 73 74 69 6e 61 74 69 6f 6e 20 5a 6f 6e 65 2a 00 49 74 20 69 73 20 63 6f 6d 70 61 74 69 62 6c 65 stination.Zone*.It.is.compatible
d8f40 20 77 69 74 68 20 43 69 73 63 6f 20 28 52 29 20 41 6e 79 43 6f 6e 6e 65 63 74 20 28 52 29 20 63 .with.Cisco.(R).AnyConnect.(R).c
d8f60 6c 69 65 6e 74 73 2e 00 49 74 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 60 60 65 74 68 lients..It.is.connected.to.``eth
d8f80 31 60 60 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 1``.It.is.highly.recommended.to.
d8fa0 75 73 65 20 53 53 48 20 6b 65 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 42 79 20 64 use.SSH.key.authentication..By.d
d8fc0 65 66 61 75 6c 74 20 74 68 65 72 65 20 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 75 73 65 72 20 28 60 efault.there.is.only.one.user.(`
d8fe0 60 76 79 6f 73 60 60 29 2c 20 61 6e 64 20 79 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 61 6e 79 `vyos``),.and.you.can.assign.any
d9000 20 6e 75 6d 62 65 72 20 6f 66 20 6b 65 79 73 20 74 6f 20 74 68 61 74 20 75 73 65 72 2e 20 59 6f .number.of.keys.to.that.user..Yo
d9020 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 73 73 68 20 6b 65 79 20 77 69 74 68 20 74 68 u.can.generate.a.ssh.key.with.th
d9040 65 20 60 60 73 73 68 2d 6b 65 79 67 65 6e 60 60 20 63 6f 6d 6d 61 6e 64 20 6f 6e 20 79 6f 75 72 e.``ssh-keygen``.command.on.your
d9060 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 28 62 79 20 64 .local.machine,.which.will.(by.d
d9080 65 66 61 75 6c 74 29 20 73 61 76 65 20 69 74 20 61 73 20 60 60 7e 2f 2e 73 73 68 2f 69 64 5f 72 efault).save.it.as.``~/.ssh/id_r
d90a0 73 61 2e 70 75 62 60 60 2e 00 49 74 20 69 73 20 68 69 67 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 sa.pub``..It.is.highly.recommend
d90c0 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 62 ed.to.use.the.same.address.for.b
d90e0 6f 74 68 20 74 68 65 20 4c 44 50 20 72 6f 75 74 65 72 2d 69 64 20 61 6e 64 20 74 68 65 20 64 69 oth.the.LDP.router-id.and.the.di
d9100 73 63 6f 76 65 72 79 20 74 72 61 6e 73 70 6f 72 74 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 66 scovery.transport.address,.but.f
d9120 6f 72 20 56 79 4f 53 20 4d 50 4c 53 20 4c 44 50 20 74 6f 20 77 6f 72 6b 20 62 6f 74 68 20 70 61 or.VyOS.MPLS.LDP.to.work.both.pa
d9140 72 61 6d 65 74 65 72 73 20 6d 75 73 74 20 62 65 20 65 78 70 6c 69 63 69 74 6c 79 20 73 65 74 20 rameters.must.be.explicitly.set.
d9160 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 49 74 20 69 73 20 69 6d 70 6f in.the.configuration..It.is.impo
d9180 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 rtant.to.note.that.when.creating
d91a0 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 20 74 68 61 74 20 74 68 65 20 44 4e 41 54 20 74 72 .firewall.rules.that.the.DNAT.tr
d91c0 61 6e 73 6c 61 74 69 6f 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 anslation.occurs.**before**.traf
d91e0 66 69 63 20 74 72 61 76 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f fic.traverses.the.firewall..In.o
d9200 74 68 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 ther.words,.the.destination.addr
d9220 65 73 73 20 68 61 73 20 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 ess.has.already.been.translated.
d9240 74 6f 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 69 6d 70 6f 72 74 61 6e to.192.168.0.100..It.is.importan
d9260 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 20 77 68 65 6e 20 63 72 65 61 74 69 6e 67 20 66 69 72 t.to.note.that.when.creating.fir
d9280 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 74 68 65 20 44 4e 41 54 20 74 72 61 6e 73 6c 61 74 69 6f ewall.rules,.the.DNAT.translatio
d92a0 6e 20 6f 63 63 75 72 73 20 2a 2a 62 65 66 6f 72 65 2a 2a 20 74 72 61 66 66 69 63 20 74 72 61 76 n.occurs.**before**.traffic.trav
d92c0 65 72 73 65 73 20 74 68 65 20 66 69 72 65 77 61 6c 6c 2e 20 49 6e 20 6f 74 68 65 72 20 77 6f 72 erses.the.firewall..In.other.wor
d92e0 64 73 2c 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 68 61 73 20 ds,.the.destination.address.has.
d9300 61 6c 72 65 61 64 79 20 62 65 65 6e 20 74 72 61 6e 73 6c 61 74 65 64 20 74 6f 20 31 39 32 2e 31 already.been.translated.to.192.1
d9320 36 38 2e 30 2e 31 30 30 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 69 65 6e 74 20 74 68.0.100..It.is.not.sufficient.t
d9340 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 4c 33 56 50 4e 20 56 52 46 73 20 62 75 o.only.configure.a.L3VPN.VRFs.bu
d9360 74 20 4c 33 56 50 4e 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c t.L3VPN.VRFs.must.be.maintained,
d9380 20 74 6f 6f 2e 46 6f 72 20 4c 33 56 50 4e 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 .too.For.L3VPN.VRF.maintenance.t
d93a0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 he.following.operational.command
d93c0 73 20 61 72 65 20 69 6e 20 70 6c 61 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 73 75 66 66 69 63 s.are.in.place..It.is.not.suffic
d93e0 69 65 6e 74 20 74 6f 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 56 52 46 20 62 75 74 ient.to.only.configure.a.VRF.but
d9400 20 56 52 46 73 20 6d 75 73 74 20 62 65 20 6d 61 69 6e 74 61 69 6e 65 64 2c 20 74 6f 6f 2e 20 46 .VRFs.must.be.maintained,.too..F
d9420 6f 72 20 56 52 46 20 6d 61 69 6e 74 65 6e 61 6e 63 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 or.VRF.maintenance.the.following
d9440 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6e 20 70 6c 61 .operational.commands.are.in.pla
d9460 63 65 2e 00 49 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 74 6f 20 75 73 65 20 74 68 65 20 60 ce..It.is.not.valid.to.use.the.`
d9480 76 69 66 20 31 60 20 6f 70 74 69 6f 6e 20 66 6f 72 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 vif.1`.option.for.VLAN.aware.bri
d94a0 64 67 65 73 20 62 65 63 61 75 73 65 20 56 4c 41 4e 20 61 77 61 72 65 20 62 72 69 64 67 65 73 20 dges.because.VLAN.aware.bridges.
d94c0 61 73 73 75 6d 65 20 74 68 61 74 20 61 6c 6c 20 75 6e 6c 61 62 65 6c 65 64 20 70 61 63 6b 65 74 assume.that.all.unlabeled.packet
d94e0 73 20 62 65 6c 6f 6e 67 20 74 6f 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 4c 41 4e 20 31 20 6d s.belong.to.the.default.VLAN.1.m
d9500 65 6d 62 65 72 20 61 6e 64 20 74 68 61 74 20 74 68 65 20 56 4c 41 4e 20 49 44 20 6f 66 20 74 68 ember.and.that.the.VLAN.ID.of.th
d9520 65 20 62 72 69 64 67 65 27 73 20 70 61 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 e.bridge's.parent.interface.is.a
d9540 6c 77 61 79 73 20 31 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 65 6e 68 61 6e 63 lways.1.It.is.possible.to.enhanc
d9560 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 63 75 72 69 74 79 20 62 79 20 75 73 69 e.authentication.security.by.usi
d9580 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 77 6f 2d 66 61 63 74 6f 72 20 61 75 ng.the.:abbr:`2FA.(Two-factor.au
d95a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 3a 60 4d 46 41 20 28 4d 75 6c 74 69 thentication)`/:abbr:`MFA.(Multi
d95c0 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 20 66 65 61 74 75 72 65 -factor.authentication)`.feature
d95e0 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 3a 61 62 62 72 3a 60 4f 54 50 20 28 4f 6e 65 2d 54 .together.with.:abbr:`OTP.(One-T
d9600 69 6d 65 2d 50 61 64 29 60 20 6f 6e 20 56 79 4f 53 2e 20 3a 61 62 62 72 3a 60 32 46 41 20 28 54 ime-Pad)`.on.VyOS..:abbr:`2FA.(T
d9620 77 6f 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 29 60 2f 3a 61 62 62 72 wo-factor.authentication)`/:abbr
d9640 3a 60 4d 46 41 20 28 4d 75 6c 74 69 2d 66 61 63 74 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 :`MFA.(Multi-factor.authenticati
d9660 6f 6e 29 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 on)`.is.configured.independently
d9680 20 70 65 72 20 65 61 63 68 20 75 73 65 72 2e 20 49 66 20 61 6e 20 4f 54 50 20 6b 65 79 20 69 73 .per.each.user..If.an.OTP.key.is
d96a0 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 61 20 75 73 65 72 2c 20 32 46 41 2f 4d 46 41 20 .configured.for.a.user,.2FA/MFA.
d96c0 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 61 is.automatically.enabled.for.tha
d96e0 74 20 70 61 72 74 69 63 75 6c 61 72 20 75 73 65 72 2e 20 49 66 20 61 20 75 73 65 72 20 64 6f 65 t.particular.user..If.a.user.doe
d9700 73 20 6e 6f 74 20 68 61 76 65 20 61 6e 20 4f 54 50 20 6b 65 79 20 63 6f 6e 66 69 67 75 72 65 64 s.not.have.an.OTP.key.configured
d9720 2c 20 74 68 65 72 65 20 69 73 20 6e 6f 20 32 46 41 2f 4d 46 41 20 63 68 65 63 6b 20 66 6f 72 20 ,.there.is.no.2FA/MFA.check.for.
d9740 74 68 61 74 20 75 73 65 72 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 70 65 72 that.user..It.is.possible.to.per
d9760 6d 69 74 20 42 47 50 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 78 65 73 20 77 69 74 mit.BGP.install.VPN.prefixes.wit
d9780 68 6f 75 74 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 62 65 6c 73 2e 20 54 68 69 73 20 63 6f 6e 66 hout.transport.labels..This.conf
d97a0 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c 20 56 50 4e 20 70 72 65 66 69 iguration.will.install.VPN.prefi
d97c0 78 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 61 6e 20 65 2d 62 67 70 20 73 65 73 xes.originated.from.an.e-bgp.ses
d97e0 73 69 6f 6e 2c 20 61 6e 64 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 64 69 72 65 sion,.and.with.the.next-hop.dire
d9800 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 ctly.connected..It.is.possible.t
d9820 6f 20 73 70 65 63 69 66 79 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 66 6f 72 20 69 70 76 o.specify.a.static.route.for.ipv
d9840 36 20 70 72 65 66 69 78 65 73 20 75 73 69 6e 67 20 61 6e 20 53 52 76 36 20 73 65 67 6d 65 6e 74 6.prefixes.using.an.SRv6.segment
d9860 73 20 69 6e 73 74 72 75 63 74 69 6f 6e 2e 20 54 68 65 20 60 2f 60 20 73 65 70 61 72 61 74 6f 72 s.instruction..The.`/`.separator
d9880 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 .can.be.used.to.specify.multiple
d98a0 20 73 65 67 6d 65 6e 74 20 69 6e 73 74 72 75 63 74 69 6f 6e 73 2e 00 49 74 20 69 73 20 70 6f 73 .segment.instructions..It.is.pos
d98c0 73 69 62 6c 65 20 74 6f 20 75 73 65 20 65 69 74 68 65 72 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 sible.to.use.either.Multicast.or
d98e0 20 55 6e 69 63 61 73 74 20 74 6f 20 73 79 6e 63 20 63 6f 6e 6e 74 72 61 63 6b 20 74 72 61 66 66 .Unicast.to.sync.conntrack.traff
d9900 69 63 2e 20 4d 6f 73 74 20 65 78 61 6d 70 6c 65 73 20 62 65 6c 6f 77 20 73 68 6f 77 20 4d 75 6c ic..Most.examples.below.show.Mul
d9920 74 69 63 61 73 74 2c 20 62 75 74 20 75 6e 69 63 61 73 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 ticast,.but.unicast.can.be.speci
d9940 66 69 65 64 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 22 70 65 65 72 22 20 6b 65 79 77 6f 72 6b fied.by.using.the."peer".keywork
d9960 20 61 66 74 65 72 20 74 68 65 20 73 70 65 63 69 66 69 63 65 64 20 69 6e 74 65 72 66 61 63 65 2c .after.the.specificed.interface,
d9980 20 61 73 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 3a 00 49 74 .as.in.the.following.example:.It
d99a0 20 69 73 20 76 65 72 79 20 65 61 73 79 20 74 6f 20 6d 69 73 63 6f 6e 66 69 67 75 72 65 20 6d 75 .is.very.easy.to.misconfigure.mu
d99c0 6c 74 69 63 61 73 74 20 72 65 70 65 61 74 69 6e 67 20 69 66 20 79 6f 75 20 68 61 76 65 20 6d 75 lticast.repeating.if.you.have.mu
d99e0 6c 74 69 70 6c 65 20 4e 48 53 65 73 2e 00 49 74 20 75 73 65 73 20 61 20 73 69 6e 67 6c 65 20 54 ltiple.NHSes..It.uses.a.single.T
d9a00 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 61 6e 64 20 64 6f 65 73 20 6e 6f CP.or.UDP.connection.and.does.no
d9a20 74 20 72 65 6c 79 20 6f 6e 20 70 61 63 6b 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 65 t.rely.on.packet.source.addresse
d9a40 73 2c 20 73 6f 20 69 74 20 77 69 6c 6c 20 77 6f 72 6b 20 65 76 65 6e 20 74 68 72 6f 75 67 68 20 s,.so.it.will.work.even.through.
d9a60 61 20 64 6f 75 62 6c 65 20 4e 41 54 3a 20 70 65 72 66 65 63 74 20 66 6f 72 20 70 75 62 6c 69 63 a.double.NAT:.perfect.for.public
d9a80 20 68 6f 74 73 70 6f 74 73 20 61 6e 64 20 73 75 63 68 00 49 74 20 75 73 65 73 20 61 20 73 74 6f .hotspots.and.such.It.uses.a.sto
d9aa0 63 68 61 73 74 69 63 20 6d 6f 64 65 6c 20 74 6f 20 63 6c 61 73 73 69 66 79 20 69 6e 63 6f 6d 69 chastic.model.to.classify.incomi
d9ac0 6e 67 20 70 61 63 6b 65 74 73 20 69 6e 74 6f 20 64 69 66 66 65 72 65 6e 74 20 66 6c 6f 77 73 20 ng.packets.into.different.flows.
d9ae0 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 70 72 6f 76 69 64 65 20 61 20 66 61 69 72 20 73 68 and.is.used.to.provide.a.fair.sh
d9b00 61 72 65 20 6f 66 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 61 6c 6c 20 74 68 65 20 are.of.the.bandwidth.to.all.the.
d9b20 66 6c 6f 77 73 20 75 73 69 6e 67 20 74 68 65 20 71 75 65 75 65 2e 20 45 61 63 68 20 66 6c 6f 77 flows.using.the.queue..Each.flow
d9b40 20 69 73 20 6d 61 6e 61 67 65 64 20 62 79 20 74 68 65 20 43 6f 44 65 6c 20 71 75 65 75 69 6e 67 .is.managed.by.the.CoDel.queuing
d9b60 20 20 64 69 73 63 69 70 6c 69 6e 65 2e 20 52 65 6f 72 64 65 72 69 6e 67 20 77 69 74 68 69 6e 20 ..discipline..Reordering.within.
d9b80 61 20 66 6c 6f 77 20 69 73 20 61 76 6f 69 64 65 64 20 73 69 6e 63 65 20 43 6f 64 65 6c 20 69 6e a.flow.is.avoided.since.Codel.in
d9ba0 74 65 72 6e 61 6c 6c 79 20 75 73 65 73 20 61 20 46 49 46 4f 20 71 75 65 75 65 2e 00 49 74 20 77 ternally.uses.a.FIFO.queue..It.w
d9bc0 69 6c 6c 20 62 65 20 63 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 64 65 6c 65 67 61 74 ill.be.combined.with.the.delegat
d9be0 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 6c 61 2d 69 64 20 74 6f 20 66 6f 72 6d ed.prefix.and.the.sla-id.to.form
d9c00 20 61 20 63 6f 6d 70 6c 65 74 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 2e 20 54 .a.complete.interface.address..T
d9c20 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 74 6f 20 75 73 65 20 74 68 65 20 45 55 49 2d 36 34 20 he.default.is.to.use.the.EUI-64.
d9c40 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 49 74 27 73 20 65 address.of.the.interface..It's.e
d9c60 61 73 79 20 74 6f 20 73 65 74 75 70 20 61 6e 64 20 6f 66 66 65 72 73 20 76 65 72 79 20 66 6c 65 asy.to.setup.and.offers.very.fle
d9c80 78 69 62 6c 65 20 73 70 6c 69 74 20 74 75 6e 6e 65 6c 69 6e 67 00 49 74 27 73 20 6e 6f 74 20 6c xible.split.tunneling.It's.not.l
d9ca0 69 6b 65 6c 79 20 74 68 61 74 20 61 6e 79 6f 6e 65 20 77 69 6c 6c 20 6e 65 65 64 20 69 74 20 61 ikely.that.anyone.will.need.it.a
d9cc0 6e 79 20 74 69 6d 65 20 73 6f 6f 6e 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 65 78 69 73 74 2e ny.time.soon,.but.it.does.exist.
d9ce0 00 49 74 27 73 20 73 6c 6f 77 65 72 20 74 68 61 6e 20 49 50 73 65 63 20 64 75 65 20 74 6f 20 68 .It's.slower.than.IPsec.due.to.h
d9d00 69 67 68 65 72 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 61 6e 64 20 74 68 65 20 igher.protocol.overhead.and.the.
d9d20 66 61 63 74 20 69 74 20 72 75 6e 73 20 69 6e 20 75 73 65 72 20 6d 6f 64 65 20 77 68 69 6c 65 20 fact.it.runs.in.user.mode.while.
d9d40 49 50 73 65 63 2c 20 6f 6e 20 4c 69 6e 75 78 2c 20 69 73 20 69 6e 20 6b 65 72 6e 65 6c 20 6d 6f IPsec,.on.Linux,.is.in.kernel.mo
d9d60 64 65 00 49 74 27 73 20 74 69 6d 65 20 74 6f 20 63 68 65 63 6b 20 63 6f 6e 6e 74 72 61 63 6b 20 de.It's.time.to.check.conntrack.
d9d80 74 61 62 6c 65 2c 20 74 6f 20 73 65 65 20 69 66 20 61 6e 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 table,.to.see.if.any.connection.
d9da0 77 61 73 20 61 63 63 65 70 74 65 64 2c 20 61 6e 64 20 69 66 20 77 61 73 20 70 72 6f 70 65 72 6c was.accepted,.and.if.was.properl
d9dc0 79 20 6f 66 66 6c 6f 61 64 65 64 00 4a 6f 69 6e 20 61 20 67 69 76 65 6e 20 56 52 46 2e 20 54 68 y.offloaded.Join.a.given.VRF..Th
d9de0 69 73 20 77 69 6c 6c 20 6f 70 65 6e 20 61 20 6e 65 77 20 73 75 62 73 68 65 6c 6c 20 77 69 74 68 is.will.open.a.new.subshell.with
d9e00 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 56 52 46 2e 00 4a 75 6d 70 20 74 6f 20 61 20 in.the.specified.VRF..Jump.to.a.
d9e20 64 69 66 66 65 72 65 6e 74 20 72 75 6c 65 20 69 6e 20 74 68 69 73 20 72 6f 75 74 65 2d 6d 61 70 different.rule.in.this.route-map
d9e40 20 6f 6e 20 61 20 6d 61 74 63 68 2e 00 4a 75 6e 69 70 65 72 20 45 58 20 53 77 69 74 63 68 00 4b .on.a.match..Juniper.EX.Switch.K
d9e60 65 72 6e 65 6c 00 4b 65 72 6e 65 6c 20 6d 65 73 73 61 67 65 73 00 4b 65 79 20 42 61 73 65 64 20 ernel.Kernel.messages.Key.Based.
d9e80 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 4b 65 79 20 47 65 6e 65 72 61 74 69 6f 6e 00 4b 65 Authentication.Key.Generation.Ke
d9ea0 79 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4b 65 79 20 50 61 72 61 6d 65 74 65 72 73 3a 00 4b 65 79 y.Management.Key.Parameters:.Key
d9ec0 20 50 6f 69 6e 74 73 3a 00 4b 65 79 20 65 78 63 68 61 6e 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 .Points:.Key.exchange.and.payloa
d9ee0 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 d.encryption.is.done.using.IKE.a
d9f00 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 nd.ESP.proposals.as.known.from.I
d9f20 4b 45 76 31 20 62 75 74 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 KEv1.but.the.connections.are.fas
d9f40 74 65 72 20 74 6f 20 65 73 74 61 62 6c 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c ter.to.establish,.more.reliable,
d9f60 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 .and.also.support.roaming.from.I
d9f80 50 20 74 6f 20 49 50 20 28 63 61 6c 6c 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b P.to.IP.(called.MOBIKE.which.mak
d9fa0 65 73 20 73 75 72 65 20 79 6f 75 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 es.sure.your.connection.does.not
d9fc0 20 64 72 6f 70 20 77 68 65 6e 20 63 68 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f .drop.when.changing.networks.fro
d9fe0 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 20 41 75 m.e.g..WIFI.to.LTE.and.back)..Au
da000 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 77 69 74 thentication.can.be.achieved.wit
da020 68 20 58 2e 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 4b 65 79 20 65 78 63 68 61 6e h.X.509.certificates..Key.exchan
da040 67 65 20 61 6e 64 20 70 61 79 6c 6f 61 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 73 74 69 ge.and.payload.encryption.is.sti
da060 6c 6c 20 64 6f 6e 65 20 75 73 69 6e 67 20 49 4b 45 20 61 6e 64 20 45 53 50 20 70 72 6f 70 6f 73 ll.done.using.IKE.and.ESP.propos
da080 61 6c 73 20 61 73 20 6b 6e 6f 77 6e 20 66 72 6f 6d 20 49 4b 45 76 31 20 62 75 74 20 74 68 65 20 als.as.known.from.IKEv1.but.the.
da0a0 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 72 65 20 66 61 73 74 65 72 20 74 6f 20 65 73 74 61 62 6c connections.are.faster.to.establ
da0c0 69 73 68 2c 20 6d 6f 72 65 20 72 65 6c 69 61 62 6c 65 2c 20 61 6e 64 20 61 6c 73 6f 20 73 75 70 ish,.more.reliable,.and.also.sup
da0e0 70 6f 72 74 20 72 6f 61 6d 69 6e 67 20 66 72 6f 6d 20 49 50 20 74 6f 20 49 50 20 28 63 61 6c 6c port.roaming.from.IP.to.IP.(call
da100 65 64 20 4d 4f 42 49 4b 45 20 77 68 69 63 68 20 6d 61 6b 65 73 20 73 75 72 65 20 79 6f 75 72 20 ed.MOBIKE.which.makes.sure.your.
da120 63 6f 6e 6e 65 63 74 69 6f 6e 20 64 6f 65 73 20 6e 6f 74 20 64 72 6f 70 20 77 68 65 6e 20 63 68 connection.does.not.drop.when.ch
da140 61 6e 67 69 6e 67 20 6e 65 74 77 6f 72 6b 73 20 66 72 6f 6d 20 65 2e 67 2e 20 57 49 46 49 20 74 anging.networks.from.e.g..WIFI.t
da160 6f 20 4c 54 45 20 61 6e 64 20 62 61 63 6b 29 2e 00 4b 65 79 20 75 73 61 67 65 20 28 43 4c 49 29 o.LTE.and.back)..Key.usage.(CLI)
da180 00 4b 65 79 62 6f 61 72 64 20 4c 61 79 6f 75 74 00 4b 65 79 70 61 69 72 73 00 4b 65 79 77 6f 72 .Keyboard.Layout.Keypairs.Keywor
da1a0 64 00 4c 32 54 50 00 4c 32 54 50 20 6f 76 65 72 20 49 50 73 65 63 00 4c 32 54 50 76 33 00 4c 32 d.L2TP.L2TP.over.IPsec.L2TPv3.L2
da1c0 54 50 76 33 20 63 61 6e 20 62 65 20 72 65 67 61 72 64 65 64 20 61 73 20 62 65 69 6e 67 20 74 6f TPv3.can.be.regarded.as.being.to
da1e0 20 4d 50 4c 53 20 77 68 61 74 20 49 50 20 69 73 20 74 6f 20 41 54 4d 3a 20 61 20 73 69 6d 70 6c .MPLS.what.IP.is.to.ATM:.a.simpl
da200 69 66 69 65 64 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 73 61 6d 65 20 63 6f 6e 63 65 70 ified.version.of.the.same.concep
da220 74 2c 20 77 69 74 68 20 6d 75 63 68 20 6f 66 20 74 68 65 20 73 61 6d 65 20 62 65 6e 65 66 69 74 t,.with.much.of.the.same.benefit
da240 20 61 63 68 69 65 76 65 64 20 61 74 20 61 20 66 72 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 65 .achieved.at.a.fraction.of.the.e
da260 66 66 6f 72 74 2c 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 6c 6f 73 69 6e 67 20 73 6f 6d ffort,.at.the.cost.of.losing.som
da280 65 20 74 65 63 68 6e 69 63 61 6c 20 66 65 61 74 75 72 65 73 20 63 6f 6e 73 69 64 65 72 65 64 20 e.technical.features.considered.
da2a0 6c 65 73 73 20 69 6d 70 6f 72 74 61 6e 74 20 69 6e 20 74 68 65 20 6d 61 72 6b 65 74 2e 00 4c 32 less.important.in.the.market..L2
da2c0 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 39 32 31 60 TPv3.is.described.in.:rfc:`3921`
da2e0 2e 00 4c 32 54 50 76 33 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 ..L2TPv3.is.described.in.:rfc:`3
da300 39 33 31 60 2e 00 4c 32 54 50 76 33 20 6f 70 74 69 6f 6e 73 00 4c 32 54 50 76 33 3a 00 4c 33 56 931`..L2TPv3.options.L2TPv3:.L3V
da320 50 4e 20 56 52 46 73 00 4c 44 41 50 00 4c 44 41 50 20 70 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 PN.VRFs.LDAP.LDAP.protocol.versi
da340 6f 6e 2e 20 44 65 66 61 75 6c 74 73 20 74 6f 20 33 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 on..Defaults.to.3.if.not.specifi
da360 65 64 2e 00 4c 44 41 50 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 74 6f 20 6c 6f 63 61 74 65 ed..LDAP.search.filter.to.locate
da380 20 74 68 65 20 75 73 65 72 20 44 4e 2e 20 52 65 71 75 69 72 65 64 20 69 66 20 74 68 65 20 75 73 .the.user.DN..Required.if.the.us
da3a0 65 72 73 20 61 72 65 20 69 6e 20 61 20 68 69 65 72 61 72 63 68 79 20 62 65 6c 6f 77 20 74 68 65 ers.are.in.a.hierarchy.below.the
da3c0 20 62 61 73 65 20 44 4e 2c 20 6f 72 20 69 66 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 .base.DN,.or.if.the.login.name.i
da3e0 73 20 6e 6f 74 20 77 68 61 74 20 62 75 69 6c 64 73 20 74 68 65 20 75 73 65 72 20 73 70 65 63 69 s.not.what.builds.the.user.speci
da400 66 69 63 20 70 61 72 74 20 6f 66 20 74 68 65 20 75 73 65 72 73 20 44 4e 2e 00 4c 4c 44 50 00 4c fic.part.of.the.users.DN..LLDP.L
da420 4c 44 50 20 70 65 72 66 6f 72 6d 73 20 66 75 6e 63 74 69 6f 6e 73 20 73 69 6d 69 6c 61 72 20 74 LDP.performs.functions.similar.t
da440 6f 20 73 65 76 65 72 61 6c 20 70 72 6f 70 72 69 65 74 61 72 79 20 70 72 6f 74 6f 63 6f 6c 73 2c o.several.proprietary.protocols,
da460 20 73 75 63 68 20 61 73 20 3a 61 62 62 72 3a 60 43 44 50 20 28 43 69 73 63 6f 20 44 69 73 63 6f .such.as.:abbr:`CDP.(Cisco.Disco
da480 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 3a 60 46 44 50 20 28 46 6f 75 very.Protocol)`,.:abbr:`FDP.(Fou
da4a0 6e 64 72 79 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c 29 60 2c 20 3a 61 62 62 72 ndry.Discovery.Protocol)`,.:abbr
da4c0 3a 60 4e 44 50 20 28 4e 6f 72 74 65 6c 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c :`NDP.(Nortel.Discovery.Protocol
da4e0 29 60 20 61 6e 64 20 3a 61 62 62 72 3a 60 4c 4c 54 44 20 28 4c 69 6e 6b 20 4c 61 79 65 72 20 54 )`.and.:abbr:`LLTD.(Link.Layer.T
da500 6f 70 6f 6c 6f 67 79 20 44 69 73 63 6f 76 65 72 79 29 60 2e 00 4c 4e 53 20 28 4c 32 54 50 20 4e opology.Discovery)`..LNS.(L2TP.N
da520 65 74 77 6f 72 6b 20 53 65 72 76 65 72 29 00 4c 4e 53 20 61 72 65 20 6f 66 74 65 6e 20 75 73 65 etwork.Server).LNS.are.often.use
da540 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 20 4c 41 43 20 28 4c 32 54 50 20 41 63 63 65 d.to.connect.to.a.LAC.(L2TP.Acce
da560 73 73 20 43 6f 6e 63 65 6e 74 72 61 74 6f 72 29 2e 00 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 ss.Concentrator)..Label.Distribu
da580 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 00 4c 61 79 65 72 20 32 20 54 75 6e 6e 65 6c 6c 69 6e 67 tion.Protocol.Layer.2.Tunnelling
da5a0 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 20 33 20 69 73 20 61 6e 20 49 45 54 46 20 73 .Protocol.Version.3.is.an.IETF.s
da5c0 74 61 6e 64 61 72 64 20 72 65 6c 61 74 65 64 20 74 6f 20 4c 32 54 50 20 74 68 61 74 20 63 61 6e tandard.related.to.L2TP.that.can
da5e0 20 62 65 20 75 73 65 64 20 61 73 20 61 6e 20 61 6c 74 65 72 6e 61 74 69 76 65 20 70 72 6f 74 6f .be.used.as.an.alternative.proto
da600 63 6f 6c 20 74 6f 20 3a 72 65 66 3a 60 6d 70 6c 73 60 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 col.to.:ref:`mpls`.for.encapsula
da620 74 69 6f 6e 20 6f 66 20 6d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 4c 61 79 65 72 20 32 20 63 6f tion.of.multiprotocol.Layer.2.co
da640 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 66 66 69 63 20 6f 76 65 72 20 49 50 20 6e 65 74 mmunications.traffic.over.IP.net
da660 77 6f 72 6b 73 2e 20 4c 69 6b 65 20 4c 32 54 50 2c 20 4c 32 54 50 76 33 20 70 72 6f 76 69 64 65 works..Like.L2TP,.L2TPv3.provide
da680 73 20 61 20 70 73 65 75 64 6f 2d 77 69 72 65 20 73 65 72 76 69 63 65 20 62 75 74 20 69 73 20 73 s.a.pseudo-wire.service.but.is.s
da6a0 63 61 6c 65 64 20 74 6f 20 66 69 74 20 63 61 72 72 69 65 72 20 72 65 71 75 69 72 65 6d 65 6e 74 caled.to.fit.carrier.requirement
da6c0 73 2e 00 4c 65 61 73 65 20 74 69 6d 65 20 77 69 6c 6c 20 62 65 20 6c 65 66 74 20 61 74 20 74 68 s..Lease.time.will.be.left.at.th
da6e0 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 77 68 69 63 68 20 69 73 20 32 34 20 68 6f 75 72 e.default.value.which.is.24.hour
da700 73 00 4c 65 61 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 s.Lease.timeout.in.seconds.(defa
da720 75 6c 74 3a 20 38 36 34 30 30 29 00 4c 65 67 61 63 79 20 46 69 72 65 77 61 6c 6c 00 4c 65 74 20 ult:.86400).Legacy.Firewall.Let.
da740 53 4e 4d 50 20 64 61 65 6d 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 6c 79 20 6f 6e 20 49 50 20 61 64 SNMP.daemon.listen.only.on.IP.ad
da760 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e 31 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 50 43 34 dress.192.0.2.1.Let's.assume.PC4
da780 20 6f 6e 20 4c 65 61 66 32 20 77 61 6e 74 73 20 74 6f 20 70 69 6e 67 20 50 43 35 20 6f 6e 20 4c .on.Leaf2.wants.to.ping.PC5.on.L
da7a0 65 61 66 33 2e 20 49 6e 73 74 65 61 64 20 6f 66 20 73 65 74 74 69 6e 67 20 4c 65 61 66 33 20 61 eaf3..Instead.of.setting.Leaf3.a
da7c0 73 20 6f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 6d 61 6e 75 61 6c 6c 79 2c 20 4c 65 61 66 32 s.our.remote.end.manually,.Leaf2
da7e0 20 65 6e 63 61 70 73 75 6c 61 74 65 73 20 74 68 65 20 70 61 63 6b 65 74 20 69 6e 74 6f 20 61 20 .encapsulates.the.packet.into.a.
da800 55 44 50 2d 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 74 20 74 6f 20 69 74 73 20 64 UDP-packet.and.sends.it.to.its.d
da820 65 73 69 67 6e 61 74 65 64 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 76 69 61 20 esignated.multicast-address.via.
da840 53 70 69 6e 65 31 2e 20 57 68 65 6e 20 53 70 69 6e 65 31 20 72 65 63 65 69 76 65 73 20 74 68 69 Spine1..When.Spine1.receives.thi
da860 73 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 20 74 6f 20 61 6c 6c 20 6f s.packet.it.forwards.it.to.all.o
da880 74 68 65 72 20 6c 65 61 76 65 73 20 77 68 6f 20 68 61 73 20 6a 6f 69 6e 65 64 20 74 68 65 20 73 ther.leaves.who.has.joined.the.s
da8a0 61 6d 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 2c 20 69 6e 20 74 68 69 73 20 63 61 73 ame.multicast-group,.in.this.cas
da8c0 65 20 4c 65 61 66 33 2e 20 57 68 65 6e 20 4c 65 61 66 33 20 72 65 63 65 69 76 65 73 20 74 68 65 e.Leaf3..When.Leaf3.receives.the
da8e0 20 70 61 63 6b 65 74 20 69 74 20 66 6f 72 77 61 72 64 73 20 69 74 2c 20 77 68 69 6c 65 20 61 74 .packet.it.forwards.it,.while.at
da900 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 6c 65 61 72 6e 69 6e 67 20 74 68 61 74 20 50 43 34 .the.same.time.learning.that.PC4
da920 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 62 65 68 69 6e 64 20 4c 65 61 66 32 2c 20 62 65 63 61 .is.reachable.behind.Leaf2,.beca
da940 75 73 65 20 74 68 65 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 70 61 63 6b 65 74 20 68 61 64 20 use.the.encapsulated.packet.had.
da960 4c 65 61 66 32 27 73 20 49 50 20 61 64 64 72 65 73 73 20 73 65 74 20 61 73 20 73 6f 75 72 63 65 Leaf2's.IP.address.set.as.source
da980 20 49 50 2e 00 4c 65 74 27 73 20 61 73 73 75 6d 65 20 77 65 20 68 61 76 65 20 74 77 6f 20 44 48 .IP..Let's.assume.we.have.two.DH
da9a0 43 50 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6f 6e 65 20 4c 41 4e 20 28 65 CP.WAN.interfaces.and.one.LAN.(e
da9c0 74 68 32 29 3a 00 4c 65 74 27 73 20 62 75 69 6c 64 20 61 20 73 69 6d 70 6c 65 20 56 50 4e 20 62 th2):.Let's.build.a.simple.VPN.b
da9e0 65 74 77 65 65 6e 20 32 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 72 65 61 64 79 20 64 65 76 69 63 etween.2.Intel...QAT.ready.devic
daa00 65 73 2e 00 4c 65 74 27 73 20 65 78 70 61 6e 64 20 74 68 65 20 65 78 61 6d 70 6c 65 20 66 72 6f es..Let's.expand.the.example.fro
daa20 6d 20 61 62 6f 76 65 20 61 6e 64 20 61 64 64 20 77 65 69 67 68 74 20 74 6f 20 74 68 65 20 69 6e m.above.and.add.weight.to.the.in
daa40 74 65 72 66 61 63 65 73 2e 20 54 68 65 20 62 61 6e 64 77 69 64 74 68 20 66 72 6f 6d 20 65 74 68 terfaces..The.bandwidth.from.eth
daa60 30 20 69 73 20 6c 61 72 67 65 72 20 74 68 61 6e 20 65 74 68 31 2e 20 50 65 72 20 64 65 66 61 75 0.is.larger.than.eth1..Per.defau
daa80 6c 74 2c 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 69 73 20 64 69 73 74 72 69 62 75 lt,.outbound.traffic.is.distribu
daaa0 74 65 64 20 72 61 6e 64 6f 6d 6c 79 20 61 63 72 6f 73 73 20 61 76 61 69 6c 61 62 6c 65 20 69 6e ted.randomly.across.available.in
daac0 74 65 72 66 61 63 65 73 2e 20 57 65 69 67 68 74 73 20 63 61 6e 20 62 65 20 61 73 73 69 67 6e 65 terfaces..Weights.can.be.assigne
daae0 64 20 74 6f 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 74 68 65 d.to.interfaces.to.influence.the
dab00 20 62 61 6c 61 6e 63 69 6e 67 2e 00 4c 65 74 73 20 61 73 73 75 6d 65 20 74 68 65 20 66 6f 6c 6c .balancing..Lets.assume.the.foll
dab20 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 3a 00 4c 65 76 65 6c 20 34 20 62 61 6c 61 6e 63 69 6e owing.topology:.Level.4.balancin
dab40 67 00 4c 69 66 65 74 69 6d 65 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 64 g.Lifetime.associated.with.the.d
dab60 65 66 61 75 6c 74 20 72 6f 75 74 65 72 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 73 65 63 6f 6e 64 efault.router.in.units.of.second
dab80 73 00 4c 69 66 65 74 69 6d 65 20 69 6e 20 64 61 79 73 3b 20 64 65 66 61 75 6c 74 20 69 73 20 33 s.Lifetime.in.days;.default.is.3
daba0 36 35 00 4c 69 66 65 74 69 6d 65 20 69 73 20 64 65 63 72 65 6d 65 6e 74 65 64 20 62 79 20 74 68 65.Lifetime.is.decremented.by.th
dabc0 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 73 69 6e 63 65 20 74 68 65 20 6c 61 e.number.of.seconds.since.the.la
dabe0 73 74 20 52 41 20 2d 20 75 73 65 20 69 6e 20 63 6f 6e 6a 75 6e 63 74 69 6f 6e 20 77 69 74 68 20 st.RA.-.use.in.conjunction.with.
dac00 61 20 44 48 43 50 76 36 2d 50 44 20 70 72 65 66 69 78 00 4c 69 6b 65 20 6f 6e 20 4d 69 63 72 6f a.DHCPv6-PD.prefix.Like.on.Micro
dac20 73 6f 66 74 20 57 69 6e 64 6f 77 73 2c 20 41 70 70 6c 65 20 69 4f 53 2f 69 50 61 64 4f 53 20 6f soft.Windows,.Apple.iOS/iPadOS.o
dac40 75 74 20 6f 66 20 74 68 65 20 62 6f 78 20 64 6f 65 73 20 6e 6f 74 20 65 78 70 6f 73 65 20 61 6c ut.of.the.box.does.not.expose.al
dac60 6c 20 61 76 61 69 6c 61 62 6c 65 20 56 50 4e 20 6f 70 74 69 6f 6e 73 20 76 69 61 20 74 68 65 20 l.available.VPN.options.via.the.
dac80 64 65 76 69 63 65 20 47 55 49 2e 00 4c 69 6d 69 74 20 61 6c 6c 6f 77 65 64 20 63 69 70 68 65 72 device.GUI..Limit.allowed.cipher
daca0 20 61 6c 67 6f 72 69 74 68 6d 73 20 75 73 65 64 20 64 75 72 69 6e 67 20 53 53 4c 2f 54 4c 53 20 .algorithms.used.during.SSL/TLS.
dacc0 68 61 6e 64 73 68 61 6b 65 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 74 6f 20 60 3c 6c 69 6d 69 handshake.Limit.logins.to.`<limi
dace0 74 3e 60 20 70 65 72 20 65 76 65 72 79 20 60 60 72 61 74 65 2d 74 69 6d 65 60 60 20 73 65 63 6f t>`.per.every.``rate-time``.seco
dad00 6e 64 73 2e 20 52 61 74 65 20 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 nds..Rate.limit.must.be.between.
dad20 31 20 61 6e 64 20 31 30 20 61 74 74 65 6d 70 74 73 2e 00 4c 69 6d 69 74 20 6c 6f 67 69 6e 73 20 1.and.10.attempts..Limit.logins.
dad40 74 6f 20 60 60 72 61 74 65 2d 6c 69 6d 69 74 60 60 20 61 74 74 65 6d 70 73 20 70 65 72 20 65 76 to.``rate-limit``.attemps.per.ev
dad60 65 72 79 20 60 3c 73 65 63 6f 6e 64 73 3e 60 2e 20 52 61 74 65 20 74 69 6d 65 20 6d 75 73 74 20 ery.`<seconds>`..Rate.time.must.
dad80 62 65 20 62 65 74 77 65 65 6e 20 31 35 20 61 6e 64 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 4c be.between.15.and.600.seconds..L
dada0 69 6d 69 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f imit.maximum.number.of.connectio
dadc0 6e 73 00 4c 69 6d 69 74 65 72 00 4c 69 6d 69 74 65 72 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 6f ns.Limiter.Limiter.is.one.of.tho
dade0 73 65 20 70 6f 6c 69 63 69 65 73 20 74 68 61 74 20 75 73 65 73 20 63 6c 61 73 73 65 73 5f 20 28 se.policies.that.uses.classes_.(
dae00 49 6e 67 72 65 73 73 20 71 64 69 73 63 20 69 73 20 61 63 74 75 61 6c 6c 79 20 61 20 63 6c 61 73 Ingress.qdisc.is.actually.a.clas
dae20 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 62 75 74 20 66 69 6c 74 65 72 73 20 64 6f 20 77 6f 72 6b sless.policy.but.filters.do.work
dae40 20 69 6e 20 69 74 29 2e 00 4c 69 6d 69 74 73 00 4c 69 6e 65 20 70 72 69 6e 74 65 72 20 73 75 62 .in.it)..Limits.Line.printer.sub
dae60 73 79 73 74 65 6d 00 4c 69 6e 6b 20 4d 54 55 20 76 61 6c 75 65 20 70 6c 61 63 65 64 20 69 6e 20 system.Link.MTU.value.placed.in.
dae80 52 41 73 2c 20 65 78 6c 75 64 65 64 20 69 6e 20 52 41 73 20 69 66 20 75 6e 73 65 74 00 4c 69 6e RAs,.exluded.in.RAs.if.unset.Lin
daea0 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 00 4c 69 6e 75 78 20 6e 65 74 66 69 6c 74 65 72 20 77 69 k.aggregation.Linux.netfilter.wi
daec0 6c 6c 20 6e 6f 74 20 4e 41 54 20 74 72 61 66 66 69 63 20 6d 61 72 6b 65 64 20 61 73 20 49 4e 56 ll.not.NAT.traffic.marked.as.INV
daee0 41 4c 49 44 2e 20 54 68 69 73 20 6f 66 74 65 6e 20 63 6f 6e 66 75 73 65 73 20 70 65 6f 70 6c 65 ALID..This.often.confuses.people
daf00 20 69 6e 74 6f 20 74 68 69 6e 6b 69 6e 67 20 74 68 61 74 20 4c 69 6e 75 78 20 28 6f 72 20 73 70 .into.thinking.that.Linux.(or.sp
daf20 65 63 69 66 69 63 61 6c 6c 79 20 56 79 4f 53 29 20 68 61 73 20 61 20 62 72 6f 6b 65 6e 20 4e 41 ecifically.VyOS).has.a.broken.NA
daf40 54 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 62 65 63 61 75 73 65 20 6e 6f 6e 2d 4e 41 54 T.implementation.because.non-NAT
daf60 65 64 20 74 72 61 66 66 69 63 20 69 73 20 73 65 65 6e 20 6c 65 61 76 69 6e 67 20 61 6e 20 65 78 ed.traffic.is.seen.leaving.an.ex
daf80 74 65 72 6e 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 73 20 61 63 74 75 61 6c ternal.interface..This.is.actual
dafa0 6c 79 20 77 6f 72 6b 69 6e 67 20 61 73 20 69 6e 74 65 6e 64 65 64 2c 20 61 6e 64 20 61 20 70 61 ly.working.as.intended,.and.a.pa
dafc0 63 6b 65 74 20 63 61 70 74 75 72 65 20 6f 66 20 74 68 65 20 22 6c 65 61 6b 79 22 20 74 72 61 66 cket.capture.of.the."leaky".traf
dafe0 66 69 63 20 73 68 6f 75 6c 64 20 72 65 76 65 61 6c 20 74 68 61 74 20 74 68 65 20 74 72 61 66 66 fic.should.reveal.that.the.traff
db000 69 63 20 69 73 20 65 69 74 68 65 72 20 61 6e 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 22 ic.is.either.an.additional.TCP."
db020 52 53 54 22 2c 20 22 46 49 4e 2c 41 43 4b 22 2c 20 6f 72 20 22 52 53 54 2c 41 43 4b 22 20 73 65 RST",."FIN,ACK",.or."RST,ACK".se
db040 6e 74 20 62 79 20 63 6c 69 65 6e 74 20 73 79 73 74 65 6d 73 20 61 66 74 65 72 20 4c 69 6e 75 78 nt.by.client.systems.after.Linux
db060 20 6e 65 74 66 69 6c 74 65 72 20 63 6f 6e 73 69 64 65 72 73 20 74 68 65 20 63 6f 6e 6e 65 63 74 .netfilter.considers.the.connect
db080 69 6f 6e 20 63 6c 6f 73 65 64 2e 20 54 68 65 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 20 69 73 20 74 ion.closed..The.most.common.is.t
db0a0 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 54 43 50 20 52 53 54 20 73 6f 6d 65 20 68 6f 73 74 20 he.additional.TCP.RST.some.host.
db0c0 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 66 74 65 72 20 74 65 72 6d 69 implementations.send.after.termi
db0e0 6e 61 74 69 6e 67 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 77 68 69 63 68 20 69 73 20 69 6d nating.a.connection.(which.is.im
db100 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 2d 73 70 65 63 69 66 69 63 29 2e 00 4c 69 73 74 20 61 6c 6c plementation-specific)..List.all
db120 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 69 73 74 20 6f 66 20 66 61 63 69 .MACsec.interfaces..List.of.faci
db140 6c 69 74 69 65 73 20 75 73 65 64 20 62 79 20 73 79 73 6c 6f 67 2e 20 4d 6f 73 74 20 66 61 63 69 lities.used.by.syslog..Most.faci
db160 6c 69 74 69 65 73 20 6e 61 6d 65 73 20 61 72 65 20 73 65 6c 66 20 65 78 70 6c 61 6e 61 74 6f 72 lities.names.are.self.explanator
db180 79 2e 20 46 61 63 69 6c 69 74 69 65 73 20 6c 6f 63 61 6c 30 20 2d 20 6c 6f 63 61 6c 37 20 63 6f y..Facilities.local0.-.local7.co
db1a0 6d 6d 6f 6e 20 75 73 61 67 65 20 69 73 20 66 2e 65 2e 20 61 73 20 6e 65 74 77 6f 72 6b 20 6c 6f mmon.usage.is.f.e..as.network.lo
db1c0 67 73 20 66 61 63 69 6c 69 74 69 65 73 20 66 6f 72 20 6e 6f 64 65 73 20 61 6e 64 20 6e 65 74 77 gs.facilities.for.nodes.and.netw
db1e0 6f 72 6b 20 65 71 75 69 70 6d 65 6e 74 2e 20 47 65 6e 65 72 61 6c 6c 79 20 69 74 20 64 65 70 65 ork.equipment..Generally.it.depe
db200 6e 64 73 20 6f 6e 20 74 68 65 20 73 69 74 75 61 74 69 6f 6e 20 68 6f 77 20 74 6f 20 63 6c 61 73 nds.on.the.situation.how.to.clas
db220 73 69 66 79 20 6c 6f 67 73 20 61 6e 64 20 70 75 74 20 74 68 65 6d 20 74 6f 20 66 61 63 69 6c 69 sify.logs.and.put.them.to.facili
db240 74 69 65 73 2e 20 53 65 65 20 66 61 63 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 61 73 20 61 20 74 ties..See.facilities.more.as.a.t
db260 6f 6f 6c 20 72 61 74 68 65 72 20 74 68 61 6e 20 61 20 64 69 72 65 63 74 69 76 65 20 74 6f 20 66 ool.rather.than.a.directive.to.f
db280 6f 6c 6c 6f 77 2e 00 4c 69 73 74 20 6f 66 20 6e 65 74 77 6f 72 6b 73 20 6f 72 20 63 6c 69 65 6e ollow..List.of.networks.or.clien
db2a0 74 20 61 64 64 72 65 73 73 65 73 20 70 65 72 6d 69 74 74 65 64 20 74 6f 20 63 6f 6e 74 61 63 74 t.addresses.permitted.to.contact
db2c0 20 74 68 69 73 20 4e 54 50 20 73 65 72 76 65 72 2e 00 4c 69 73 74 20 6f 66 20 73 75 70 70 6f 72 .this.NTP.server..List.of.suppor
db2e0 74 65 64 20 4d 41 43 73 3a 20 60 60 68 6d 61 63 2d 6d 64 35 60 60 2c 20 60 60 68 6d 61 63 2d 6d ted.MACs:.``hmac-md5``,.``hmac-m
db300 64 35 2d 39 36 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 65 6d 64 31 36 30 60 60 2c 20 60 60 68 d5-96``,.``hmac-ripemd160``,.``h
db320 6d 61 63 2d 73 68 61 31 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 31 2d 39 36 60 60 2c 20 60 60 mac-sha1``,.``hmac-sha1-96``,.``
db340 68 6d 61 63 2d 73 68 61 32 2d 32 35 36 60 60 2c 20 60 60 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 hmac-sha2-256``,.``hmac-sha2-512
db360 60 60 2c 20 60 60 75 6d 61 63 2d 36 34 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 75 ``,.``umac-64@openssh.com``,.``u
db380 6d 61 63 2d 31 32 38 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 mac-128@openssh.com``,.``hmac-md
db3a0 35 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 6d 64 35 2d 5-etm@openssh.com``,.``hmac-md5-
db3c0 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d 72 69 70 96-etm@openssh.com``,.``hmac-rip
db3e0 65 6d 64 31 36 30 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 emd160-etm@openssh.com``,.``hmac
db400 2d 73 68 61 31 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 63 2d -sha1-etm@openssh.com``,.``hmac-
db420 73 68 61 31 2d 39 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 68 6d 61 sha1-96-etm@openssh.com``,.``hma
db440 63 2d 73 68 61 32 2d 32 35 36 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 c-sha2-256-etm@openssh.com``,.``
db460 68 6d 61 63 2d 73 68 61 32 2d 35 31 32 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c hmac-sha2-512-etm@openssh.com``,
db480 20 60 60 75 6d 61 63 2d 36 34 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 2c 20 60 60 .``umac-64-etm@openssh.com``,.``
db4a0 75 6d 61 63 2d 31 32 38 2d 65 74 6d 40 6f 70 65 6e 73 73 68 2e 63 6f 6d 60 60 00 4c 69 73 74 20 umac-128-etm@openssh.com``.List.
db4c0 6f 66 20 73 75 70 70 6f 72 74 65 64 20 61 6c 67 6f 72 69 74 68 6d 73 3a 20 60 60 64 69 66 66 69 of.supported.algorithms:.``diffi
db4e0 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 e-hellman-group1-sha1``,.``diffi
db500 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 e-hellman-group14-sha1``,.``diff
db520 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 34 2d 73 68 61 32 35 36 60 60 2c 20 60 60 64 ie-hellman-group14-sha256``,.``d
db540 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 36 2d 73 68 61 35 31 32 60 60 2c 20 iffie-hellman-group16-sha512``,.
db560 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 31 38 2d 73 68 61 35 31 32 60 ``diffie-hellman-group18-sha512`
db580 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 70 2d 65 78 63 68 61 6e `,.``diffie-hellman-group-exchan
db5a0 67 65 2d 73 68 61 31 60 60 2c 20 60 60 64 69 66 66 69 65 2d 68 65 6c 6c 6d 61 6e 2d 67 72 6f 75 ge-sha1``,.``diffie-hellman-grou
db5c0 70 2d 65 78 63 68 61 6e 67 65 2d 73 68 61 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 p-exchange-sha256``,.``ecdh-sha2
db5e0 2d 6e 69 73 74 70 32 35 36 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 -nistp256``,.``ecdh-sha2-nistp38
db600 34 60 60 2c 20 60 60 65 63 64 68 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 2c 20 60 60 63 4``,.``ecdh-sha2-nistp521``,.``c
db620 75 72 76 65 32 35 35 31 39 2d 73 68 61 32 35 36 60 60 20 61 6e 64 20 60 60 63 75 72 76 65 32 35 urve25519-sha256``.and.``curve25
db640 35 31 39 2d 73 68 61 32 35 36 40 6c 69 62 73 73 68 2e 6f 72 67 60 60 2e 00 4c 69 73 74 20 6f 66 519-sha256@libssh.org``..List.of
db660 20 73 75 70 70 6f 72 74 65 64 20 63 69 70 68 65 72 73 3a 20 60 60 33 64 65 73 2d 63 62 63 60 60 .supported.ciphers:.``3des-cbc``
db680 2c 20 60 60 61 65 73 31 32 38 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 39 32 2d 63 62 63 60 60 ,.``aes128-cbc``,.``aes192-cbc``
db6a0 2c 20 60 60 61 65 73 32 35 36 2d 63 62 63 60 60 2c 20 60 60 61 65 73 31 32 38 2d 63 74 72 60 60 ,.``aes256-cbc``,.``aes128-ctr``
db6c0 2c 20 60 60 61 65 73 31 39 32 2d 63 74 72 60 60 2c 20 60 60 61 65 73 32 35 36 2d 63 74 72 60 60 ,.``aes192-ctr``,.``aes256-ctr``
db6e0 2c 20 60 60 61 72 63 66 6f 75 72 31 32 38 60 60 2c 20 60 60 61 72 63 66 6f 75 72 32 35 36 60 60 ,.``arcfour128``,.``arcfour256``
db700 2c 20 60 60 61 72 63 66 6f 75 72 60 60 2c 20 60 60 62 6c 6f 77 66 69 73 68 2d 63 62 63 60 60 2c ,.``arcfour``,.``blowfish-cbc``,
db720 20 60 60 63 61 73 74 31 32 38 2d 63 62 63 60 60 00 4c 69 73 74 20 6f 66 20 77 65 6c 6c 2d 6b 6e .``cast128-cbc``.List.of.well-kn
db740 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 00 4c 69 73 74 65 6e 20 66 6f 72 20 44 48 43 50 20 own.communities.Listen.for.DHCP.
db760 72 65 71 75 65 73 74 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 60 65 74 68 31 60 60 2e 00 requests.on.interface.``eth1``..
db780 4c 69 73 74 73 20 56 52 46 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 63 72 65 61 74 65 Lists.VRFs.that.have.been.create
db7a0 64 00 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4c 6f 61 64 20 42 61 6c 61 6e 63 69 6e 67 00 4c 6f d.Load.Balance.Load.Balancing.Lo
db7c0 61 64 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 20 69 6e 20 6f 70 2d 6d 6f 64 ad.the.container.image.in.op-mod
db7e0 65 2e 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 e..Load-balancing.Load-balancing
db800 20 61 6c 67 6f 72 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 .algorithms.to.be.used.for.distr
db820 69 62 75 74 65 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 61 76 61 69 6c 61 ibuted.requests.among.the.availa
db840 62 6c 65 20 73 65 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 ble.servers.Load-balancing.algor
db860 69 74 68 6d 73 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 64 69 73 74 72 69 62 75 74 69 6e ithms.to.be.used.for.distributin
db880 64 20 72 65 71 75 65 73 74 73 20 61 6d 6f 6e 67 20 74 68 65 20 76 61 69 6c 61 62 6c 65 20 73 65 d.requests.among.the.vailable.se
db8a0 72 76 65 72 73 00 4c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 73 63 68 65 64 75 6c 65 20 61 6c rvers.Load-balancing.schedule.al
db8c0 67 6f 72 69 74 68 6d 3a 00 4c 6f 63 61 6c 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 gorithm:.Local.Local.Configurati
db8e0 6f 6e 20 2d 20 41 6e 6e 6f 74 61 74 65 64 3a 00 4c 6f 63 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 on.-.Annotated:.Local.Configurat
db900 69 6f 6e 3a 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 ion:.Local.IP.`<address>`.used.w
db920 68 65 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 48 41 20 70 65 65 72 hen.communicating.to.the.HA.peer
db940 2e 00 4c 6f 63 61 6c 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 75 73 65 64 20 77 68 65 6e ..Local.IP.`<address>`.used.when
db960 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 .communicating.to.the.failover.p
db980 65 65 72 2e 00 4c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 6c 69 73 74 65 eer..Local.IP.addresses.to.liste
db9a0 6e 20 6f 6e 00 4c 6f 63 61 6c 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 73 65 n.on.Local.IPv4.addresses.for.se
db9c0 72 76 69 63 65 20 74 6f 20 6c 69 73 74 65 6e 20 6f 6e 2e 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 rvice.to.listen.on..Local.Route.
db9e0 49 50 76 34 00 4c 6f 63 61 6c 20 52 6f 75 74 65 20 49 50 76 36 00 4c 6f 63 61 6c 20 52 6f 75 74 IPv4.Local.Route.IPv6.Local.Rout
dba00 65 20 50 6f 6c 69 63 79 00 4c 6f 63 61 6c 20 55 73 65 72 20 41 63 63 6f 75 6e 74 00 4c 6f 63 61 e.Policy.Local.User.Account.Loca
dba20 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6b 6e 6f 77 6e 20 68 l.path.that.includes.the.known.h
dba40 6f 73 74 73 20 66 69 6c 65 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 osts.file..Local.path.that.inclu
dba60 64 65 73 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 des.the.private.key.file.of.the.
dba80 72 6f 75 74 65 72 2e 00 4c 6f 63 61 6c 20 70 61 74 68 20 74 68 61 74 20 69 6e 63 6c 75 64 65 73 router..Local.path.that.includes
dbaa0 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6c 65 20 6f 66 20 74 68 65 20 72 6f 75 74 .the.public.key.file.of.the.rout
dbac0 65 72 2e 00 4c 6f 63 61 6c 20 72 6f 75 74 65 00 4c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 20 er..Local.route.Locally.connect.
dbae0 74 6f 20 73 65 72 69 61 6c 20 70 6f 72 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 to.serial.port.identified.by.`<d
dbb00 65 76 69 63 65 3e 60 2e 00 4c 6f 63 61 6c 6c 79 20 73 69 67 6e 69 66 69 63 61 6e 74 20 61 64 6d evice>`..Locally.significant.adm
dbb20 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 2e 00 4c 6f 67 20 61 6c 65 72 74 00 inistrative.distance..Log.alert.
dbb40 4c 6f 67 20 61 75 64 69 74 00 4c 6f 67 20 65 76 65 72 79 74 68 69 6e 67 00 4c 6f 67 20 6d 65 73 Log.audit.Log.everything.Log.mes
dbb60 73 61 67 65 73 20 66 72 6f 6d 20 61 20 73 70 65 63 69 66 69 65 64 20 69 6d 61 67 65 20 63 61 6e sages.from.a.specified.image.can
dbb80 20 62 65 20 64 69 73 70 6c 61 79 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 44 65 .be.displayed.on.the.console..De
dbba0 74 61 69 6c 73 20 6f 66 20 61 6c 6c 6f 77 65 64 20 70 61 72 61 6d 65 74 65 72 73 3a 00 4c 6f 67 tails.of.allowed.parameters:.Log
dbbc0 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 60 60 2f 64 65 76 2f 63 6f 6e 73 6f .syslog.messages.to.``/dev/conso
dbbe0 6c 65 60 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 le``,.for.an.explanation.on.:ref
dbc00 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e :`syslog_facilities`.keywords.an
dbc20 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b d.:ref:`syslog_severity_level`.k
dbc40 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 eywords.see.tables.below..Log.sy
dbc60 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 66 69 6c 65 20 73 70 65 63 69 66 69 65 64 20 slog.messages.to.file.specified.
dbc80 76 69 61 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2c 20 66 6f 72 20 61 6e 20 65 78 70 6c 61 6e 61 via.`<filename>`,.for.an.explana
dbca0 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 66 61 63 69 6c 69 74 69 65 73 60 tion.on.:ref:`syslog_facilities`
dbcc0 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 5f 73 65 76 65 72 .keywords.and.:ref:`syslog_sever
dbce0 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 73 65 65 20 74 61 62 6c 65 73 20 62 ity_level`.keywords.see.tables.b
dbd00 65 6c 6f 77 2e 00 4c 6f 67 20 73 79 73 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 74 6f 20 72 65 6d elow..Log.syslog.messages.to.rem
dbd20 6f 74 65 20 68 6f 73 74 20 73 70 65 63 69 66 69 65 64 20 62 79 20 60 3c 61 64 64 72 65 73 73 3e ote.host.specified.by.`<address>
dbd40 60 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 `..The.address.can.be.specified.
dbd60 62 79 20 65 69 74 68 65 72 20 46 51 44 4e 20 6f 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 46 6f by.either.FQDN.or.IP.address..Fo
dbd80 72 20 61 6e 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 6f 6e 20 3a 72 65 66 3a 60 73 79 73 6c 6f 67 r.an.explanation.on.:ref:`syslog
dbda0 5f 66 61 63 69 6c 69 74 69 65 73 60 20 6b 65 79 77 6f 72 64 73 20 61 6e 64 20 3a 72 65 66 3a 60 _facilities`.keywords.and.:ref:`
dbdc0 73 79 73 6c 6f 67 5f 73 65 76 65 72 69 74 79 5f 6c 65 76 65 6c 60 20 6b 65 79 77 6f 72 64 73 20 syslog_severity_level`.keywords.
dbde0 73 65 65 20 74 61 62 6c 65 73 20 62 65 6c 6f 77 2e 00 4c 6f 67 20 74 68 65 20 63 6f 6e 6e 65 63 see.tables.below..Log.the.connec
dbe00 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 65 76 65 6e 74 73 20 70 65 72 20 70 72 6f 74 6f 63 6f tion.tracking.events.per.protoco
dbe20 6c 2e 00 4c 6f 67 67 69 6e 67 00 4c 6f 67 67 69 6e 67 20 63 61 6e 20 62 65 20 65 6e 61 62 6c 65 l..Logging.Logging.can.be.enable
dbe40 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 6c 65 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 2e .for.every.single.firewall.rule.
dbe60 20 49 66 20 65 6e 61 62 6c 65 64 2c 20 6f 74 68 65 72 20 6c 6f 67 20 6f 70 74 69 6f 6e 73 20 63 .If.enabled,.other.log.options.c
dbe80 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4c 6f 67 67 69 6e 67 20 74 6f 20 61 20 72 65 6d 6f an.be.defined..Logging.to.a.remo
dbea0 74 65 20 68 6f 73 74 20 6c 65 61 76 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 6c 6f 67 67 69 6e 67 te.host.leaves.the.local.logging
dbec0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 6e 74 61 63 74 2c 20 69 74 20 63 61 6e 20 62 65 .configuration.intact,.it.can.be
dbee0 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 70 61 72 61 6c 6c 65 6c 20 74 6f 20 61 20 63 75 73 .configured.in.parallel.to.a.cus
dbf00 74 6f 6d 20 66 69 6c 65 20 6f 72 20 63 6f 6e 73 6f 6c 65 20 6c 6f 67 67 69 6e 67 2e 20 59 6f 75 tom.file.or.console.logging..You
dbf20 20 63 61 6e 20 6c 6f 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 68 6f 73 74 73 20 61 74 20 74 68 .can.log.to.multiple.hosts.at.th
dbf40 65 20 73 61 6d 65 20 74 69 6d 65 2c 20 75 73 69 6e 67 20 65 69 74 68 65 72 20 54 43 50 20 6f 72 e.same.time,.using.either.TCP.or
dbf60 20 55 44 50 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 73 65 6e 64 69 6e 67 20 74 68 65 .UDP..The.default.is.sending.the
dbf80 20 6d 65 73 73 61 67 65 73 20 76 69 61 20 70 6f 72 74 20 35 31 34 2f 55 44 50 2e 00 4c 6f 67 69 .messages.via.port.514/UDP..Logi
dbfa0 6e 20 42 61 6e 6e 65 72 00 4c 6f 67 69 6e 20 6c 69 6d 69 74 73 00 4c 6f 67 69 6e 2f 55 73 65 72 n.Banner.Login.limits.Login/User
dbfc0 20 4d 61 6e 61 67 65 6d 65 6e 74 00 4c 6f 6f 70 20 46 72 65 65 20 41 6c 74 65 72 6e 61 74 65 20 .Management.Loop.Free.Alternate.
dbfe0 28 4c 46 41 29 00 4c 6f 6f 70 62 61 63 6b 00 4c 6f 6f 70 62 61 63 6b 73 20 6f 63 63 75 72 73 20 (LFA).Loopback.Loopbacks.occurs.
dc000 61 74 20 74 68 65 20 49 50 20 6c 65 76 65 6c 20 74 68 65 20 73 61 6d 65 20 77 61 79 20 61 73 20 at.the.IP.level.the.same.way.as.
dc020 66 6f 72 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2c 20 65 74 68 65 72 6e 65 74 20 66 for.other.interfaces,.ethernet.f
dc040 72 61 6d 65 73 20 61 72 65 20 6e 6f 74 20 66 6f 72 77 61 72 64 65 64 20 62 65 74 77 65 65 6e 20 rames.are.not.forwarded.between.
dc060 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4c 6f 77 00 Pseudo-Ethernet.interfaces..Low.
dc080 4d 41 43 20 47 72 6f 75 70 73 00 4d 41 43 20 61 64 64 72 65 73 73 20 61 67 69 6e 67 20 60 3c 74 MAC.Groups.MAC.address.aging.`<t
dc0a0 69 6d 65 60 3e 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 33 30 30 29 2e ime`>.in.seconds.(default:.300).
dc0c0 00 4d 41 43 2f 50 48 59 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 4d 41 43 56 4c 41 4e 20 2d 20 50 .MAC/PHY.information.MACVLAN.-.P
dc0e0 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 00 4d 41 43 73 65 63 00 4d 41 43 73 65 63 20 69 73 20 seudo.Ethernet.MACsec.MACsec.is.
dc100 61 6e 20 49 45 45 45 20 73 74 61 6e 64 61 72 64 20 28 49 45 45 45 20 38 30 32 2e 31 41 45 29 20 an.IEEE.standard.(IEEE.802.1AE).
dc120 66 6f 72 20 4d 41 43 20 73 65 63 75 72 69 74 79 2c 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 for.MAC.security,.introduced.in.
dc140 32 30 30 36 2e 20 49 74 20 64 65 66 69 6e 65 73 20 61 20 77 61 79 20 74 6f 20 65 73 74 61 62 6c 2006..It.defines.a.way.to.establ
dc160 69 73 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 63 6f 6e 6e 65 ish.a.protocol.independent.conne
dc180 63 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 74 77 6f 20 68 6f 73 74 73 20 77 69 74 68 20 64 61 74 ction.between.two.hosts.with.dat
dc1a0 61 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 2c 20 61 75 74 68 65 6e 74 69 63 69 74 79 20 a.confidentiality,.authenticity.
dc1c0 61 6e 64 2f 6f 72 20 69 6e 74 65 67 72 69 74 79 2c 20 75 73 69 6e 67 20 47 43 4d 2d 41 45 53 2d and/or.integrity,.using.GCM-AES-
dc1e0 31 32 38 2e 20 4d 41 43 73 65 63 20 6f 70 65 72 61 74 65 73 20 6f 6e 20 74 68 65 20 45 74 68 65 128..MACsec.operates.on.the.Ethe
dc200 72 6e 65 74 20 6c 61 79 65 72 20 61 6e 64 20 61 73 20 73 75 63 68 20 69 73 20 61 20 6c 61 79 65 rnet.layer.and.as.such.is.a.laye
dc220 72 20 32 20 70 72 6f 74 6f 63 6f 6c 2c 20 77 68 69 63 68 20 6d 65 61 6e 73 20 69 74 27 73 20 64 r.2.protocol,.which.means.it's.d
dc240 65 73 69 67 6e 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 72 61 66 66 69 63 20 77 69 74 68 69 6e esigned.to.secure.traffic.within
dc260 20 61 20 6c 61 79 65 72 20 32 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 63 6c 75 64 69 6e 67 20 44 48 .a.layer.2.network,.including.DH
dc280 43 50 20 6f 72 20 41 52 50 20 72 65 71 75 65 73 74 73 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 CP.or.ARP.requests..It.does.not.
dc2a0 63 6f 6d 70 65 74 65 20 77 69 74 68 20 6f 74 68 65 72 20 73 65 63 75 72 69 74 79 20 73 6f 6c 75 compete.with.other.security.solu
dc2c0 74 69 6f 6e 73 20 73 75 63 68 20 61 73 20 49 50 73 65 63 20 28 6c 61 79 65 72 20 33 29 20 6f 72 tions.such.as.IPsec.(layer.3).or
dc2e0 20 54 4c 53 20 28 6c 61 79 65 72 20 34 29 2c 20 61 73 20 61 6c 6c 20 74 68 6f 73 65 20 73 6f 6c .TLS.(layer.4),.as.all.those.sol
dc300 75 74 69 6f 6e 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 69 72 20 6f 77 6e 20 73 70 utions.are.used.for.their.own.sp
dc320 65 63 69 66 69 63 20 75 73 65 20 63 61 73 65 73 2e 00 4d 41 43 73 65 63 20 6f 6e 6c 79 20 70 72 ecific.use.cases..MACsec.only.pr
dc340 6f 76 69 64 65 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 79 20 64 65 66 61 75 6c 74 ovides.authentication.by.default
dc360 2c 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 63 ,.encryption.is.optional..This.c
dc380 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 66 6f ommand.will.enable.encryption.fo
dc3a0 72 20 61 6c 6c 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 73 2e 00 4d 41 43 73 65 63 20 6f r.all.outgoing.packets..MACsec.o
dc3c0 70 74 69 6f 6e 73 00 4d 44 49 20 70 6f 77 65 72 00 4d 46 41 2f 32 46 41 20 61 75 74 68 65 6e 74 ptions.MDI.power.MFA/2FA.authent
dc3e0 69 63 61 74 69 6f 6e 20 75 73 69 6e 67 20 4f 54 50 20 28 6f 6e 65 20 74 69 6d 65 20 70 61 73 73 ication.using.OTP.(one.time.pass
dc400 77 6f 72 64 73 29 00 4d 50 4c 53 00 4d 50 4c 53 20 73 75 70 70 6f 72 74 20 69 6e 20 56 79 4f 53 words).MPLS.MPLS.support.in.VyOS
dc420 20 69 73 20 6e 6f 74 20 66 69 6e 69 73 68 65 64 20 79 65 74 2c 20 61 6e 64 20 74 68 65 72 65 66 .is.not.finished.yet,.and.theref
dc440 6f 72 65 20 69 74 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 6c 69 6d 69 74 65 64 ore.its.functionality.is.limited
dc460 2e 20 43 75 72 72 65 6e 74 6c 79 20 74 68 65 72 65 20 69 73 20 6e 6f 20 73 75 70 70 6f 72 74 20 ..Currently.there.is.no.support.
dc480 66 6f 72 20 4d 50 4c 53 20 65 6e 61 62 6c 65 64 20 56 50 4e 20 73 65 72 76 69 63 65 73 20 73 75 for.MPLS.enabled.VPN.services.su
dc4a0 63 68 20 61 73 20 4c 32 56 50 4e 73 20 61 6e 64 20 6d 56 50 4e 73 2e 20 52 53 56 50 20 73 75 70 ch.as.L2VPNs.and.mVPNs..RSVP.sup
dc4c0 70 6f 72 74 20 69 73 20 61 6c 73 6f 20 6e 6f 74 20 70 72 65 73 65 6e 74 20 61 73 20 74 68 65 20 port.is.also.not.present.as.the.
dc4e0 75 6e 64 65 72 6c 79 69 6e 67 20 72 6f 75 74 69 6e 67 20 73 74 61 63 6b 20 28 46 52 52 29 20 64 underlying.routing.stack.(FRR).d
dc500 6f 65 73 20 6e 6f 74 20 69 6d 70 6c 65 6d 65 6e 74 20 69 74 2e 20 43 75 72 72 65 6e 74 6c 79 20 oes.not.implement.it..Currently.
dc520 56 79 4f 53 20 69 6d 70 6c 65 6d 65 6e 74 73 20 4c 44 50 20 61 73 20 64 65 73 63 72 69 62 65 64 VyOS.implements.LDP.as.described
dc540 20 69 6e 20 52 46 43 20 35 30 33 36 3b 20 6f 74 68 65 72 20 4c 44 50 20 73 74 61 6e 64 61 72 64 .in.RFC.5036;.other.LDP.standard
dc560 20 61 72 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 6e 65 73 3a 20 52 46 43 20 36 37 32 .are.the.following.ones:.RFC.672
dc580 30 2c 20 52 46 43 20 36 36 36 37 2c 20 52 46 43 20 35 39 31 39 2c 20 52 46 43 20 35 35 36 31 2c 0,.RFC.6667,.RFC.5919,.RFC.5561,
dc5a0 20 52 46 43 20 37 35 35 32 2c 20 52 46 43 20 34 34 34 37 2e 20 42 65 63 61 75 73 65 20 4d 50 4c .RFC.7552,.RFC.4447..Because.MPL
dc5c0 53 20 69 73 20 61 6c 72 65 61 64 79 20 61 76 61 69 6c 61 62 6c 65 20 28 46 52 52 20 61 6c 73 6f S.is.already.available.(FRR.also
dc5e0 20 73 75 70 70 6f 72 74 73 20 52 46 43 20 33 30 33 31 29 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d .supports.RFC.3031)..MSS.value.=
dc600 20 4d 54 55 20 2d 20 32 30 20 28 49 50 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 50 20 .MTU.-.20.(IP.header).-.20.(TCP.
dc620 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 35 32 20 62 79 74 65 73 header),.resulting.in.1452.bytes
dc640 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 53 53 20 76 61 6c 75 65 20 3d .on.a.1492.byte.MTU..MSS.value.=
dc660 20 4d 54 55 20 2d 20 34 30 20 28 49 50 76 36 20 68 65 61 64 65 72 29 20 2d 20 32 30 20 28 54 43 .MTU.-.40.(IPv6.header).-.20.(TC
dc680 50 20 68 65 61 64 65 72 29 2c 20 72 65 73 75 6c 74 69 6e 67 20 69 6e 20 31 34 33 32 20 62 79 74 P.header),.resulting.in.1432.byt
dc6a0 65 73 20 6f 6e 20 61 20 31 34 39 32 20 62 79 74 65 20 4d 54 55 2e 00 4d 54 55 00 4d 61 69 6c 20 es.on.a.1492.byte.MTU..MTU.Mail.
dc6c0 73 79 73 74 65 6d 00 4d 61 69 6e 20 6e 6f 74 65 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 system.Main.notes.regarding.this
dc6e0 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 .packet.flow.and.terminology.use
dc700 64 20 69 6e 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 d.in.VyOS.firewall:.Main.structu
dc720 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 20 73 68 6f 77 6e 20 6e 65 re.VyOS.firewall.cli.is.shown.ne
dc740 78 74 3a 00 4d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 69 73 20 73 68 6f 77 6e 20 6e 65 78 74 xt:.Main.structure.is.shown.next
dc760 3a 00 4d 61 69 6e 74 65 6e 61 6e 63 65 20 6d 6f 64 65 00 4d 61 6b 65 20 73 75 72 65 20 63 6f 6e :.Maintenance.mode.Make.sure.con
dc780 6e 74 72 61 63 6b 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 72 75 6e 6e 69 6e 67 20 61 6e 64 ntrack.is.enabled.by.running.and
dc7a0 20 73 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e .show.connection.tracking.table.
dc7c0 00 4d 61 6e 61 67 65 64 20 64 65 76 69 63 65 73 00 4d 61 6e 61 67 65 6d 65 6e 74 20 46 72 61 6d .Managed.devices.Management.Fram
dc7e0 65 20 50 72 6f 74 65 63 74 69 6f 6e 20 28 4d 46 50 29 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 e.Protection.(MFP).according.to.
dc800 49 45 45 45 20 38 30 32 2e 31 31 77 00 4d 61 6e 64 61 74 6f 72 79 20 53 65 74 74 69 6e 67 73 00 IEEE.802.11w.Mandatory.Settings.
dc820 4d 61 6e 75 61 6c 20 4e 65 69 67 68 62 6f 72 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4d 61 Manual.Neighbor.Configuration.Ma
dc840 6e 75 61 6c 6c 79 20 74 72 69 67 67 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 72 65 6e 65 77 nually.trigger.certificate.renew
dc860 61 6c 2e 20 54 68 69 73 20 77 69 6c 6c 20 62 65 20 64 6f 6e 65 20 74 77 69 63 65 20 61 20 64 61 al..This.will.be.done.twice.a.da
dc880 79 2e 00 4d 61 70 73 20 74 68 65 20 56 4e 49 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 y..Maps.the.VNI.to.the.specified
dc8a0 20 56 4c 41 4e 20 69 64 2e 20 54 68 65 20 56 4c 41 4e 20 63 61 6e 20 74 68 65 6e 20 62 65 20 63 .VLAN.id..The.VLAN.can.then.be.c
dc8c0 6f 6e 73 75 6d 65 64 20 62 79 20 61 20 62 72 69 64 67 65 2e 00 4d 61 72 6b 20 52 41 44 49 55 53 onsumed.by.a.bridge..Mark.RADIUS
dc8e0 20 73 65 72 76 65 72 20 61 73 20 6f 66 66 6c 69 6e 65 20 66 6f 72 20 74 68 69 73 20 67 69 76 65 .server.as.offline.for.this.give
dc900 6e 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 61 72 6b 20 74 68 65 20 n.`<time>`.in.seconds..Mark.the.
dc920 43 41 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f 72 64 20 70 72 6f 74 CAs.private.key.as.password.prot
dc940 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 73 ected..User.is.asked.for.the.pas
dc960 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 65 72 65 6e 63 65 64 sword.when.the.key.is.referenced
dc980 2e 00 4d 61 72 6b 20 74 68 65 20 70 72 69 76 61 74 65 20 6b 65 79 20 61 73 20 70 61 73 73 77 6f ..Mark.the.private.key.as.passwo
dc9a0 72 64 20 70 72 6f 74 65 63 74 65 64 2e 20 55 73 65 72 20 69 73 20 61 73 6b 65 64 20 66 6f 72 20 rd.protected..User.is.asked.for.
dc9c0 74 68 65 20 70 61 73 73 77 6f 72 64 20 77 68 65 6e 20 74 68 65 20 6b 65 79 20 69 73 20 72 65 66 the.password.when.the.key.is.ref
dc9e0 65 72 65 6e 63 65 64 2e 00 4d 61 74 63 68 20 42 47 50 20 6c 61 72 67 65 20 63 6f 6d 6d 75 6e 69 erenced..Match.BGP.large.communi
dca00 74 69 65 73 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 72 65 73 73 65 73 20 62 61 73 65 64 20 6f ties..Match.IP.addresses.based.o
dca20 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 n.its.geolocation..More.info:.`g
dca40 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 eoip.matching.<https://wiki.nfta
dca60 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 bles.org/wiki-nftables/index.php
dca80 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f 2e 00 4d 61 74 63 68 20 49 50 20 61 64 64 /GeoIP_matching>`_..Match.IP.add
dcaa0 72 65 73 73 65 73 20 62 61 73 65 64 20 6f 6e 20 69 74 73 20 67 65 6f 6c 6f 63 61 74 69 6f 6e 2e resses.based.on.its.geolocation.
dcac0 20 4d 6f 72 65 20 69 6e 66 6f 3a 20 60 67 65 6f 69 70 20 6d 61 74 63 68 69 6e 67 20 3c 68 74 74 .More.info:.`geoip.matching.<htt
dcae0 70 73 3a 2f 2f 77 69 6b 69 2e 6e 66 74 61 62 6c 65 73 2e 6f 72 67 2f 77 69 6b 69 2d 6e 66 74 61 ps://wiki.nftables.org/wiki-nfta
dcb00 62 6c 65 73 2f 69 6e 64 65 78 2e 70 68 70 2f 47 65 6f 49 50 5f 6d 61 74 63 68 69 6e 67 3e 60 5f bles/index.php/GeoIP_matching>`_
dcb20 2e 20 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 ..Use.inverse-match.to.match.any
dcb40 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 thing.except.the.given.country-c
dcb60 6f 64 65 73 2e 00 4d 61 74 63 68 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 72 65 73 75 odes..Match.RPKI.validation.resu
dcb80 6c 74 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 61 2e 20 41 lt..Match.a.protocol.criteria..A
dcba0 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 68 69 63 68 .protocol.number.or.a.name.which
dcbc0 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 3a 20 60 60 2f 65 74 63 2f 70 72 6f 74 6f 63 6f 6c 73 .is.defined.in:.``/etc/protocols
dcbe0 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c 6c 60 60 20 66 6f ``..Special.names.are.``all``.fo
dcc00 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f 75 64 70 60 60 20 r.all.protocols.and.``tcp_udp``.
dcc20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b 65 74 73 2e 20 54 for.tcp.and.udp.based.packets..T
dcc40 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 73 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 70 72 he.``!``.negates.the.selected.pr
dcc60 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 20 70 72 6f 74 6f 63 6f 6c 20 63 72 69 74 65 72 69 otocol..Match.a.protocol.criteri
dcc80 61 2e 20 41 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 6f 72 20 61 20 6e 61 6d 65 20 77 a..A.protocol.number.or.a.name.w
dcca0 68 69 63 68 20 69 73 20 68 65 72 65 20 64 65 66 69 6e 65 64 3a 20 60 60 2f 65 74 63 2f 70 72 6f hich.is.here.defined:.``/etc/pro
dccc0 74 6f 63 6f 6c 73 60 60 2e 20 53 70 65 63 69 61 6c 20 6e 61 6d 65 73 20 61 72 65 20 60 60 61 6c tocols``..Special.names.are.``al
dcce0 6c 60 60 20 66 6f 72 20 61 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 61 6e 64 20 60 60 74 63 70 5f l``.for.all.protocols.and.``tcp_
dcd00 75 64 70 60 60 20 66 6f 72 20 74 63 70 20 61 6e 64 20 75 64 70 20 62 61 73 65 64 20 70 61 63 6b udp``.for.tcp.and.udp.based.pack
dcd20 65 74 73 2e 20 54 68 65 20 60 60 21 60 60 20 6e 65 67 61 74 65 20 74 68 65 20 73 65 6c 65 63 74 ets..The.``!``.negate.the.select
dcd40 65 64 20 70 72 6f 74 6f 63 6f 6c 2e 00 4d 61 74 63 68 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 ed.protocol..Match.against.the.s
dcd60 74 61 74 65 20 6f 66 20 61 20 70 61 63 6b 65 74 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e tate.of.a.packet..Match.based.on
dcd80 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 68 65 .connection.tracking.protocol.he
dcda0 6c 70 65 72 20 6d 6f 64 75 6c 65 20 74 6f 20 73 65 63 75 72 65 20 75 73 65 20 6f 66 20 74 68 61 lper.module.to.secure.use.of.tha
dcdc0 74 20 68 65 6c 70 65 72 20 6d 6f 64 75 6c 65 2e 20 53 65 65 20 62 65 6c 6f 77 20 66 6f 72 20 70 t.helper.module..See.below.for.p
dcde0 6f 73 73 69 62 6c 65 20 63 6f 6d 70 6c 65 74 69 6f 6e 73 20 60 3c 6d 6f 64 75 6c 65 3e 60 2e 00 ossible.completions.`<module>`..
dce00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 20 63 72 69 74 65 72 Match.based.on.dscp.value.criter
dce20 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 65 73 20 66 72 6f 6d 20 30 20 74 6f 20 36 33 ia..Multiple.values.from.0.to.63
dce40 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 .and.ranges.are.supported..Match
dce60 20 62 61 73 65 64 20 6f 6e 20 64 73 63 70 20 76 61 6c 75 65 2e 00 4d 61 74 63 68 20 62 61 73 65 .based.on.dscp.value..Match.base
dce80 64 20 6f 6e 20 66 72 61 67 6d 65 6e 74 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 d.on.fragment.criteria..Match.ba
dcea0 73 65 64 20 6f 6e 20 69 63 6d 70 20 63 6f 64 65 20 61 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 sed.on.icmp.code.and.type..Match
dcec0 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 .based.on.icmp.type-name.criteri
dcee0 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 a..Use.tab.for.information.about
dcf00 20 77 68 61 74 20 2a 2a 74 79 70 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 .what.**type-name**.criteria.are
dcf20 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 76 .supported..Match.based.on.icmpv
dcf40 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 6.type-name.criteria..Use.tab.fo
dcf60 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 65 2d r.information.about.what.**type-
dcf80 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d name**.criteria.are.supported..M
dcfa0 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 63 6f 64 65 20 61 atch.based.on.icmp|icmpv6.code.a
dcfc0 6e 64 20 74 79 70 65 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d nd.type..Match.based.on.icmp|icm
dcfe0 70 76 36 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 pv6.type-name.criteria..Use.tab.
dd000 66 6f 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 2a 2a 74 79 70 for.information.about.what.**typ
dd020 65 2d 6e 61 6d 65 2a 2a 20 63 72 69 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e e-name**.criteria.are.supported.
dd040 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 63 6d 70 7c 69 63 6d 70 76 36 20 74 79 70 65 .Match.based.on.icmp|icmpv6.type
dd060 2d 6e 61 6d 65 20 63 72 69 74 65 72 69 61 2e 20 55 73 65 20 74 61 62 20 66 6f 72 20 69 6e 66 6f -name.criteria..Use.tab.for.info
dd080 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 77 68 61 74 20 74 79 70 65 2d 6e 61 6d 65 20 63 72 69 rmation.about.what.type-name.cri
dd0a0 74 65 72 69 61 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 teria.are.supported..Match.based
dd0c0 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 .on.inbound.interface.group..Pre
dd0e0 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 pending.character.``!``.for.inve
dd100 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 rted.matching.criteria.is.also.s
dd120 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 upportd..For.example.``!IFACE_GR
dd140 4f 55 50 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 OUP``.Match.based.on.inbound.int
dd160 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 erface..Wilcard.``*``.can.be.use
dd180 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 d..For.example:.``eth2*``.Match.
dd1a0 62 61 73 65 64 20 6f 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 based.on.inbound.interface..Wilc
dd1c0 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 ard.``*``.can.be.used..For.examp
dd1e0 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 le:.``eth2*``..Prepending.charac
dd200 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 ter.``!``.for.inverted.matching.
dd220 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 criteria.is.also.supportd..For.e
dd240 78 61 6d 70 6c 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 xample.``!eth2``.Match.based.on.
dd260 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 inbound/outbound.interface..Wilc
dd280 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 ard.``*``.can.be.used..For.examp
dd2a0 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 69 70 73 le:.``eth2*``.Match.based.on.ips
dd2c0 65 63 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 ec.criteria..Match.based.on.outb
dd2e0 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 20 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 69 6e 67 ound.interface.group..Prepending
dd300 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 .character.``!``.for.inverted.ma
dd320 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 tching.criteria.is.also.supportd
dd340 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 21 49 46 41 43 45 5f 47 52 4f 55 50 60 60 00 4d ..For.example.``!IFACE_GROUP``.M
dd360 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 atch.based.on.outbound.interface
dd380 2e 20 57 69 6c 63 61 72 64 20 60 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 ..Wilcard.``*``.can.be.used..For
dd3a0 20 65 78 61 6d 70 6c 65 3a 20 60 60 65 74 68 32 2a 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 .example:.``eth2*``.Match.based.
dd3c0 6f 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 2e 20 57 69 6c 63 61 72 64 20 60 on.outbound.interface..Wilcard.`
dd3e0 60 2a 60 60 20 63 61 6e 20 62 65 20 75 73 65 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 `*``.can.be.used..For.example:.`
dd400 60 65 74 68 32 2a 60 60 2e 20 50 72 65 70 65 6e 64 69 6e 67 20 63 68 61 72 61 63 74 65 72 20 60 `eth2*``..Prepending.character.`
dd420 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 `!``.for.inverted.matching.crite
dd440 72 69 61 20 69 73 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 64 2e 20 46 6f 72 20 65 78 61 6d 70 6c ria.is.also.supportd..For.exampl
dd460 65 20 60 60 21 65 74 68 32 60 60 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b 65 e.``!eth2``.Match.based.on.packe
dd480 74 20 6c 65 6e 67 74 68 20 63 72 69 74 65 72 69 61 2e 20 4d 75 6c 74 69 70 6c 65 20 76 61 6c 75 t.length.criteria..Multiple.valu
dd4a0 65 73 20 66 72 6f 6d 20 31 20 74 6f 20 36 35 35 33 35 20 61 6e 64 20 72 61 6e 67 65 73 20 61 72 es.from.1.to.65535.and.ranges.ar
dd4c0 65 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 70 61 63 6b e.supported..Match.based.on.pack
dd4e0 65 74 20 74 79 70 65 20 63 72 69 74 65 72 69 61 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e et.type.criteria..Match.based.on
dd500 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 67 65 20 72 61 74 65 2c 20 73 70 65 63 69 .the.maximum.average.rate,.speci
dd520 66 69 65 64 20 61 73 20 2a 2a 69 6e 74 65 67 65 72 2f 75 6e 69 74 2a 2a 2e 20 46 6f 72 20 65 78 fied.as.**integer/unit**..For.ex
dd540 61 6d 70 6c 65 20 2a 2a 35 2f 6d 69 6e 75 74 65 73 2a 2a 00 4d 61 74 63 68 20 62 61 73 65 64 20 ample.**5/minutes**.Match.based.
dd560 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 on.the.maximum.number.of.packets
dd580 20 74 6f 20 61 6c 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e 00 4d 61 74 .to.allow.in.excess.of.rate..Mat
dd5a0 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 6e 20 49 44 2e 20 52 61 6e 67 65 20 69 73 20 61 6c ch.based.on.vlan.ID..Range.is.al
dd5c0 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 64 20 6f 6e 20 76 6c 61 so.supported..Match.based.on.vla
dd5e0 6e 20 70 72 69 6f 72 69 74 79 28 70 63 70 29 2e 20 52 61 6e 67 65 20 69 73 20 61 6c 73 6f 20 73 n.priority(pcp)..Range.is.also.s
dd600 75 70 70 6f 72 74 65 64 2e 00 4d 61 74 63 68 20 62 61 73 65 73 20 6f 6e 20 72 65 63 65 6e 74 6c upported..Match.bases.on.recentl
dd620 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 y.seen.sources..Match.criteria.b
dd640 61 73 65 64 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 4d 61 74 63 68 20 63 ased.on.connection.mark..Match.c
dd660 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 6e 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 riteria.based.on.nat.connection.
dd680 73 74 61 74 75 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 status..Match.criteria.based.on.
dd6a0 73 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 source.and/or.destination.addres
dd6c0 73 2e 20 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 s..This.is.similar.to.the.networ
dd6e0 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 20 79 6f 75 20 61 72 65 20 k.groups.part,.but.here.you.are.
dd700 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 61 64 64 72 able.to.negate.the.matching.addr
dd720 65 73 73 65 73 2e 00 4d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 73 esses..Match.criteria.based.on.s
dd740 6f 75 72 63 65 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 63 2d 61 64 64 ource.and/or.destination.mac-add
dd760 72 65 73 73 2e 00 4d 61 74 63 68 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 00 4d 61 74 63 68 20 66 69 ress..Match.domain.name.Match.fi
dd780 72 65 77 61 6c 6c 20 6d 61 72 6b 20 76 61 6c 75 65 00 4d 61 74 63 68 20 68 6f 70 2d 6c 69 6d 69 rewall.mark.value.Match.hop-limi
dd7a0 74 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 27 20 73 74 61 6e 64 73 20 66 t.parameter,.where.'eq'.stands.f
dd7c0 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 67 72 65 or.'equal';.'gt'.stands.for.'gre
dd7e0 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 74 61 6e 64 73 20 66 6f 72 20 ater.than',.and.'lt'.stands.for.
dd800 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 'less.than'..Match.local.prefere
dd820 6e 63 65 2e 00 4d 61 74 63 68 20 72 6f 75 74 65 20 6d 65 74 72 69 63 2e 00 4d 61 74 63 68 20 74 nce..Match.route.metric..Match.t
dd840 69 6d 65 20 74 6f 20 6c 69 76 65 20 70 61 72 61 6d 65 74 65 72 2c 20 77 68 65 72 65 20 27 65 71 ime.to.live.parameter,.where.'eq
dd860 27 20 73 74 61 6e 64 73 20 66 6f 72 20 27 65 71 75 61 6c 27 3b 20 27 67 74 27 20 73 74 61 6e 64 '.stands.for.'equal';.'gt'.stand
dd880 73 20 66 6f 72 20 27 67 72 65 61 74 65 72 20 74 68 61 6e 27 2c 20 61 6e 64 20 27 6c 74 27 20 73 s.for.'greater.than',.and.'lt'.s
dd8a0 74 61 6e 64 73 20 66 6f 72 20 27 6c 65 73 73 20 74 68 61 6e 27 2e 00 4d 61 74 63 68 20 77 68 65 tands.for.'less.than'..Match.whe
dd8c0 6e 20 27 63 6f 75 6e 74 27 20 61 6d 6f 75 6e 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 n.'count'.amount.of.connections.
dd8e0 61 72 65 20 73 65 65 6e 20 77 69 74 68 69 6e 20 27 74 69 6d 65 27 2e 20 54 68 65 73 65 20 6d 61 are.seen.within.'time'..These.ma
dd900 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 62 tching.criteria.can.be.used.to.b
dd920 6c 6f 63 6b 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 65 6d 70 74 73 2e 00 4d 61 74 63 68 lock.brute-force.attempts..Match
dd940 69 6e 67 20 63 72 69 74 65 72 69 61 00 4d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 00 4d 61 ing.criteria.Matching.traffic.Ma
dd960 78 69 6d 75 6d 20 41 2d 4d 53 44 55 20 6c 65 6e 67 74 68 20 33 38 33 39 20 28 64 65 66 61 75 6c ximum.A-MSDU.length.3839.(defaul
dd980 74 29 20 6f 72 20 37 39 33 35 20 6f 63 74 65 74 73 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d t).or.7935.octets.Maximum.Transm
dd9a0 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 ission.Unit.(MTU).(default:.**14
dd9c0 33 36 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 36**).Maximum.Transmission.Unit.
dd9e0 28 4d 54 55 29 20 28 64 65 66 61 75 6c 74 3a 20 2a 2a 31 34 39 32 2a 2a 29 00 4d 61 78 69 6d 75 (MTU).(default:.**1492**).Maximu
dda00 6d 20 54 72 61 6e 73 6d 69 73 73 69 6f 6e 20 55 6e 69 74 20 28 4d 54 55 29 20 28 64 65 66 61 75 m.Transmission.Unit.(MTU).(defau
dda20 6c 74 3a 20 2a 2a 31 35 30 30 2a 2a 29 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 lt:.**1500**).Maximum.number.of.
dda40 44 4e 53 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 2e 20 31 20 6d 69 6c 6c 69 6f 6e 20 70 65 72 DNS.cache.entries..1.million.per
dda60 20 43 50 55 20 63 6f 72 65 20 77 69 6c 6c 20 67 65 6e 65 72 61 6c 6c 79 20 73 75 66 66 69 63 65 .CPU.core.will.generally.suffice
dda80 20 66 6f 72 20 6d 6f 73 74 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 4d 61 78 69 6d 75 6d .for.most.installations..Maximum
ddaa0 20 6e 75 6d 62 65 72 20 6f 66 20 49 50 76 34 20 6e 61 6d 65 73 65 72 76 65 72 73 00 4d 61 78 69 .number.of.IPv4.nameservers.Maxi
ddac0 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 mum.number.of.authenticator.proc
ddae0 65 73 73 65 73 20 74 6f 20 73 70 61 77 6e 2e 20 49 66 20 79 6f 75 20 73 74 61 72 74 20 74 6f 6f esses.to.spawn..If.you.start.too
ddb00 20 66 65 77 20 53 71 75 69 64 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 77 61 69 74 20 66 6f 72 .few.Squid.will.have.to.wait.for
ddb20 20 74 68 65 6d 20 74 6f 20 70 72 6f 63 65 73 73 20 61 20 62 61 63 6b 6c 6f 67 20 6f 66 20 63 72 .them.to.process.a.backlog.of.cr
ddb40 65 64 65 6e 74 69 61 6c 20 76 65 72 69 66 69 63 61 74 69 6f 6e 73 2c 20 73 6c 6f 77 69 6e 67 20 edential.verifications,.slowing.
ddb60 69 74 20 64 6f 77 6e 2e 20 57 68 65 6e 20 70 61 73 73 77 6f 72 64 20 76 65 72 69 66 69 63 61 74 it.down..When.password.verificat
ddb80 69 6f 6e 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 61 20 28 73 6c 6f 77 29 20 6e 65 74 77 6f ions.are.done.via.a.(slow).netwo
ddba0 72 6b 20 79 6f 75 20 61 72 65 20 6c 69 6b 65 6c 79 20 74 6f 20 6e 65 65 64 20 6c 6f 74 73 20 6f rk.you.are.likely.to.need.lots.o
ddbc0 66 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 20 70 72 6f 63 65 73 73 65 73 2e 00 4d 61 78 69 6d f.authenticator.processes..Maxim
ddbe0 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 um.number.of.concurrent.session.
ddc00 73 74 61 72 74 20 61 74 74 65 6d 70 74 73 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 start.attempts.Maximum.number.of
ddc20 20 73 74 61 74 69 6f 6e 73 20 61 6c 6c 6f 77 65 64 20 69 6e 20 73 74 61 74 69 6f 6e 20 74 61 62 .stations.allowed.in.station.tab
ddc40 6c 65 2e 20 4e 65 77 20 73 74 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 72 65 6a 65 63 74 65 le..New.stations.will.be.rejecte
ddc60 64 20 61 66 74 65 72 20 74 68 65 20 73 74 61 74 69 6f 6e 20 74 61 62 6c 65 20 69 73 20 66 75 6c d.after.the.station.table.is.ful
ddc80 6c 2e 20 49 45 45 45 20 38 30 32 2e 31 31 20 68 61 73 20 61 20 6c 69 6d 69 74 20 6f 66 20 32 30 l..IEEE.802.11.has.a.limit.of.20
ddca0 30 37 20 64 69 66 66 65 72 65 6e 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 49 44 73 2c 20 73 6f 07.different.association.IDs,.so
ddcc0 20 74 68 69 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 6c 61 72 67 65 .this.number.should.not.be.large
ddce0 72 20 74 68 61 6e 20 74 68 61 74 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 r.than.that..Maximum.number.of.t
ddd00 69 6d 65 73 20 61 6e 20 65 78 70 69 72 65 64 20 72 65 63 6f 72 64 e2 80 99 73 20 54 54 4c 20 69 imes.an.expired.record...s.TTL.i
ddd20 73 20 65 78 74 65 6e 64 65 64 20 62 79 20 33 30 73 20 77 68 65 6e 20 73 65 72 76 69 6e 67 20 73 s.extended.by.30s.when.serving.s
ddd40 74 61 6c 65 2e 20 45 78 74 65 6e 73 69 6f 6e 20 6f 6e 6c 79 20 6f 63 63 75 72 73 20 69 66 20 61 tale..Extension.only.occurs.if.a
ddd60 20 72 65 63 6f 72 64 20 63 61 6e 6e 6f 74 20 62 65 20 72 65 66 72 65 73 68 65 64 2e 20 41 20 76 .record.cannot.be.refreshed..A.v
ddd80 61 6c 75 65 20 6f 66 20 30 20 6d 65 61 6e 73 20 74 68 65 20 53 65 72 76 65 20 53 74 61 6c 65 20 alue.of.0.means.the.Serve.Stale.
ddda0 6d 65 63 68 61 6e 69 73 6d 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 20 54 6f 20 61 6c 6c 6f 77 20 mechanism.is.not.used..To.allow.
dddc0 72 65 63 6f 72 64 73 20 62 65 63 6f 6d 69 6e 67 20 73 74 61 6c 65 20 74 6f 20 62 65 20 73 65 72 records.becoming.stale.to.be.ser
ddde0 76 65 64 20 66 6f 72 20 61 6e 20 68 6f 75 72 2c 20 75 73 65 20 61 20 76 61 6c 75 65 20 6f 66 20 ved.for.an.hour,.use.a.value.of.
dde00 31 32 30 2e 00 4d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 72 69 65 73 20 74 6f 20 120..Maximum.number.of.tries.to.
dde20 73 65 6e 64 20 41 63 63 65 73 73 2d 52 65 71 75 65 73 74 2f 41 63 63 6f 75 6e 74 69 6e 67 2d 52 send.Access-Request/Accounting-R
dde40 65 71 75 65 73 74 20 71 75 65 72 69 65 73 00 4d 65 64 69 75 6d 00 4d 65 6d 62 65 72 20 49 6e 74 equest.queries.Medium.Member.Int
dde60 65 72 66 61 63 65 73 00 4d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 31 60 erfaces.Member.interfaces.`eth1`
dde80 20 61 6e 64 20 56 4c 41 4e 20 31 30 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 32 60 .and.VLAN.10.on.interface.`eth2`
ddea0 00 4d 65 73 73 61 67 65 73 20 67 65 6e 65 72 61 74 65 64 20 69 6e 74 65 72 6e 61 6c 6c 79 20 62 .Messages.generated.internally.b
ddec0 79 20 73 79 73 6c 6f 67 64 00 4d 65 74 72 69 73 20 76 65 72 73 69 6f 6e 2c 20 74 68 65 20 64 65 y.syslogd.Metris.version,.the.de
ddee0 66 61 75 6c 74 20 69 73 20 60 60 32 60 60 00 4d 69 63 72 6f 73 6f 66 74 20 57 69 6e 64 6f 77 73 fault.is.``2``.Microsoft.Windows
ddf00 20 65 78 70 65 63 74 73 20 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 .expects.the.server.name.to.be.a
ddf20 6c 73 6f 20 75 73 65 64 20 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 lso.used.in.the.server's.certifi
ddf40 63 61 74 65 20 63 6f 6d 6d 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 cate.common.name,.so.it's.best.t
ddf60 6f 20 75 73 65 20 74 68 69 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e o.use.this.DNS.name.for.your.VPN
ddf80 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 4d 69 6e 20 61 6e 64 20 6d 61 78 20 69 6e 74 65 72 76 61 .connection..Min.and.max.interva
ddfa0 6c 73 20 62 65 74 77 65 65 6e 20 75 6e 73 6f 6c 69 63 69 74 65 64 20 6d 75 6c 74 69 63 61 73 74 ls.between.unsolicited.multicast
ddfc0 20 52 41 73 00 4d 69 6e 75 6d 75 6d 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 20 69 73 .RAs.Minumum.firewall.ruleset.is
ddfe0 20 70 72 6f 76 69 64 65 64 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 73 6f 6d 65 20 66 .provided,.which.includes.some.f
de000 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 2c 20 61 6e 64 20 61 70 70 72 6f 70 69 61 74 65 20 72 iltering.rules,.and.appropiate.r
de020 75 6c 65 73 20 66 6f 72 20 75 73 69 6e 67 20 66 6c 6f 77 74 61 62 6c 65 20 6f 66 66 6c 6f 61 64 ules.for.using.flowtable.offload
de040 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 6a 6f 69 6e 2f 70 .capabilities..Modify.the.join/p
de060 72 75 6e 65 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 20 50 49 4d 20 75 73 65 73 20 74 6f 20 74 rune.interval.that.PIM.uses.to.t
de080 68 65 20 6e 65 77 20 76 61 6c 75 65 2e 20 54 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 he.new.value..Time.is.specified.
de0a0 69 6e 20 73 65 63 6f 6e 64 73 2e 00 4d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 in.seconds..Modify.the.time.out.
de0c0 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 value.for.a.S,G.flow.from.1-6553
de0e0 35 20 73 65 63 6f 6e 64 73 20 61 74 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 5.seconds.at.:abbr:`RP.(Rendezvo
de100 75 73 20 50 6f 69 6e 74 29 60 2e 20 54 68 65 20 6e 6f 72 6d 61 6c 20 6b 65 65 70 61 6c 69 76 65 us.Point)`..The.normal.keepalive
de120 20 70 65 72 69 6f 64 20 66 6f 72 20 74 68 65 20 4b 41 54 28 53 2c 47 29 20 64 65 66 61 75 6c 74 .period.for.the.KAT(S,G).default
de140 73 20 74 6f 20 32 31 30 20 73 65 63 6f 6e 64 73 2e 20 48 6f 77 65 76 65 72 2c 20 61 74 20 74 68 s.to.210.seconds..However,.at.th
de160 65 20 3a 61 62 62 72 3a 60 52 50 20 28 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 29 60 2c e.:abbr:`RP.(Rendezvous.Point)`,
de180 20 74 68 65 20 6b 65 65 70 61 6c 69 76 65 20 70 65 72 69 6f 64 20 6d 75 73 74 20 62 65 20 61 74 .the.keepalive.period.must.be.at
de1a0 20 6c 65 61 73 74 20 74 68 65 20 52 65 67 69 73 74 65 72 5f 53 75 70 70 72 65 73 73 69 6f 6e 5f .least.the.Register_Suppression_
de1c0 54 69 6d 65 2c 20 6f 72 20 74 68 65 20 52 50 20 6d 61 79 20 74 69 6d 65 20 6f 75 74 20 74 68 65 Time,.or.the.RP.may.time.out.the
de1e0 20 28 53 2c 47 29 20 73 74 61 74 65 20 62 65 66 6f 72 65 20 74 68 65 20 6e 65 78 74 20 4e 75 6c .(S,G).state.before.the.next.Nul
de200 6c 2d 52 65 67 69 73 74 65 72 20 61 72 72 69 76 65 73 2e 20 54 68 75 73 2c 20 74 68 65 20 4b 41 l-Register.arrives..Thus,.the.KA
de220 54 28 53 2c 47 29 20 69 73 20 73 65 74 20 74 6f 20 6d 61 78 28 4b 65 65 70 61 6c 69 76 65 5f 50 T(S,G).is.set.to.max(Keepalive_P
de240 65 72 69 6f 64 2c 20 52 50 5f 4b 65 65 70 61 6c 69 76 65 5f 50 65 72 69 6f 64 29 20 77 68 65 6e eriod,.RP_Keepalive_Period).when
de260 20 61 20 52 65 67 69 73 74 65 72 2d 53 74 6f 70 20 69 73 20 73 65 6e 74 2e 00 4d 6f 64 69 66 79 .a.Register-Stop.is.sent..Modify
de280 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 66 6f 72 20 61 20 53 2c 47 20 66 6c .the.time.out.value.for.a.S,G.fl
de2a0 6f 77 20 66 72 6f 6d 20 31 2d 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 49 66 20 63 68 6f 6f ow.from.1-65535.seconds..If.choo
de2c0 73 69 6e 67 20 61 20 76 61 6c 75 65 20 62 65 6c 6f 77 20 33 31 20 73 65 63 6f 6e 64 73 20 62 65 sing.a.value.below.31.seconds.be
de2e0 20 61 77 61 72 65 20 74 68 61 74 20 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f .aware.that.some.hardware.platfo
de300 72 6d 73 20 63 61 6e 6e 6f 74 20 73 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 rms.cannot.see.data.flowing.in.b
de320 65 74 74 65 72 20 74 68 61 6e 20 33 30 20 73 65 63 6f 6e 64 20 63 68 75 6e 6b 73 2e 00 4d 6f 64 etter.than.30.second.chunks..Mod
de340 69 66 79 20 74 68 65 20 74 69 6d 65 20 74 68 61 74 20 70 69 6d 20 77 69 6c 6c 20 72 65 67 69 73 ify.the.time.that.pim.will.regis
de360 74 65 72 20 73 75 70 70 72 65 73 73 20 61 20 46 48 52 20 77 69 6c 6c 20 73 65 6e 64 20 72 65 67 ter.suppress.a.FHR.will.send.reg
de380 69 73 74 65 72 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 6b 65 72 6e 65 ister.notifications.to.the.kerne
de3a0 6c 2e 00 4d 6f 6e 69 74 6f 72 2c 20 74 68 65 20 73 79 73 74 65 6d 20 70 61 73 73 69 76 65 6c 79 l..Monitor,.the.system.passively
de3c0 20 6d 6f 6e 69 74 6f 72 73 20 61 6e 79 20 6b 69 6e 64 20 6f 66 20 77 69 72 65 6c 65 73 73 20 74 .monitors.any.kind.of.wireless.t
de3e0 72 61 66 66 69 63 00 4d 6f 6e 69 74 6f 72 69 6e 67 00 4d 6f 6e 69 74 6f 72 69 6e 67 20 66 75 6e raffic.Monitoring.Monitoring.fun
de400 63 74 69 6f 6e 61 6c 69 74 79 20 77 69 74 68 20 60 60 74 65 6c 65 67 72 61 66 60 60 20 61 6e 64 ctionality.with.``telegraf``.and
de420 20 60 60 49 6e 66 6c 75 78 44 42 20 32 60 60 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 54 65 6c .``InfluxDB.2``.is.provided..Tel
de440 65 67 72 61 66 20 69 73 20 74 68 65 20 6f 70 65 6e 20 73 6f 75 72 63 65 20 73 65 72 76 65 72 20 egraf.is.the.open.source.server.
de460 61 67 65 6e 74 20 74 6f 20 68 65 6c 70 20 79 6f 75 20 63 6f 6c 6c 65 63 74 20 6d 65 74 72 69 63 agent.to.help.you.collect.metric
de480 73 2c 20 65 76 65 6e 74 73 20 61 6e 64 20 6c 6f 67 73 20 66 72 6f 6d 20 79 6f 75 72 20 72 6f 75 s,.events.and.logs.from.your.rou
de4a0 74 65 72 73 2e 00 4d 6f 72 65 20 64 65 74 61 69 6c 73 20 61 62 6f 75 74 20 74 68 65 20 49 50 73 ters..More.details.about.the.IPs
de4c0 65 63 20 61 6e 64 20 56 54 49 20 69 73 73 75 65 20 61 6e 64 20 6f 70 74 69 6f 6e 20 64 69 73 61 ec.and.VTI.issue.and.option.disa
de4e0 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 20 68 74 74 70 73 3a 2f 2f 62 6c ble-route-autoinstall.https://bl
de500 6f 67 2e 76 79 6f 73 2e 69 6f 2f 76 79 6f 73 2d 31 2d 64 6f 74 2d 32 2d 30 2d 64 65 76 65 6c 6f og.vyos.io/vyos-1-dot-2-0-develo
de520 70 6d 65 6e 74 2d 6e 65 77 73 2d 69 6e 2d 6a 75 6c 79 00 4d 6f 73 74 20 6f 70 65 72 61 74 69 6e pment-news-in-july.Most.operatin
de540 67 20 73 79 73 74 65 6d 73 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 63 6c 69 65 6e 74 20 g.systems.include.native.client.
de560 73 75 70 70 6f 72 74 20 66 6f 72 20 49 50 73 65 63 20 49 4b 45 76 32 20 56 50 4e 20 63 6f 6e 6e support.for.IPsec.IKEv2.VPN.conn
de580 65 63 74 69 6f 6e 73 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 74 79 70 69 63 61 6c 6c 79 20 68 61 ections,.and.others.typically.ha
de5a0 76 65 20 61 6e 20 61 70 70 20 6f 72 20 61 64 64 2d 6f 6e 20 70 61 63 6b 61 67 65 20 77 68 69 63 ve.an.app.or.add-on.package.whic
de5c0 68 20 61 64 64 73 20 74 68 65 20 63 61 70 61 62 69 6c 69 74 79 2e 20 54 68 69 73 20 73 65 63 74 h.adds.the.capability..This.sect
de5e0 69 6f 6e 20 63 6f 76 65 72 73 20 49 50 73 65 63 20 49 4b 45 76 32 20 63 6c 69 65 6e 74 20 63 6f ion.covers.IPsec.IKEv2.client.co
de600 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 57 69 6e 64 6f 77 73 20 31 30 2e 00 4d 6f 75 6e nfiguration.for.Windows.10..Moun
de620 74 20 61 20 76 6f 6c 75 6d 65 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 4d 75 t.a.volume.into.the.container.Mu
de640 6c 74 69 00 4d 75 6c 74 69 2d 63 6c 69 65 6e 74 20 73 65 72 76 65 72 20 69 73 20 74 68 65 20 6d lti.Multi-client.server.is.the.m
de660 6f 73 74 20 70 6f 70 75 6c 61 72 20 4f 70 65 6e 56 50 4e 20 6d 6f 64 65 20 6f 6e 20 72 6f 75 74 ost.popular.OpenVPN.mode.on.rout
de680 65 72 73 2e 20 49 74 20 61 6c 77 61 79 73 20 75 73 65 73 20 78 2e 35 30 39 20 61 75 74 68 65 6e ers..It.always.uses.x.509.authen
de6a0 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 72 65 71 75 69 72 65 73 20 tication.and.therefore.requires.
de6c0 61 20 50 4b 49 20 73 65 74 75 70 2e 20 52 65 66 65 72 20 74 68 69 73 20 74 6f 70 69 63 20 3a 72 a.PKI.setup..Refer.this.topic.:r
de6e0 65 66 3a 60 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 6b 69 2f 69 6e 64 65 78 3a 70 6b 69 60 ef:`configuration/pki/index:pki`
de700 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 61 .to.generate.a.CA.certificate,.a
de720 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 20 61 6e 64 20 6b 65 79 2c 20 61 20 63 .server.certificate.and.key,.a.c
de740 65 72 74 69 66 69 63 61 74 65 20 72 65 76 6f 63 61 74 69 6f 6e 20 6c 69 73 74 2c 20 61 20 44 69 ertificate.revocation.list,.a.Di
de760 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 6b 65 79 20 65 78 63 68 61 6e 67 65 20 70 61 72 61 6d 65 ffie-Hellman.key.exchange.parame
de780 74 65 72 73 20 66 69 6c 65 2e 20 59 6f 75 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 63 6c 69 65 6e ters.file..You.do.not.need.clien
de7a0 74 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 6b 65 79 73 20 66 6f 72 20 74 68 65 20 t.certificates.and.keys.for.the.
de7c0 73 65 72 76 65 72 20 73 65 74 75 70 2e 00 4d 75 6c 74 69 2d 68 6f 6d 65 64 2e 20 49 6e 20 61 20 server.setup..Multi-homed..In.a.
de7e0 6d 75 6c 74 69 2d 68 6f 6d 65 64 20 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 2c multi-homed.network.environment,
de800 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 61 6e .the.NAT66.device.connects.to.an
de820 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 6e 64 20 73 69 6d 75 6c 74 61 6e 65 6f .internal.network.and.simultaneo
de840 75 73 6c 79 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 usly.connects.to.different.exter
de860 6e 61 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 41 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f nal.networks..Address.translatio
de880 6e 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 65 61 63 68 20 65 78 74 65 n.can.be.configured.on.each.exte
de8a0 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 74 rnal.network.side.interface.of.t
de8c0 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 63 6f 6e 76 65 72 74 20 74 68 65 20 73 he.NAT66.device.to.convert.the.s
de8e0 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 69 6e 74 ame.internal.network.address.int
de900 6f 20 64 69 66 66 65 72 65 6e 74 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 o.different.external.network.add
de920 72 65 73 73 65 73 2c 20 61 6e 64 20 72 65 61 6c 69 7a 65 20 74 68 65 20 6d 61 70 70 69 6e 67 20 resses,.and.realize.the.mapping.
de940 6f 66 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 of.the.same.internal.address.to.
de960 6d 75 6c 74 69 70 6c 65 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 2e 00 4d 75 6c multiple.external.addresses..Mul
de980 74 69 3a 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 ti:.can.be.specified.multiple.ti
de9a0 6d 65 73 2e 00 4d 75 6c 74 69 63 61 73 74 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 mes..Multicast.Multicast.DNS.use
de9c0 73 20 74 68 65 20 32 32 34 2e 30 2e 30 2e 32 35 31 20 61 64 64 72 65 73 73 2c 20 77 68 69 63 68 s.the.224.0.0.251.address,.which
de9e0 20 69 73 20 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 73 63 6f 70 65 64 22 20 61 6e .is."administratively.scoped".an
dea00 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 20 73 75 62 6e 65 74 2e 20 49 74 20 d.does.not.leave.the.subnet..It.
dea20 72 65 74 72 61 6e 73 6d 69 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e retransmits.mDNS.packets.from.on
dea40 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e e.interface.to.other.interfaces.
dea60 20 54 68 69 73 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 65 2e 67 2e 20 41 .This.enables.support.for.e.g..A
dea80 70 70 6c 65 20 41 69 72 70 6c 61 79 20 64 65 76 69 63 65 73 20 61 63 72 6f 73 73 20 6d 75 6c 74 pple.Airplay.devices.across.mult
deaa0 69 70 6c 65 20 56 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 20 75 73 65 73 20 74 iple.VLANs..Multicast.DNS.uses.t
deac0 68 65 20 72 65 73 65 72 76 65 64 20 61 64 64 72 65 73 73 20 60 60 32 32 34 2e 30 2e 30 2e 32 35 he.reserved.address.``224.0.0.25
deae0 31 60 60 2c 20 77 68 69 63 68 20 69 73 20 60 22 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 1``,.which.is.`"administratively
deb00 20 73 63 6f 70 65 64 22 60 20 61 6e 64 20 64 6f 65 73 20 6e 6f 74 20 6c 65 61 76 65 20 74 68 65 .scoped"`.and.does.not.leave.the
deb20 20 73 75 62 6e 65 74 2e 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 72 65 74 72 61 6e 73 6d 69 .subnet..mDNS.repeater.retransmi
deb40 74 73 20 6d 44 4e 53 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 ts.mDNS.packets.from.one.interfa
deb60 63 65 20 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 68 69 73 20 65 6e 61 ce.to.other.interfaces..This.ena
deb80 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 6d bles.support.for.devices.using.m
deba0 44 4e 53 20 64 69 73 63 6f 76 65 72 79 20 28 6c 69 6b 65 20 6e 65 74 77 6f 72 6b 20 70 72 69 6e DNS.discovery.(like.network.prin
debc0 74 65 72 73 2c 20 41 70 70 6c 65 20 41 69 72 70 6c 61 79 2c 20 43 68 72 6f 6d 65 63 61 73 74 2c ters,.Apple.Airplay,.Chromecast,
debe0 20 76 61 72 69 6f 75 73 20 49 50 20 62 61 73 65 64 20 68 6f 6d 65 2d 61 75 74 6f 6d 61 74 69 6f .various.IP.based.home-automatio
dec00 6e 20 64 65 76 69 63 65 73 20 65 74 63 29 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 56 n.devices.etc).across.multiple.V
dec20 4c 41 4e 73 2e 00 4d 75 6c 74 69 63 61 73 74 20 56 58 4c 41 4e 00 4d 75 6c 74 69 63 61 73 74 20 LANs..Multicast.VXLAN.Multicast.
dec40 67 72 6f 75 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 group.address.for.VXLAN.interfac
dec60 65 2e 20 56 58 4c 41 4e 20 74 75 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 62 75 69 6c 74 20 65 69 e..VXLAN.tunnels.can.be.built.ei
dec80 74 68 65 72 20 76 69 61 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 76 69 61 20 55 6e 69 63 61 73 ther.via.Multicast.or.via.Unicas
deca0 74 2e 00 4d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 6f 72 20 73 79 t..Multicast.group.to.use.for.sy
decc0 6e 63 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 2e 00 4d 75 6c 74 69 63 61 ncing.conntrack.entries..Multica
dece0 73 74 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 74 61 6c 6b 20 49 47 4d 50 20 74 6f 20 74 st.receivers.will.talk.IGMP.to.t
ded00 68 65 69 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 heir.local.router,.so,.besides.h
ded20 61 76 69 6e 67 20 50 49 4d 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f aving.PIM.configured.in.every.ro
ded40 75 74 65 72 2c 20 49 47 4d 50 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 uter,.IGMP.must.also.be.configur
ded60 65 64 20 69 6e 20 61 6e 79 20 72 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 ed.in.any.router.where.there.cou
ded80 6c 64 20 62 65 20 61 20 6d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c ld.be.a.multicast.receiver.local
deda0 6c 79 20 63 6f 6e 6e 65 63 74 65 64 2e 00 4d 75 6c 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 ly.connected..Multicast.receiver
dedc0 73 20 77 69 6c 6c 20 74 61 6c 6b 20 4d 4c 44 20 74 6f 20 74 68 65 69 72 20 6c 6f 63 61 6c 20 72 s.will.talk.MLD.to.their.local.r
dede0 6f 75 74 65 72 2c 20 73 6f 2c 20 62 65 73 69 64 65 73 20 68 61 76 69 6e 67 20 50 49 4d 76 36 20 outer,.so,.besides.having.PIMv6.
dee00 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 65 76 65 72 79 20 72 6f 75 74 65 72 2c 20 4d 4c 44 20 configured.in.every.router,.MLD.
dee20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 61 6e 79 20 72 must.also.be.configured.in.any.r
dee40 6f 75 74 65 72 20 77 68 65 72 65 20 74 68 65 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 6d 75 6c outer.where.there.could.be.a.mul
dee60 74 69 63 61 73 74 20 72 65 63 65 69 76 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 6e 65 63 74 65 ticast.receiver.locally.connecte
dee80 64 2e 00 4d 75 6c 74 69 63 61 73 74 2d 72 6f 75 74 69 6e 67 20 69 73 20 72 65 71 75 69 72 65 64 d..Multicast-routing.is.required
deea0 20 66 6f 72 20 74 68 65 20 6c 65 61 76 65 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 .for.the.leaves.to.forward.traff
deec0 69 63 20 62 65 74 77 65 65 6e 20 65 61 63 68 20 6f 74 68 65 72 20 69 6e 20 61 20 6d 6f 72 65 20 ic.between.each.other.in.a.more.
deee0 73 63 61 6c 61 62 6c 65 20 77 61 79 2e 20 54 68 69 73 20 61 6c 73 6f 20 72 65 71 75 69 72 65 73 scalable.way..This.also.requires
def00 20 50 49 4d 20 74 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 74 6f 77 61 72 64 73 20 74 68 65 20 6c .PIM.to.be.enabled.towards.the.l
def20 65 61 76 65 73 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 20 63 61 6e 20 6c 65 61 72 eaves.so.that.the.Spine.can.lear
def40 6e 20 77 68 61 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 73 20 65 61 63 68 20 4c 65 61 n.what.multicast.groups.each.Lea
def60 66 20 65 78 70 65 63 74 73 20 74 72 61 66 66 69 63 20 66 72 6f 6d 2e 00 4d 75 6c 74 69 70 6c 65 f.expects.traffic.from..Multiple
def80 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 4d 75 6c .DNS.servers.can.be.defined..Mul
defa0 74 69 70 6c 65 20 52 50 4b 49 20 63 61 63 68 69 6e 67 20 69 6e 73 74 61 6e 63 65 73 20 63 61 6e tiple.RPKI.caching.instances.can
defc0 20 62 65 20 73 75 70 70 6c 69 65 64 20 61 6e 64 20 74 68 65 79 20 6e 65 65 64 20 61 20 70 72 65 .be.supplied.and.they.need.a.pre
defe0 66 65 72 65 6e 63 65 20 69 6e 20 77 68 69 63 68 20 74 68 65 69 72 20 72 65 73 75 6c 74 20 73 65 ference.in.which.their.result.se
df000 74 73 20 61 72 65 20 75 73 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 55 70 6c 69 6e 6b 73 00 4d 75 ts.are.used..Multiple.Uplinks.Mu
df020 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 ltiple.VLAN.to.VNI.mappings.can.
df040 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 73 61 6d 65 20 53 be.configured.against.the.same.S
df060 56 44 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 20 73 69 67 6e 69 66 69 63 61 6e VD..This.allows.for.a.significan
df080 74 20 73 63 61 6c 69 6e 67 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 56 4e 49 73 20 t.scaling.of.the.number.of.VNIs.
df0a0 73 69 6e 63 65 20 61 20 73 65 70 61 72 61 74 65 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 since.a.separate.VXLAN.interface
df0c0 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 65 61 63 68 20 .is.no.longer.required.for.each.
df0e0 56 4e 49 2e 00 4d 75 6c 74 69 70 6c 65 20 61 6c 69 61 73 65 73 20 63 61 6e 20 70 65 20 73 70 65 VNI..Multiple.aliases.can.pe.spe
df100 63 69 66 69 65 64 20 70 65 72 20 68 6f 73 74 2d 6e 61 6d 65 2e 00 4d 75 6c 74 69 70 6c 65 20 64 cified.per.host-name..Multiple.d
df120 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 estination.ports.can.be.specifie
df140 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e 20 54 68 65 d.as.a.comma-separated.list..The
df160 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 61 74 65 64 .whole.list.can.also.be."negated
df180 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 27 21 32 32 2c 74 ".using.'!'..For.example:.'!22,t
df1a0 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 27 00 4d 75 6c 74 69 70 elnet,http,123,1001-1005'.Multip
df1c0 6c 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 63 61 6e 20 62 65 20 73 70 65 63 le.destination.ports.can.be.spec
df1e0 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 2e ified.as.a.comma-separated.list.
df200 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 22 6e 65 67 .The.whole.list.can.also.be."neg
df220 61 74 65 64 22 20 75 73 69 6e 67 20 27 21 27 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 20 60 21 ated".using.'!'..For.example:.`!
df240 32 32 2c 74 65 6c 6e 65 74 2c 68 74 74 70 2c 31 32 33 2c 31 30 30 31 2d 31 30 30 35 60 60 00 4d 22,telnet,http,123,1001-1005``.M
df260 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 ultiple.interfaces.may.be.specif
df280 69 65 64 2e 00 4d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 73 2f 63 6c 69 65 6e 74 20 49 50 ied..Multiple.networks/client.IP
df2a0 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4d 75 .addresses.can.be.configured..Mu
df2c0 6c 74 69 70 6c 65 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e ltiple.servers.can.be.specified.
df2e0 00 4d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 70 .Multiple.services.can.be.used.p
df300 65 72 20 69 6e 74 65 72 66 61 63 65 2e 20 4a 75 73 74 20 73 70 65 63 69 66 79 20 61 73 20 6d 61 er.interface..Just.specify.as.ma
df320 6e 79 20 73 65 72 76 69 63 65 73 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 79 6f 75 ny.services.per.interface.as.you
df340 20 6c 69 6b 65 21 00 4d 75 6c 74 69 70 6c 65 20 73 6f 75 72 63 65 20 70 6f 72 74 73 20 63 61 6e .like!.Multiple.source.ports.can
df360 20 62 65 20 73 70 65 63 69 66 69 65 64 20 61 73 20 61 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 .be.specified.as.a.comma-separat
df380 65 64 20 6c 69 73 74 2e 20 54 68 65 20 77 68 6f 6c 65 20 6c 69 73 74 20 63 61 6e 20 61 6c 73 6f ed.list..The.whole.list.can.also
df3a0 20 62 65 20 22 6e 65 67 61 74 65 64 22 20 75 73 69 6e 67 20 60 60 21 60 60 2e 20 46 6f 72 20 65 .be."negated".using.``!``..For.e
df3c0 78 61 6d 70 6c 65 3a 00 4d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 20 49 50 20 61 64 64 72 65 xample:.Multiple.target.IP.addre
df3e0 73 73 65 73 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 41 74 20 6c 65 61 73 74 20 sses.can.be.specified..At.least.
df400 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 67 69 76 65 6e 20 66 6f 72 one.IP.address.must.be.given.for
df420 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 20 66 75 6e 63 74 69 6f 6e 2e 00 4d 75 6c .ARP.monitoring.to.function..Mul
df440 74 69 70 6c 65 20 75 73 65 72 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 73 tiple.users.can.connect.to.the.s
df460 61 6d 65 20 73 65 72 69 61 6c 20 64 65 76 69 63 65 20 62 75 74 20 6f 6e 6c 79 20 6f 6e 65 20 69 ame.serial.device.but.only.one.i
df480 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 72 69 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c s.allowed.to.write.to.the.consol
df4a0 65 20 70 6f 72 74 2e 00 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 65 78 74 65 6e 73 69 6f 6e 73 e.port..Multiprotocol.extensions
df4c0 20 65 6e 61 62 6c 65 20 42 47 50 20 74 6f 20 63 61 72 72 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 .enable.BGP.to.carry.routing.inf
df4e0 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 ormation.for.multiple.network.la
df500 79 65 72 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 42 47 50 20 73 75 70 70 6f 72 74 73 20 61 6e 20 41 yer.protocols..BGP.supports.an.A
df520 64 64 72 65 73 73 20 46 61 6d 69 6c 79 20 49 64 65 6e 74 69 66 69 65 72 20 28 41 46 49 29 20 66 ddress.Family.Identifier.(AFI).f
df540 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 00 4e 00 4e 41 54 00 4e 41 54 20 28 73 70 65 or.IPv4.and.IPv6..N.NAT.NAT.(spe
df560 63 69 66 69 63 61 6c 6c 79 2c 20 53 6f 75 72 63 65 20 4e 41 54 29 3b 00 4e 41 54 20 43 6f 6e 66 cifically,.Source.NAT);.NAT.Conf
df580 69 67 75 72 61 74 69 6f 6e 00 4e 41 54 20 4c 6f 61 64 20 42 61 6c 61 6e 63 65 00 4e 41 54 20 4c iguration.NAT.Load.Balance.NAT.L
df5a0 6f 61 64 20 42 61 6c 61 6e 63 65 20 75 73 65 73 20 61 6e 20 61 6c 67 6f 72 69 74 68 6d 20 74 68 oad.Balance.uses.an.algorithm.th
df5c0 61 74 20 67 65 6e 65 72 61 74 65 73 20 61 20 68 61 73 68 20 61 6e 64 20 62 61 73 65 64 20 6f 6e at.generates.a.hash.and.based.on
df5e0 20 69 74 2c 20 74 68 65 6e 20 69 74 20 61 70 70 6c 69 65 73 20 63 6f 72 72 65 73 70 6f 6e 64 69 .it,.then.it.applies.correspondi
df600 6e 67 20 74 72 61 6e 73 6c 61 74 69 6f 6e 2e 20 54 68 69 73 20 68 61 73 68 20 63 61 6e 20 62 65 ng.translation..This.hash.can.be
df620 20 67 65 6e 65 72 61 74 65 64 20 72 61 6e 64 6f 6d 6c 79 2c 20 6f 72 20 63 61 6e 20 75 73 65 20 .generated.randomly,.or.can.use.
df640 64 61 74 61 20 66 72 6f 6d 20 74 68 65 20 69 70 20 68 65 61 64 65 72 3a 20 73 6f 75 72 63 65 2d data.from.the.ip.header:.source-
df660 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 61 64 64 72 65 73 73 2c 20 73 6f address,.destination-address,.so
df680 75 72 63 65 2d 70 6f 72 74 20 61 6e 64 2f 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2d 70 6f 72 urce-port.and/or.destination-por
df6a0 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 69 74 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 65 20 t..By.default,.it.will.generate.
df6c0 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 4e 41 54 20 52 75 6c 65 73 65 74 00 4e the.hash.randomly..NAT.Ruleset.N
df6e0 41 54 20 62 65 66 6f 72 65 20 56 50 4e 00 4e 41 54 20 62 65 66 6f 72 65 20 56 50 4e 20 54 6f 70 AT.before.VPN.NAT.before.VPN.Top
df700 6f 6c 6f 67 79 00 4e 41 54 2c 20 52 6f 75 74 69 6e 67 2c 20 46 69 72 65 77 61 6c 6c 20 49 6e 74 ology.NAT,.Routing,.Firewall.Int
df720 65 72 61 63 74 69 6f 6e 00 4e 41 54 34 34 00 4e 41 54 36 34 00 4e 41 54 36 34 20 63 6c 69 65 6e eraction.NAT44.NAT64.NAT64.clien
df740 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 34 20 70 72 65 66 69 78 20 6d 61 t.configuration:.NAT64.prefix.ma
df760 73 6b 20 6d 75 73 74 20 62 65 20 6f 6e 65 20 6f 66 3a 20 2f 33 32 2c 20 2f 34 30 2c 20 2f 34 38 sk.must.be.one.of:./32,./40,./48
df780 2c 20 2f 35 36 2c 20 2f 36 34 20 6f 72 20 39 36 2e 00 4e 41 54 36 34 20 73 65 72 76 65 72 20 63 ,./56,./64.or.96..NAT64.server.c
df7a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 4e 41 54 36 36 28 4e 50 54 76 36 29 00 4e 48 52 50 20 onfiguration:.NAT66(NPTv6).NHRP.
df7c0 70 72 6f 76 69 64 65 73 20 74 68 65 20 64 79 6e 61 6d 69 63 20 74 75 6e 6e 65 6c 20 65 6e 64 70 provides.the.dynamic.tunnel.endp
df7e0 6f 69 6e 74 20 64 69 73 63 6f 76 65 72 79 20 6d 65 63 68 61 6e 69 73 6d 20 28 65 6e 64 70 6f 69 oint.discovery.mechanism.(endpoi
df800 6e 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 2c 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 20 64 69 nt.registration,.and.endpoint.di
df820 73 63 6f 76 65 72 79 2f 6c 6f 6f 6b 75 70 29 2c 20 6d 47 52 45 20 70 72 6f 76 69 64 65 73 20 74 scovery/lookup),.mGRE.provides.t
df840 68 65 20 74 75 6e 6e 65 6c 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 69 74 73 65 6c 66 2c 20 he.tunnel.encapsulation.itself,.
df860 61 6e 64 20 74 68 65 20 49 50 53 65 63 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 6e 64 6c 65 20 74 and.the.IPSec.protocols.handle.t
df880 68 65 20 6b 65 79 20 65 78 63 68 61 6e 67 65 2c 20 61 6e 64 20 63 72 79 70 74 6f 20 6d 65 63 68 he.key.exchange,.and.crypto.mech
df8a0 61 6e 69 73 6d 2e 00 4e 54 50 00 4e 54 50 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 73 79 anism..NTP.NTP.is.intended.to.sy
df8c0 6e 63 68 72 6f 6e 69 7a 65 20 61 6c 6c 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 63 6f 6d 70 nchronize.all.participating.comp
df8e0 75 74 65 72 73 20 74 6f 20 77 69 74 68 69 6e 20 61 20 66 65 77 20 6d 69 6c 6c 69 73 65 63 6f 6e uters.to.within.a.few.millisecon
df900 64 73 20 6f 66 20 3a 61 62 62 72 3a 60 55 54 43 20 28 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e ds.of.:abbr:`UTC.(Coordinated.Un
df920 69 76 65 72 73 61 6c 20 54 69 6d 65 29 60 2e 20 49 74 20 75 73 65 73 20 74 68 65 20 69 6e 74 65 iversal.Time)`..It.uses.the.inte
df940 72 73 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2c 20 61 20 6d 6f 64 69 66 69 65 64 20 76 rsection.algorithm,.a.modified.v
df960 65 72 73 69 6f 6e 20 6f 66 20 4d 61 72 7a 75 6c 6c 6f 27 73 20 61 6c 67 6f 72 69 74 68 6d 2c 20 ersion.of.Marzullo's.algorithm,.
df980 74 6f 20 73 65 6c 65 63 74 20 61 63 63 75 72 61 74 65 20 74 69 6d 65 20 73 65 72 76 65 72 73 20 to.select.accurate.time.servers.
df9a0 61 6e 64 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 and.is.designed.to.mitigate.the.
df9c0 65 66 66 65 63 74 73 20 6f 66 20 76 61 72 69 61 62 6c 65 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 effects.of.variable.network.late
df9e0 6e 63 79 2e 20 4e 54 50 20 63 61 6e 20 75 73 75 61 6c 6c 79 20 6d 61 69 6e 74 61 69 6e 20 74 69 ncy..NTP.can.usually.maintain.ti
dfa00 6d 65 20 74 6f 20 77 69 74 68 69 6e 20 74 65 6e 73 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 me.to.within.tens.of.millisecond
dfa20 73 20 6f 76 65 72 20 74 68 65 20 70 75 62 6c 69 63 20 49 6e 74 65 72 6e 65 74 2c 20 61 6e 64 20 s.over.the.public.Internet,.and.
dfa40 63 61 6e 20 61 63 68 69 65 76 65 20 62 65 74 74 65 72 20 74 68 61 6e 20 6f 6e 65 20 6d 69 6c 6c can.achieve.better.than.one.mill
dfa60 69 73 65 63 6f 6e 64 20 61 63 63 75 72 61 63 79 20 69 6e 20 6c 6f 63 61 6c 20 61 72 65 61 20 6e isecond.accuracy.in.local.area.n
dfa80 65 74 77 6f 72 6b 73 20 75 6e 64 65 72 20 69 64 65 61 6c 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 etworks.under.ideal.conditions..
dfaa0 41 73 79 6d 6d 65 74 72 69 63 20 72 6f 75 74 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 63 6f Asymmetric.routes.and.network.co
dfac0 6e 67 65 73 74 69 6f 6e 20 63 61 6e 20 63 61 75 73 65 20 65 72 72 6f 72 73 20 6f 66 20 31 30 30 ngestion.can.cause.errors.of.100
dfae0 20 6d 73 20 6f 72 20 6d 6f 72 65 2e 00 4e 54 50 20 70 72 6f 63 65 73 73 20 77 69 6c 6c 20 6f 6e .ms.or.more..NTP.process.will.on
dfb00 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 ly.listen.on.the.specified.IP.ad
dfb20 64 72 65 73 73 2e 20 59 6f 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 74 68 65 20 60 3c 61 64 dress..You.must.specify.the.`<ad
dfb40 64 72 65 73 73 3e 60 20 61 6e 64 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 74 68 65 20 70 65 72 6d 69 dress>`.and.optionally.the.permi
dfb60 74 74 65 64 20 63 6c 69 65 6e 74 73 2e 20 4d 75 6c 74 69 70 6c 65 20 6c 69 73 74 65 6e 20 61 64 tted.clients..Multiple.listen.ad
dfb80 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4e 54 50 20 73 dresses.can.be.configured..NTP.s
dfba0 75 62 73 79 73 74 65 6d 00 4e 54 50 20 73 75 70 70 6c 69 65 73 20 61 20 77 61 72 6e 69 6e 67 20 ubsystem.NTP.supplies.a.warning.
dfbc0 6f 66 20 61 6e 79 20 69 6d 70 65 6e 64 69 6e 67 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 64 6a of.any.impending.leap.second.adj
dfbe0 75 73 74 6d 65 6e 74 2c 20 62 75 74 20 6e 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 ustment,.but.no.information.abou
dfc00 74 20 6c 6f 63 61 6c 20 74 69 6d 65 20 7a 6f 6e 65 73 20 6f 72 20 64 61 79 6c 69 67 68 74 20 73 t.local.time.zones.or.daylight.s
dfc20 61 76 69 6e 67 20 74 69 6d 65 20 69 73 20 74 72 61 6e 73 6d 69 74 74 65 64 2e 00 4e 61 6d 65 20 aving.time.is.transmitted..Name.
dfc40 53 65 72 76 65 72 00 4e 61 6d 65 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 Server.Name.of.installed.certifi
dfc60 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 4e 61 6d 65 cate.authority.certificate..Name
dfc80 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 73 65 72 76 65 72 20 63 65 72 74 69 66 69 63 61 74 65 .of.installed.server.certificate
dfca0 2e 00 4e 61 6d 65 20 6f 66 20 73 74 61 74 69 63 20 6d 61 70 70 69 6e 67 00 4e 61 6d 65 20 6f 66 ..Name.of.static.mapping.Name.of
dfcc0 20 74 68 65 20 73 69 6e 67 6c 65 20 74 61 62 6c 65 20 4f 6e 6c 79 20 69 66 20 73 65 74 20 67 72 .the.single.table.Only.if.set.gr
dfce0 6f 75 70 2d 6d 65 74 72 69 63 73 20 73 69 6e 67 6c 65 2d 74 61 62 6c 65 2e 00 4e 61 6d 65 20 6f oup-metrics.single-table..Name.o
dfd00 72 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 66 20 54 46 54 50 20 73 65 72 76 65 72 00 4e 65 r.IPv4.address.of.TFTP.server.Ne
dfd20 74 42 49 4f 53 20 6f 76 65 72 20 54 43 50 2f 49 50 20 6e 61 6d 65 20 73 65 72 76 65 72 00 4e 65 tBIOS.over.TCP/IP.name.server.Ne
dfd40 74 46 6c 6f 77 00 4e 65 74 46 6c 6f 77 20 2f 20 49 50 46 49 58 00 4e 65 74 46 6c 6f 77 20 65 6e tFlow.NetFlow./.IPFIX.NetFlow.en
dfd60 67 69 6e 65 2d 69 64 20 77 68 69 63 68 20 77 69 6c 6c 20 61 70 70 65 61 72 20 69 6e 20 4e 65 74 gine-id.which.will.appear.in.Net
dfd80 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 Flow.data..The.range.is.0.to.255
dfda0 2e 00 4e 65 74 46 6c 6f 77 20 69 73 20 61 20 66 65 61 74 75 72 65 20 74 68 61 74 20 77 61 73 20 ..NetFlow.is.a.feature.that.was.
dfdc0 69 6e 74 72 6f 64 75 63 65 64 20 6f 6e 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 20 61 72 6f 75 introduced.on.Cisco.routers.arou
dfde0 6e 64 20 31 39 39 36 20 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 nd.1996.that.provides.the.abilit
dfe00 79 20 74 6f 20 63 6f 6c 6c 65 63 74 20 49 50 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 y.to.collect.IP.network.traffic.
dfe20 61 73 20 69 74 20 65 6e 74 65 72 73 20 6f 72 20 65 78 69 74 73 20 61 6e 20 69 6e 74 65 72 66 61 as.it.enters.or.exits.an.interfa
dfe40 63 65 2e 20 42 79 20 61 6e 61 6c 79 7a 69 6e 67 20 74 68 65 20 64 61 74 61 20 70 72 6f 76 69 64 ce..By.analyzing.the.data.provid
dfe60 65 64 20 62 79 20 4e 65 74 46 6c 6f 77 2c 20 61 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 ed.by.NetFlow,.a.network.adminis
dfe80 74 72 61 74 6f 72 20 63 61 6e 20 64 65 74 65 72 6d 69 6e 65 20 74 68 69 6e 67 73 20 73 75 63 68 trator.can.determine.things.such
dfea0 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 6e 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f .as.the.source.and.destination.o
dfec0 66 20 74 72 61 66 66 69 63 2c 20 63 6c 61 73 73 20 6f 66 20 73 65 72 76 69 63 65 2c 20 61 6e 64 f.traffic,.class.of.service,.and
dfee0 20 74 68 65 20 63 61 75 73 65 73 20 6f 66 20 63 6f 6e 67 65 73 74 69 6f 6e 2e 20 41 20 74 79 70 .the.causes.of.congestion..A.typ
dff00 69 63 61 6c 20 66 6c 6f 77 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 65 74 75 70 20 28 75 73 69 6e ical.flow.monitoring.setup.(usin
dff20 67 20 4e 65 74 46 6c 6f 77 29 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 74 68 72 65 65 20 6d 61 69 g.NetFlow).consists.of.three.mai
dff40 6e 20 63 6f 6d 70 6f 6e 65 6e 74 73 3a 00 4e 65 74 46 6c 6f 77 20 69 73 20 75 73 75 61 6c 6c 79 n.components:.NetFlow.is.usually
dff60 20 65 6e 61 62 6c 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 .enabled.on.a.per-interface.basi
dff80 73 20 74 6f 20 6c 69 6d 69 74 20 6c 6f 61 64 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 20 63 6f s.to.limit.load.on.the.router.co
dffa0 6d 70 6f 6e 65 6e 74 73 20 69 6e 76 6f 6c 76 65 64 20 69 6e 20 4e 65 74 46 6c 6f 77 2c 20 6f 72 mponents.involved.in.NetFlow,.or
dffc0 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 4e 65 74 46 6c 6f 77 20 .to.limit.the.amount.of.NetFlow.
dffe0 72 65 63 6f 72 64 73 20 65 78 70 6f 72 74 65 64 2e 00 4e 65 74 46 6c 6f 77 20 76 35 20 65 78 61 records.exported..NetFlow.v5.exa
e0000 6d 70 6c 65 3a 00 4e 65 74 66 69 6c 74 65 72 20 62 61 73 65 64 00 4e 65 74 6d 61 73 6b 20 67 72 mple:.Netfilter.based.Netmask.gr
e0020 65 61 74 65 72 20 74 68 61 6e 20 6c 65 6e 67 74 68 2e 00 4e 65 74 6d 61 73 6b 20 6c 65 73 73 20 eater.than.length..Netmask.less.
e0040 74 68 61 6e 20 6c 65 6e 67 74 68 00 4e 65 74 77 6f 72 6b 20 41 64 76 65 72 74 69 73 65 6d 65 6e than.length.Network.Advertisemen
e0060 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 00 t.Configuration.Network.Control.
e0080 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 00 4e 65 74 77 6f 72 6b 20 47 72 6f 75 70 73 00 Network.Emulator.Network.Groups.
e00a0 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 45 6e 74 65 72 70 72 69 73 65 2d 54 Network.ID.(SSID).``Enterprise-T
e00c0 45 53 54 60 60 00 4e 65 74 77 6f 72 6b 20 49 44 20 28 53 53 49 44 29 20 60 60 54 45 53 54 60 60 EST``.Network.ID.(SSID).``TEST``
e00e0 00 4e 65 74 77 6f 72 6b 20 54 6f 70 6f 6c 6f 67 79 20 44 69 61 67 72 61 6d 00 4e 65 74 77 6f 72 .Network.Topology.Diagram.Networ
e0100 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 73 74 61 74 69 6f 6e 20 28 4e 4d 53 29 20 2d 20 73 6f 66 k.management.station.(NMS).-.sof
e0120 74 77 61 72 65 20 77 68 69 63 68 20 72 75 6e 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 72 00 tware.which.runs.on.the.manager.
e0140 4e 65 74 77 6f 72 6b 20 6e 65 77 73 20 73 75 62 73 79 73 74 65 6d 00 4e 65 74 77 6f 72 6b 20 74 Network.news.subsystem.Network.t
e0160 6f 20 62 65 20 70 72 6f 74 65 63 74 65 64 3a 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 28 70 75 o.be.protected:.192.0.2.0/24.(pu
e0180 62 6c 69 63 20 49 50 73 20 75 73 65 20 62 79 20 63 75 73 74 6f 6d 65 72 73 29 00 4e 65 74 77 6f blic.IPs.use.by.customers).Netwo
e01a0 72 6b 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 71 75 65 72 79 20 74 68 69 73 20 73 65 72 76 65 72 rks.allowed.to.query.this.server
e01c0 00 4e 65 77 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 53 48 41 2f 41 45 53 20 66 6f 72 20 61 .New.user.will.use.SHA/AES.for.a
e01e0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 70 72 69 76 61 63 79 00 4e 65 78 74 20 69 uthentication.and.privacy.Next.i
e0200 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 32 46 41 20 t.is.necessary.to.configure.2FA.
e0220 66 6f 72 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 3a 00 4e 65 78 74 2d 68 6f 70 20 69 6e 74 65 72 66 for.OpenConnect:.Next-hop.interf
e0240 61 63 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 00 4e 65 78 74 68 6f 70 20 49 50 20 61 64 64 ace.for.the.route.Nexthop.IP.add
e0260 72 65 73 73 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 ress..Nexthop.IPv6.address.to.ma
e0280 74 63 68 2e 00 4e 65 78 74 68 6f 70 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 00 4e 65 78 74 68 tch..Nexthop.IPv6.address..Nexth
e02a0 6f 70 20 54 72 61 63 6b 69 6e 67 00 4e 65 78 74 68 6f 70 20 74 72 61 63 6b 69 6e 67 20 72 65 73 op.Tracking.Nexthop.tracking.res
e02c0 6f 6c 76 65 20 6e 65 78 74 68 6f 70 73 20 76 69 61 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f olve.nexthops.via.the.default.ro
e02e0 75 74 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 54 68 69 73 20 69 73 20 65 6e 61 62 6c 65 64 20 ute.by.default..This.is.enabled.
e0300 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 61 20 74 72 61 64 69 74 69 6f 6e 61 6c 20 70 72 6f by.default.for.a.traditional.pro
e0320 66 69 6c 65 20 6f 66 20 46 52 52 20 77 68 69 63 68 20 77 65 20 75 73 65 2e 20 49 74 20 61 6e 64 file.of.FRR.which.we.use..It.and
e0340 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 20 69 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 .can.be.disabled.if.you.do.not.w
e0360 61 6e 27 74 20 74 6f 20 65 2e 67 2e 20 61 6c 6c 6f 77 20 42 47 50 20 74 6f 20 70 65 65 72 20 61 an't.to.e.g..allow.BGP.to.peer.a
e0380 63 72 6f 73 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4e 6f 20 52 4f 41 20 cross.the.default.route..No.ROA.
e03a0 65 78 69 73 74 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e exists.which.covers.that.prefix.
e03c0 20 55 6e 66 6f 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 .Unfortunately.this.is.the.case.
e03e0 66 6f 72 20 61 62 6f 75 74 20 34 30 25 2d 35 30 25 20 6f 66 20 74 68 65 20 70 72 65 66 69 78 65 for.about.40%-50%.of.the.prefixe
e0400 73 20 77 68 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 s.which.were.announced.to.the.:a
e0420 62 62 72 3a 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 bbr:`DFZ.(default-free.zone)`.at
e0440 20 74 68 65 20 73 74 61 72 74 20 6f 66 20 32 30 32 34 2e 00 4e 6f 20 52 4f 41 20 65 78 69 73 74 .the.start.of.2024..No.ROA.exist
e0460 73 20 77 68 69 63 68 20 63 6f 76 65 72 73 20 74 68 61 74 20 70 72 65 66 69 78 2e 20 55 6e 66 6f s.which.covers.that.prefix..Unfo
e0480 72 74 75 6e 61 74 65 6c 79 20 74 68 69 73 20 69 73 20 74 68 65 20 63 61 73 65 20 66 6f 72 20 61 rtunately.this.is.the.case.for.a
e04a0 62 6f 75 74 20 38 30 25 20 6f 66 20 74 68 65 20 49 50 76 34 20 70 72 65 66 69 78 65 73 20 77 68 bout.80%.of.the.IPv4.prefixes.wh
e04c0 69 63 68 20 77 65 72 65 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 74 68 65 20 3a 61 62 62 72 3a ich.were.announced.to.the.:abbr:
e04e0 60 44 46 5a 20 28 64 65 66 61 75 6c 74 2d 66 72 65 65 20 7a 6f 6e 65 29 60 20 61 74 20 74 68 65 `DFZ.(default-free.zone)`.at.the
e0500 20 73 74 61 72 74 20 6f 66 20 32 30 32 30 00 4e 6f 20 56 4c 41 4e 20 74 61 67 67 69 6e 67 20 72 .start.of.2020.No.VLAN.tagging.r
e0520 65 71 75 69 72 65 64 20 62 79 20 79 6f 75 72 20 49 53 50 2e 00 4e 6f 20 72 6f 75 74 65 20 69 73 equired.by.your.ISP..No.route.is
e0540 20 73 75 70 70 72 65 73 73 65 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 20 4d 61 78 69 6d 75 .suppressed.indefinitely..Maximu
e0560 6d 2d 73 75 70 70 72 65 73 73 2d 74 69 6d 65 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 m-suppress-time.defines.the.maxi
e0580 6d 75 6d 20 74 69 6d 65 20 61 20 72 6f 75 74 65 20 63 61 6e 20 62 65 20 73 75 70 70 72 65 73 73 mum.time.a.route.can.be.suppress
e05a0 65 64 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 00 4e ed.before.it.is.re-advertised..N
e05c0 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 53 52 4c 42 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f o.support.for.SRLB.No.support.fo
e05e0 72 20 62 69 6e 64 69 6e 67 20 53 49 44 00 4e 6f 20 73 75 70 70 6f 72 74 20 66 6f 72 20 6c 65 76 r.binding.SID.No.support.for.lev
e0600 65 6c 20 72 65 64 69 73 74 72 69 62 75 74 69 6f 6e 20 28 4c 31 20 74 6f 20 4c 32 20 6f 72 20 4c el.redistribution.(L1.to.L2.or.L
e0620 32 20 74 6f 20 4c 31 29 00 4e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 69 6e 2.to.L1).Non-transparent.proxyin
e0640 67 20 72 65 71 75 69 72 65 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 62 72 6f 77 73 g.requires.that.the.client.brows
e0660 65 72 73 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 70 72 6f 78 79 ers.be.configured.with.the.proxy
e0680 20 73 65 74 74 69 6e 67 73 20 62 65 66 6f 72 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 72 65 .settings.before.requests.are.re
e06a0 64 69 72 65 63 74 65 64 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 directed..The.advantage.of.this.
e06c0 69 73 20 74 68 61 74 20 74 68 65 20 63 6c 69 65 6e 74 20 77 65 62 20 62 72 6f 77 73 65 72 20 63 is.that.the.client.web.browser.c
e06e0 61 6e 20 64 65 74 65 63 74 20 74 68 61 74 20 61 20 70 72 6f 78 79 20 69 73 20 69 6e 20 75 73 65 an.detect.that.a.proxy.is.in.use
e0700 20 61 6e 64 20 63 61 6e 20 62 65 68 61 76 65 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 49 6e 20 .and.can.behave.accordingly..In.
e0720 61 64 64 69 74 69 6f 6e 2c 20 77 65 62 2d 74 72 61 6e 73 6d 69 74 74 65 64 20 6d 61 6c 77 61 72 addition,.web-transmitted.malwar
e0740 65 20 63 61 6e 20 73 6f 6d 65 74 69 6d 65 73 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 61 20 e.can.sometimes.be.blocked.by.a.
e0760 6e 6f 6e 2d 74 72 61 6e 73 70 61 72 65 6e 74 20 77 65 62 20 70 72 6f 78 79 2c 20 73 69 6e 63 65 non-transparent.web.proxy,.since
e0780 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 61 77 61 72 65 20 6f 66 20 74 68 65 20 70 72 6f 78 79 .they.are.not.aware.of.the.proxy
e07a0 20 73 65 74 74 69 6e 67 73 2e 00 4e 6f 6e 65 20 6f 66 20 74 68 65 20 6f 70 65 72 61 74 69 6e 67 .settings..None.of.the.operating
e07c0 20 73 79 73 74 65 6d 73 20 68 61 76 65 20 63 6c 69 65 6e 74 20 73 6f 66 74 77 61 72 65 20 69 6e .systems.have.client.software.in
e07e0 73 74 61 6c 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 00 4e 6f 72 6d 61 6c 20 62 75 74 20 73 69 stalled.by.default.Normal.but.si
e0800 67 6e 69 66 69 63 61 6e 74 20 63 6f 6e 64 69 74 69 6f 6e 73 20 2d 20 63 6f 6e 64 69 74 69 6f 6e gnificant.conditions.-.condition
e0820 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 65 72 72 6f 72 20 63 6f 6e 64 69 74 69 6f 6e 73 2c s.that.are.not.error.conditions,
e0840 20 62 75 74 20 74 68 61 74 20 6d 61 79 20 72 65 71 75 69 72 65 20 73 70 65 63 69 61 6c 20 68 61 .but.that.may.require.special.ha
e0860 6e 64 6c 69 6e 67 2e 00 4e 6f 74 20 61 6c 6c 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 69 65 ndling..Not.all.transmit.policie
e0880 73 20 6d 61 79 20 62 65 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2c 20 70 61 72 74 s.may.be.802.3ad.compliant,.part
e08a0 69 63 75 6c 61 72 6c 79 20 69 6e 20 72 65 67 61 72 64 73 20 74 6f 20 74 68 65 20 70 61 63 6b 65 icularly.in.regards.to.the.packe
e08c0 74 20 6d 69 73 6f 72 64 65 72 69 6e 67 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 6f 66 20 73 65 t.misordering.requirements.of.se
e08e0 63 74 69 6f 6e 20 34 33 2e 32 2e 34 20 6f 66 20 74 68 65 20 38 30 32 2e 33 61 64 20 73 74 61 6e ction.43.2.4.of.the.802.3ad.stan
e0900 64 61 72 64 2e 00 4e 6f 74 65 20 74 68 61 74 20 64 65 6c 65 74 69 6e 67 20 74 68 65 20 6c 6f 67 dard..Note.that.deleting.the.log
e0920 20 66 69 6c 65 20 64 6f 65 73 20 6e 6f 74 20 73 74 6f 70 20 74 68 65 20 73 79 73 74 65 6d 20 66 .file.does.not.stop.the.system.f
e0940 72 6f 6d 20 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2e 20 49 66 20 79 6f 75 20 75 73 65 20 74 rom.logging.events..If.you.use.t
e0960 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 68 69 6c 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 his.command.while.the.system.is.
e0980 6c 6f 67 67 69 6e 67 20 65 76 65 6e 74 73 2c 20 6f 6c 64 20 6c 6f 67 20 65 76 65 6e 74 73 20 77 logging.events,.old.log.events.w
e09a0 69 6c 6c 20 62 65 20 64 65 6c 65 74 65 64 2c 20 62 75 74 20 65 76 65 6e 74 73 20 61 66 74 65 72 ill.be.deleted,.but.events.after
e09c0 20 74 68 65 20 64 65 6c 65 74 65 20 6f 70 65 72 61 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 72 65 .the.delete.operation.will.be.re
e09e0 63 6f 72 64 65 64 20 69 6e 20 74 68 65 20 6e 65 77 20 66 69 6c 65 2e 20 54 6f 20 64 65 6c 65 74 corded.in.the.new.file..To.delet
e0a00 65 20 74 68 65 20 66 69 6c 65 20 61 6c 74 6f 67 65 74 68 65 72 2c 20 66 69 72 73 74 20 64 65 6c e.the.file.altogether,.first.del
e0a20 65 74 65 20 6c 6f 67 67 69 6e 67 20 74 6f 20 74 68 65 20 66 69 6c 65 20 75 73 69 6e 67 20 73 79 ete.logging.to.the.file.using.sy
e0a40 73 74 65 6d 20 73 79 73 6c 6f 67 20 3a 72 65 66 3a 60 63 75 73 74 6f 6d 2d 66 69 6c 65 60 20 63 stem.syslog.:ref:`custom-file`.c
e0a60 6f 6d 6d 61 6e 64 2c 20 61 6e 64 20 74 68 65 6e 20 64 65 6c 65 74 65 20 74 68 65 20 66 69 6c 65 ommand,.and.then.delete.the.file
e0a80 2e 00 4e 6f 74 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 74 68 20 74 68 65 20 70 75 62 6c ..Note.the.command.with.the.publ
e0aa0 69 63 20 6b 65 79 20 28 73 65 74 20 70 6b 69 20 6b 65 79 2d 70 61 69 72 20 69 70 73 65 63 2d 52 ic.key.(set.pki.key-pair.ipsec-R
e0ac0 49 47 48 54 20 70 75 62 6c 69 63 20 6b 65 79 20 27 46 41 41 4f 43 41 51 38 41 4d 49 49 2e 2e 2e IGHT.public.key.'FAAOCAQ8AMII...
e0ae0 27 29 2e 00 4e 6f 74 65 3a 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 73 20 64 6f 6e 27 ')..Note:.certificate.names.don'
e0b00 74 20 6d 61 74 74 65 72 2c 20 77 65 20 75 73 65 20 27 6f 70 65 6e 76 70 6e 2d 6c 6f 63 61 6c 27 t.matter,.we.use.'openvpn-local'
e0b20 20 61 6e 64 20 27 6f 70 65 6e 76 70 6e 2d 72 65 6d 6f 74 65 27 20 62 75 74 20 74 68 65 79 20 63 .and.'openvpn-remote'.but.they.c
e0b40 61 6e 20 62 65 20 61 72 62 69 74 72 61 72 79 2e 00 4e 6f 74 69 63 65 00 4e 6f 77 20 63 6f 6e 66 an.be.arbitrary..Notice.Now.conf
e0b60 69 67 75 72 65 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 20 73 65 72 76 69 63 65 20 6f 6e 20 igure.conntrack-sync.service.on.
e0b80 60 60 72 6f 75 74 65 72 31 60 60 20 2a 2a 61 6e 64 2a 2a 20 60 60 72 6f 75 74 65 72 32 60 60 00 ``router1``.**and**.``router2``.
e0ba0 4e 6f 77 20 74 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 Now.the.noted.public.keys.should
e0bc0 20 62 65 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 .be.entered.on.the.opposite.rout
e0be0 65 72 73 2e 00 4e 6f 77 20 77 65 20 61 64 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 ers..Now.we.add.the.option.to.th
e0c00 65 20 73 63 6f 70 65 2c 20 61 64 61 70 74 20 74 6f 20 79 6f 75 72 20 73 65 74 75 70 00 4e 6f 77 e.scope,.adapt.to.your.setup.Now
e0c20 20 77 65 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 65 72 76 65 72 20 6e .we.need.to.specify.the.server.n
e0c40 65 74 77 6f 72 6b 20 73 65 74 74 69 6e 67 73 2e 20 49 6e 20 61 6c 6c 20 63 61 73 65 73 20 77 65 etwork.settings..In.all.cases.we
e0c60 20 6e 65 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 73 75 62 6e 65 74 20 66 6f 72 20 .need.to.specify.the.subnet.for.
e0c80 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 73 2e 20 53 69 6e 63 65 20 77 client.tunnel.endpoints..Since.w
e0ca0 65 20 77 61 6e 74 20 63 6c 69 65 6e 74 73 20 74 6f 20 61 63 63 65 73 73 20 61 20 73 70 65 63 69 e.want.clients.to.access.a.speci
e0cc0 66 69 63 20 6e 65 74 77 6f 72 6b 20 62 65 68 69 6e 64 20 6f 75 72 20 72 6f 75 74 65 72 2c 20 77 fic.network.behind.our.router,.w
e0ce0 65 20 77 69 6c 6c 20 75 73 65 20 61 20 70 75 73 68 2d 72 6f 75 74 65 20 6f 70 74 69 6f 6e 20 66 e.will.use.a.push-route.option.f
e0d00 6f 72 20 69 6e 73 74 61 6c 6c 69 6e 67 20 74 68 61 74 20 72 6f 75 74 65 20 6f 6e 20 63 6c 69 65 or.installing.that.route.on.clie
e0d20 6e 74 73 2e 00 4e 6f 77 20 77 68 65 6e 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 68 65 20 75 73 65 nts..Now.when.connecting.the.use
e0d40 72 20 77 69 6c 6c 20 66 69 72 73 74 20 62 65 20 61 73 6b 65 64 20 66 6f 72 20 74 68 65 20 70 61 r.will.first.be.asked.for.the.pa
e0d60 73 73 77 6f 72 64 20 61 6e 64 20 74 68 65 6e 20 74 68 65 20 4f 54 50 20 6b 65 79 2e 00 4e 6f 77 ssword.and.then.the.OTP.key..Now
e0d80 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 54 .you.are.ready.to.setup.IPsec..T
e0da0 68 65 20 6b 65 79 20 70 6f 69 6e 74 73 3a 00 4e 6f 77 20 79 6f 75 20 61 72 65 20 72 65 61 64 79 he.key.points:.Now.you.are.ready
e0dc0 20 74 6f 20 73 65 74 75 70 20 49 50 73 65 63 2e 20 59 6f 75 27 6c 6c 20 6e 65 65 64 20 74 6f 20 .to.setup.IPsec..You'll.need.to.
e0de0 75 73 65 20 61 6e 20 49 44 20 69 6e 73 74 65 61 64 20 6f 66 20 61 64 64 72 65 73 73 20 66 6f 72 use.an.ID.instead.of.address.for
e0e00 20 74 68 65 20 70 65 65 72 2e 00 4e 75 6d 62 65 72 20 6f 66 20 61 6e 74 65 6e 6e 61 73 20 6f 6e .the.peer..Number.of.antennas.on
e0e20 20 74 68 69 73 20 63 61 72 64 00 4e 75 6d 62 65 72 20 6f 66 20 62 69 74 73 20 6f 66 20 63 6c 69 .this.card.Number.of.bits.of.cli
e0e40 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 77 68 65 6e 20 73 65 ent.IPv4.address.to.pass.when.se
e0e60 6e 64 69 6e 67 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 61 64 64 72 65 73 73 nding.EDNS.Client.Subnet.address
e0e80 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 4e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 65 73 20 74 6f .information..Number.of.lines.to
e0ea0 20 62 65 20 64 69 73 70 6c 61 79 65 64 2c 20 64 65 66 61 75 6c 74 20 31 30 00 4f 53 50 46 00 4f .be.displayed,.default.10.OSPF.O
e0ec0 53 50 46 20 53 52 20 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 53 50 46 20 69 73 20 61 20 SPF.SR..Configuration.OSPF.is.a.
e0ee0 77 69 64 65 6c 79 20 75 73 65 64 20 49 47 50 20 69 6e 20 6c 61 72 67 65 20 65 6e 74 65 72 70 72 widely.used.IGP.in.large.enterpr
e0f00 69 73 65 20 6e 65 74 77 6f 72 6b 73 2e 00 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 ise.networks..OSPF.routing.devic
e0f20 65 73 20 6e 6f 72 6d 61 6c 6c 79 20 64 69 73 63 6f 76 65 72 20 74 68 65 69 72 20 6e 65 69 67 68 es.normally.discover.their.neigh
e0f40 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 62 79 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f bors.dynamically.by.listening.to
e0f60 20 74 68 65 20 62 72 6f 61 64 63 61 73 74 20 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 68 65 6c 6c .the.broadcast.or.multicast.hell
e0f80 6f 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 42 65 63 61 75 73 o.packets.on.the.network..Becaus
e0fa0 65 20 61 6e 20 4e 42 4d 41 20 6e 65 74 77 6f 72 6b 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f e.an.NBMA.network.does.not.suppo
e0fc0 72 74 20 62 72 6f 61 64 63 61 73 74 20 28 6f 72 20 6d 75 6c 74 69 63 61 73 74 29 2c 20 74 68 65 rt.broadcast.(or.multicast),.the
e0fe0 20 64 65 76 69 63 65 20 63 61 6e 6e 6f 74 20 64 69 73 63 6f 76 65 72 20 69 74 73 20 6e 65 69 67 .device.cannot.discover.its.neig
e1000 68 62 6f 72 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 2c 20 73 6f 20 79 6f 75 20 6d 75 73 74 20 63 hbors.dynamically,.so.you.must.c
e1020 6f 6e 66 69 67 75 72 65 20 61 6c 6c 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 69 onfigure.all.the.neighbors.stati
e1040 63 61 6c 6c 79 2e 00 4f 53 50 46 76 32 20 28 49 50 76 34 29 00 4f 53 50 46 76 33 20 28 49 50 76 cally..OSPFv2.(IPv4).OSPFv3.(IPv
e1060 36 29 00 4f 54 50 2d 6b 65 79 20 67 65 6e 65 72 61 74 69 6f 6e 00 4f 66 66 6c 6f 61 64 69 6e 67 6).OTP-key.generation.Offloading
e1080 00 4f 66 66 73 65 74 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 73 75 62 6e 65 74 20 69 .Offset.of.the.client's.subnet.i
e10a0 6e 20 73 65 63 6f 6e 64 73 20 66 72 6f 6d 20 43 6f 6f 72 64 69 6e 61 74 65 64 20 55 6e 69 76 65 n.seconds.from.Coordinated.Unive
e10c0 72 73 61 6c 20 54 69 6d 65 20 28 55 54 43 29 00 4f 66 74 65 6e 20 77 65 20 6e 65 65 64 20 74 6f rsal.Time.(UTC).Often.we.need.to
e10e0 20 65 6d 62 65 64 20 6f 6e 65 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 6e 6f 74 68 65 72 20 6f .embed.one.policy.into.another.o
e1100 6e 65 2e 20 49 74 20 69 73 20 70 6f 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 73 6f 20 6f 6e 20 63 ne..It.is.possible.to.do.so.on.c
e1120 6c 61 73 73 66 75 6c 20 70 6f 6c 69 63 69 65 73 2c 20 62 79 20 61 74 74 61 63 68 69 6e 67 20 61 lassful.policies,.by.attaching.a
e1140 20 6e 65 77 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 2e 20 46 6f 72 20 69 6e .new.policy.into.a.class..For.in
e1160 73 74 61 6e 63 65 2c 20 79 6f 75 20 6d 69 67 68 74 20 77 61 6e 74 20 74 6f 20 61 70 70 6c 79 20 stance,.you.might.want.to.apply.
e1180 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 69 65 73 20 74 6f 20 74 68 65 20 64 69 66 66 65 72 different.policies.to.the.differ
e11a0 65 6e 74 20 63 6c 61 73 73 65 73 20 6f 66 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 6e 20 70 6f 6c ent.classes.of.a.Round-Robin.pol
e11c0 69 63 79 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 4f 66 74 65 6e 20 79 icy.you.have.configured..Often.y
e11e0 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 68 61 76 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 ou.will.also.have.to.configure.y
e1200 6f 75 72 20 2a 64 65 66 61 75 6c 74 2a 20 74 72 61 66 66 69 63 20 69 6e 20 74 68 65 20 73 61 6d our.*default*.traffic.in.the.sam
e1220 65 20 77 61 79 20 79 6f 75 20 64 6f 20 77 69 74 68 20 61 20 63 6c 61 73 73 2e 20 2a 44 65 66 61 e.way.you.do.with.a.class..*Defa
e1240 75 6c 74 2a 20 63 61 6e 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 61 20 63 6c 61 73 73 20 61 ult*.can.be.considered.a.class.a
e1260 73 20 69 74 20 62 65 68 61 76 65 73 20 6c 69 6b 65 20 74 68 61 74 2e 20 49 74 20 63 6f 6e 74 61 s.it.behaves.like.that..It.conta
e1280 69 6e 73 20 61 6e 79 20 74 72 61 66 66 69 63 20 74 68 61 74 20 64 69 64 20 6e 6f 74 20 6d 61 74 ins.any.traffic.that.did.not.mat
e12a0 63 68 20 61 6e 79 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 63 6c 61 73 73 65 73 2c 20 73 ch.any.of.the.defined.classes,.s
e12c0 6f 20 69 74 20 69 73 20 6c 69 6b 65 20 61 6e 20 6f 70 65 6e 20 63 6c 61 73 73 2c 20 61 20 63 6c o.it.is.like.an.open.class,.a.cl
e12e0 61 73 73 20 77 69 74 68 6f 75 74 20 6d 61 74 63 68 69 6e 67 20 66 69 6c 74 65 72 73 2e 00 4f 6e ass.without.matching.filters..On
e1300 20 61 63 74 69 76 65 20 72 6f 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 62 6f 74 68 20 73 69 64 65 .active.router.run:.On.both.side
e1320 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 73 65 6c 66 2d 73 s,.you.need.to.generate.a.self-s
e1340 69 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 2c 20 70 72 65 66 65 72 72 61 62 6c 79 20 75 igned.certificate,.preferrably.u
e1360 73 69 6e 67 20 74 68 65 20 22 65 63 22 20 28 65 6c 6c 69 70 74 69 63 20 63 75 72 76 65 29 20 74 sing.the."ec".(elliptic.curve).t
e1380 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 74 68 65 6d 20 62 79 20 65 78 ype..You.can.generate.them.by.ex
e13a0 65 63 75 74 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 60 60 72 75 6e 20 67 65 6e 65 72 61 74 65 20 70 ecuting.command.``run.generate.p
e13c0 6b 69 20 63 65 72 74 69 66 69 63 61 74 65 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 69 6e 73 74 61 ki.certificate.self-signed.insta
e13e0 6c 6c 20 3c 6e 61 6d 65 3e 60 60 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ll.<name>``.in.the.configuration
e1400 20 6d 6f 64 65 2e 20 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 63 6f 6d 70 6c .mode..Once.the.command.is.compl
e1420 65 74 65 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 ete,.it.will.add.the.certificate
e1440 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 65 73 73 69 6f 6e 2c 20 74 .to.the.configuration.session,.t
e1460 6f 20 74 68 65 20 60 60 70 6b 69 60 60 20 73 75 62 74 72 65 65 2e 20 59 6f 75 20 63 61 6e 20 74 o.the.``pki``.subtree..You.can.t
e1480 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 61 6e 67 65 73 20 hen.review.the.proposed.changes.
e14a0 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 20 6c 6f 77 20 72 61 74 65 73 20 28 62 and.commit.them..On.low.rates.(b
e14c0 65 6c 6f 77 20 34 30 4d 62 69 74 29 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 74 75 6e elow.40Mbit).you.may.want.to.tun
e14e0 65 20 60 71 75 61 6e 74 75 6d 60 20 64 6f 77 6e 20 74 6f 20 73 6f 6d 65 74 68 69 6e 67 20 6c 69 e.`quantum`.down.to.something.li
e1500 6b 65 20 33 30 30 20 62 79 74 65 73 2e 00 4f 6e 20 6d 6f 73 74 20 73 63 65 6e 61 72 69 6f 73 2c ke.300.bytes..On.most.scenarios,
e1520 20 74 68 65 72 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 73 70 65 63 69 .there's.no.need.to.change.speci
e1540 66 69 63 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 6e 64 20 75 73 69 6e 67 20 64 65 66 61 75 6c fic.parameters,.and.using.defaul
e1560 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 65 6e 6f 75 67 68 2e 20 42 75 74 20 74 t.configuration.is.enough..But.t
e1580 68 65 72 65 20 61 72 65 20 63 61 73 65 73 20 77 65 72 65 20 65 78 74 72 61 20 63 6f 6e 66 69 67 here.are.cases.were.extra.config
e15a0 75 72 61 74 69 6f 6e 20 69 73 20 6e 65 65 64 65 64 2e 00 4f 6e 20 73 74 61 6e 64 62 79 20 72 6f uration.is.needed..On.standby.ro
e15c0 75 74 65 72 20 72 75 6e 3a 00 4f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 75 6c 74 69 70 uter.run:.On.systems.with.multip
e15e0 6c 65 20 72 65 64 75 6e 64 61 6e 74 20 75 70 6c 69 6e 6b 73 20 61 6e 64 20 72 6f 75 74 65 73 2c le.redundant.uplinks.and.routes,
e1600 20 69 74 27 73 20 61 20 67 6f 6f 64 20 69 64 65 61 20 74 6f 20 75 73 65 20 61 20 64 65 64 69 63 .it's.a.good.idea.to.use.a.dedic
e1620 61 74 65 64 20 61 64 64 72 65 73 73 20 66 6f 72 20 6d 61 6e 61 67 65 6d 65 6e 74 20 61 6e 64 20 ated.address.for.management.and.
e1640 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 dynamic.routing.protocols..Howev
e1660 65 72 2c 20 61 73 73 69 67 6e 69 6e 67 20 74 68 61 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 er,.assigning.that.address.to.a.
e1680 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 20 69 73 20 72 69 73 6b 79 3a 20 69 66 20 74 68 61 74 20 physical.link.is.risky:.if.that.
e16a0 6c 69 6e 6b 20 67 6f 65 73 20 64 6f 77 6e 2c 20 74 68 61 74 20 61 64 64 72 65 73 73 20 77 69 6c link.goes.down,.that.address.wil
e16c0 6c 20 62 65 63 6f 6d 65 20 69 6e 61 63 63 65 73 73 69 62 6c 65 2e 20 41 20 63 6f 6d 6d 6f 6e 20 l.become.inaccessible..A.common.
e16e0 73 6f 6c 75 74 69 6f 6e 20 69 73 20 74 6f 20 61 73 73 69 67 6e 20 74 68 65 20 6d 61 6e 61 67 65 solution.is.to.assign.the.manage
e1700 6d 65 6e 74 20 61 64 64 72 65 73 73 20 74 6f 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 61 20 ment.address.to.a.loopback.or.a.
e1720 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 64 76 65 72 74 69 73 65 20 74 68 dummy.interface.and.advertise.th
e1740 61 74 20 61 64 64 72 65 73 73 20 76 69 61 20 61 6c 6c 20 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b at.address.via.all.physical.link
e1760 73 2c 20 73 6f 20 74 68 61 74 20 69 74 27 73 20 72 65 61 63 68 61 62 6c 65 20 74 68 72 6f 75 67 s,.so.that.it's.reachable.throug
e1780 68 20 61 6e 79 20 6f 66 20 74 68 65 6d 2e 20 53 69 6e 63 65 20 69 6e 20 4c 69 6e 75 78 2d 62 61 h.any.of.them..Since.in.Linux-ba
e17a0 73 65 64 20 73 79 73 74 65 6d 73 2c 20 74 68 65 72 65 20 63 61 6e 20 62 65 20 6f 6e 6c 79 20 6f sed.systems,.there.can.be.only.o
e17c0 6e 65 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 2c 20 69 74 27 73 20 62 65 74 74 ne.loopback.interface,.it's.bett
e17e0 65 72 20 74 6f 20 75 73 65 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 er.to.use.a.dummy.interface.for.
e1800 74 68 61 74 20 70 75 72 70 6f 73 65 2c 20 73 69 6e 63 65 20 74 68 65 79 20 63 61 6e 20 62 65 20 that.purpose,.since.they.can.be.
e1820 61 64 64 65 64 2c 20 72 65 6d 6f 76 65 64 2c 20 61 6e 64 20 74 61 6b 65 6e 20 75 70 20 61 6e 64 added,.removed,.and.taken.up.and
e1840 20 64 6f 77 6e 20 69 6e 64 65 70 65 6e 64 65 6e 74 6c 79 2e 00 4f 6e 20 74 68 65 20 4c 45 46 54 .down.independently..On.the.LEFT
e1860 20 28 73 74 61 74 69 63 20 61 64 64 72 65 73 73 29 3a 00 4f 6e 20 74 68 65 20 4c 45 46 54 3a 00 .(static.address):.On.the.LEFT:.
e1880 4f 6e 20 74 68 65 20 52 49 47 48 54 20 28 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 73 29 3a 00 On.the.RIGHT.(dynamic.address):.
e18a0 4f 6e 20 74 68 65 20 52 49 47 48 54 2c 20 73 65 74 75 70 20 62 79 20 61 6e 61 6c 6f 67 79 20 61 On.the.RIGHT,.setup.by.analogy.a
e18c0 6e 64 20 73 77 61 70 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 61 64 64 72 65 73 73 nd.swap.local.and.remote.address
e18e0 65 73 2e 00 4f 6e 20 74 68 65 20 52 49 47 48 54 3a 00 4f 6e 20 74 68 65 20 61 63 74 69 76 65 20 es..On.the.RIGHT:.On.the.active.
e1900 72 6f 75 74 65 72 2c 20 79 6f 75 20 73 68 6f 75 6c 64 20 68 61 76 65 20 69 6e 66 6f 72 6d 61 74 router,.you.should.have.informat
e1920 69 6f 6e 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 20 63 6f 6e ion.in.the.internal-cache.of.con
e1940 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 20 54 68 65 20 73 61 6d 65 20 63 75 72 72 65 6e 74 20 61 63 ntrack-sync..The.same.current.ac
e1960 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6e 75 6d 62 65 72 20 73 68 6f 75 6c 64 20 62 tive.connections.number.should.b
e1980 65 20 73 68 6f 77 6e 20 69 6e 20 74 68 65 20 65 78 74 65 72 6e 61 6c 2d 63 61 63 68 65 20 6f 66 e.shown.in.the.external-cache.of
e19a0 20 74 68 65 20 73 74 61 6e 64 62 79 20 72 6f 75 74 65 72 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 .the.standby.router.On.the.initi
e19c0 61 74 6f 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 72 65 6d 6f 74 65 2d ator,.we.need.to.set.the.remote-
e19e0 69 64 20 6f 70 74 69 6f 6e 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 69 64 65 6e 74 69 66 id.option.so.that.it.can.identif
e1a00 79 20 49 4b 45 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 64 65 72 y.IKE.traffic.from.the.responder
e1a20 20 63 6f 72 72 65 63 74 6c 79 2e 00 4f 6e 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 2c 20 77 65 .correctly..On.the.initiator,.we
e1a40 20 73 65 74 20 74 68 65 20 70 65 65 72 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 70 75 62 .set.the.peer.address.to.its.pub
e1a60 6c 69 63 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 6f 6e 20 74 68 65 20 72 65 73 70 6f 6e 64 65 lic.address,.but.on.the.responde
e1a80 72 20 77 65 20 6f 6e 6c 79 20 73 65 74 20 74 68 65 20 69 64 2e 00 4f 6e 20 74 68 65 20 6c 61 73 r.we.only.set.the.id..On.the.las
e1aa0 74 20 68 6f 70 20 72 6f 75 74 65 72 20 69 66 20 69 74 20 69 73 20 64 65 73 69 72 65 64 20 74 6f t.hop.router.if.it.is.desired.to
e1ac0 20 6e 6f 74 20 73 77 69 74 63 68 20 6f 76 65 72 20 74 6f 20 74 68 65 20 53 50 54 20 74 72 65 65 .not.switch.over.to.the.SPT.tree
e1ae0 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 4f 6e 20 74 68 65 20 .configure.this.command..On.the.
e1b00 72 65 73 70 6f 6e 64 65 72 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6c 6f responder,.we.need.to.set.the.lo
e1b20 63 61 6c 20 69 64 20 73 6f 20 74 68 61 74 20 69 6e 69 74 69 61 74 6f 72 20 63 61 6e 20 6b 6e 6f cal.id.so.that.initiator.can.kno
e1b40 77 20 77 68 6f 27 73 20 74 61 6c 6b 69 6e 67 20 74 6f 20 69 74 20 66 6f 72 20 74 68 65 20 70 6f w.who's.talking.to.it.for.the.po
e1b60 69 6e 74 20 23 33 20 74 6f 20 77 6f 72 6b 2e 00 4f 6e 63 65 20 61 20 63 6c 61 73 73 20 68 61 73 int.#3.to.work..Once.a.class.has
e1b80 20 61 20 66 69 6c 74 65 72 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 61 .a.filter.configured,.you.will.a
e1ba0 6c 73 6f 20 68 61 76 65 20 74 6f 20 64 65 66 69 6e 65 20 77 68 61 74 20 79 6f 75 20 77 61 6e 74 lso.have.to.define.what.you.want
e1bc0 20 74 6f 20 64 6f 20 77 69 74 68 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 66 20 74 68 61 74 20 .to.do.with.the.traffic.of.that.
e1be0 63 6c 61 73 73 2c 20 77 68 61 74 20 73 70 65 63 69 66 69 63 20 54 72 61 66 66 69 63 2d 43 6f 6e class,.what.specific.Traffic-Con
e1c00 74 72 6f 6c 20 74 72 65 61 74 6d 65 6e 74 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 67 69 76 65 20 trol.treatment.you.want.to.give.
e1c20 69 74 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 64 69 66 66 65 72 65 6e 74 20 70 6f 73 73 it..You.will.have.different.poss
e1c40 69 62 69 6c 69 74 69 65 73 20 64 65 70 65 6e 64 69 6e 67 20 6f 6e 20 74 68 65 20 54 72 61 66 66 ibilities.depending.on.the.Traff
e1c60 69 63 20 50 6f 6c 69 63 79 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 2e 00 4f ic.Policy.you.are.configuring..O
e1c80 6e 63 65 20 61 20 6e 65 69 67 68 62 6f 72 20 68 61 73 20 62 65 65 6e 20 66 6f 75 6e 64 2c 20 74 nce.a.neighbor.has.been.found,.t
e1ca0 68 65 20 65 6e 74 72 79 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 76 61 6c he.entry.is.considered.to.be.val
e1cc0 69 64 20 66 6f 72 20 61 74 20 6c 65 61 73 74 20 66 6f 72 20 74 68 69 73 20 73 70 65 63 69 66 69 id.for.at.least.for.this.specifi
e1ce0 63 20 74 69 6d 65 2e 20 41 6e 20 65 6e 74 72 79 27 73 20 76 61 6c 69 64 69 74 79 20 77 69 6c 6c c.time..An.entry's.validity.will
e1d00 20 62 65 20 65 78 74 65 6e 64 65 64 20 69 66 20 69 74 20 72 65 63 65 69 76 65 73 20 70 6f 73 69 .be.extended.if.it.receives.posi
e1d20 74 69 76 65 20 66 65 65 64 62 61 63 6b 20 66 72 6f 6d 20 68 69 67 68 65 72 20 6c 65 76 65 6c 20 tive.feedback.from.higher.level.
e1d40 70 72 6f 74 6f 63 6f 6c 73 2e 00 4f 6e 63 65 20 61 20 72 6f 75 74 65 20 69 73 20 61 73 73 65 73 protocols..Once.a.route.is.asses
e1d60 73 65 64 20 61 20 70 65 6e 61 6c 74 79 2c 20 74 68 65 20 70 65 6e 61 6c 74 79 20 69 73 20 64 65 sed.a.penalty,.the.penalty.is.de
e1d80 63 72 65 61 73 65 64 20 62 79 20 68 61 6c 66 20 65 61 63 68 20 74 69 6d 65 20 61 20 70 72 65 64 creased.by.half.each.time.a.pred
e1da0 65 66 69 6e 65 64 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 65 6c 61 70 73 65 73 20 28 68 efined.amount.of.time.elapses.(h
e1dc0 61 6c 66 2d 6c 69 66 65 2d 74 69 6d 65 29 2e 20 57 68 65 6e 20 74 68 65 20 61 63 63 75 6d 75 6c alf-life-time)..When.the.accumul
e1de0 61 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 66 61 6c 6c 20 62 65 6c 6f 77 20 61 20 70 72 65 64 ated.penalties.fall.below.a.pred
e1e00 65 66 69 6e 65 64 20 74 68 72 65 73 68 6f 6c 64 20 28 72 65 75 73 65 2d 76 61 6c 75 65 29 2c 20 efined.threshold.(reuse-value),.
e1e20 74 68 65 20 72 6f 75 74 65 20 69 73 20 75 6e 73 75 70 70 72 65 73 73 65 64 20 61 6e 64 20 61 64 the.route.is.unsuppressed.and.ad
e1e40 64 65 64 20 62 61 63 6b 20 69 6e 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 ded.back.into.the.BGP.routing.ta
e1e60 62 6c 65 2e 00 4f 6e 63 65 20 61 20 74 72 61 66 66 69 63 2d 70 6f 6c 69 63 79 20 69 73 20 63 72 ble..Once.a.traffic-policy.is.cr
e1e80 65 61 74 65 64 2c 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 69 74 20 74 6f 20 61 6e 20 69 6e eated,.you.can.apply.it.to.an.in
e1ea0 74 65 72 66 61 63 65 3a 00 4f 6e 63 65 20 63 72 65 61 74 65 64 20 69 6e 20 74 68 65 20 73 79 73 terface:.Once.created.in.the.sys
e1ec0 74 65 6d 2c 20 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 tem,.Pseudo-Ethernet.interfaces.
e1ee0 63 61 6e 20 62 65 20 72 65 66 65 72 65 6e 63 65 64 20 69 6e 20 74 68 65 20 65 78 61 63 74 20 73 can.be.referenced.in.the.exact.s
e1f00 61 6d 65 20 77 61 79 20 61 73 20 6f 74 68 65 72 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 ame.way.as.other.Ethernet.interf
e1f20 61 63 65 73 2e 20 4e 6f 74 65 73 20 61 62 6f 75 74 20 75 73 69 6e 67 20 50 73 65 75 64 6f 2d 20 aces..Notes.about.using.Pseudo-.
e1f40 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 3a 00 4f 6e 63 65 20 66 6c 6f 77 20 61 Ethernet.interfaces:.Once.flow.a
e1f60 63 63 6f 75 6e 74 69 6e 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 20 69 6e ccounting.is.configured.on.an.in
e1f80 74 65 72 66 61 63 65 73 20 69 74 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 61 62 69 6c 69 74 79 terfaces.it.provides.the.ability
e1fa0 20 74 6f 20 64 69 73 70 6c 61 79 20 63 61 70 74 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 74 72 61 .to.display.captured.network.tra
e1fc0 66 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 66 69 67 75 ffic.information.for.all.configu
e1fe0 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 4f 6e 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 red.interfaces..Once.the.command
e2000 20 69 73 20 63 6f 6d 70 6c 65 74 65 64 2c 20 69 74 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 63 .is.completed,.it.will.add.the.c
e2020 65 72 74 69 66 69 63 61 74 65 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ertificate.to.the.configuration.
e2040 73 65 73 73 69 6f 6e 2c 20 74 6f 20 74 68 65 20 70 6b 69 20 73 75 62 74 72 65 65 2e 20 59 6f 75 session,.to.the.pki.subtree..You
e2060 20 63 61 6e 20 74 68 65 6e 20 72 65 76 69 65 77 20 74 68 65 20 70 72 6f 70 6f 73 65 64 20 63 68 .can.then.review.the.proposed.ch
e2080 61 6e 67 65 73 20 61 6e 64 20 63 6f 6d 6d 69 74 20 74 68 65 6d 2e 00 4f 6e 63 65 20 74 68 65 20 anges.and.commit.them..Once.the.
e20a0 66 69 72 73 74 20 70 61 63 6b 65 74 20 6f 66 20 74 68 65 20 66 6c 6f 77 20 73 75 63 63 65 73 73 first.packet.of.the.flow.success
e20c0 66 75 6c 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 49 50 20 66 6f 72 77 61 72 fully.goes.through.the.IP.forwar
e20e0 64 69 6e 67 20 70 61 74 68 20 28 62 6c 61 63 6b 20 63 69 72 63 6c 65 73 20 70 61 74 68 29 2c 20 ding.path.(black.circles.path),.
e2100 66 72 6f 6d 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 63 6b 65 74 20 6f 6e 2c 20 79 6f 75 20 6d from.the.second.packet.on,.you.m
e2120 69 67 68 74 20 64 65 63 69 64 65 20 74 6f 20 6f 66 66 6c 6f 61 64 20 74 68 65 20 66 6c 6f 77 20 ight.decide.to.offload.the.flow.
e2140 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 74 68 72 6f 75 67 68 20 79 6f 75 72 20 72 75 to.the.flowtable.through.your.ru
e2160 6c 65 73 65 74 2e 20 54 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 69 6e 66 72 61 73 74 72 75 63 74 leset..The.flowtable.infrastruct
e2180 75 72 65 20 70 72 6f 76 69 64 65 73 20 61 20 72 75 6c 65 20 61 63 74 69 6f 6e 20 74 68 61 74 20 ure.provides.a.rule.action.that.
e21a0 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 73 70 65 63 69 66 79 20 77 68 65 6e 20 74 6f 20 61 64 allows.you.to.specify.when.to.ad
e21c0 64 20 61 20 66 6c 6f 77 20 74 6f 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 20 28 4f 6e 20 66 6f d.a.flow.to.the.flowtable.(On.fo
e21e0 72 77 61 72 64 20 66 69 6c 74 65 72 69 6e 67 2c 20 72 65 64 20 63 69 72 63 6c 65 20 6e 75 6d 62 rward.filtering,.red.circle.numb
e2200 65 72 20 36 29 00 4f 6e 63 65 20 74 68 65 20 6c 6f 63 61 6c 20 74 75 6e 6e 65 6c 20 65 6e 64 70 er.6).Once.the.local.tunnel.endp
e2220 6f 69 6e 74 20 60 60 73 65 74 20 73 65 72 76 69 63 65 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 oint.``set.service.pppoe-server.
e2240 67 61 74 65 77 61 79 2d 61 64 64 72 65 73 73 20 27 31 30 2e 31 2e 31 2e 32 27 60 60 20 68 61 73 gateway-address.'10.1.1.2'``.has
e2260 20 62 65 65 6e 20 64 65 66 69 6e 65 64 2c 20 74 68 65 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f .been.defined,.the.client.IP.poo
e2280 6c 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 64 65 66 69 6e 65 64 20 61 73 20 61 20 72 61 6e l.can.be.either.defined.as.a.ran
e22a0 67 65 20 6f 72 20 61 73 20 73 75 62 6e 65 74 20 75 73 69 6e 67 20 43 49 44 52 20 6e 6f 74 61 74 ge.or.as.subnet.using.CIDR.notat
e22c0 69 6f 6e 2e 20 49 66 20 74 68 65 20 43 49 44 52 20 6e 6f 74 61 74 69 6f 6e 20 69 73 20 75 73 65 ion..If.the.CIDR.notation.is.use
e22e0 64 2c 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 6e 65 74 73 20 63 61 6e 20 62 65 20 73 65 74 75 70 d,.multiple.subnets.can.be.setup
e2300 20 77 68 69 63 68 20 61 72 65 20 75 73 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 4f 6e .which.are.used.sequentially..On
e2320 63 65 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 73 20 61 72 65 20 73 65 74 20 66 6f ce.the.matching.rules.are.set.fo
e2340 72 20 61 20 63 6c 61 73 73 2c 20 79 6f 75 20 63 61 6e 20 73 74 61 72 74 20 63 6f 6e 66 69 67 75 r.a.class,.you.can.start.configu
e2360 72 69 6e 67 20 68 6f 77 20 79 6f 75 20 77 61 6e 74 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 ring.how.you.want.matching.traff
e2380 69 63 20 74 6f 20 62 65 68 61 76 65 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 ic.to.behave..Once.the.user.is.c
e23a0 6f 6e 6e 65 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 onnected,.the.user.session.is.us
e23c0 69 6e 67 20 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 ing.the.set.limits.and.can.be.di
e23e0 73 70 6c 61 79 65 64 20 76 69 61 20 27 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 splayed.via.'show.pppoe-server.s
e2400 65 73 73 69 6f 6e 73 27 2e 00 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 69 73 20 63 6f 6e 6e 65 essions'..Once.the.user.is.conne
e2420 63 74 65 64 2c 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 6f 6e 20 69 73 20 75 73 69 6e 67 20 cted,.the.user.session.is.using.
e2440 74 68 65 20 73 65 74 20 6c 69 6d 69 74 73 20 61 6e 64 20 63 61 6e 20 62 65 20 64 69 73 70 6c 61 the.set.limits.and.can.be.displa
e2460 79 65 64 20 76 69 61 20 60 60 73 68 6f 77 20 70 70 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 yed.via.``show.pppoe-server.sess
e2480 69 6f 6e 73 60 60 2e 00 4f 6e 63 65 20 79 6f 75 20 63 6f 6d 6d 69 74 20 74 68 65 20 61 62 6f 76 ions``..Once.you.commit.the.abov
e24a0 65 20 63 68 61 6e 67 65 73 20 79 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 61 20 63 6f 6e 66 69 e.changes.you.can.create.a.confi
e24c0 67 20 66 69 6c 65 20 69 6e 20 74 68 65 20 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6f 63 73 65 72 g.file.in.the./config/auth/ocser
e24e0 76 2f 63 6f 6e 66 69 67 2d 70 65 72 2d 75 73 65 72 20 64 69 72 65 63 74 6f 72 79 20 74 68 61 74 v/config-per-user.directory.that
e2500 20 6d 61 74 63 68 65 73 20 61 20 75 73 65 72 6e 61 6d 65 20 6f 66 20 61 20 75 73 65 72 20 79 6f .matches.a.username.of.a.user.yo
e2520 75 20 68 61 76 65 20 63 72 65 61 74 65 64 20 65 2e 67 2e 20 22 74 73 74 22 2e 20 4e 6f 77 20 77 u.have.created.e.g.."tst"..Now.w
e2540 68 65 6e 20 6c 6f 67 67 69 6e 67 20 69 6e 20 77 69 74 68 20 74 68 65 20 22 74 73 74 22 20 75 73 hen.logging.in.with.the."tst".us
e2560 65 72 20 74 68 65 20 63 6f 6e 66 69 67 20 6f 70 74 69 6f 6e 73 20 79 6f 75 20 73 65 74 20 69 6e er.the.config.options.you.set.in
e2580 20 74 68 69 73 20 66 69 6c 65 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 65 64 2e 00 4f 6e 63 65 20 .this.file.will.be.loaded..Once.
e25a0 79 6f 75 20 68 61 76 65 20 61 6e 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 20 63 6f 6e 6e you.have.an.Ethernet.device.conn
e25c0 65 63 74 65 64 2c 20 69 2e 65 2e 20 60 65 74 68 30 60 2c 20 74 68 65 6e 20 79 6f 75 20 63 61 6e ected,.i.e..`eth0`,.then.you.can
e25e0 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 74 6f 20 6f 70 65 6e 20 74 68 65 20 50 50 50 6f 45 20 .configure.it.to.open.the.PPPoE.
e2600 73 65 73 73 69 6f 6e 20 66 6f 72 20 79 6f 75 20 61 6e 64 20 79 6f 75 72 20 44 53 4c 20 54 72 61 session.for.you.and.your.DSL.Tra
e2620 6e 73 63 65 69 76 65 72 20 28 4d 6f 64 65 6d 2f 52 6f 75 74 65 72 29 20 6a 75 73 74 20 61 63 74 nsceiver.(Modem/Router).just.act
e2640 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 79 6f 75 72 20 6d 65 73 73 61 67 65 73 20 69 6e 20 s.to.translate.your.messages.in.
e2660 61 20 77 61 79 20 74 68 61 74 20 76 44 53 4c 2f 61 44 53 4c 20 75 6e 64 65 72 73 74 61 6e 64 73 a.way.that.vDSL/aDSL.understands
e2680 2e 00 4f 6e 63 65 20 79 6f 75 20 68 61 76 65 20 73 65 74 75 70 20 79 6f 75 72 20 53 53 54 50 20 ..Once.you.have.setup.your.SSTP.
e26a0 73 65 72 76 65 72 20 74 68 65 72 65 20 63 6f 6d 65 73 20 74 68 65 20 74 69 6d 65 20 74 6f 20 64 server.there.comes.the.time.to.d
e26c0 6f 20 73 6f 6d 65 20 62 61 73 69 63 20 74 65 73 74 69 6e 67 2e 20 54 68 65 20 4c 69 6e 75 78 20 o.some.basic.testing..The.Linux.
e26e0 63 6c 69 65 6e 74 20 75 73 65 64 20 66 6f 72 20 74 65 73 74 69 6e 67 20 69 73 20 63 61 6c 6c 65 client.used.for.testing.is.calle
e2700 64 20 73 73 74 70 63 5f 2e 20 73 73 74 70 63 5f 20 72 65 71 75 69 72 65 73 20 61 20 50 50 50 20 d.sstpc_..sstpc_.requires.a.PPP.
e2720 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 70 65 65 72 20 66 69 6c 65 2e 00 4f 6e 63 65 20 79 6f configuration/peer.file..Once.yo
e2740 75 72 20 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a ur.routers.are.configured.to.rej
e2760 65 63 74 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 ect.RPKI-invalid.prefixes,.you.c
e2780 61 6e 20 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f an.test.whether.the.configuratio
e27a0 6e 20 69 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 43 6c 6f n.is.working.correctly.using.Clo
e27c0 75 64 66 6c 61 72 65 27 73 20 74 65 73 74 5f 20 77 65 62 73 69 74 65 2e 20 4b 65 65 70 20 69 6e udflare's.test_.website..Keep.in
e27e0 20 6d 69 6e 64 20 74 68 61 74 20 69 6e 20 6f 72 64 65 72 20 66 6f 72 20 74 68 69 73 20 74 6f 20 .mind.that.in.order.for.this.to.
e2800 77 6f 72 6b 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 6e 6f 20 64 65 66 61 75 6c work,.you.need.to.have.no.defaul
e2820 74 20 72 6f 75 74 65 73 20 6f 72 20 61 6e 79 74 68 69 6e 67 20 65 6c 73 65 20 74 68 61 74 20 77 t.routes.or.anything.else.that.w
e2840 6f 75 6c 64 20 73 74 69 6c 6c 20 73 65 6e 64 20 74 72 61 66 66 69 63 20 74 6f 20 52 50 4b 49 2d ould.still.send.traffic.to.RPKI-
e2860 69 6e 76 61 6c 69 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e 00 4f 6e 63 65 20 79 6f 75 72 20 invalid.destinations..Once.your.
e2880 72 6f 75 74 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 6a 65 63 74 routers.are.configured.to.reject
e28a0 20 52 50 4b 49 2d 69 6e 76 61 6c 69 64 20 70 72 65 66 69 78 65 73 2c 20 79 6f 75 20 63 61 6e 20 .RPKI-invalid.prefixes,.you.can.
e28c0 74 65 73 74 20 77 68 65 74 68 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 test.whether.the.configuration.i
e28e0 73 20 77 6f 72 6b 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 75 73 69 6e 67 20 74 68 65 20 60 52 s.working.correctly.using.the.`R
e2900 49 50 45 20 4c 61 62 73 20 52 50 4b 49 20 54 65 73 74 60 5f 20 65 78 70 65 72 69 6d 65 6e 74 61 IPE.Labs.RPKI.Test`_.experimenta
e2920 6c 20 74 6f 6f 6c 2e 00 4f 6e 65 20 54 79 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 20 77 l.tool..One.Type-3.summary-LSA.w
e2940 69 74 68 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 20 3c 45 2e 46 2e 47 2e 48 2f 4d 3e 20 69 73 20 ith.routing.info.<E.F.G.H/M>.is.
e2960 61 6e 6e 6f 75 6e 63 65 64 20 69 6e 74 6f 20 62 61 63 6b 62 6f 6e 65 20 61 72 65 61 20 69 66 20 announced.into.backbone.area.if.
e2980 64 65 66 69 6e 65 64 20 61 72 65 61 20 63 6f 6e 74 61 69 6e 73 20 61 74 20 6c 65 61 73 74 20 6f defined.area.contains.at.least.o
e29a0 6e 65 20 69 6e 74 72 61 2d 61 72 65 61 20 6e 65 74 77 6f 72 6b 20 28 69 2e 65 2e 20 64 65 73 63 ne.intra-area.network.(i.e..desc
e29c0 72 69 62 65 64 20 77 69 74 68 20 72 6f 75 74 65 72 2d 4c 53 41 20 6f 72 20 6e 65 74 77 6f 72 6b ribed.with.router-LSA.or.network
e29e0 2d 4c 53 41 29 20 66 72 6f 6d 20 72 61 6e 67 65 20 3c 41 2e 42 2e 43 2e 44 2f 4d 3e 2e 20 54 68 -LSA).from.range.<A.B.C.D/M>..Th
e2a00 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e is.command.makes.sense.in.ABR.on
e2a20 6c 79 2e 00 4f 6e 65 20 69 6d 70 6c 69 63 69 74 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 78 69 ly..One.implicit.environment.exi
e2a40 73 74 73 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 69 6d 70 6f 72 74 61 6e 74 20 66 65 61 74 75 72 sts..One.of.the.important.featur
e2a60 65 73 20 62 75 69 6c 74 20 6f 6e 20 74 6f 70 20 6f 66 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 es.built.on.top.of.the.Netfilter
e2a80 20 66 72 61 6d 65 77 6f 72 6b 20 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e .framework.is.connection.trackin
e2aa0 67 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 61 6c 6c 6f 77 73 20 74 68 g..Connection.tracking.allows.th
e2ac0 65 20 6b 65 72 6e 65 6c 20 74 6f 20 6b 65 65 70 20 74 72 61 63 6b 20 6f 66 20 61 6c 6c 20 6c 6f e.kernel.to.keep.track.of.all.lo
e2ae0 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 72 20 73 65 73 gical.network.connections.or.ses
e2b00 73 69 6f 6e 73 2c 20 61 6e 64 20 74 68 65 72 65 62 79 20 72 65 6c 61 74 65 20 61 6c 6c 20 6f 66 sions,.and.thereby.relate.all.of
e2b20 20 74 68 65 20 70 61 63 6b 65 74 73 20 77 68 69 63 68 20 6d 61 79 20 6d 61 6b 65 20 75 70 20 74 .the.packets.which.may.make.up.t
e2b40 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 41 54 20 72 65 6c 69 65 73 20 6f 6e 20 74 68 hat.connection..NAT.relies.on.th
e2b60 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 is.information.to.translate.all.
e2b80 72 65 6c 61 74 65 64 20 70 61 63 6b 65 74 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 77 61 79 2c related.packets.in.the.same.way,
e2ba0 20 61 6e 64 20 69 70 74 61 62 6c 65 73 20 63 61 6e 20 75 73 65 20 74 68 69 73 20 69 6e 66 6f 72 .and.iptables.can.use.this.infor
e2bc0 6d 61 74 69 6f 6e 20 74 6f 20 61 63 74 20 61 73 20 61 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 mation.to.act.as.a.stateful.fire
e2be0 77 61 6c 6c 2e 00 4f 6e 65 20 6f 66 20 74 68 65 20 75 73 65 73 20 6f 66 20 46 61 69 72 20 51 75 wall..One.of.the.uses.of.Fair.Qu
e2c00 65 75 65 20 6d 69 67 68 74 20 62 65 20 74 68 65 20 6d 69 74 69 67 61 74 69 6f 6e 20 6f 66 20 44 eue.might.be.the.mitigation.of.D
e2c20 65 6e 69 61 6c 20 6f 66 20 53 65 72 76 69 63 65 20 61 74 74 61 63 6b 73 2e 00 4f 6e 6c 79 20 38 enial.of.Service.attacks..Only.8
e2c40 30 32 2e 31 51 2d 74 61 67 67 65 64 20 70 61 63 6b 65 74 73 20 61 72 65 20 61 63 63 65 70 74 65 02.1Q-tagged.packets.are.accepte
e2c60 64 20 6f 6e 20 45 74 68 65 72 6e 65 74 20 76 69 66 73 2e 00 4f 6e 6c 79 20 56 52 52 50 20 69 73 d.on.Ethernet.vifs..Only.VRRP.is
e2c80 20 73 75 70 70 6f 72 74 65 64 2e 20 52 65 71 75 69 72 65 64 20 6f 70 74 69 6f 6e 2e 00 4f 6e 6c .supported..Required.option..Onl
e2ca0 79 20 61 6c 6c 6f 77 20 63 65 72 74 61 69 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 6f 72 20 y.allow.certain.IP.addresses.or.
e2cc0 70 72 65 66 69 78 65 73 20 74 6f 20 61 63 63 65 73 73 20 74 68 65 20 68 74 74 70 73 20 77 65 62 prefixes.to.access.the.https.web
e2ce0 73 65 72 76 65 72 2e 00 4f 6e 6c 79 20 69 6e 20 74 68 65 20 73 6f 75 72 63 65 20 63 72 69 74 65 server..Only.in.the.source.crite
e2d00 72 69 61 2c 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 6d 61 63 2d 61 64 64 72 65 ria,.you.can.specify.a.mac-addre
e2d20 73 73 2e 00 4f 6e 6c 79 20 6f 6e 65 20 53 52 47 42 20 61 6e 64 20 64 65 66 61 75 6c 74 20 53 50 ss..Only.one.SRGB.and.default.SP
e2d40 46 20 41 6c 67 6f 72 69 74 68 6d 20 69 73 20 73 75 70 70 6f 72 74 65 64 00 4f 6e 6c 79 20 72 65 F.Algorithm.is.supported.Only.re
e2d60 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 20 73 quest.an.address.from.the.DHCP.s
e2d80 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 72 65 71 75 65 73 74 20 61 20 64 65 66 61 75 erver.but.do.not.request.a.defau
e2da0 6c 74 20 67 61 74 65 77 61 79 2e 00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 lt.gateway..Only.request.an.addr
e2dc0 65 73 73 20 66 72 6f 6d 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 20 62 75 74 20 64 6f ess.from.the.PPPoE.server.but.do
e2de0 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 .not.install.any.default.route..
e2e00 4f 6e 6c 79 20 72 65 71 75 65 73 74 20 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 Only.request.an.address.from.the
e2e20 20 53 53 54 50 20 73 65 72 76 65 72 20 62 75 74 20 64 6f 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 20 .SSTP.server.but.do.not.install.
e2e40 61 6e 79 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 4f 6e 6c 79 20 74 68 65 20 74 79 70 65 any.default.route..Only.the.type
e2e60 20 28 60 60 73 73 68 2d 72 73 61 60 60 29 20 61 6e 64 20 74 68 65 20 6b 65 79 20 28 60 60 41 41 .(``ssh-rsa``).and.the.key.(``AA
e2e80 41 42 33 4e 2e 2e 2e 60 60 29 20 61 72 65 20 75 73 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 AB3N...``).are.used..Note.that.t
e2ea0 68 65 20 6b 65 79 20 77 69 6c 6c 20 75 73 75 61 6c 6c 79 20 62 65 20 73 65 76 65 72 61 6c 20 68 he.key.will.usually.be.several.h
e2ec0 75 6e 64 72 65 64 20 63 68 61 72 61 63 74 65 72 73 20 6c 6f 6e 67 2c 20 61 6e 64 20 79 6f 75 20 undred.characters.long,.and.you.
e2ee0 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 61 6e 64 20 70 61 73 74 65 20 69 74 2e 20 will.need.to.copy.and.paste.it..
e2f00 53 6f 6d 65 20 74 65 72 6d 69 6e 61 6c 20 65 6d 75 6c 61 74 6f 72 73 20 6d 61 79 20 61 63 63 69 Some.terminal.emulators.may.acci
e2f20 64 65 6e 74 61 6c 6c 79 20 73 70 6c 69 74 20 74 68 69 73 20 6f 76 65 72 20 73 65 76 65 72 61 6c dentally.split.this.over.several
e2f40 20 6c 69 6e 65 73 2e 20 42 65 20 61 74 74 65 6e 74 69 76 65 20 77 68 65 6e 20 79 6f 75 20 70 61 .lines..Be.attentive.when.you.pa
e2f60 73 74 65 20 69 74 20 74 68 61 74 20 69 74 20 6f 6e 6c 79 20 70 61 73 74 65 73 20 61 73 20 61 20 ste.it.that.it.only.pastes.as.a.
e2f80 73 69 6e 67 6c 65 20 6c 69 6e 65 2e 20 54 68 65 20 74 68 69 72 64 20 70 61 72 74 20 69 73 20 73 single.line..The.third.part.is.s
e2fa0 69 6d 70 6c 79 20 61 6e 20 69 64 65 6e 74 69 66 69 65 72 2c 20 61 6e 64 20 69 73 20 66 6f 72 20 imply.an.identifier,.and.is.for.
e2fc0 79 6f 75 72 20 6f 77 6e 20 72 65 66 65 72 65 6e 63 65 2e 00 4f 6e 6c 79 20 77 6f 72 6b 73 20 77 your.own.reference..Only.works.w
e2fe0 69 74 68 20 61 20 56 58 4c 41 4e 20 64 65 76 69 63 65 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c ith.a.VXLAN.device.with.external
e3000 20 66 6c 61 67 20 73 65 74 2e 00 4f 70 2d 6d 6f 64 65 20 63 68 65 63 6b 20 76 69 72 74 75 61 6c .flag.set..Op-mode.check.virtual
e3020 2d 73 65 72 76 65 72 20 73 74 61 74 75 73 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 00 4f 70 65 6e 43 -server.status.OpenConnect.OpenC
e3040 6f 6e 6e 65 63 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 73 65 6e 64 onnect.can.be.configured.to.send
e3060 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 20 52 41 44 .accounting.information.to.a.RAD
e3080 49 55 53 20 73 65 72 76 65 72 20 74 6f 20 63 61 70 74 75 72 65 20 75 73 65 72 20 73 65 73 73 69 IUS.server.to.capture.user.sessi
e30a0 6f 6e 20 64 61 74 61 20 73 75 63 68 20 61 73 20 74 69 6d 65 20 6f 66 20 63 6f 6e 6e 65 63 74 2f on.data.such.as.time.of.connect/
e30c0 64 69 73 63 6f 6e 6e 65 63 74 2c 20 64 61 74 61 20 74 72 61 6e 73 66 65 72 72 65 64 2c 20 61 6e disconnect,.data.transferred,.an
e30e0 64 20 73 6f 20 6f 6e 2e 00 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 73 65 72 76 65 72 20 6d 61 74 63 d.so.on..OpenConnect.server.matc
e3100 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 69 6e 20 61 20 63 61 73 65 20 73 65 6e 73 69 hes.the.filename.in.a.case.sensi
e3120 74 69 76 65 20 6d 61 6e 6e 65 72 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 68 65 20 75 73 65 72 6e tive.manner,.make.sure.the.usern
e3140 61 6d 65 2f 67 72 6f 75 70 20 6e 61 6d 65 20 79 6f 75 20 63 6f 6e 66 69 67 75 72 65 20 6d 61 74 ame/group.name.you.configure.mat
e3160 63 68 65 73 20 74 68 65 20 66 69 6c 65 6e 61 6d 65 20 65 78 61 63 74 6c 79 2e 00 4f 70 65 6e 43 ches.the.filename.exactly..OpenC
e3180 6f 6e 6e 65 63 74 20 73 75 70 70 6f 72 74 73 20 61 20 73 75 62 73 65 74 20 6f 66 20 69 74 27 73 onnect.supports.a.subset.of.it's
e31a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 74 6f 20 62 65 20 61 70 70 .configuration.options.to.be.app
e31c0 6c 69 65 64 20 6f 6e 20 61 20 70 65 72 20 75 73 65 72 2f 67 72 6f 75 70 20 62 61 73 69 73 2c 20 lied.on.a.per.user/group.basis,.
e31e0 66 6f 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 20 77 65 20 72 65 for.configuration.purposes.we.re
e3200 66 65 72 20 74 6f 20 74 68 69 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 73 20 22 49 64 fer.to.this.functionality.as."Id
e3220 65 6e 74 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 22 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 entity.based.config"..The.follow
e3240 69 6e 67 20 60 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 53 65 72 76 65 72 20 4d 61 6e 75 61 6c 20 3c ing.`OpenConnect.Server.Manual.<
e3260 68 74 74 70 73 3a 2f 2f 6f 63 73 65 72 76 2e 67 69 74 6c 61 62 2e 69 6f 2f 77 77 77 2f 6d 61 6e https://ocserv.gitlab.io/www/man
e3280 75 61 6c 2e 68 74 6d 6c 23 3a 7e 3a 74 65 78 74 3d 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 25 32 ual.html#:~:text=Configuration%2
e32a0 30 66 69 6c 65 73 25 32 30 74 68 61 74 25 20 32 30 77 69 6c 6c 25 32 30 62 65 25 32 30 61 70 70 0files%20that%.20will%20be%20app
e32c0 6c 69 65 64 25 32 30 70 65 72 25 32 30 75 73 65 72 25 32 30 63 6f 6e 6e 65 63 74 69 6f 6e 25 32 lied%20per%20user%20connection%2
e32e0 30 6f 72 25 30 41 25 32 33 25 32 30 70 65 72 25 32 30 67 72 6f 75 70 3e 60 5f 20 6f 75 74 6c 69 0or%0A%23%20per%20group>`_.outli
e3300 6e 65 73 20 74 68 65 20 73 65 74 20 6f 66 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 nes.the.set.of.configuration.opt
e3320 69 6f 6e 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 20 54 68 69 73 20 63 61 6e 20 ions.that.are.allowed..This.can.
e3340 62 65 20 6c 65 76 65 72 61 67 65 64 20 74 6f 20 61 70 70 6c 79 20 64 69 66 66 65 72 65 6e 74 20 be.leveraged.to.apply.different.
e3360 73 65 74 73 20 6f 66 20 63 6f 6e 66 69 67 73 20 74 6f 20 64 69 66 66 65 72 65 6e 74 20 75 73 65 sets.of.configs.to.different.use
e3380 72 73 20 6f 72 20 67 72 6f 75 70 73 20 6f 66 20 75 73 65 72 73 2e 00 4f 70 65 6e 43 6f 6e 6e 65 rs.or.groups.of.users..OpenConne
e33a0 63 74 2d 63 6f 6d 70 61 74 69 62 6c 65 20 73 65 72 76 65 72 20 66 65 61 74 75 72 65 20 69 73 20 ct-compatible.server.feature.is.
e33c0 61 76 61 69 6c 61 62 6c 65 20 66 72 6f 6d 20 74 68 69 73 20 72 65 6c 65 61 73 65 2e 20 4f 70 65 available.from.this.release..Ope
e33e0 6e 63 6f 6e 6e 65 63 74 20 56 50 4e 20 73 75 70 70 6f 72 74 73 20 53 53 4c 20 63 6f 6e 6e 65 63 nconnect.VPN.supports.SSL.connec
e3400 74 69 6f 6e 20 61 6e 64 20 6f 66 66 65 72 73 20 66 75 6c 6c 20 6e 65 74 77 6f 72 6b 20 61 63 63 tion.and.offers.full.network.acc
e3420 65 73 73 2e 20 53 53 4c 20 56 50 4e 20 6e 65 74 77 6f 72 6b 20 65 78 74 65 6e 73 69 6f 6e 20 63 ess..SSL.VPN.network.extension.c
e3440 6f 6e 6e 65 63 74 73 20 74 68 65 20 65 6e 64 2d 75 73 65 72 20 73 79 73 74 65 6d 20 74 6f 20 74 onnects.the.end-user.system.to.t
e3460 68 65 20 63 6f 72 70 6f 72 61 74 65 20 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 63 63 65 73 73 he.corporate.network.with.access
e3480 20 63 6f 6e 74 72 6f 6c 73 20 62 61 73 65 64 20 6f 6e 6c 79 20 6f 6e 20 6e 65 74 77 6f 72 6b 20 .controls.based.only.on.network.
e34a0 6c 61 79 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c 20 73 75 63 68 20 61 73 20 64 65 73 74 69 layer.information,.such.as.desti
e34c0 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 70 6f 72 74 20 6e 75 6d 62 65 nation.IP.address.and.port.numbe
e34e0 72 2e 20 53 6f 2c 20 69 74 20 70 72 6f 76 69 64 65 73 20 73 61 66 65 20 63 6f 6d 6d 75 6e 69 63 r..So,.it.provides.safe.communic
e3500 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 74 79 70 65 73 20 6f 66 20 64 65 76 69 63 65 20 74 72 ation.for.all.types.of.device.tr
e3520 61 66 66 69 63 20 61 63 72 6f 73 73 20 70 75 62 6c 69 63 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 affic.across.public.networks.and
e3540 20 70 72 69 76 61 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 61 6c 73 6f 20 65 6e 63 72 79 70 74 73 .private.networks,.also.encrypts
e3560 20 74 68 65 20 74 72 61 66 66 69 63 20 77 69 74 68 20 53 53 4c 20 70 72 6f 74 6f 63 6f 6c 2e 00 .the.traffic.with.SSL.protocol..
e3580 4f 70 65 6e 56 50 4e 00 4f 70 65 6e 56 50 4e 20 2a 2a 77 69 6c 6c 20 6e 6f 74 2a 2a 20 61 75 74 OpenVPN.OpenVPN.**will.not**.aut
e35a0 6f 6d 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 20 72 6f 75 74 65 73 20 69 6e 20 74 68 65 20 omatically.create.routes.in.the.
e35c0 6b 65 72 6e 65 6c 20 66 6f 72 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 77 68 65 6e 20 74 kernel.for.client.subnets.when.t
e35e0 68 65 79 20 63 6f 6e 6e 65 63 74 20 61 6e 64 20 77 69 6c 6c 20 6f 6e 6c 79 20 75 73 65 20 63 6c hey.connect.and.will.only.use.cl
e3600 69 65 6e 74 2d 73 75 62 6e 65 74 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 69 6e 74 65 72 6e 61 6c ient-subnet.association.internal
e3620 6c 79 2c 20 73 6f 20 77 65 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 72 6f 75 74 65 ly,.so.we.need.to.create.a.route
e3640 20 74 6f 20 74 68 65 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 20 6e 65 74 77 6f 72 6b 20 6f 75 72 .to.the.10.23.0.0/20.network.our
e3660 73 65 6c 76 65 73 3a 00 4f 70 65 6e 56 50 4e 20 44 43 4f 20 69 73 20 6e 6f 74 20 66 75 6c 6c 20 selves:.OpenVPN.DCO.is.not.full.
e3680 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 73 75 70 70 6f 72 74 65 64 20 2c 20 69 73 20 OpenVPN.features.supported.,.is.
e36a0 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 73 69 64 65 72 65 64 20 65 78 70 65 72 69 6d 65 6e 74 61 currently.considered.experimenta
e36c0 6c 2e 20 46 75 72 74 68 65 72 6d 6f 72 65 2c 20 74 68 65 72 65 20 61 72 65 20 63 65 72 74 61 69 l..Furthermore,.there.are.certai
e36e0 6e 20 4f 70 65 6e 56 50 4e 20 66 65 61 74 75 72 65 73 20 61 6e 64 20 75 73 65 20 63 61 73 65 73 n.OpenVPN.features.and.use.cases
e3700 20 74 68 61 74 20 72 65 6d 61 69 6e 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 44 .that.remain.incompatible.with.D
e3720 43 4f 2e 20 54 6f 20 67 65 74 20 61 20 63 6f 6d 70 72 65 68 65 6e 73 69 76 65 20 75 6e 64 65 72 CO..To.get.a.comprehensive.under
e3740 73 74 61 6e 64 69 6e 67 20 6f 66 20 74 68 65 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 61 73 73 6f standing.of.the.limitations.asso
e3760 63 69 61 74 65 64 20 77 69 74 68 20 44 43 4f 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 6c 69 ciated.with.DCO,.refer.to.the.li
e3780 73 74 20 6f 66 20 6b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 64 st.of.known.limitations.in.the.d
e37a0 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 61 6e 6e ocumentation..OpenVPN.Data.Chann
e37c0 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 00 4f 70 65 6e 56 50 4e 20 44 61 74 61 20 43 68 el.Offload.(DCO).OpenVPN.Data.Ch
e37e0 61 6e 6e 65 6c 20 4f 66 66 6c 6f 61 64 20 28 44 43 4f 29 20 65 6e 61 62 6c 65 73 20 73 69 67 6e annel.Offload.(DCO).enables.sign
e3800 69 66 69 63 61 6e 74 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 65 6e 68 61 6e 63 65 6d 65 6e 74 20 ificant.performance.enhancement.
e3820 69 6e 20 65 6e 63 72 79 70 74 65 64 20 4f 70 65 6e 56 50 4e 20 64 61 74 61 20 70 72 6f 63 65 73 in.encrypted.OpenVPN.data.proces
e3840 73 69 6e 67 2e 20 42 79 20 6d 69 6e 69 6d 69 7a 69 6e 67 20 63 6f 6e 74 65 78 74 20 73 77 69 74 sing..By.minimizing.context.swit
e3860 63 68 69 6e 67 20 66 6f 72 20 65 61 63 68 20 70 61 63 6b 65 74 2c 20 44 43 4f 20 65 66 66 65 63 ching.for.each.packet,.DCO.effec
e3880 74 69 76 65 6c 79 20 72 65 64 75 63 65 73 20 6f 76 65 72 68 65 61 64 2e 20 54 68 69 73 20 6f 70 tively.reduces.overhead..This.op
e38a0 74 69 6d 69 7a 61 74 69 6f 6e 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 6b 65 65 70 69 6e timization.is.achieved.by.keepin
e38c0 67 20 6d 6f 73 74 20 64 61 74 61 20 68 61 6e 64 6c 69 6e 67 20 74 61 73 6b 73 20 77 69 74 68 69 g.most.data.handling.tasks.withi
e38e0 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2c 20 61 76 6f 69 64 69 6e 67 20 66 72 65 71 75 65 6e 74 20 n.the.kernel,.avoiding.frequent.
e3900 73 77 69 74 63 68 65 73 20 62 65 74 77 65 65 6e 20 6b 65 72 6e 65 6c 20 61 6e 64 20 75 73 65 72 switches.between.kernel.and.user
e3920 20 73 70 61 63 65 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 70 61 63 6b 65 74 .space.for.encryption.and.packet
e3940 20 68 61 6e 64 6c 69 6e 67 2e 00 4f 70 65 6e 56 50 4e 20 61 6c 6c 6f 77 73 20 66 6f 72 20 65 69 .handling..OpenVPN.allows.for.ei
e3960 74 68 65 72 20 54 43 50 20 6f 72 20 55 44 50 2e 20 55 44 50 20 77 69 6c 6c 20 70 72 6f 76 69 64 ther.TCP.or.UDP..UDP.will.provid
e3980 65 20 74 68 65 20 6c 6f 77 65 73 74 20 6c 61 74 65 6e 63 79 2c 20 77 68 69 6c 65 20 54 43 50 20 e.the.lowest.latency,.while.TCP.
e39a0 77 69 6c 6c 20 77 6f 72 6b 20 62 65 74 74 65 72 20 66 6f 72 20 6c 6f 73 73 79 20 63 6f 6e 6e 65 will.work.better.for.lossy.conne
e39c0 63 74 69 6f 6e 73 3b 20 67 65 6e 65 72 61 6c 6c 79 20 55 44 50 20 69 73 20 70 72 65 66 65 72 72 ctions;.generally.UDP.is.preferr
e39e0 65 64 20 77 68 65 6e 20 70 6f 73 73 69 62 6c 65 2e 00 4f 70 65 6e 56 50 4e 20 69 73 20 70 6f 70 ed.when.possible..OpenVPN.is.pop
e3a00 75 6c 61 72 20 66 6f 72 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 73 65 74 75 70 73 2c 20 62 ular.for.client-server.setups,.b
e3a20 75 74 20 69 74 73 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 72 65 6d 61 69 6e 73 ut.its.site-to-site.mode.remains
e3a40 20 61 20 72 65 6c 61 74 69 76 65 6c 79 20 6f 62 73 63 75 72 65 20 66 65 61 74 75 72 65 2c 20 61 .a.relatively.obscure.feature,.a
e3a60 6e 64 20 6d 61 6e 79 20 72 6f 75 74 65 72 20 61 70 70 6c 69 61 6e 63 65 73 20 73 74 69 6c 6c 20 nd.many.router.appliances.still.
e3a80 64 6f 6e 27 74 20 73 75 70 70 6f 72 74 20 69 74 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 27 73 20 don't.support.it..However,.it's.
e3aa0 76 65 72 79 20 75 73 65 66 75 6c 20 66 6f 72 20 71 75 69 63 6b 6c 79 20 73 65 74 74 69 6e 67 20 very.useful.for.quickly.setting.
e3ac0 75 70 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 72 6f 75 74 65 72 73 2e 00 4f 70 65 6e up.tunnels.between.routers..Open
e3ae0 56 50 4e 20 73 74 61 74 75 73 20 63 61 6e 20 62 65 20 76 65 72 69 66 69 65 64 20 75 73 69 6e 67 VPN.status.can.be.verified.using
e3b00 20 74 68 65 20 60 73 68 6f 77 20 6f 70 65 6e 76 70 6e 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 .the.`show.openvpn`.operational.
e3b20 63 6f 6d 6d 61 6e 64 73 2e 20 53 65 65 20 74 68 65 20 62 75 69 6c 74 2d 69 6e 20 68 65 6c 70 20 commands..See.the.built-in.help.
e3b40 66 6f 72 20 61 20 63 6f 6d 70 6c 65 74 65 20 6c 69 73 74 20 6f 66 20 6f 70 74 69 6f 6e 73 2e 00 for.a.complete.list.of.options..
e3b60 4f 70 65 6e 63 6f 6e 6e 65 63 74 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 Openconnect.Configuration.Operat
e3b80 69 6e 67 20 4d 6f 64 65 73 00 4f 70 65 72 61 74 69 6f 6e 00 4f 70 65 72 61 74 69 6f 6e 20 43 6f ing.Modes.Operation.Operation.Co
e3ba0 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 20 4d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 20 mmands.Operation.Mode.Operation.
e3bc0 6d 6f 64 65 20 6f 66 20 77 69 72 65 6c 65 73 73 20 72 61 64 69 6f 2e 00 4f 70 65 72 61 74 69 6f mode.of.wireless.radio..Operatio
e3be0 6e 2d 6d 6f 64 65 00 4f 70 65 72 61 74 69 6f 6e 2d 6d 6f 64 65 20 46 69 72 65 77 61 6c 6c 00 4f n-mode.Operation-mode.Firewall.O
e3c00 70 65 72 61 74 69 6f 6e 61 6c 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 perational.Commands.Operational.
e3c20 4d 6f 64 65 20 43 6f 6d 6d 61 6e 64 73 00 4f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e Mode.Commands.Operational.comman
e3c40 64 73 00 4f 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 34 33 20 66 6f 72 20 55 6e 69 46 49 00 4f 70 ds.Option.Option.43.for.UniFI.Op
e3c60 74 69 6f 6e 20 64 65 73 63 72 69 70 74 69 6f 6e 00 4f 70 74 69 6f 6e 20 6e 75 6d 62 65 72 00 4f tion.description.Option.number.O
e3c80 70 74 69 6f 6e 20 73 70 65 63 69 66 79 69 6e 67 20 74 68 65 20 72 61 74 65 20 69 6e 20 77 68 69 ption.specifying.the.rate.in.whi
e3ca0 63 68 20 77 65 27 6c 6c 20 61 73 6b 20 6f 75 72 20 6c 69 6e 6b 20 70 61 72 74 6e 65 72 20 74 6f ch.we'll.ask.our.link.partner.to
e3cc0 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 55 20 70 61 63 6b 65 74 73 20 69 6e 20 38 30 32 2e .transmit.LACPDU.packets.in.802.
e3ce0 33 61 64 20 6d 6f 64 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 64 69 73 61 62 6c 65 20 72 75 6c 65 3ad.mode..Option.to.disable.rule
e3d00 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6c 6f ..Option.to.enable.or.disable.lo
e3d20 67 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 2e 00 4f 70 74 69 6f 6e 20 74 6f 20 6c 6f 67 20 70 g.matching.rule..Option.to.log.p
e3d40 61 63 6b 65 74 73 20 68 69 74 74 69 6e 67 20 64 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 2e 00 4f ackets.hitting.default-action..O
e3d60 70 74 69 6f 6e 61 6c 00 4f 70 74 69 6f 6e 61 6c 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 4f ptional.Optional.Configuration.O
e3d80 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 70 72 65 66 69 78 2d 6c 69 73 74 20 63 61 ptional.parameter.prefix-list.ca
e3da0 6e 20 62 65 20 75 73 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 63 68 20 67 72 6f 75 70 73 n.be.use.to.control.which.groups
e3dc0 20 74 6f 20 73 77 69 74 63 68 20 6f 72 20 6e 6f 74 20 73 77 69 74 63 68 2e 20 49 66 20 61 20 67 .to.switch.or.not.switch..If.a.g
e3de0 72 6f 75 70 20 69 73 20 50 45 52 4d 49 54 20 61 73 20 70 65 72 20 74 68 65 20 70 72 65 66 69 78 roup.is.PERMIT.as.per.the.prefix
e3e00 2d 6c 69 73 74 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 20 64 -list,.then.the.SPT.switchover.d
e3e20 6f 65 73 20 6e 6f 74 20 68 61 70 70 65 6e 20 66 6f 72 20 69 74 20 61 6e 64 20 69 66 20 69 74 20 oes.not.happen.for.it.and.if.it.
e3e40 69 73 20 44 45 4e 59 2c 20 74 68 65 6e 20 74 68 65 20 53 50 54 20 73 77 69 74 63 68 6f 76 65 72 is.DENY,.then.the.SPT.switchover
e3e60 20 68 61 70 70 65 6e 73 2e 00 4f 70 74 69 6f 6e 61 6c 2c 20 69 66 20 79 6f 75 20 77 61 6e 74 20 .happens..Optional,.if.you.want.
e3e80 74 6f 20 65 6e 61 62 6c 65 20 75 70 6c 6f 61 64 73 2c 20 65 6c 73 65 20 54 46 54 50 20 73 65 72 to.enable.uploads,.else.TFTP.ser
e3ea0 76 65 72 20 77 69 6c 6c 20 61 63 74 20 61 73 20 61 20 72 65 61 64 2d 6f 6e 6c 79 20 73 65 72 76 ver.will.act.as.a.read-only.serv
e3ec0 65 72 2e 00 4f 70 74 69 6f 6e 61 6c 2f 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 00 4f 70 er..Optional/default.settings.Op
e3ee0 74 69 6f 6e 61 6c 6c 79 20 73 65 74 20 61 20 73 70 65 63 69 66 69 63 20 73 74 61 74 69 63 20 49 tionally.set.a.specific.static.I
e3f00 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 Pv4.or.IPv6.address.for.the.cont
e3f20 61 69 6e 65 72 2e 20 54 68 69 73 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 77 69 74 68 ainer..This.address.must.be.with
e3f40 69 6e 20 74 68 65 20 6e 61 6d 65 64 20 6e 65 74 77 6f 72 6b 20 70 72 65 66 69 78 2e 00 4f 70 74 in.the.named.network.prefix..Opt
e3f60 69 6f 6e 73 00 4f 70 74 69 6f 6e 73 20 28 47 6c 6f 62 61 6c 20 49 50 73 65 63 20 73 65 74 74 69 ions.Options.(Global.IPsec.setti
e3f80 6e 67 73 29 20 41 74 74 72 69 62 75 74 65 73 00 4f 70 74 69 6f 6e 73 20 75 73 65 64 20 66 6f 72 ngs).Attributes.Options.used.for
e3fa0 20 71 75 65 75 65 20 74 61 72 67 65 74 2e 20 41 63 74 69 6f 6e 20 71 75 65 75 65 20 6d 75 73 74 .queue.target..Action.queue.must
e3fc0 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 68 69 73 20 73 65 74 74 69 6e 67 00 .be.defined.to.use.this.setting.
e3fe0 4f 72 20 2a 2a 62 69 6e 61 72 79 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 4f 72 2c 20 66 6f 72 20 Or.**binary**.prefixes..Or,.for.
e4000 65 78 61 6d 70 6c 65 20 66 74 70 2c 20 60 64 65 6c 65 74 65 20 73 79 73 74 65 6d 20 63 6f 6e 6e example.ftp,.`delete.system.conn
e4020 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 20 66 74 70 60 2e 00 4f 72 64 65 72 20 63 6f 6e 6e 74 72 track.modules.ftp`..Order.conntr
e4040 61 63 6b 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 63 6f 6d 70 6c 65 74 65 20 63 6f 6e 6e 74 ackd.to.request.a.complete.connt
e4060 72 61 63 6b 20 74 61 62 6c 65 20 72 65 73 79 6e 63 20 61 67 61 69 6e 73 74 20 74 68 65 20 6f 74 rack.table.resync.against.the.ot
e4080 68 65 72 20 6e 6f 64 65 20 61 74 20 73 74 61 72 74 75 70 2e 00 4f 72 69 67 69 6e 61 74 65 20 61 her.node.at.startup..Originate.a
e40a0 6e 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 28 74 79 70 65 2d 35 29 20 4c 53 41 20 64 65 73 63 72 n.AS-External.(type-5).LSA.descr
e40c0 69 62 69 6e 67 20 61 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 6e 74 6f 20 61 6c 6c 20 65 ibing.a.default.route.into.all.e
e40e0 78 74 65 72 6e 61 6c 2d 72 6f 75 74 69 6e 67 20 63 61 70 61 62 6c 65 20 61 72 65 61 73 2c 20 6f xternal-routing.capable.areas,.o
e4100 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6d 65 74 72 69 63 20 61 6e 64 20 6d 65 74 72 69 f.the.specified.metric.and.metri
e4120 63 20 74 79 70 65 2e 20 49 66 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 61 6c 77 61 79 73 60 20 c.type..If.the.:cfgcmd:`always`.
e4140 6b 65 79 77 6f 72 64 20 69 73 20 67 69 76 65 6e 20 74 68 65 6e 20 74 68 65 20 64 65 66 61 75 6c keyword.is.given.then.the.defaul
e4160 74 20 69 73 20 61 6c 77 61 79 73 20 61 64 76 65 72 74 69 73 65 64 2c 20 65 76 65 6e 20 77 68 65 t.is.always.advertised,.even.whe
e4180 6e 20 74 68 65 72 65 20 69 73 20 6e 6f 20 64 65 66 61 75 6c 74 20 70 72 65 73 65 6e 74 20 69 6e n.there.is.no.default.present.in
e41a0 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 .the.routing.table..The.argument
e41c0 20 3a 63 66 67 63 6d 64 3a 60 72 6f 75 74 65 2d 6d 61 70 60 20 73 70 65 63 69 66 69 65 73 20 74 .:cfgcmd:`route-map`.specifies.t
e41e0 6f 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 20 69 66 o.advertise.the.default.route.if
e4200 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 20 69 73 20 73 61 74 69 73 66 69 65 64 2e 00 4f 74 68 .the.route.map.is.satisfied..Oth
e4220 65 72 20 61 74 74 72 69 62 75 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 2c 20 62 75 74 20 74 er.attributes.can.be.used,.but.t
e4240 68 65 79 20 68 61 76 65 20 74 6f 20 62 65 20 69 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 64 69 63 hey.have.to.be.in.one.of.the.dic
e4260 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 2a 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 tionaries.in.*/usr/share/accel-p
e4280 70 70 2f 72 61 64 69 75 73 2a 2e 00 4f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f pp/radius*..Our.configuration.co
e42a0 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 3a 00 4f 75 72 20 72 65 6d 6f 74 65 20 65 6e 64 20 mmands.would.be:.Our.remote.end.
e42c0 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 20 66 6f 72 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 of.the.tunnel.for.peer.`to-wg02`
e42e0 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 74 20 31 39 32 2e 30 2e 32 2e 31 20 70 6f 72 74 20 .is.reachable.at.192.0.2.1.port.
e4300 35 31 38 32 30 00 4f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 62 61 51820.Outbound.traffic.can.be.ba
e4320 6c 61 6e 63 65 64 20 62 65 74 77 65 65 6e 20 74 77 6f 20 6f 72 20 6d 6f 72 65 20 6f 75 74 62 6f lanced.between.two.or.more.outbo
e4340 75 6e 64 20 69 6e 74 65 72 66 61 63 65 73 2e 20 49 66 20 61 20 70 61 74 68 20 66 61 69 6c 73 2c und.interfaces..If.a.path.fails,
e4360 20 74 72 61 66 66 69 63 20 69 73 20 62 61 6c 61 6e 63 65 64 20 61 63 72 6f 73 73 20 74 68 65 20 .traffic.is.balanced.across.the.
e4380 72 65 6d 61 69 6e 69 6e 67 20 68 65 61 6c 74 68 79 20 70 61 74 68 73 2c 20 61 20 72 65 63 6f 76 remaining.healthy.paths,.a.recov
e43a0 65 72 65 64 20 70 61 74 68 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 65 64 ered.path.is.automatically.added
e43c0 20 62 61 63 6b 20 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 75 .back.to.the.routing.table.and.u
e43e0 73 65 64 20 62 79 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 2e 20 54 68 65 20 6c 6f sed.by.the.load.balancer..The.lo
e4400 61 64 20 62 61 6c 61 6e 63 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 64 64 73 20 72 ad.balancer.automatically.adds.r
e4420 6f 75 74 65 73 20 66 6f 72 20 65 61 63 68 20 70 61 74 68 20 74 6f 20 74 68 65 20 72 6f 75 74 69 outes.for.each.path.to.the.routi
e4440 6e 67 20 74 61 62 6c 65 20 61 6e 64 20 62 61 6c 61 6e 63 65 73 20 74 72 61 66 66 69 63 20 61 63 ng.table.and.balances.traffic.ac
e4460 72 6f 73 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 ross.the.configured.interfaces,.
e4480 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 68 65 61 6c 74 68 20 61 determined.by.interface.health.a
e44a0 6e 64 20 77 65 69 67 68 74 2e 00 4f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 62 nd.weight..Outgoing.traffic.is.b
e44c0 61 6c 61 6e 63 65 64 20 69 6e 20 61 20 66 6c 6f 77 2d 62 61 73 65 64 20 6d 61 6e 6e 65 72 2e 20 alanced.in.a.flow-based.manner..
e44e0 41 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 69 73 20 75 A.connection.tracking.table.is.u
e4500 73 65 64 20 74 6f 20 74 72 61 63 6b 20 66 6c 6f 77 73 20 62 79 20 74 68 65 69 72 20 73 6f 75 72 sed.to.track.flows.by.their.sour
e4520 63 65 20 61 64 64 72 65 73 73 2c 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 ce.address,.destination.address.
e4540 61 6e 64 20 70 6f 72 74 2e 20 45 61 63 68 20 66 6c 6f 77 20 69 73 20 61 73 73 69 67 6e 65 64 20 and.port..Each.flow.is.assigned.
e4560 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 to.an.interface.according.to.the
e4580 20 64 65 66 69 6e 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 73 20 61 6e 64 20 73 75 62 .defined.balancing.rules.and.sub
e45a0 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 65 6e 74 20 74 68 72 6f 75 67 68 sequent.packets.are.sent.through
e45c0 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 68 61 73 20 74 68 .the.same.interface..This.has.th
e45e0 65 20 61 64 76 61 6e 74 61 67 65 20 74 68 61 74 20 70 61 63 6b 65 74 73 20 61 6c 77 61 79 73 20 e.advantage.that.packets.always.
e4600 61 72 72 69 76 65 20 69 6e 20 6f 72 64 65 72 20 69 66 20 6c 69 6e 6b 73 20 77 69 74 68 20 64 69 arrive.in.order.if.links.with.di
e4620 66 66 65 72 65 6e 74 20 73 70 65 65 64 73 20 61 72 65 20 69 6e 20 75 73 65 2e 00 4f 75 74 70 75 fferent.speeds.are.in.use..Outpu
e4640 74 20 66 72 6f 6d 20 60 65 74 68 30 60 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 00 t.from.`eth0`.network.interface.
e4660 4f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 50 72 6f 6d 65 74 68 65 75 73 20 63 6c 69 65 6e 74 00 Output.plugin.Prometheus.client.
e4680 4f 76 65 72 20 49 50 00 4f 76 65 72 20 49 50 53 65 63 2c 20 4c 32 20 56 50 4e 20 28 62 72 69 64 Over.IP.Over.IPSec,.L2.VPN.(brid
e46a0 67 65 29 00 4f 76 65 72 20 55 44 50 00 4f 76 65 72 72 69 64 65 20 73 74 61 74 69 63 2d 6d 61 70 ge).Over.UDP.Override.static-map
e46c0 70 69 6e 67 27 73 20 6e 61 6d 65 2d 73 65 72 76 65 72 20 77 69 74 68 20 61 20 63 75 73 74 6f 6d ping's.name-server.with.a.custom
e46e0 20 6f 6e 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 6f 6e 6c 79 20 74 6f 20 74 .one.that.will.be.sent.only.to.t
e4700 68 69 73 20 68 6f 73 74 2e 00 4f 76 65 72 76 69 65 77 00 4f 76 65 72 76 69 65 77 20 61 6e 64 20 his.host..Overview.Overview.and.
e4720 62 61 73 69 63 20 63 6f 6e 63 65 70 74 73 00 4f 76 65 72 76 69 65 77 20 6f 66 20 64 65 66 69 6e basic.concepts.Overview.of.defin
e4740 65 64 20 67 72 6f 75 70 73 2e 20 59 6f 75 20 73 65 65 20 74 68 65 20 74 79 70 65 2c 20 74 68 65 ed.groups..You.see.the.type,.the
e4760 20 6d 65 6d 62 65 72 73 2c 20 61 6e 64 20 77 68 65 72 65 20 74 68 65 20 67 72 6f 75 70 20 69 73 .members,.and.where.the.group.is
e4780 20 75 73 65 64 2e 00 50 42 52 20 6d 75 6c 74 69 70 6c 65 20 75 70 6c 69 6e 6b 73 00 50 43 31 20 .used..PBR.multiple.uplinks.PC1.
e47a0 69 73 20 69 6e 20 74 68 65 20 60 60 64 65 66 61 75 6c 74 60 60 20 56 52 46 20 61 6e 64 20 61 63 is.in.the.``default``.VRF.and.ac
e47c0 74 69 6e 67 20 61 73 20 65 2e 67 2e 20 61 20 22 66 69 6c 65 73 65 72 76 65 72 22 00 50 43 32 20 ting.as.e.g..a."fileserver".PC2.
e47e0 69 73 20 69 6e 20 56 52 46 20 60 60 62 6c 75 65 60 60 20 77 68 69 63 68 20 69 73 20 74 68 65 20 is.in.VRF.``blue``.which.is.the.
e4800 64 65 76 65 6c 6f 70 6d 65 6e 74 20 64 65 70 61 72 74 6d 65 6e 74 00 50 43 33 20 61 6e 64 20 50 development.department.PC3.and.P
e4820 43 34 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 62 72 69 64 67 65 20 64 65 76 C4.are.connected.to.a.bridge.dev
e4840 69 63 65 20 6f 6e 20 72 6f 75 74 65 72 20 60 60 52 31 60 60 20 77 68 69 63 68 20 69 73 20 69 6e ice.on.router.``R1``.which.is.in
e4860 20 56 52 46 20 60 60 72 65 64 60 60 2e 20 53 61 79 20 74 68 69 73 20 69 73 20 74 68 65 20 48 52 .VRF.``red``..Say.this.is.the.HR
e4880 20 64 65 70 61 72 74 6d 65 6e 74 2e 00 50 43 34 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 34 .department..PC4.has.IP.10.0.0.4
e48a0 2f 32 34 20 61 6e 64 20 50 43 35 20 68 61 73 20 49 50 20 31 30 2e 30 2e 30 2e 35 2f 32 34 2c 20 /24.and.PC5.has.IP.10.0.0.5/24,.
e48c0 73 6f 20 74 68 65 79 20 62 65 6c 69 65 76 65 20 74 68 65 79 20 61 72 65 20 69 6e 20 74 68 65 20 so.they.believe.they.are.in.the.
e48e0 73 61 6d 65 20 62 72 6f 61 64 63 61 73 74 20 64 6f 6d 61 69 6e 2e 00 50 43 35 20 72 65 63 65 69 same.broadcast.domain..PC5.recei
e4900 76 65 73 20 74 68 65 20 70 69 6e 67 20 65 63 68 6f 2c 20 72 65 73 70 6f 6e 64 73 20 77 69 74 68 ves.the.ping.echo,.responds.with
e4920 20 61 6e 20 65 63 68 6f 20 72 65 70 6c 79 20 74 68 61 74 20 4c 65 61 66 33 20 72 65 63 65 69 76 .an.echo.reply.that.Leaf3.receiv
e4940 65 73 20 61 6e 64 20 74 68 69 73 20 74 69 6d 65 20 66 6f 72 77 61 72 64 73 20 74 6f 20 4c 65 61 es.and.this.time.forwards.to.Lea
e4960 66 32 27 73 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 64 69 72 65 63 74 6c 79 20 62 65 f2's.unicast.address.directly.be
e4980 63 61 75 73 65 20 69 74 20 6c 65 61 72 6e 65 64 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 cause.it.learned.the.location.of
e49a0 20 50 43 34 20 61 62 6f 76 65 2e 20 57 68 65 6e 20 4c 65 61 66 32 20 72 65 63 65 69 76 65 73 20 .PC4.above..When.Leaf2.receives.
e49c0 74 68 65 20 65 63 68 6f 20 72 65 70 6c 79 20 66 72 6f 6d 20 50 43 35 20 69 74 20 73 65 65 73 20 the.echo.reply.from.PC5.it.sees.
e49e0 74 68 61 74 20 69 74 20 63 61 6d 65 20 66 72 6f 6d 20 4c 65 61 66 33 20 61 6e 64 20 73 6f 20 72 that.it.came.from.Leaf3.and.so.r
e4a00 65 6d 65 6d 62 65 72 73 20 74 68 61 74 20 50 43 35 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 76 emembers.that.PC5.is.reachable.v
e4a20 69 61 20 4c 65 61 66 33 2e 00 50 49 4d 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 ia.Leaf3..PIM.(Protocol.Independ
e4a40 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 ent.Multicast).must.be.configure
e4a60 64 20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 d.in.every.interface.of.every.pa
e4a80 72 74 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 rticipating.router..Every.router
e4aa0 20 6d 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 .must.also.have.the.location.of.
e4ac0 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e the.Rendevouz.Point.manually.con
e4ae0 66 69 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 figured..Then,.unidirectional.sh
e4b00 61 72 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f ared.trees.rooted.at.the.Rendevo
e4b20 75 7a 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 uz.Point.will.automatically.be.b
e4b40 75 69 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e uilt.for.multicast.distribution.
e4b60 00 50 49 4d 20 61 6e 64 20 49 47 4d 50 00 50 49 4d 20 e2 80 93 20 50 72 6f 74 6f 63 6f 6c 20 49 .PIM.and.IGMP.PIM.....Protocol.I
e4b80 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 00 50 49 4d 2d 53 4d 20 2d 20 50 49 ndependent.Multicast.PIM-SM.-.PI
e4ba0 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 00 50 49 4d 36 20 2d 20 50 72 6f 74 6f 63 6f 6c 20 49 6e M.Sparse.Mode.PIM6.-.Protocol.In
e4bc0 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 73 74 20 66 6f 72 20 49 50 76 36 00 50 49 4d dependent.Multicast.for.IPv6.PIM
e4be0 76 36 20 28 50 72 6f 74 6f 63 6f 6c 20 49 6e 64 65 70 65 6e 64 65 6e 74 20 4d 75 6c 74 69 63 61 v6.(Protocol.Independent.Multica
e4c00 73 74 20 66 6f 72 20 49 50 76 36 29 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 st.for.IPv6).must.be.configured.
e4c20 69 6e 20 65 76 65 72 79 20 69 6e 74 65 72 66 61 63 65 20 6f 66 20 65 76 65 72 79 20 70 61 72 74 in.every.interface.of.every.part
e4c40 69 63 69 70 61 74 69 6e 67 20 72 6f 75 74 65 72 2e 20 45 76 65 72 79 20 72 6f 75 74 65 72 20 6d icipating.router..Every.router.m
e4c60 75 73 74 20 61 6c 73 6f 20 68 61 76 65 20 74 68 65 20 6c 6f 63 61 74 69 6f 6e 20 6f 66 20 74 68 ust.also.have.the.location.of.th
e4c80 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 e.Rendevouz.Point.manually.confi
e4ca0 67 75 72 65 64 2e 20 54 68 65 6e 2c 20 75 6e 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 73 68 61 72 gured..Then,.unidirectional.shar
e4cc0 65 64 20 74 72 65 65 73 20 72 6f 6f 74 65 64 20 61 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a ed.trees.rooted.at.the.Rendevouz
e4ce0 20 50 6f 69 6e 74 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 62 75 69 .Point.will.automatically.be.bui
e4d00 6c 74 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 00 50 lt.for.multicast.distribution..P
e4d20 4b 49 00 50 50 44 55 00 50 50 50 20 41 64 76 61 6e 63 65 64 20 4f 70 74 69 6f 6e 73 00 50 50 50 KI.PPDU.PPP.Advanced.Options.PPP
e4d40 20 53 65 74 74 69 6e 67 73 00 50 50 50 6f 45 00 50 50 50 6f 45 20 53 65 72 76 65 72 00 50 50 50 .Settings.PPPoE.PPPoE.Server.PPP
e4d60 6f 45 20 6f 70 74 69 6f 6e 73 00 50 50 54 50 2d 53 65 72 76 65 72 00 50 61 63 6b 65 74 2d 62 61 oE.options.PPTP-Server.Packet-ba
e4d80 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 62 65 74 74 sed.balancing.can.lead.to.a.bett
e4da0 65 72 20 62 61 6c 61 6e 63 65 20 61 63 72 6f 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 er.balance.across.interfaces.whe
e4dc0 6e 20 6f 75 74 20 6f 66 20 6f 72 64 65 72 20 70 61 63 6b 65 74 73 20 61 72 65 20 6e 6f 20 69 73 n.out.of.order.packets.are.no.is
e4de0 73 75 65 2e 20 50 65 72 2d 70 61 63 6b 65 74 2d 62 61 73 65 64 20 62 61 6c 61 6e 63 69 6e 67 20 sue..Per-packet-based.balancing.
e4e00 63 61 6e 20 62 65 20 73 65 74 20 66 6f 72 20 61 20 62 61 6c 61 6e 63 69 6e 67 20 72 75 6c 65 20 can.be.set.for.a.balancing.rule.
e4e20 77 69 74 68 3a 00 50 61 72 74 69 63 75 6c 61 72 6c 79 20 6c 61 72 67 65 20 6e 65 74 77 6f 72 6b with:.Particularly.large.network
e4e40 73 20 6d 61 79 20 77 69 73 68 20 74 6f 20 72 75 6e 20 74 68 65 69 72 20 6f 77 6e 20 52 50 4b 49 s.may.wish.to.run.their.own.RPKI
e4e60 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 20 61 6e 64 20 70 75 62 6c 69 .certificate.authority.and.publi
e4e80 63 61 74 69 6f 6e 20 73 65 72 76 65 72 20 69 6e 73 74 65 61 64 20 6f 66 20 70 75 62 6c 69 73 68 cation.server.instead.of.publish
e4ea0 69 6e 67 20 52 4f 41 73 20 76 69 61 20 74 68 65 69 72 20 52 49 52 2e 20 54 68 69 73 20 69 73 20 ing.ROAs.via.their.RIR..This.is.
e4ec0 61 20 73 75 62 6a 65 63 74 20 66 61 72 20 62 65 79 6f 6e 64 20 74 68 65 20 73 63 6f 70 65 20 6f a.subject.far.beyond.the.scope.o
e4ee0 66 20 56 79 4f 53 27 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 2e 20 43 6f 6e 73 69 64 65 72 20 f.VyOS'.documentation..Consider.
e4f00 72 65 61 64 69 6e 67 20 61 62 6f 75 74 20 4b 72 69 6c 6c 5f 20 69 66 20 74 68 69 73 20 69 73 20 reading.about.Krill_.if.this.is.
e4f20 61 20 72 61 62 62 69 74 20 68 6f 6c 65 20 79 6f 75 20 6e 65 65 64 20 6f 72 20 65 73 70 65 63 69 a.rabbit.hole.you.need.or.especi
e4f40 61 6c 6c 79 20 77 61 6e 74 20 74 6f 20 64 69 76 65 20 64 6f 77 6e 2e 00 50 61 73 73 20 61 64 64 ally.want.to.dive.down..Pass.add
e4f60 72 65 73 73 20 6f 66 20 55 6e 69 66 69 20 63 6f 6e 74 72 6f 6c 6c 65 72 20 61 74 20 60 60 31 37 ress.of.Unifi.controller.at.``17
e4f80 32 2e 31 36 2e 31 30 30 2e 31 60 60 20 74 6f 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 6f 66 20 60 2.16.100.1``.to.all.clients.of.`
e4fa0 60 4e 45 54 31 60 60 00 50 61 74 68 20 60 3c 63 6f 73 74 3e 60 20 76 61 6c 75 65 20 66 6f 72 20 `NET1``.Path.`<cost>`.value.for.
e4fc0 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 2e 20 45 61 63 68 20 69 6e 74 Spanning.Tree.Protocol..Each.int
e4fe0 65 72 66 61 63 65 20 69 6e 20 61 20 62 72 69 64 67 65 20 63 6f 75 6c 64 20 68 61 76 65 20 61 20 erface.in.a.bridge.could.have.a.
e5000 64 69 66 66 65 72 65 6e 74 20 73 70 65 65 64 20 61 6e 64 20 74 68 69 73 20 76 61 6c 75 65 20 69 different.speed.and.this.value.i
e5020 73 20 75 73 65 64 20 77 68 65 6e 20 64 65 63 69 64 69 6e 67 20 77 68 69 63 68 20 6c 69 6e 6b 20 s.used.when.deciding.which.link.
e5040 74 6f 20 75 73 65 2e 20 46 61 73 74 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 73 68 6f 75 6c 64 to.use..Faster.interfaces.should
e5060 20 68 61 76 65 20 6c 6f 77 65 72 20 63 6f 73 74 73 2e 00 50 61 74 68 20 74 6f 20 60 3c 66 69 6c .have.lower.costs..Path.to.`<fil
e5080 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 e>`.pointing.to.the.certificate.
e50a0 61 75 74 68 6f 72 69 74 79 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 50 61 74 68 20 74 6f 20 60 authority.certificate..Path.to.`
e50c0 3c 66 69 6c 65 3e 60 20 70 6f 69 6e 74 69 6e 67 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 73 20 <file>`.pointing.to.the.servers.
e50e0 63 65 72 74 69 66 69 63 61 74 65 20 28 70 75 62 6c 69 63 20 70 6f 72 74 69 6f 6e 29 2e 00 50 65 certificate.(public.portion)..Pe
e5100 65 72 20 2d 20 50 65 65 72 00 50 65 65 72 20 47 72 6f 75 70 73 00 50 65 65 72 20 49 50 20 61 64 er.-.Peer.Peer.Groups.Peer.IP.ad
e5120 64 72 65 73 73 20 74 6f 20 6d 61 74 63 68 2e 00 50 65 65 72 20 50 61 72 61 6d 65 74 65 72 73 00 dress.to.match..Peer.Parameters.
e5140 50 65 65 72 20 67 72 6f 75 70 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 68 65 6c 70 20 69 6d 70 Peer.groups.are.used.to.help.imp
e5160 72 6f 76 65 20 73 63 61 6c 69 6e 67 20 62 79 20 67 65 6e 65 72 61 74 69 6e 67 20 74 68 65 20 73 rove.scaling.by.generating.the.s
e5180 61 6d 65 20 75 70 64 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 61 6c 6c 20 6d 65 ame.update.information.to.all.me
e51a0 6d 62 65 72 73 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4e 6f 74 65 20 74 68 61 74 mbers.of.a.peer.group..Note.that
e51c0 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 73 20 67 65 6e 65 .this.means.that.the.routes.gene
e51e0 72 61 74 65 64 20 62 79 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 70 65 65 72 20 67 72 6f 75 rated.by.a.member.of.a.peer.grou
e5200 70 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 20 74 6f 20 74 68 61 74 20 6f 72 69 67 p.will.be.sent.back.to.that.orig
e5220 69 6e 61 74 69 6e 67 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 6f 72 69 67 69 6e 61 74 6f 72 inating.peer.with.the.originator
e5240 20 69 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 69 62 75 74 65 20 73 65 74 20 74 6f 20 69 6e 64 .identifier.attribute.set.to.ind
e5260 69 63 61 74 65 64 20 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 70 65 65 72 2e 20 41 6c 6c icated.the.originating.peer..All
e5280 20 70 65 65 72 73 20 6e 6f 74 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 73 70 65 .peers.not.associated.with.a.spe
e52a0 63 69 66 69 63 20 70 65 65 72 20 67 72 6f 75 70 20 61 72 65 20 74 72 65 61 74 65 64 20 61 73 20 cific.peer.group.are.treated.as.
e52c0 62 65 6c 6f 6e 67 69 6e 67 20 74 6f 20 61 20 64 65 66 61 75 6c 74 20 70 65 65 72 20 67 72 6f 75 belonging.to.a.default.peer.grou
e52e0 70 2c 20 61 6e 64 20 77 69 6c 6c 20 73 68 61 72 65 20 75 70 64 61 74 65 73 2e 00 50 65 65 72 20 p,.and.will.share.updates..Peer.
e5300 74 6f 20 73 65 6e 64 20 75 6e 69 63 61 73 74 20 55 44 50 20 63 6f 6e 6e 74 72 61 63 6b 20 73 79 to.send.unicast.UDP.conntrack.sy
e5320 6e 63 20 65 6e 74 69 72 65 73 20 74 6f 2c 20 69 66 20 6e 6f 74 20 75 73 69 6e 67 20 4d 75 6c 74 nc.entires.to,.if.not.using.Mult
e5340 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 61 62 6f 76 65 20 61 icast.configuration.from.above.a
e5360 62 6f 76 65 2e 00 50 65 65 72 73 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 65 72 20 64 65 bove..Peers.Configuration.Per.de
e5380 66 61 75 6c 74 20 56 79 4f 53 73 20 68 61 73 20 6d 69 6e 69 6d 61 6c 20 73 79 73 6c 6f 67 20 6c fault.VyOSs.has.minimal.syslog.l
e53a0 6f 67 67 69 6e 67 20 65 6e 61 62 6c 65 64 20 77 68 69 63 68 20 69 73 20 73 74 6f 72 65 64 20 61 ogging.enabled.which.is.stored.a
e53c0 6e 64 20 72 6f 74 61 74 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 45 72 72 6f 72 73 20 77 69 6c 6c 20 nd.rotated.locally..Errors.will.
e53e0 62 65 20 61 6c 77 61 79 73 20 6c 6f 67 67 65 64 20 74 6f 20 61 20 6c 6f 63 61 6c 20 66 69 6c 65 be.always.logged.to.a.local.file
e5400 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 60 6c 6f 63 61 6c 37 60 20 65 72 72 6f 72 20 ,.which.includes.`local7`.error.
e5420 6d 65 73 73 61 67 65 73 2c 20 65 6d 65 72 67 65 6e 63 79 20 6d 65 73 73 61 67 65 73 20 77 69 6c messages,.emergency.messages.wil
e5440 6c 20 62 65 20 73 65 6e 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2c 20 74 6f 6f 2e 00 50 l.be.sent.to.the.console,.too..P
e5460 65 72 20 64 65 66 61 75 6c 74 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 73 61 6d 70 6c er.default.every.packet.is.sampl
e5480 65 64 20 28 74 68 61 74 20 69 73 2c 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 69 ed.(that.is,.the.sampling.rate.i
e54a0 73 20 31 29 2e 00 50 65 72 20 64 65 66 61 75 6c 74 20 74 68 65 20 75 73 65 72 20 73 65 73 73 69 s.1)..Per.default.the.user.sessi
e54c0 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 70 6c 61 63 65 64 20 69 66 20 61 20 73 65 63 6f 6e 64 on.is.being.replaced.if.a.second
e54e0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 73 75 63 63 65 65 64 73 .authentication.request.succeeds
e5500 2e 20 53 75 63 68 20 73 65 73 73 69 6f 6e 20 72 65 71 75 65 73 74 73 20 63 61 6e 20 62 65 20 65 ..Such.session.requests.can.be.e
e5520 69 74 68 65 72 20 64 65 6e 69 65 64 20 6f 72 20 61 6c 6c 6f 77 65 64 20 65 6e 74 69 72 65 6c 79 ither.denied.or.allowed.entirely
e5540 2c 20 77 68 69 63 68 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 6d 75 6c 74 69 70 6c 65 20 73 65 73 ,.which.would.allow.multiple.ses
e5560 73 69 6f 6e 73 20 66 6f 72 20 61 20 75 73 65 72 20 69 6e 20 74 68 65 20 6c 61 74 74 65 72 20 63 sions.for.a.user.in.the.latter.c
e5580 61 73 65 2e 20 49 66 20 69 74 20 69 73 20 64 65 6e 69 65 64 2c 20 74 68 65 20 73 65 63 6f 6e 64 ase..If.it.is.denied,.the.second
e55a0 20 73 65 73 73 69 6f 6e 20 69 73 20 62 65 69 6e 67 20 72 65 6a 65 63 74 65 64 20 65 76 65 6e 20 .session.is.being.rejected.even.
e55c0 69 66 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 75 63 63 65 65 64 73 2c 20 if.the.authentication.succeeds,.
e55e0 74 68 65 20 75 73 65 72 20 68 61 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 69 74 73 20 66 69 the.user.has.to.terminate.its.fi
e5600 72 73 74 20 73 65 73 73 69 6f 6e 20 61 6e 64 20 63 61 6e 20 74 68 65 6e 20 61 75 74 68 65 6e 74 rst.session.and.can.then.authent
e5620 69 63 61 74 69 6f 6e 20 61 67 61 69 6e 2e 00 50 65 72 20 64 65 66 61 75 6c 74 2c 20 69 6e 74 65 ication.again..Per.default,.inte
e5640 72 66 61 63 65 73 20 75 73 65 64 20 69 6e 20 61 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 rfaces.used.in.a.load.balancing.
e5660 70 6f 6f 6c 20 72 65 70 6c 61 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 65 61 pool.replace.the.source.IP.of.ea
e5680 63 68 20 6f 75 74 67 6f 69 6e 67 20 70 61 63 6b 65 74 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 ch.outgoing.packet.with.its.own.
e56a0 61 64 64 72 65 73 73 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 65 70 6c 69 65 73 20 61 address.to.ensure.that.replies.a
e56c0 72 72 69 76 65 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 rrive.on.the.same.interface..Thi
e56e0 73 20 77 6f 72 6b 73 20 74 68 72 6f 75 67 68 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 s.works.through.automatically.ge
e5700 6e 65 72 61 74 65 64 20 73 6f 75 72 63 65 20 4e 41 54 20 28 53 4e 41 54 29 20 72 75 6c 65 73 2c nerated.source.NAT.(SNAT).rules,
e5720 20 74 68 65 73 65 20 72 75 6c 65 73 20 61 72 65 20 6f 6e 6c 79 20 61 70 70 6c 69 65 64 20 74 6f .these.rules.are.only.applied.to
e5740 20 62 61 6c 61 6e 63 65 64 20 74 72 61 66 66 69 63 2e 20 49 6e 20 63 61 73 65 73 20 77 68 65 72 .balanced.traffic..In.cases.wher
e5760 65 20 74 68 69 73 20 62 65 68 61 76 69 6f 75 72 20 69 73 20 6e 6f 74 20 64 65 73 69 72 65 64 2c e.this.behaviour.is.not.desired,
e5780 20 74 68 65 20 61 75 74 6f 6d 61 74 69 63 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 53 4e 41 .the.automatic.generation.of.SNA
e57a0 54 20 72 75 6c 65 73 20 63 61 6e 20 62 65 20 64 69 73 61 62 6c 65 64 3a 00 50 65 72 66 6f 72 6d T.rules.can.be.disabled:.Perform
e57c0 61 6e 63 65 00 50 65 72 69 6f 64 69 63 61 6c 6c 79 2c 20 61 20 68 65 6c 6c 6f 20 70 61 63 6b 65 ance.Periodically,.a.hello.packe
e57e0 74 20 69 73 20 73 65 6e 74 20 6f 75 74 20 62 79 20 74 68 65 20 52 6f 6f 74 20 42 72 69 64 67 65 t.is.sent.out.by.the.Root.Bridge
e5800 20 61 6e 64 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 20 42 72 69 64 67 65 73 2e 20 48 65 6c .and.the.Designated.Bridges..Hel
e5820 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 lo.packets.are.used.to.communica
e5840 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 74 6f 70 6f 6c 6f 67 te.information.about.the.topolog
e5860 79 20 74 68 72 6f 75 67 68 6f 75 74 20 74 68 65 20 65 6e 74 69 72 65 20 42 72 69 64 67 65 64 20 y.throughout.the.entire.Bridged.
e5880 4c 6f 63 61 6c 20 41 72 65 61 20 4e 65 74 77 6f 72 6b 2e 00 50 69 6e 67 20 63 6f 6d 6d 61 6e 64 Local.Area.Network..Ping.command
e58a0 20 63 61 6e 20 62 65 20 69 6e 74 65 72 72 75 70 74 65 64 20 61 74 20 61 6e 79 20 67 69 76 65 6e .can.be.interrupted.at.any.given
e58c0 20 74 69 6d 65 20 75 73 69 6e 67 20 60 60 3c 43 74 72 6c 3e 2b 63 60 60 2e 20 41 20 62 72 69 65 .time.using.``<Ctrl>+c``..A.brie
e58e0 66 20 73 74 61 74 69 73 74 69 63 20 69 73 20 73 68 6f 77 6e 20 61 66 74 65 72 77 61 72 64 73 2e f.statistic.is.shown.afterwards.
e5900 00 50 69 6e 67 20 75 73 65 73 20 49 43 4d 50 20 70 72 6f 74 6f 63 6f 6c 27 73 20 6d 61 6e 64 61 .Ping.uses.ICMP.protocol's.manda
e5920 74 6f 72 79 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 64 61 74 61 67 72 61 6d 20 74 6f 20 65 6c tory.ECHO_REQUEST.datagram.to.el
e5940 69 63 69 74 20 61 6e 20 49 43 4d 50 20 45 43 48 4f 5f 52 45 53 50 4f 4e 53 45 20 66 72 6f 6d 20 icit.an.ICMP.ECHO_RESPONSE.from.
e5960 61 20 68 6f 73 74 20 6f 72 20 67 61 74 65 77 61 79 2e 20 45 43 48 4f 5f 52 45 51 55 45 53 54 20 a.host.or.gateway..ECHO_REQUEST.
e5980 64 61 74 61 67 72 61 6d 73 20 28 70 69 6e 67 73 29 20 77 69 6c 6c 20 68 61 76 65 20 61 6e 20 49 datagrams.(pings).will.have.an.I
e59a0 50 20 61 6e 64 20 49 43 4d 50 20 68 65 61 64 65 72 2c 20 66 6f 6c 6c 6f 77 65 64 20 62 79 20 22 P.and.ICMP.header,.followed.by."
e59c0 73 74 72 75 63 74 20 74 69 6d 65 76 61 6c 22 20 61 6e 64 20 61 6e 20 61 72 62 69 74 72 61 72 79 struct.timeval".and.an.arbitrary
e59e0 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 64 20 62 79 74 65 73 20 75 73 65 64 20 74 6f 20 66 69 6c .number.of.pad.bytes.used.to.fil
e5a00 6c 20 6f 75 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 50 69 6e 67 69 6e 67 20 28 49 50 76 36 29 l.out.the.packet..Pinging.(IPv6)
e5a20 20 74 68 65 20 6f 74 68 65 72 20 68 6f 73 74 20 61 6e 64 20 69 6e 74 65 72 63 65 70 74 69 6e 67 .the.other.host.and.intercepting
e5a40 20 74 68 65 20 74 72 61 66 66 69 63 20 69 6e 20 60 60 65 74 68 31 60 60 20 77 69 6c 6c 20 73 68 .the.traffic.in.``eth1``.will.sh
e5a60 6f 77 20 79 6f 75 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 69 73 20 65 6e 63 72 79 70 74 65 64 2e ow.you.the.content.is.encrypted.
e5a80 00 50 6c 61 63 65 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 67 69 76 65 6e 20 56 52 46 20 69 6e .Place.interface.in.given.VRF.in
e5aa0 73 74 61 6e 63 65 2e 00 50 6c 61 79 20 61 6e 20 61 75 64 69 62 6c 65 20 62 65 65 70 20 74 6f 20 stance..Play.an.audible.beep.to.
e5ac0 74 68 65 20 73 79 73 74 65 6d 20 73 70 65 61 6b 65 72 20 77 68 65 6e 20 73 79 73 74 65 6d 20 69 the.system.speaker.when.system.i
e5ae0 73 20 72 65 61 64 79 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 6f s.ready..Please.be.aware,.due.to
e5b00 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 73 .an.upstream.bug,.config.changes
e5b20 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 61 /commits.will.restart.the.ppp.da
e5b40 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 49 50 6f emon.and.will.reset.existing.IPo
e5b60 45 20 73 65 73 73 69 6f 6e 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 E.sessions,.in.order.to.become.e
e5b80 66 66 65 63 74 69 76 65 2e 00 50 6c 65 61 73 65 20 62 65 20 61 77 61 72 65 2c 20 64 75 65 20 74 ffective..Please.be.aware,.due.t
e5ba0 6f 20 61 6e 20 75 70 73 74 72 65 61 6d 20 62 75 67 2c 20 63 6f 6e 66 69 67 20 63 68 61 6e 67 65 o.an.upstream.bug,.config.change
e5bc0 73 2f 63 6f 6d 6d 69 74 73 20 77 69 6c 6c 20 72 65 73 74 61 72 74 20 74 68 65 20 70 70 70 20 64 s/commits.will.restart.the.ppp.d
e5be0 61 65 6d 6f 6e 20 61 6e 64 20 77 69 6c 6c 20 72 65 73 65 74 20 65 78 69 73 74 69 6e 67 20 50 50 aemon.and.will.reset.existing.PP
e5c00 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 63 6f 6e 6e 65 63 74 65 64 20 75 PoE.connections.from.connected.u
e5c20 73 65 72 73 2c 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 65 66 66 65 63 74 69 sers,.in.order.to.become.effecti
e5c40 76 65 2e 00 50 6c 65 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 69 70 ve..Please.refer.to.the.:ref:`ip
e5c60 73 65 63 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 sec`.documentation.for.the.indiv
e5c80 69 64 75 61 6c 20 49 50 53 65 63 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 2e 00 50 6c 65 idual.IPSec.related.options..Ple
e5ca0 61 73 65 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 3a 72 65 66 3a 60 74 75 6e 6e 65 6c 2d 69 6e ase.refer.to.the.:ref:`tunnel-in
e5cc0 74 65 72 66 61 63 65 60 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 69 terface`.documentation.for.the.i
e5ce0 6e 64 69 76 69 64 75 61 6c 20 74 75 6e 6e 65 6c 20 72 65 6c 61 74 65 64 20 6f 70 74 69 6f 6e 73 ndividual.tunnel.related.options
e5d00 2e 00 50 6c 65 61 73 65 20 73 65 65 20 74 68 65 20 3a 72 65 66 3a 60 64 68 63 70 2d 64 6e 73 2d ..Please.see.the.:ref:`dhcp-dns-
e5d20 71 75 69 63 6b 2d 73 74 61 72 74 60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 50 6c 65 61 quick-start`.configuration..Plea
e5d40 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 3a 72 65 66 3a 60 76 79 6f 73 se.take.a.look.at.the.:ref:`vyos
e5d60 61 70 69 60 20 70 61 67 65 20 66 6f 72 20 61 6e 20 64 65 74 61 69 6c 65 64 20 68 6f 77 2d 74 6f api`.page.for.an.detailed.how-to
e5d80 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 61 74 20 74 68 65 20 43 6f 6e 74 ..Please.take.a.look.at.the.Cont
e5da0 72 69 62 75 74 69 6e 67 20 47 75 69 64 65 20 66 6f 72 20 6f 75 72 20 3a 72 65 66 3a 60 64 6f 63 ributing.Guide.for.our.:ref:`doc
e5dc0 75 6d 65 6e 74 61 74 69 6f 6e 60 2e 00 50 6c 65 61 73 65 20 74 61 6b 65 20 61 20 6c 6f 6f 6b 20 umentation`..Please.take.a.look.
e5de0 69 6e 20 74 68 65 20 41 75 74 6f 6d 61 74 69 6f 6e 20 73 65 63 74 69 6f 6e 20 74 6f 20 66 69 6e in.the.Automation.section.to.fin
e5e00 64 20 73 6f 6d 65 20 75 73 65 66 75 6c 6c 20 45 78 61 6d 70 6c 65 73 2e 00 50 6c 65 61 73 65 2c d.some.usefull.Examples..Please,
e5e20 20 72 65 66 65 72 20 74 6f 20 61 70 70 72 6f 70 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 .refer.to.appropiate.section.for
e5e40 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c .more.information.about.firewall
e5e60 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 50 6c 65 61 73 65 2c 20 72 65 66 65 72 20 74 6f .configuration:.Please,.refer.to
e5e80 20 61 70 70 72 6f 70 72 69 61 74 65 20 73 65 63 74 69 6f 6e 20 66 6f 72 20 6d 6f 72 65 20 69 6e .appropriate.section.for.more.in
e5ea0 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 formation.about.firewall.configu
e5ec0 72 61 74 69 6f 6e 3a 00 50 6f 6c 69 63 69 65 73 20 61 72 65 20 75 73 65 64 20 66 6f 72 20 66 69 ration:.Policies.are.used.for.fi
e5ee0 6c 74 65 72 69 6e 67 20 61 6e 64 20 74 72 61 66 66 69 63 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 ltering.and.traffic.management..
e5f00 57 69 74 68 20 70 6f 6c 69 63 69 65 73 2c 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 With.policies,.network.administr
e5f20 61 74 6f 72 73 20 63 6f 75 6c 64 20 66 69 6c 74 65 72 20 61 6e 64 20 74 72 65 61 74 20 74 72 61 ators.could.filter.and.treat.tra
e5f40 66 66 69 63 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 00 50 ffic.according.to.their.needs..P
e5f60 6f 6c 69 63 69 65 73 20 66 6f 72 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 61 72 65 20 64 65 olicies.for.local.traffic.are.de
e5f80 66 69 6e 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 50 6f 6c 69 63 69 65 73 2c fined.in.this.section..Policies,
e5fa0 20 69 6e 20 56 79 4f 53 2c 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 .in.VyOS,.are.implemented.using.
e5fc0 46 52 52 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 72 6f 75 74 65 20 6d 61 70 73 2e 20 44 65 FRR.filtering.and.route.maps..De
e5fe0 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 66 20 46 52 52 20 63 6f 75 6c 64 20 tailed.information.of.FRR.could.
e6000 62 65 20 66 6f 75 6e 64 20 69 6e 20 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 66 72 72 6f 75 74 69 6e be.found.in.http://docs.frroutin
e6020 67 2e 6f 72 67 2f 00 50 6f 6c 69 63 79 00 50 6f 6c 69 63 79 20 53 65 63 74 69 6f 6e 73 00 50 6f g.org/.Policy.Policy.Sections.Po
e6040 6c 69 63 79 20 66 6f 72 20 63 68 65 63 6b 69 6e 67 20 74 61 72 67 65 74 73 00 50 6f 6c 69 63 79 licy.for.checking.targets.Policy
e6060 20 74 6f 20 74 72 61 63 6b 20 70 72 65 76 69 6f 75 73 6c 79 20 65 73 74 61 62 6c 69 73 68 65 64 .to.track.previously.established
e6080 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 .connections..Policy-Based.Routi
e60a0 6e 67 20 77 69 74 68 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 20 75 70 6c 69 6e 6b 73 20 28 73 6f ng.with.multiple.ISP.uplinks.(so
e60c0 75 72 63 65 20 2e 2f 64 72 61 77 2e 69 6f 2f 70 62 72 5f 65 78 61 6d 70 6c 65 5f 31 2e 64 72 61 urce../draw.io/pbr_example_1.dra
e60e0 77 69 6f 29 00 50 6f 72 74 20 47 72 6f 75 70 73 00 50 6f 72 74 20 4d 69 72 72 6f 72 20 28 53 50 wio).Port.Groups.Port.Mirror.(SP
e6100 41 4e 29 00 50 6f 72 74 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 AN).Port.for.Dynamic.Authorizati
e6120 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 50 6f 72 on.Extension.server.(DM/CoA).Por
e6140 74 20 6e 61 6d 65 20 61 6e 64 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 6f 72 74 20 6e 75 6d 62 t.name.and.description.Port.numb
e6160 65 72 20 75 73 65 64 20 62 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 64 65 66 61 75 6c 74 20 69 er.used.by.connection,.default.i
e6180 73 20 60 60 39 32 37 33 60 60 00 50 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 20 63 s.``9273``.Port.number.used.by.c
e61a0 6f 6e 6e 65 63 74 69 6f 6e 2e 00 50 6f 72 74 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 48 54 onnection..Port.to.listen.for.HT
e61c0 54 50 53 20 72 65 71 75 65 73 74 73 3b 20 64 65 66 61 75 6c 74 20 34 34 33 00 50 6f 72 74 69 6f TPS.requests;.default.443.Portio
e61e0 6e 73 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 77 68 69 63 68 20 61 72 65 20 56 4c 41 4e ns.of.the.network.which.are.VLAN
e6200 2d 61 77 61 72 65 20 28 69 2e 65 2e 2c 20 49 45 45 45 20 38 30 32 2e 31 71 5f 20 63 6f 6e 66 6f -aware.(i.e.,.IEEE.802.1q_.confo
e6220 72 6d 61 6e 74 29 20 63 61 6e 20 69 6e 63 6c 75 64 65 20 56 4c 41 4e 20 74 61 67 73 2e 20 57 68 rmant).can.include.VLAN.tags..Wh
e6240 65 6e 20 61 20 66 72 61 6d 65 20 65 6e 74 65 72 73 20 74 68 65 20 56 4c 41 4e 2d 61 77 61 72 65 en.a.frame.enters.the.VLAN-aware
e6260 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 61 20 74 61 67 20 69 .portion.of.the.network,.a.tag.i
e6280 73 20 61 64 64 65 64 20 74 6f 20 72 65 70 72 65 73 65 6e 74 20 74 68 65 20 56 4c 41 4e 20 6d 65 s.added.to.represent.the.VLAN.me
e62a0 6d 62 65 72 73 68 69 70 2e 20 45 61 63 68 20 66 72 61 6d 65 20 6d 75 73 74 20 62 65 20 64 69 73 mbership..Each.frame.must.be.dis
e62c0 74 69 6e 67 75 69 73 68 61 62 6c 65 20 61 73 20 62 65 69 6e 67 20 77 69 74 68 69 6e 20 65 78 61 tinguishable.as.being.within.exa
e62e0 63 74 6c 79 20 6f 6e 65 20 56 4c 41 4e 2e 20 41 20 66 72 61 6d 65 20 69 6e 20 74 68 65 20 56 4c ctly.one.VLAN..A.frame.in.the.VL
e6300 41 4e 2d 61 77 61 72 65 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 AN-aware.portion.of.the.network.
e6320 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 61 20 56 4c 41 4e 20 74 61 67 that.does.not.contain.a.VLAN.tag
e6340 20 69 73 20 61 73 73 75 6d 65 64 20 74 6f 20 62 65 20 66 6c 6f 77 69 6e 67 20 6f 6e 20 74 68 65 .is.assumed.to.be.flowing.on.the
e6360 20 6e 61 74 69 76 65 20 56 4c 41 4e 2e 00 50 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 00 50 72 .native.VLAN..Pre-shared.keys.Pr
e6380 65 63 65 64 65 6e 63 65 00 50 72 65 65 6d 70 74 69 6f 6e 00 50 72 65 66 65 72 20 61 20 73 70 65 ecedence.Preemption.Prefer.a.spe
e63a0 63 69 66 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 6f 75 74 65 73 20 6f 76 cific.routing.protocol.routes.ov
e63c0 65 72 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 72 75 6e 6e er.another.routing.protocol.runn
e63e0 69 6e 67 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2e 00 50 72 65 66 65 72 20 68 ing.on.the.same.router..Prefer.h
e6400 69 67 68 65 72 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 6f 75 74 65 73 20 74 6f igher.local.preference.routes.to
e6420 20 6c 6f 77 65 72 2e 00 50 72 65 66 65 72 20 68 69 67 68 65 72 20 6c 6f 63 61 6c 20 77 65 69 67 .lower..Prefer.higher.local.weig
e6440 68 74 20 72 6f 75 74 65 73 20 74 6f 20 6c 6f 77 65 72 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 ht.routes.to.lower.routes..Prefe
e6460 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 28 73 74 61 74 69 63 73 2c 20 61 67 67 72 65 67 61 r.local.routes.(statics,.aggrega
e6480 74 65 73 2c 20 72 65 64 69 73 74 72 69 62 75 74 65 64 29 20 74 6f 20 72 65 63 65 69 76 65 64 20 tes,.redistributed).to.received.
e64a0 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 73 68 6f 72 74 65 73 74 20 68 6f 70 2d 63 6f 75 6e routes..Prefer.shortest.hop-coun
e64c0 74 20 41 53 5f 50 41 54 48 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 6c 6f 77 65 73 74 20 6f 72 t.AS_PATHs..Prefer.the.lowest.or
e64e0 69 67 69 6e 20 74 79 70 65 20 72 6f 75 74 65 2e 20 54 68 61 74 20 69 73 2c 20 70 72 65 66 65 72 igin.type.route..That.is,.prefer
e6500 20 49 47 50 20 6f 72 69 67 69 6e 20 72 6f 75 74 65 73 20 74 6f 20 45 47 50 2c 20 74 6f 20 49 6e .IGP.origin.routes.to.EGP,.to.In
e6520 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 65 73 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 complete.routes..Prefer.the.rout
e6540 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 61 6e 20 65 78 74 65 72 6e 61 6c 2c 20 65 42 47 e.received.from.an.external,.eBG
e6560 50 20 70 65 65 72 20 6f 76 65 72 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d P.peer.over.routes.received.from
e6580 20 6f 74 68 65 72 20 74 79 70 65 73 20 6f 66 20 70 65 65 72 73 2e 00 50 72 65 66 65 72 20 74 68 .other.types.of.peers..Prefer.th
e65a0 65 20 72 6f 75 74 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 20 77 e.route.received.from.the.peer.w
e65c0 69 74 68 20 74 68 65 20 68 69 67 68 65 72 20 74 72 61 6e 73 70 6f 72 74 20 6c 61 79 65 72 20 61 ith.the.higher.transport.layer.a
e65e0 64 64 72 65 73 73 2c 20 61 73 20 61 20 6c 61 73 74 2d 72 65 73 6f 72 74 20 74 69 65 2d 62 72 65 ddress,.as.a.last-resort.tie-bre
e6600 61 6b 65 72 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 aker..Prefer.the.route.with.the.
e6620 6c 6f 77 65 72 20 49 47 50 20 63 6f 73 74 2e 00 50 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 lower.IGP.cost..Prefer.the.route
e6640 20 77 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 60 72 6f 75 74 65 72 2d 49 44 60 2e 20 49 66 .with.the.lowest.`router-ID`..If
e6660 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 61 6e 20 60 4f 52 49 47 49 4e 41 54 4f 52 5f 49 44 .the.route.has.an.`ORIGINATOR_ID
e6680 60 20 61 74 74 72 69 62 75 74 65 2c 20 74 68 72 6f 75 67 68 20 69 42 47 50 20 72 65 66 6c 65 63 `.attribute,.through.iBGP.reflec
e66a0 74 69 6f 6e 2c 20 74 68 65 6e 20 74 68 61 74 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 75 73 65 tion,.then.that.router.ID.is.use
e66c0 64 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 60 72 6f 75 74 65 72 2d 49 44 60 20 6f 66 20 d,.otherwise.the.`router-ID`.of.
e66e0 74 68 65 20 70 65 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 72 65 63 65 69 76 65 64 20 the.peer.the.route.was.received.
e6700 66 72 6f 6d 20 69 73 20 75 73 65 64 2e 00 50 72 65 66 65 72 65 6e 63 65 20 61 73 73 6f 63 69 61 from.is.used..Preference.associa
e6720 74 65 64 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 72 00 50 72 65 66 ted.with.the.default.router.Pref
e6740 69 78 20 43 6f 6e 76 65 72 73 69 6f 6e 00 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 00 ix.Conversion.Prefix.Delegation.
e6760 50 72 65 66 69 78 20 4c 69 73 74 20 50 6f 6c 69 63 79 00 50 72 65 66 69 78 20 4c 69 73 74 73 00 Prefix.List.Policy.Prefix.Lists.
e6780 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 66 6f 72 20 6f 6e 2d 6c 69 Prefix.can.not.be.used.for.on-li
e67a0 6e 6b 20 64 65 74 65 72 6d 69 6e 61 74 69 6f 6e 00 50 72 65 66 69 78 20 63 61 6e 20 6e 6f 74 20 nk.determination.Prefix.can.not.
e67c0 62 65 20 75 73 65 64 20 66 6f 72 20 73 74 61 74 65 6c 65 73 73 20 61 64 64 72 65 73 73 20 61 75 be.used.for.stateless.address.au
e67e0 74 6f 2d 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 50 72 65 66 69 78 20 66 69 6c 74 65 72 69 6e to-configuration.Prefix.filterin
e6800 67 20 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 g.can.be.done.using.prefix-list.
e6820 61 6e 64 20 70 72 65 66 69 78 2d 6c 69 73 74 36 2e 00 50 72 65 66 69 78 20 6c 65 6e 67 74 68 20 and.prefix-list6..Prefix.length.
e6840 69 6e 20 69 6e 74 65 72 66 61 63 65 20 6d 75 73 74 20 62 65 20 65 71 75 61 6c 20 6f 72 20 62 69 in.interface.must.be.equal.or.bi
e6860 67 67 65 72 20 28 69 2e 65 2e 20 73 6d 61 6c 6c 65 72 20 6e 65 74 77 6f 72 6b 29 20 74 68 61 6e gger.(i.e..smaller.network).than
e6880 20 70 72 65 66 69 78 20 6c 65 6e 67 74 68 20 69 6e 20 6e 65 74 77 6f 72 6b 20 73 74 61 74 65 6d .prefix.length.in.network.statem
e68a0 65 6e 74 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 20 73 74 61 74 65 6d 65 6e 74 20 61 62 6f 76 65 ent..For.example.statement.above
e68c0 20 64 6f 65 73 6e 27 74 20 65 6e 61 62 6c 65 20 6f 73 70 66 20 6f 6e 20 69 6e 74 65 72 66 61 63 .doesn't.enable.ospf.on.interfac
e68e0 65 20 77 69 74 68 20 61 64 64 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 2f 32 33 2c 20 62 e.with.address.192.168.1.1/23,.b
e6900 75 74 20 69 74 20 64 6f 65 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 64 64 ut.it.does.on.interface.with.add
e6920 72 65 73 73 20 31 39 32 2e 31 36 38 2e 31 2e 31 32 39 2f 32 35 2e 00 50 72 65 66 69 78 20 6c 69 ress.192.168.1.129/25..Prefix.li
e6940 73 74 73 20 70 72 6f 76 69 64 65 73 20 74 68 65 20 6d 6f 73 74 20 70 6f 77 65 72 66 75 6c 20 70 sts.provides.the.most.powerful.p
e6960 72 65 66 69 78 20 62 61 73 65 64 20 66 69 6c 74 65 72 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 2e refix.based.filtering.mechanism.
e6980 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 61 63 63 65 73 73 2d 6c 69 73 74 20 66 75 6e 63 .In.addition.to.access-list.func
e69a0 74 69 6f 6e 61 6c 69 74 79 2c 20 69 70 20 70 72 65 66 69 78 2d 6c 69 73 74 20 68 61 73 20 70 72 tionality,.ip.prefix-list.has.pr
e69c0 65 66 69 78 20 6c 65 6e 67 74 68 20 72 61 6e 67 65 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e efix.length.range.specification.
e69e0 00 50 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 2e 00 50 72 65 66 69 78 .Prefix.to.match.against..Prefix
e6a00 65 73 00 50 72 65 70 65 6e 64 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 6c 61 73 74 20 41 53 20 es.Prepend.the.existing.last.AS.
e6a20 6e 75 6d 62 65 72 20 28 74 68 65 20 6c 65 66 74 6d 6f 73 74 20 41 53 4e 29 20 74 6f 20 74 68 65 number.(the.leftmost.ASN).to.the
e6a40 20 41 53 5f 50 41 54 48 2e 00 50 72 65 70 65 6e 64 20 74 68 65 20 67 69 76 65 6e 20 73 74 72 69 .AS_PATH..Prepend.the.given.stri
e6a60 6e 67 20 6f 66 20 41 53 20 6e 75 6d 62 65 72 73 20 74 6f 20 74 68 65 20 41 53 5f 50 41 54 48 20 ng.of.AS.numbers.to.the.AS_PATH.
e6a80 6f 66 20 74 68 65 20 42 47 50 20 70 61 74 68 27 73 20 4e 4c 52 49 2e 00 50 72 69 6e 63 69 70 6c of.the.BGP.path's.NLRI..Principl
e6aa0 65 20 6f 66 20 53 4e 4d 50 20 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 00 50 72 69 6e 74 20 61 20 e.of.SNMP.Communication.Print.a.
e6ac0 73 75 6d 6d 61 72 79 20 6f 66 20 6e 65 69 67 68 62 6f 72 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 summary.of.neighbor.connections.
e6ae0 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 46 49 2f 53 41 46 49 20 63 6f 6d 62 69 for.the.specified.AFI/SAFI.combi
e6b00 6e 61 74 69 6f 6e 2e 00 50 72 69 6e 74 20 61 63 74 69 76 65 20 49 50 56 34 20 6f 72 20 49 50 56 nation..Print.active.IPV4.or.IPV
e6b20 36 20 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 76 69 61 20 74 68 65 20 56 50 4e 20 6.routes.advertised.via.the.VPN.
e6b40 53 41 46 49 2e 00 50 72 69 6f 72 69 74 79 00 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 00 50 72 SAFI..Priority.Priority.Queue.Pr
e6b60 69 6f 72 69 74 79 20 51 75 65 75 65 2c 20 61 73 20 6f 74 68 65 72 20 6e 6f 6e 2d 73 68 61 70 69 iority.Queue,.as.other.non-shapi
e6b80 6e 67 20 70 6f 6c 69 63 69 65 73 2c 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c 20 69 66 20 79 ng.policies,.is.only.useful.if.y
e6ba0 6f 75 72 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 our.outgoing.interface.is.really
e6bc0 20 66 75 6c 6c 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e .full..If.it.is.not,.VyOS.will.n
e6be0 6f 74 20 6f 77 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 50 72 69 6f 72 69 74 79 20 51 75 ot.own.the.queue.and.Priority.Qu
e6c00 65 75 65 20 77 69 6c 6c 20 68 61 76 65 20 6e 6f 20 65 66 66 65 63 74 2e 20 49 66 20 74 68 65 72 eue.will.have.no.effect..If.ther
e6c20 65 20 69 73 20 62 61 6e 64 77 69 64 74 68 20 61 76 61 69 6c 61 62 6c 65 20 6f 6e 20 74 68 65 20 e.is.bandwidth.available.on.the.
e6c40 70 68 79 73 69 63 61 6c 20 6c 69 6e 6b 2c 20 79 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 50 72 physical.link,.you.can.embed_.Pr
e6c60 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 66 75 6c 20 73 68 61 iority.Queue.into.a.classful.sha
e6c80 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 6b 65 20 73 75 72 65 20 69 74 20 6f 77 6e 73 ping.policy.to.make.sure.it.owns
e6ca0 20 74 68 65 20 71 75 65 75 65 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 20 70 61 63 6b 65 74 73 .the.queue..In.that.case.packets
e6cc0 20 63 61 6e 20 62 65 20 70 72 69 6f 72 69 74 69 7a 65 64 20 62 61 73 65 64 20 6f 6e 20 44 53 43 .can.be.prioritized.based.on.DSC
e6ce0 50 2e 00 50 72 69 76 61 74 65 20 56 4c 41 4e 20 70 72 6f 78 79 20 61 72 70 2e 20 42 61 73 69 63 P..Private.VLAN.proxy.arp..Basic
e6d00 61 6c 6c 79 20 61 6c 6c 6f 77 20 70 72 6f 78 79 20 61 72 70 20 72 65 70 6c 69 65 73 20 62 61 63 ally.allow.proxy.arp.replies.bac
e6d20 6b 20 74 6f 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 20 28 66 72 6f 6d 20 77 68 k.to.the.same.interface.(from.wh
e6d40 69 63 68 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 2f 73 6f 6c 69 63 69 74 61 74 69 6f 6e ich.the.ARP.request/solicitation
e6d60 20 77 61 73 20 72 65 63 65 69 76 65 64 29 2e 00 50 72 6f 66 69 6c 65 20 67 65 6e 65 72 61 74 69 .was.received)..Profile.generati
e6d80 6f 6e 20 68 61 70 70 65 6e 73 20 66 72 6f 6d 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 on.happens.from.the.operational.
e6da0 6c 65 76 65 6c 20 61 6e 64 20 69 73 20 61 73 20 73 69 6d 70 6c 65 20 61 73 20 69 73 73 75 69 6e level.and.is.as.simple.as.issuin
e6dc0 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 g.the.following.command.to.creat
e6de0 65 20 61 20 70 72 6f 66 69 6c 65 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 4b e.a.profile.to.connect.to.the.IK
e6e00 45 76 32 20 61 63 63 65 73 73 20 73 65 72 76 65 72 20 61 74 20 60 60 76 70 6e 2e 76 79 6f 73 2e Ev2.access.server.at.``vpn.vyos.
e6e20 6e 65 74 60 60 20 77 69 74 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 6f 72 net``.with.the.configuration.for
e6e40 20 74 68 65 20 60 60 72 77 60 60 20 72 65 6d 6f 74 65 2d 61 63 63 65 73 73 20 63 6f 6e 6e 65 63 .the.``rw``.remote-access.connec
e6e60 74 69 6f 6e 20 67 72 6f 75 70 2e 00 50 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 6e 74 00 50 72 tion.group..Prometheus-client.Pr
e6e80 6f 74 65 63 74 73 20 68 6f 73 74 20 66 72 6f 6d 20 62 72 75 74 65 2d 66 6f 72 63 65 20 61 74 74 otects.host.from.brute-force.att
e6ea0 61 63 6b 73 20 61 67 61 69 6e 73 74 20 53 53 48 2e 20 4c 6f 67 20 6d 65 73 73 61 67 65 73 20 61 acks.against.SSH..Log.messages.a
e6ec0 72 65 20 70 61 72 73 65 64 2c 20 6c 69 6e 65 2d 62 79 2d 6c 69 6e 65 2c 20 66 6f 72 20 72 65 63 re.parsed,.line-by-line,.for.rec
e6ee0 6f 67 6e 69 7a 65 64 20 70 61 74 74 65 72 6e 73 2e 20 49 66 20 61 6e 20 61 74 74 61 63 6b 2c 20 ognized.patterns..If.an.attack,.
e6f00 73 75 63 68 20 61 73 20 73 65 76 65 72 61 6c 20 6c 6f 67 69 6e 20 66 61 69 6c 75 72 65 73 20 77 such.as.several.login.failures.w
e6f20 69 74 68 69 6e 20 61 20 66 65 77 20 73 65 63 6f 6e 64 73 2c 20 69 73 20 64 65 74 65 63 74 65 64 ithin.a.few.seconds,.is.detected
e6f40 2c 20 74 68 65 20 6f 66 66 65 6e 64 69 6e 67 20 49 50 20 69 73 20 62 6c 6f 63 6b 65 64 2e 20 4f ,.the.offending.IP.is.blocked..O
e6f60 66 66 65 6e 64 65 72 73 20 61 72 65 20 75 6e 62 6c 6f 63 6b 65 64 20 61 66 74 65 72 20 61 20 73 ffenders.are.unblocked.after.a.s
e6f80 65 74 20 69 6e 74 65 72 76 61 6c 2e 00 50 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 77 68 69 63 68 20 et.interval..Protocol.for.which.
e6fa0 65 78 70 65 63 74 20 65 6e 74 72 69 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 79 6e 63 68 72 expect.entries.need.to.be.synchr
e6fc0 6f 6e 69 7a 65 64 2e 00 50 72 6f 74 6f 63 6f 6c 73 00 50 72 6f 74 6f 63 6f 6c 73 20 61 72 65 3a onized..Protocols.Protocols.are:
e6fe0 20 74 63 70 2c 20 73 63 74 70 2c 20 64 63 63 70 2c 20 75 64 70 2c 20 69 63 6d 70 20 61 6e 64 20 .tcp,.sctp,.dccp,.udp,.icmp.and.
e7000 69 70 76 36 2d 69 63 6d 70 2e 00 50 72 6f 76 69 64 65 20 54 46 54 50 20 73 65 72 76 65 72 20 6c ipv6-icmp..Provide.TFTP.server.l
e7020 69 73 74 65 6e 69 6e 67 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 istening.on.both.IPv4.and.IPv6.a
e7040 64 64 72 65 73 73 65 73 20 60 60 31 39 32 2e 30 2e 32 2e 31 60 60 20 61 6e 64 20 60 60 32 30 30 ddresses.``192.0.2.1``.and.``200
e7060 31 3a 64 62 38 3a 3a 31 60 60 20 73 65 72 76 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 66 1:db8::1``.serving.the.content.f
e7080 72 6f 6d 20 60 60 2f 63 6f 6e 66 69 67 2f 74 66 74 70 62 6f 6f 74 60 60 2e 20 55 70 6c 6f 61 64 rom.``/config/tftpboot``..Upload
e70a0 69 6e 67 20 76 69 61 20 54 46 54 50 20 74 6f 20 74 68 69 73 20 73 65 72 76 65 72 20 69 73 20 64 ing.via.TFTP.to.this.server.is.d
e70c0 69 73 61 62 6c 65 64 2e 00 50 72 6f 76 69 64 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 isabled..Provide.a.IPv4.or.IPv6.
e70e0 61 64 64 72 65 73 73 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 address.group.description.Provid
e7100 65 20 61 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 64 e.a.IPv4.or.IPv6.network.group.d
e7120 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 69 70 74 69 6f escription..Provide.a.descriptio
e7140 6e 20 66 6f 72 20 65 61 63 68 20 72 75 6c 65 2e 00 50 72 6f 76 69 64 65 20 61 20 64 65 73 63 72 n.for.each.rule..Provide.a.descr
e7160 69 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 66 6c 6f 77 20 74 61 62 6c 65 2e 00 50 72 6f 76 69 64 iption.to.the.flow.table..Provid
e7180 65 20 61 20 64 6f 6d 61 69 6e 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 e.a.domain.group.description..Pr
e71a0 6f 76 69 64 65 20 61 20 6d 61 63 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 ovide.a.mac.group.description..P
e71c0 72 6f 76 69 64 65 20 61 20 70 6f 72 74 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e rovide.a.port.group.description.
e71e0 00 50 72 6f 76 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 .Provide.a.rule-set.description.
e7200 74 6f 20 61 20 63 75 73 74 6f 6d 20 66 69 72 65 77 61 6c 6c 20 63 68 61 69 6e 2e 00 50 72 6f 76 to.a.custom.firewall.chain..Prov
e7220 69 64 65 20 61 20 72 75 6c 65 2d 73 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 ide.a.rule-set.description..Prov
e7240 69 64 65 20 61 6e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 ide.an.IPv4.or.IPv6.network.grou
e7260 70 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 50 72 6f 76 69 64 65 20 61 6e 20 69 6e 74 65 72 66 p.description..Provide.an.interf
e7280 61 63 65 20 67 72 6f 75 70 20 64 65 73 63 72 69 70 74 69 6f 6e 00 50 72 6f 76 69 64 65 72 20 2d ace.group.description.Provider.-
e72a0 20 43 75 73 74 6f 6d 65 72 00 50 72 6f 76 69 64 65 73 20 61 20 62 61 63 6b 62 6f 6e 65 20 61 72 .Customer.Provides.a.backbone.ar
e72c0 65 61 20 63 6f 68 65 72 65 6e 63 65 20 62 79 20 76 69 72 74 75 61 6c 20 6c 69 6e 6b 20 65 73 74 ea.coherence.by.virtual.link.est
e72e0 61 62 6c 69 73 68 6d 65 6e 74 2e 00 50 72 6f 76 69 64 65 73 20 61 20 70 65 72 2d 64 65 76 69 63 ablishment..Provides.a.per-devic
e7300 65 20 63 6f 6e 74 72 6f 6c 20 74 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 74 68 65 20 e.control.to.enable/disable.the.
e7320 74 68 72 65 61 64 65 64 20 6d 6f 64 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 20 4e 41 50 49 20 69 threaded.mode.for.all.the.NAPI.i
e7340 6e 73 74 61 6e 63 65 73 20 6f 66 20 74 68 65 20 67 69 76 65 6e 20 6e 65 74 77 6f 72 6b 20 64 65 nstances.of.the.given.network.de
e7360 76 69 63 65 2c 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 66 6f 72 20 61 20 64 65 76 vice,.without.the.need.for.a.dev
e7380 69 63 65 20 75 70 2f 64 6f 77 6e 2e 00 50 72 6f 78 79 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f ice.up/down..Proxy.authenticatio
e73a0 6e 20 6d 65 74 68 6f 64 2c 20 63 75 72 72 65 6e 74 6c 79 20 6f 6e 6c 79 20 4c 44 41 50 20 69 73 n.method,.currently.only.LDAP.is
e73c0 20 73 75 70 70 6f 72 74 65 64 2e 00 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 74 2f 4d 41 43 56 .supported..Pseudo.Ethernet/MACV
e73e0 4c 41 4e 20 6f 70 74 69 6f 6e 73 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 LAN.options.Pseudo-Ethernet.inte
e7400 72 66 61 63 65 73 20 63 61 6e 20 6e 6f 74 20 62 65 20 72 65 61 63 68 65 64 20 66 72 6f 6d 20 79 rfaces.can.not.be.reached.from.y
e7420 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 68 6f 73 74 2e 20 54 68 69 73 20 6d 65 61 6e 73 20 74 68 our.internal.host..This.means.th
e7440 61 74 20 79 6f 75 20 63 61 6e 20 6e 6f 74 20 74 72 79 20 74 6f 20 70 69 6e 67 20 61 20 50 73 65 at.you.can.not.try.to.ping.a.Pse
e7460 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 66 72 6f 6d 20 74 68 65 20 udo-Ethernet.interface.from.the.
e7480 68 6f 73 74 20 73 79 73 74 65 6d 20 6f 6e 20 77 68 69 63 68 20 69 74 20 69 73 20 64 65 66 69 6e host.system.on.which.it.is.defin
e74a0 65 64 2e 20 54 68 65 20 70 69 6e 67 20 77 69 6c 6c 20 62 65 20 6c 6f 73 74 2e 00 50 73 65 75 64 ed..The.ping.will.be.lost..Pseud
e74c0 6f 2d 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 6d 61 79 20 6e 6f 74 20 77 6f o-Ethernet.interfaces.may.not.wo
e74e0 72 6b 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 69 63 68 20 65 78 70 65 63 74 20 rk.in.environments.which.expect.
e7500 61 20 3a 61 62 62 72 3a 60 4e 49 43 20 28 4e 65 74 77 6f 72 6b 20 49 6e 74 65 72 66 61 63 65 20 a.:abbr:`NIC.(Network.Interface.
e7520 43 61 72 64 29 60 20 74 6f 20 6f 6e 6c 79 20 68 61 76 65 20 61 20 73 69 6e 67 6c 65 20 61 64 64 Card)`.to.only.have.a.single.add
e7540 72 65 73 73 2e 20 54 68 69 73 20 61 70 70 6c 69 65 73 20 74 6f 3a 20 2d 20 56 4d 77 61 72 65 20 ress..This.applies.to:.-.VMware.
e7560 6d 61 63 68 69 6e 65 73 20 75 73 69 6e 67 20 64 65 66 61 75 6c 74 20 73 65 74 74 69 6e 67 73 20 machines.using.default.settings.
e7580 2d 20 4e 65 74 77 6f 72 6b 20 73 77 69 74 63 68 65 73 20 77 69 74 68 20 73 65 63 75 72 69 74 79 -.Network.switches.with.security
e75a0 20 73 65 74 74 69 6e 67 73 20 61 6c 6c 6f 77 69 6e 67 20 6f 6e 6c 79 20 61 20 73 69 6e 67 6c 65 .settings.allowing.only.a.single
e75c0 20 4d 41 43 20 61 64 64 72 65 73 73 20 2d 20 78 44 53 4c 20 6d 6f 64 65 6d 73 20 74 68 61 74 20 .MAC.address.-.xDSL.modems.that.
e75e0 74 72 79 20 74 6f 20 6c 65 61 72 6e 20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 try.to.learn.the.MAC.address.of.
e7600 74 68 65 20 4e 49 43 00 50 73 65 75 64 6f 2d 45 74 68 65 72 6e 65 74 20 6f 72 20 4d 41 43 56 4c the.NIC.Pseudo-Ethernet.or.MACVL
e7620 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 73 65 65 6e 20 61 73 20 73 75 62 AN.interfaces.can.be.seen.as.sub
e7640 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 72 65 67 75 6c 61 72 20 65 74 68 65 72 6e 65 74 20 69 interfaces.to.regular.ethernet.i
e7660 6e 74 65 72 66 61 63 65 73 2e 20 45 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 73 75 62 69 6e 74 nterfaces..Each.and.every.subint
e7680 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 20 61 20 64 69 66 66 65 72 65 6e 74 20 6d 65 erface.is.created.a.different.me
e76a0 64 69 61 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 28 4d 41 43 29 20 61 64 64 72 65 73 73 dia.access.control.(MAC).address
e76c0 2c 20 66 6f 72 20 61 20 73 69 6e 67 6c 65 20 70 68 79 73 69 63 61 6c 20 45 74 68 65 72 6e 65 74 ,.for.a.single.physical.Ethernet
e76e0 20 70 6f 72 74 2e 20 50 73 65 75 64 6f 2d 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 .port..Pseudo-.Ethernet.interfac
e7700 65 73 20 68 61 76 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 61 70 70 6c 69 63 61 74 69 6f es.have.most.of.their.applicatio
e7720 6e 20 69 6e 20 76 69 72 74 75 61 6c 69 7a 65 64 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 2c 00 50 n.in.virtualized.environments,.P
e7740 75 62 6c 69 73 68 20 61 20 70 6f 72 74 20 66 6f 72 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e ublish.a.port.for.the.container.
e7760 00 50 75 6c 6c 20 61 20 6e 65 77 20 69 6d 61 67 65 20 66 6f 72 20 63 6f 6e 74 61 69 6e 65 72 00 .Pull.a.new.image.for.container.
e7780 51 69 6e 51 20 28 38 30 32 2e 31 61 64 29 00 51 6f 53 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f QinQ.(802.1ad).QoS.Queue.size.fo
e77a0 72 20 6c 69 73 74 65 6e 69 6e 67 20 74 6f 20 6c 6f 63 61 6c 20 63 6f 6e 6e 74 72 61 63 6b 20 65 r.listening.to.local.conntrack.e
e77c0 76 65 6e 74 73 20 69 6e 20 4d 42 2e 00 51 75 65 75 65 20 73 69 7a 65 20 66 6f 72 20 73 79 6e 63 vents.in.MB..Queue.size.for.sync
e77e0 69 6e 67 20 63 6f 6e 6e 74 72 61 63 6b 20 65 6e 74 72 69 65 73 20 69 6e 20 4d 42 2e 00 51 75 6f ing.conntrack.entries.in.MB..Quo
e7800 74 65 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 73 69 64 65 20 70 61 72 61 6d 65 74 65 72 tes.can.be.used.inside.parameter
e7820 20 76 61 6c 75 65 73 20 62 79 20 72 65 70 6c 61 63 69 6e 67 20 61 6c 6c 20 71 75 6f 74 65 20 63 .values.by.replacing.all.quote.c
e7840 68 61 72 61 63 74 65 72 73 20 77 69 74 68 20 74 68 65 20 73 74 72 69 6e 67 20 60 60 26 71 75 6f haracters.with.the.string.``&quo
e7860 74 3b 60 60 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 77 69 74 68 t;``..They.will.be.replaced.with
e7880 20 6c 69 74 65 72 61 6c 20 71 75 6f 74 65 20 63 68 61 72 61 63 74 65 72 73 20 77 68 65 6e 20 67 .literal.quote.characters.when.g
e78a0 65 6e 65 72 61 74 69 6e 67 20 64 68 63 70 64 2e 63 6f 6e 66 2e 00 52 31 20 68 61 73 20 31 39 32 enerating.dhcpd.conf..R1.has.192
e78c0 2e 30 2e 32 2e 31 2f 32 34 20 26 20 32 30 30 31 3a 64 62 38 3a 3a 31 2f 36 34 00 52 31 20 69 73 .0.2.1/24.&.2001:db8::1/64.R1.is
e78e0 20 6d 61 6e 61 67 65 64 20 74 68 72 6f 75 67 68 20 61 6e 20 6f 75 74 2d 6f 66 2d 62 61 6e 64 20 .managed.through.an.out-of-band.
e7900 6e 65 74 77 6f 72 6b 20 74 68 61 74 20 72 65 73 69 64 65 73 20 69 6e 20 56 52 46 20 60 60 6d 67 network.that.resides.in.VRF.``mg
e7920 6d 74 60 60 00 52 31 3a 00 52 32 20 68 61 73 20 31 39 32 2e 30 2e 32 2e 32 2f 32 34 20 26 20 32 mt``.R1:.R2.has.192.0.2.2/24.&.2
e7940 30 30 31 3a 64 62 38 3a 3a 32 2f 36 34 00 52 32 3a 00 52 41 44 49 55 53 00 52 41 44 49 55 53 20 001:db8::2/64.R2:.RADIUS.RADIUS.
e7960 53 65 74 75 70 00 52 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 66 65 61 74 75 72 65 73 00 52 Setup.RADIUS.advanced.features.R
e7980 41 44 49 55 53 20 61 64 76 61 6e 63 65 64 20 6f 70 74 69 6f 6e 73 00 52 41 44 49 55 53 20 61 75 ADIUS.advanced.options.RADIUS.au
e79a0 74 68 65 6e 74 69 63 61 74 69 6f 6e 00 52 41 44 49 55 53 20 62 61 6e 64 77 69 64 74 68 20 73 68 thentication.RADIUS.bandwidth.sh
e79c0 61 70 69 6e 67 20 61 74 74 72 69 62 75 74 65 00 52 41 44 49 55 53 20 70 72 6f 76 69 64 65 73 20 aping.attribute.RADIUS.provides.
e79e0 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 the.IP.addresses.in.the.example.
e7a00 61 62 6f 76 65 20 76 69 61 20 46 72 61 6d 65 64 2d 49 50 2d 41 64 64 72 65 73 73 2e 00 52 41 44 above.via.Framed-IP-Address..RAD
e7a20 49 55 53 20 73 65 72 76 65 72 20 61 74 20 60 60 31 39 32 2e 31 36 38 2e 33 2e 31 30 60 60 20 77 IUS.server.at.``192.168.3.10``.w
e7a40 69 74 68 20 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 60 60 56 79 4f 53 50 61 73 73 77 6f 72 64 ith.shared-secret.``VyOSPassword
e7a60 60 60 00 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 68 61 72 64 65 ``.RADIUS.servers.could.be.harde
e7a80 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 6e 20 49 50 20 ned.by.only.allowing.certain.IP.
e7aa0 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 20 74 68 69 73 addresses.to.connect..As.of.this
e7ac0 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 20 52 41 44 49 .the.source.address.of.each.RADI
e7ae0 55 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 52 41 44 49 US.query.can.be.configured..RADI
e7b00 55 53 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 00 52 46 43 20 33 37 36 38 20 64 65 66 69 6e US.source.address.RFC.3768.defin
e7b20 65 73 20 61 20 76 69 72 74 75 61 6c 20 4d 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 es.a.virtual.MAC.address.to.each
e7b40 20 56 52 52 50 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 69 73 20 76 69 72 74 75 .VRRP.virtual.router..This.virtu
e7b60 61 6c 20 72 6f 75 74 65 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 77 69 6c 6c 20 62 65 20 75 73 al.router.MAC.address.will.be.us
e7b80 65 64 20 61 73 20 74 68 65 20 73 6f 75 72 63 65 20 69 6e 20 61 6c 6c 20 70 65 72 69 6f 64 69 63 ed.as.the.source.in.all.periodic
e7ba0 20 56 52 52 50 20 6d 65 73 73 61 67 65 73 20 73 65 6e 74 20 62 79 20 74 68 65 20 61 63 74 69 76 .VRRP.messages.sent.by.the.activ
e7bc0 65 20 6e 6f 64 65 2e 20 57 68 65 6e 20 74 68 65 20 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 e.node..When.the.rfc3768-compati
e7be0 62 69 6c 69 74 79 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 2c 20 61 20 6e 65 77 20 56 52 52 50 bility.option.is.set,.a.new.VRRP
e7c00 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 72 65 61 74 65 64 2c 20 74 6f 20 77 68 69 63 68 20 .interface.is.created,.to.which.
e7c20 74 68 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 75 61 6c 20 the.MAC.address.and.the.virtual.
e7c40 49 50 20 61 64 64 72 65 73 73 20 69 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 IP.address.is.automatically.assi
e7c60 67 6e 65 64 2e 00 52 46 43 20 38 36 38 20 74 69 6d 65 20 73 65 72 76 65 72 20 49 50 76 34 20 61 gned..RFC.868.time.server.IPv4.a
e7c80 64 64 72 65 73 73 00 52 49 50 00 52 49 50 76 31 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e ddress.RIP.RIPv1.as.described.in
e7ca0 20 3a 72 66 63 3a 60 31 30 35 38 60 00 52 49 50 76 32 20 61 73 20 64 65 73 63 72 69 62 65 64 20 .:rfc:`1058`.RIPv2.as.described.
e7cc0 69 6e 20 3a 72 66 63 3a 60 32 34 35 33 60 00 52 50 4b 49 00 52 53 2d 53 65 72 76 65 72 20 2d 20 in.:rfc:`2453`.RPKI.RS-Server.-.
e7ce0 52 53 2d 43 6c 69 65 6e 74 00 52 53 41 20 63 61 6e 20 62 65 20 75 73 65 64 20 66 6f 72 20 73 65 RS-Client.RSA.can.be.used.for.se
e7d00 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 20 61 6e 64 rvices.such.as.key.exchanges.and
e7d20 20 66 6f 72 20 65 6e 63 72 79 70 74 69 6f 6e 20 70 75 72 70 6f 73 65 73 2e 20 54 6f 20 6d 61 6b .for.encryption.purposes..To.mak
e7d40 65 20 49 50 53 65 63 20 77 6f 72 6b 20 77 69 74 68 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 e.IPSec.work.with.dynamic.addres
e7d60 73 20 6f 6e 20 6f 6e 65 2f 62 6f 74 68 20 73 69 64 65 73 2c 20 77 65 20 77 69 6c 6c 20 68 61 76 s.on.one/both.sides,.we.will.hav
e7d80 65 20 74 6f 20 75 73 65 20 52 53 41 20 6b 65 79 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 e.to.use.RSA.keys.for.authentica
e7da0 74 69 6f 6e 2e 20 54 68 65 79 20 61 72 65 20 76 65 72 79 20 66 61 73 74 20 61 6e 64 20 65 61 73 tion..They.are.very.fast.and.eas
e7dc0 79 20 74 6f 20 73 65 74 75 70 2e 00 52 53 41 2d 4b 65 79 73 00 52 61 6e 64 6f 6d 2d 44 65 74 65 y.to.setup..RSA-Keys.Random-Dete
e7de0 63 74 00 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 63 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c ct.Random-Detect.could.be.useful
e7e00 20 66 6f 72 20 68 65 61 76 79 20 74 72 61 66 66 69 63 2e 20 4f 6e 65 20 75 73 65 20 6f 66 20 74 .for.heavy.traffic..One.use.of.t
e7e20 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 6d 69 67 68 74 20 62 65 20 74 6f 20 70 72 65 76 65 6e his.algorithm.might.be.to.preven
e7e40 74 20 61 20 62 61 63 6b 62 6f 6e 65 20 6f 76 65 72 6c 6f 61 64 2e 20 42 75 74 20 6f 6e 6c 79 20 t.a.backbone.overload..But.only.
e7e60 66 6f 72 20 54 43 50 20 28 62 65 63 61 75 73 65 20 64 72 6f 70 70 65 64 20 70 61 63 6b 65 74 73 for.TCP.(because.dropped.packets
e7e80 20 63 6f 75 6c 64 20 62 65 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 29 2c 20 6e 6f 74 20 66 6f .could.be.retransmitted),.not.fo
e7ea0 72 20 55 44 50 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2c 20 64 65 66 61 75 6c r.UDP..Range.is.1.to.255,.defaul
e7ec0 74 20 69 73 20 31 2e 00 52 61 6e 67 65 20 69 73 20 31 20 74 6f 20 33 30 30 2c 20 64 65 66 61 75 t.is.1..Range.is.1.to.300,.defau
e7ee0 6c 74 20 69 73 20 31 30 2e 00 52 61 74 65 20 43 6f 6e 74 72 6f 6c 00 52 61 74 65 20 6c 69 6d 69 lt.is.10..Rate.Control.Rate.limi
e7f00 74 00 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 69 73 20 61 20 43 50 55 2d 66 72 69 65 6e 64 6c 79 t.Rate-Control.is.a.CPU-friendly
e7f20 20 70 6f 6c 69 63 79 2e 20 59 6f 75 20 6d 69 67 68 74 20 63 6f 6e 73 69 64 65 72 20 75 73 69 6e .policy..You.might.consider.usin
e7f40 67 20 69 74 20 77 68 65 6e 20 79 6f 75 20 6a 75 73 74 20 73 69 6d 70 6c 79 20 77 61 6e 74 20 74 g.it.when.you.just.simply.want.t
e7f60 6f 20 73 6c 6f 77 20 74 72 61 66 66 69 63 20 64 6f 77 6e 2e 00 52 61 74 65 2d 43 6f 6e 74 72 6f o.slow.traffic.down..Rate-Contro
e7f80 6c 20 69 73 20 61 20 63 6c 61 73 73 6c 65 73 73 20 70 6f 6c 69 63 79 20 74 68 61 74 20 6c 69 6d l.is.a.classless.policy.that.lim
e7fa0 69 74 73 20 74 68 65 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 74 6f 20 61 20 73 65 74 20 72 61 74 its.the.packet.flow.to.a.set.rat
e7fc0 65 2e 20 49 74 20 69 73 20 61 20 70 75 72 65 20 73 68 61 70 65 72 2c 20 69 74 20 64 6f 65 73 20 e..It.is.a.pure.shaper,.it.does.
e7fe0 6e 6f 74 20 73 63 68 65 64 75 6c 65 20 74 72 61 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 69 73 not.schedule.traffic..Traffic.is
e8000 20 66 69 6c 74 65 72 65 64 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 65 78 70 65 6e 64 69 74 75 .filtered.based.on.the.expenditu
e8020 72 65 20 6f 66 20 74 6f 6b 65 6e 73 2e 20 54 6f 6b 65 6e 73 20 72 6f 75 67 68 6c 79 20 63 6f 72 re.of.tokens..Tokens.roughly.cor
e8040 72 65 73 70 6f 6e 64 20 74 6f 20 62 79 74 65 73 2e 00 52 61 77 20 50 61 72 61 6d 65 74 65 72 73 respond.to.bytes..Raw.Parameters
e8060 00 52 61 77 20 70 61 72 61 6d 65 74 65 72 73 20 63 61 6e 20 62 65 20 70 61 73 73 65 64 20 74 6f .Raw.parameters.can.be.passed.to
e8080 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e 61 6d 65 2c 20 73 75 62 6e 65 74 20 61 6e 64 .shared-network-name,.subnet.and
e80a0 20 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 3a 00 52 65 2d 67 65 6e 65 72 61 74 65 64 20 61 20 .static-mapping:.Re-generated.a.
e80c0 6b 6e 6f 77 6e 20 70 75 62 2f 70 72 69 76 61 74 65 20 6b 65 79 66 69 6c 65 20 77 68 69 63 68 20 known.pub/private.keyfile.which.
e80e0 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 74 68 65 72 20 can.be.used.to.connect.to.other.
e8100 73 65 72 76 69 63 65 73 20 28 65 2e 67 2e 20 52 50 4b 49 20 63 61 63 68 65 29 2e 00 52 65 2d 67 services.(e.g..RPKI.cache)..Re-g
e8120 65 6e 65 72 61 74 65 64 20 74 68 65 20 70 75 62 6c 69 63 2f 70 72 69 76 61 74 65 20 6b 65 79 70 enerated.the.public/private.keyp
e8140 6f 72 74 69 6f 6e 20 77 68 69 63 68 20 53 53 48 20 75 73 65 73 20 74 6f 20 73 65 63 75 72 65 20 ortion.which.SSH.uses.to.secure.
e8160 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 52 65 61 63 68 61 62 6c 65 20 54 69 6d 65 00 52 65 61 6c connections..Reachable.Time.Real
e8180 20 73 65 72 76 65 72 00 52 65 61 6c 20 73 65 72 76 65 72 20 49 50 20 61 64 64 72 65 73 73 20 61 .server.Real.server.IP.address.a
e81a0 6e 64 20 70 6f 72 74 00 52 65 61 6c 20 73 65 72 76 65 72 20 69 73 20 61 75 74 6f 2d 65 78 63 6c nd.port.Real.server.is.auto-excl
e81c0 75 64 65 64 20 69 66 20 70 6f 72 74 20 63 68 65 63 6b 20 77 69 74 68 20 74 68 69 73 20 73 65 72 uded.if.port.check.with.this.ser
e81e0 76 65 72 20 66 61 69 6c 2e 00 52 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 63 ver.fail..Receive.traffic.from.c
e8200 6f 6e 6e 65 63 74 69 6f 6e 73 20 63 72 65 61 74 65 64 20 62 79 20 74 68 65 20 73 65 72 76 65 72 onnections.created.by.the.server
e8220 20 69 73 20 61 6c 73 6f 20 62 61 6c 61 6e 63 65 64 2e 20 57 68 65 6e 20 74 68 65 20 6c 6f 63 61 .is.also.balanced..When.the.loca
e8240 6c 20 73 79 73 74 65 6d 20 73 65 6e 64 73 20 61 6e 20 41 52 50 20 52 65 71 75 65 73 74 20 74 68 l.system.sends.an.ARP.Request.th
e8260 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 63 6f 70 69 65 73 20 61 6e 64 20 73 61 76 65 e.bonding.driver.copies.and.save
e8280 73 20 74 68 65 20 70 65 65 72 27 73 20 49 50 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d s.the.peer's.IP.information.from
e82a0 20 74 68 65 20 41 52 50 20 70 61 63 6b 65 74 2e 20 57 68 65 6e 20 74 68 65 20 41 52 50 20 52 65 .the.ARP.packet..When.the.ARP.Re
e82c0 70 6c 79 20 61 72 72 69 76 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 2c 20 69 74 73 20 68 ply.arrives.from.the.peer,.its.h
e82e0 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 69 73 20 72 65 74 72 69 65 76 65 64 20 61 6e 64 ardware.address.is.retrieved.and
e8300 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e 69 74 69 61 74 65 73 20 61 6e .the.bonding.driver.initiates.an
e8320 20 41 52 50 20 72 65 70 6c 79 20 74 6f 20 74 68 69 73 20 70 65 65 72 20 61 73 73 69 67 6e 69 6e .ARP.reply.to.this.peer.assignin
e8340 67 20 69 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 g.it.to.one.of.the.slaves.in.the
e8360 20 62 6f 6e 64 2e 20 41 20 70 72 6f 62 6c 65 6d 61 74 69 63 20 6f 75 74 63 6f 6d 65 20 6f 66 20 .bond..A.problematic.outcome.of.
e8380 75 73 69 6e 67 20 41 52 50 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 66 6f 72 20 62 61 6c 61 6e 63 using.ARP.negotiation.for.balanc
e83a0 69 6e 67 20 69 73 20 74 68 61 74 20 65 61 63 68 20 74 69 6d 65 20 74 68 61 74 20 61 6e 20 41 52 ing.is.that.each.time.that.an.AR
e83c0 50 20 72 65 71 75 65 73 74 20 69 73 20 62 72 6f 61 64 63 61 73 74 20 69 74 20 75 73 65 73 20 74 P.request.is.broadcast.it.uses.t
e83e0 68 65 20 68 61 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 2e he.hardware.address.of.the.bond.
e8400 20 48 65 6e 63 65 2c 20 70 65 65 72 73 20 6c 65 61 72 6e 20 74 68 65 20 68 61 72 64 77 61 72 65 .Hence,.peers.learn.the.hardware
e8420 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 62 6f 6e 64 20 61 6e 64 20 74 68 65 20 62 61 6c .address.of.the.bond.and.the.bal
e8440 61 6e 63 69 6e 67 20 6f 66 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 61 70 ancing.of.receive.traffic.collap
e8460 73 65 73 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 6c 61 76 65 2e 20 54 68 69 73 20 69 ses.to.the.current.slave..This.i
e8480 73 20 68 61 6e 64 6c 65 64 20 62 79 20 73 65 6e 64 69 6e 67 20 75 70 64 61 74 65 73 20 28 41 52 s.handled.by.sending.updates.(AR
e84a0 50 20 52 65 70 6c 69 65 73 29 20 74 6f 20 61 6c 6c 20 74 68 65 20 70 65 65 72 73 20 77 69 74 68 P.Replies).to.all.the.peers.with
e84c0 20 74 68 65 69 72 20 69 6e 64 69 76 69 64 75 61 6c 6c 79 20 61 73 73 69 67 6e 65 64 20 68 61 72 .their.individually.assigned.har
e84e0 64 77 61 72 65 20 61 64 64 72 65 73 73 20 73 75 63 68 20 74 68 61 74 20 74 68 65 20 74 72 61 66 dware.address.such.that.the.traf
e8500 66 69 63 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 2e 20 52 65 63 65 69 76 65 20 74 72 fic.is.redistributed..Receive.tr
e8520 61 66 66 69 63 20 69 73 20 61 6c 73 6f 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 77 68 65 6e affic.is.also.redistributed.when
e8540 20 61 20 6e 65 77 20 73 6c 61 76 65 20 69 73 20 61 64 64 65 64 20 74 6f 20 74 68 65 20 62 6f 6e .a.new.slave.is.added.to.the.bon
e8560 64 20 61 6e 64 20 77 68 65 6e 20 61 6e 20 69 6e 61 63 74 69 76 65 20 73 6c 61 76 65 20 69 73 20 d.and.when.an.inactive.slave.is.
e8580 72 65 2d 61 63 74 69 76 61 74 65 64 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 20 69 re-activated..The.receive.load.i
e85a0 73 20 64 69 73 74 72 69 62 75 74 65 64 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 28 72 6f 75 6e s.distributed.sequentially.(roun
e85c0 64 20 72 6f 62 69 6e 29 20 61 6d 6f 6e 67 20 74 68 65 20 67 72 6f 75 70 20 6f 66 20 68 69 67 68 d.robin).among.the.group.of.high
e85e0 65 73 74 20 73 70 65 65 64 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 2e 00 52 65 est.speed.slaves.in.the.bond..Re
e8600 63 65 69 76 65 64 20 52 41 44 49 55 53 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 61 20 ceived.RADIUS.attributes.have.a.
e8620 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 74 68 61 6e 20 70 61 72 61 6d 65 74 65 72 73 20 higher.priority.than.parameters.
e8640 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 defined.within.the.CLI.configura
e8660 74 69 6f 6e 2c 20 72 65 66 65 72 20 74 6f 20 74 68 65 20 65 78 70 6c 61 6e 61 74 69 6f 6e 20 62 tion,.refer.to.the.explanation.b
e8680 65 6c 6f 77 2e 00 52 65 63 6f 6d 6d 65 6e 64 65 64 20 66 6f 72 20 6c 61 72 67 65 72 20 69 6e 73 elow..Recommended.for.larger.ins
e86a0 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 52 65 63 6f 72 64 20 74 79 70 65 73 00 52 65 64 69 72 65 63 tallations..Record.types.Redirec
e86c0 74 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 00 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f t.HTTP.to.HTTPS.Redirect.Microso
e86e0 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 74 68 65 20 69 6e 74 65 72 6e 61 6c ft.RDP.traffic.from.the.internal
e8700 20 28 4c 41 4e 2c 20 70 72 69 76 61 74 65 29 20 6e 65 74 77 6f 72 6b 20 76 69 61 20 3a 72 65 66 .(LAN,.private).network.via.:ref
e8720 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 69 6e 20 72 75 6c 65 20 31 31 30 20 74 :`destination-nat`.in.rule.110.t
e8740 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 o.the.internal,.private.host.192
e8760 2e 30 2e 32 2e 34 30 2e 20 57 65 20 61 6c 73 6f 20 6e 65 65 64 20 61 20 3a 72 65 66 3a 60 73 6f .0.2.40..We.also.need.a.:ref:`so
e8780 75 72 63 65 2d 6e 61 74 60 20 72 75 6c 65 20 31 31 30 20 66 6f 72 20 74 68 65 20 72 65 76 65 72 urce-nat`.rule.110.for.the.rever
e87a0 73 65 20 70 61 74 68 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 69 6e 74 65 se.path.of.the.traffic..The.inte
e87c0 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 69 73 20 72 65 61 rnal.network.192.0.2.0/24.is.rea
e87e0 63 68 61 62 6c 65 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 30 2e 31 30 60 2e 00 chable.via.interface.`eth0.10`..
e8800 52 65 64 69 72 65 63 74 20 4d 69 63 72 6f 73 6f 66 74 20 52 44 50 20 74 72 61 66 66 69 63 20 66 Redirect.Microsoft.RDP.traffic.f
e8820 72 6f 6d 20 74 68 65 20 6f 75 74 73 69 64 65 20 28 57 41 4e 2c 20 65 78 74 65 72 6e 61 6c 29 20 rom.the.outside.(WAN,.external).
e8840 77 6f 72 6c 64 20 76 69 61 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 world.via.:ref:`destination-nat`
e8860 20 69 6e 20 72 75 6c 65 20 31 30 30 20 74 6f 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 2c 20 70 72 .in.rule.100.to.the.internal,.pr
e8880 69 76 61 74 65 20 68 6f 73 74 20 31 39 32 2e 30 2e 32 2e 34 30 2e 00 52 65 64 69 72 65 63 74 20 ivate.host.192.0.2.40..Redirect.
e88a0 55 52 4c 20 74 6f 20 61 20 6e 65 77 20 6c 6f 63 61 74 69 6f 6e 00 52 65 64 69 73 74 72 69 62 75 URL.to.a.new.location.Redistribu
e88c0 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 65 64 75 6e 64 61 6e 63 79 20 61 6e tion.Configuration.Redundancy.an
e88e0 64 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 2e 20 54 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 d.load.sharing..There.are.multip
e8900 6c 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 20 61 74 20 74 68 65 20 65 64 67 65 20 6f 66 20 le.NAT66.devices.at.the.edge.of.
e8920 61 6e 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 an.IPv6.network.to.another.IPv6.
e8940 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 70 61 74 68 20 74 68 72 6f 75 67 68 20 74 68 65 20 4e 41 network..The.path.through.the.NA
e8960 54 36 36 20 64 65 76 69 63 65 20 74 6f 20 61 6e 6f 74 68 65 72 20 49 50 76 36 20 6e 65 74 77 6f T66.device.to.another.IPv6.netwo
e8980 72 6b 20 66 6f 72 6d 73 20 61 6e 20 65 71 75 69 76 61 6c 65 6e 74 20 72 6f 75 74 65 2c 20 61 6e rk.forms.an.equivalent.route,.an
e89a0 64 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 6c 6f 61 64 2d 73 68 61 72 65 64 20 6f 6e 20 d.traffic.can.be.load-shared.on.
e89c0 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2e 20 49 6e 20 74 68 69 73 20 63 61 73 these.NAT66.devices..In.this.cas
e89e0 65 2c 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 65 20 73 6f e,.you.can.configure.the.same.so
e8a00 75 72 63 65 20 61 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 72 75 6c 65 73 20 6f urce.address.translation.rules.o
e8a20 6e 20 74 68 65 73 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 73 2c 20 73 6f 20 74 68 61 74 20 61 n.these.NAT66.devices,.so.that.a
e8a40 6e 79 20 4e 41 54 36 36 20 64 65 76 69 63 65 20 63 61 6e 20 68 61 6e 64 6c 65 20 49 50 76 36 20 ny.NAT66.device.can.handle.IPv6.
e8a60 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 64 69 66 66 65 72 65 6e 74 20 73 69 74 65 73 2e traffic.between.different.sites.
e8a80 00 52 65 67 69 73 74 65 72 20 44 4e 53 20 72 65 63 6f 72 64 20 60 60 65 78 61 6d 70 6c 65 2e 76 .Register.DNS.record.``example.v
e8aa0 79 6f 73 2e 69 6f 60 60 20 6f 6e 20 44 4e 53 20 73 65 72 76 65 72 20 60 60 6e 73 31 2e 76 79 6f yos.io``.on.DNS.server.``ns1.vyo
e8ac0 73 2e 69 6f 60 60 00 52 65 67 75 6c 61 72 20 56 4c 41 4e 73 20 28 38 30 32 2e 31 71 29 00 52 65 s.io``.Regular.VLANs.(802.1q).Re
e8ae0 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 gular.expression.to.match.agains
e8b00 74 20 61 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 t.a.community-list..Regular.expr
e8b20 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 20 6c 61 72 67 65 20 ession.to.match.against.a.large.
e8b40 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 52 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 community.list..Regular.expressi
e8b60 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 6e 20 41 53 20 70 61 74 68 2e 20 on.to.match.against.an.AS.path..
e8b80 46 6f 72 20 65 78 61 6d 70 6c 65 20 22 36 34 35 30 31 20 36 34 35 30 32 22 2e 00 52 65 67 75 6c For.example."64501.64502"..Regul
e8ba0 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 61 ar.expression.to.match.against.a
e8bc0 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2c 20 77 68 65 72 65 n.extended.community.list,.where
e8be0 20 74 65 78 74 20 63 6f 75 6c 64 20 62 65 3a 00 52 65 6a 65 63 74 20 44 48 43 50 20 6c 65 61 73 .text.could.be:.Reject.DHCP.leas
e8c00 65 73 20 66 72 6f 6d 20 61 20 67 69 76 65 6e 20 61 64 64 72 65 73 73 20 6f 72 20 72 61 6e 67 65 es.from.a.given.address.or.range
e8c20 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 61 20 6d 6f 64 65 6d 20 67 69 ..This.is.useful.when.a.modem.gi
e8c40 76 65 73 20 61 20 6c 6f 63 61 6c 20 49 50 20 77 68 65 6e 20 66 69 72 73 74 20 73 74 61 72 74 69 ves.a.local.IP.when.first.starti
e8c60 6e 67 2e 00 52 65 6d 65 6d 62 65 72 20 73 6f 75 72 63 65 20 49 50 20 69 6e 20 73 65 63 6f 6e 64 ng..Remember.source.IP.in.second
e8c80 73 20 62 65 66 6f 72 65 20 72 65 73 65 74 20 74 68 65 69 72 20 73 63 6f 72 65 2e 20 54 68 65 20 s.before.reset.their.score..The.
e8ca0 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 2e 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 00 52 default.is.1800..Remote.Access.R
e8cc0 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 45 78 61 6d 70 emote.Access."RoadWarrior".Examp
e8ce0 6c 65 00 52 65 6d 6f 74 65 20 41 63 63 65 73 73 20 22 52 6f 61 64 57 61 72 72 69 6f 72 22 20 63 le.Remote.Access."RoadWarrior".c
e8d00 6c 69 65 6e 74 73 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 2d 20 41 6e lients.Remote.Configuration.-.An
e8d20 6e 6f 74 61 74 65 64 3a 00 52 65 6d 6f 74 65 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 52 notated:.Remote.Configuration:.R
e8d40 65 6d 6f 74 65 20 48 6f 73 74 00 52 65 6d 6f 74 65 20 55 52 4c 00 52 65 6d 6f 74 65 20 55 52 4c emote.Host.Remote.URL.Remote.URL
e8d60 20 74 6f 20 53 70 6c 75 6e 6b 20 63 6f 6c 6c 65 63 74 6f 72 00 52 65 6d 6f 74 65 20 55 52 4c 2e .to.Splunk.collector.Remote.URL.
e8d80 00 52 65 6d 6f 74 65 20 60 60 49 6e 66 6c 75 78 44 42 60 60 20 62 75 63 6b 65 74 20 6e 61 6d 65 .Remote.``InfluxDB``.bucket.name
e8da0 00 52 65 6d 6f 74 65 20 64 61 74 61 62 61 73 65 20 6e 61 6d 65 2e 00 52 65 6d 6f 74 65 20 70 65 .Remote.database.name..Remote.pe
e8dc0 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 73 65 63 6f 6e 64 20 er.IP.`<address>`.of.the.second.
e8de0 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 48 41 20 63 6c 75 73 74 65 72 2e 00 DHCP.server.in.this.HA.cluster..
e8e00 52 65 6d 6f 74 65 20 70 65 65 72 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 Remote.peer.IP.`<address>`.of.th
e8e20 65 20 73 65 63 6f 6e 64 20 44 48 43 50 20 73 65 72 76 65 72 20 69 6e 20 74 68 69 73 20 66 61 69 e.second.DHCP.server.in.this.fai
e8e40 6c 6f 76 65 72 20 63 6c 75 73 74 65 72 2e 00 52 65 6d 6f 74 65 20 70 6f 72 74 00 52 65 6d 6f 74 lover.cluster..Remote.port.Remot
e8e60 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 77 69 6c 6c 20 62 65 20 e.transmission.interval.will.be.
e8e80 6d 75 6c 74 69 70 6c 69 65 64 20 62 79 20 74 68 69 73 20 76 61 6c 75 65 00 52 65 6e 61 6d 69 6e multiplied.by.this.value.Renamin
e8ea0 67 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 52 41 44 49 55 53 00 52 g.clients.interfaces.by.RADIUS.R
e8ec0 65 70 65 61 74 20 74 68 65 20 70 72 6f 63 65 64 75 72 65 20 6f 6e 20 74 68 65 20 6f 74 68 65 72 epeat.the.procedure.on.the.other
e8ee0 20 72 6f 75 74 65 72 2e 00 52 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 52 65 71 75 65 .router..Replay.protection.Reque
e8f00 73 74 20 6f 6e 6c 79 20 61 20 74 65 6d 70 6f 72 61 72 79 20 61 64 64 72 65 73 73 20 61 6e 64 20 st.only.a.temporary.address.and.
e8f20 6e 6f 74 20 66 6f 72 6d 20 61 6e 20 49 41 5f 4e 41 20 28 49 64 65 6e 74 69 74 79 20 41 73 73 6f not.form.an.IA_NA.(Identity.Asso
e8f40 63 69 61 74 69 6f 6e 20 66 6f 72 20 4e 6f 6e 2d 74 65 6d 70 6f 72 61 72 79 20 41 64 64 72 65 73 ciation.for.Non-temporary.Addres
e8f60 73 65 73 29 20 70 61 72 74 6e 65 72 73 68 69 70 2e 00 52 65 71 75 65 73 74 73 20 61 72 65 20 66 ses).partnership..Requests.are.f
e8f80 6f 72 77 61 72 64 65 64 20 74 68 72 6f 75 67 68 20 60 60 65 74 68 32 60 60 20 61 73 20 74 68 65 orwarded.through.``eth2``.as.the
e8fa0 20 60 75 70 73 74 72 65 61 6d 20 69 6e 74 65 72 66 61 63 65 60 00 52 65 71 75 69 72 65 20 74 68 .`upstream.interface`.Require.th
e8fc0 65 20 70 65 65 72 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 74 73 65 6c 66 20 75 73 e.peer.to.authenticate.itself.us
e8fe0 69 6e 67 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f ing.one.of.the.following.protoco
e9000 6c 73 3a 20 70 61 70 2c 20 63 68 61 70 2c 20 6d 73 63 68 61 70 2c 20 6d 73 63 68 61 70 2d 76 32 ls:.pap,.chap,.mschap,.mschap-v2
e9020 2e 00 52 65 71 75 69 72 65 6d 65 6e 74 73 00 52 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 65 ..Requirements.Requirements.to.e
e9040 6e 61 62 6c 65 20 73 79 6e 70 72 6f 78 79 3a 00 52 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 52 65 nable.synproxy:.Requirements:.Re
e9060 73 65 74 00 52 65 73 65 74 20 4f 70 65 6e 56 50 4e 00 52 65 73 65 74 20 63 6f 6d 6d 61 6e 64 73 set.Reset.OpenVPN.Reset.commands
e9080 00 52 65 73 65 74 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 .Resets.the.local.DNS.forwarding
e90a0 20 63 61 63 68 65 20 64 61 74 61 62 61 73 65 2e 20 59 6f 75 20 63 61 6e 20 72 65 73 65 74 20 74 .cache.database..You.can.reset.t
e90c0 68 65 20 63 61 63 68 65 20 66 6f 72 20 61 6c 6c 20 65 6e 74 72 69 65 73 20 6f 72 20 6f 6e 6c 79 he.cache.for.all.entries.or.only
e90e0 20 66 6f 72 20 65 6e 74 72 69 65 73 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 .for.entries.to.a.specific.domai
e9100 6e 2e 00 52 65 73 74 61 72 74 00 52 65 73 74 61 72 74 20 44 48 43 50 20 72 65 6c 61 79 20 73 65 n..Restart.Restart.DHCP.relay.se
e9120 72 76 69 63 65 00 52 65 73 74 61 72 74 20 44 48 43 50 76 36 20 72 65 6c 61 79 20 61 67 65 6e 74 rvice.Restart.DHCPv6.relay.agent
e9140 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 52 65 73 74 61 72 74 20 61 20 67 69 76 65 6e 20 63 6f .immediately..Restart.a.given.co
e9160 6e 74 61 69 6e 65 72 00 52 65 73 74 61 72 74 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 73 65 ntainer.Restart.mDNS.repeater.se
e9180 72 76 69 63 65 2e 00 52 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 00 52 rvice..Restart.the.DHCP.server.R
e91a0 65 73 74 61 72 74 20 74 68 65 20 49 47 4d 50 20 70 72 6f 78 79 20 70 72 6f 63 65 73 73 2e 00 52 estart.the.IGMP.proxy.process..R
e91c0 65 73 74 61 72 74 20 74 68 65 20 53 53 48 20 64 61 65 6d 6f 6e 20 70 72 6f 63 65 73 73 2c 20 74 estart.the.SSH.daemon.process,.t
e91e0 68 65 20 63 75 72 72 65 6e 74 20 73 65 73 73 69 6f 6e 20 69 73 20 6e 6f 74 20 61 66 66 65 63 74 he.current.session.is.not.affect
e9200 65 64 2c 20 6f 6e 6c 79 20 74 68 65 20 62 61 63 6b 67 72 6f 75 6e 64 20 64 61 65 6d 6f 6e 20 69 ed,.only.the.background.daemon.i
e9220 73 20 72 65 73 74 61 72 74 65 64 2e 00 52 65 73 74 61 72 74 73 20 74 68 65 20 44 4e 53 20 72 65 s.restarted..Restarts.the.DNS.re
e9240 63 75 72 73 6f 72 20 70 72 6f 63 65 73 73 2e 20 54 68 69 73 20 61 6c 73 6f 20 69 6e 76 61 6c 69 cursor.process..This.also.invali
e9260 64 61 74 65 73 20 74 68 65 20 6c 6f 63 61 6c 20 44 4e 53 20 66 6f 72 77 61 72 64 69 6e 67 20 63 dates.the.local.DNS.forwarding.c
e9280 61 63 68 65 2e 00 52 65 73 75 6c 74 69 6e 67 20 69 6e 00 52 65 73 75 6c 74 73 20 69 6e 3a 00 52 ache..Resulting.in.Results.in:.R
e92a0 65 74 72 61 6e 73 6d 69 74 20 54 69 6d 65 72 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 etransmit.Timer.Retrieve.current
e92c0 20 73 74 61 74 69 73 74 69 63 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 .statistics.of.connection.tracki
e92e0 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 63 75 72 72 65 6e 74 20 73 ng.subsystem..Retrieve.current.s
e9300 74 61 74 75 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 73 75 62 tatus.of.connection.tracking.sub
e9320 73 79 73 74 65 6d 2e 00 52 65 74 72 69 65 76 65 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 system..Retrieve.public.key.port
e9340 69 6f 6e 20 66 72 6f 6d 20 63 6f 6e 66 69 67 75 72 65 64 20 57 49 72 65 47 75 61 72 64 20 69 6e ion.from.configured.WIreGuard.in
e9360 74 65 72 66 61 63 65 2e 00 52 65 76 65 72 73 65 2d 70 72 6f 78 79 00 52 6f 75 6e 64 20 52 6f 62 terface..Reverse-proxy.Round.Rob
e9380 69 6e 00 52 6f 75 74 65 20 41 67 67 72 65 67 61 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 in.Route.Aggregation.Configurati
e93a0 6f 6e 00 52 6f 75 74 65 20 44 61 6d 70 65 6e 69 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 on.Route.Dampening.Route.Filteri
e93c0 6e 67 00 52 6f 75 74 65 20 46 69 6c 74 65 72 69 6e 67 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e ng.Route.Filtering.Configuration
e93e0 00 52 6f 75 74 65 20 4d 61 70 00 52 6f 75 74 65 20 4d 61 70 20 50 6f 6c 69 63 79 00 52 6f 75 74 .Route.Map.Route.Map.Policy.Rout
e9400 65 20 52 65 64 69 73 74 72 69 62 75 74 69 6f 6e 00 52 6f 75 74 65 20 52 65 66 6c 65 63 74 6f 72 e.Redistribution.Route.Reflector
e9420 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 00 52 .Configuration.Route.Selection.R
e9440 6f 75 74 65 20 53 65 6c 65 63 74 69 6f 6e 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 52 6f 75 oute.Selection.Configuration.Rou
e9460 74 65 20 61 6e 64 20 52 6f 75 74 65 36 20 50 6f 6c 69 63 79 00 52 6f 75 74 65 20 64 61 6d 70 65 te.and.Route6.Policy.Route.dampe
e9480 6e 69 6e 67 20 77 69 63 68 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 34 33 ning.wich.described.in.:rfc:`243
e94a0 39 60 20 65 6e 61 62 6c 65 73 20 79 6f 75 20 74 6f 20 69 64 65 6e 74 69 66 79 20 72 6f 75 74 65 9`.enables.you.to.identify.route
e94c0 73 20 74 68 61 74 20 72 65 70 65 61 74 65 64 6c 79 20 66 61 69 6c 20 61 6e 64 20 72 65 74 75 72 s.that.repeatedly.fail.and.retur
e94e0 6e 2e 20 49 66 20 72 6f 75 74 65 20 64 61 6d 70 65 6e 69 6e 67 20 69 73 20 65 6e 61 62 6c 65 64 n..If.route.dampening.is.enabled
e9500 2c 20 61 6e 20 75 6e 73 74 61 62 6c 65 20 72 6f 75 74 65 20 61 63 63 75 6d 75 6c 61 74 65 73 20 ,.an.unstable.route.accumulates.
e9520 70 65 6e 61 6c 74 69 65 73 20 65 61 63 68 20 74 69 6d 65 20 74 68 65 20 72 6f 75 74 65 20 66 61 penalties.each.time.the.route.fa
e9540 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 2e 20 49 66 20 74 68 65 20 61 63 63 75 6d 75 6c 61 ils.and.returns..If.the.accumula
e9560 74 65 64 20 70 65 6e 61 6c 74 69 65 73 20 65 78 63 65 65 64 20 61 20 74 68 72 65 73 68 6f 6c 64 ted.penalties.exceed.a.threshold
e9580 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 64 76 65 72 74 69 ,.the.route.is.no.longer.adverti
e95a0 73 65 64 2e 20 54 68 69 73 20 69 73 20 72 6f 75 74 65 20 73 75 70 70 72 65 73 73 69 6f 6e 2e 20 sed..This.is.route.suppression..
e95c0 52 6f 75 74 65 73 20 74 68 61 74 20 68 61 76 65 20 62 65 65 6e 20 73 75 70 70 72 65 73 73 65 64 Routes.that.have.been.suppressed
e95e0 20 61 72 65 20 72 65 2d 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 .are.re-entered.into.the.routing
e9600 20 74 61 62 6c 65 20 6f 6e 6c 79 20 77 68 65 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 .table.only.when.the.amount.of.t
e9620 68 65 69 72 20 70 65 6e 61 6c 74 79 20 66 61 6c 6c 73 20 62 65 6c 6f 77 20 61 20 74 68 72 65 73 heir.penalty.falls.below.a.thres
e9640 68 6f 6c 64 2e 00 52 6f 75 74 65 20 66 69 6c 74 65 72 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 hold..Route.filter.can.be.applie
e9660 64 20 75 73 69 6e 67 20 61 20 72 6f 75 74 65 2d 6d 61 70 3a 00 52 6f 75 74 65 20 6d 61 70 20 69 d.using.a.route-map:.Route.map.i
e9680 73 20 61 20 70 6f 77 65 72 66 75 6c 6c 20 63 6f 6d 6d 61 6e 64 2c 20 74 68 61 74 20 67 69 76 65 s.a.powerfull.command,.that.give
e96a0 73 20 6e 65 74 77 6f 72 6b 20 61 64 6d 69 6e 69 73 74 72 61 74 6f 72 73 20 61 20 76 65 72 79 20 s.network.administrators.a.very.
e96c0 75 73 65 66 75 6c 20 61 6e 64 20 66 6c 65 78 69 62 6c 65 20 74 6f 6f 6c 20 66 6f 72 20 74 72 61 useful.and.flexible.tool.for.tra
e96e0 66 66 69 63 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 61 70 73 20 63 61 ffic.manipulation..Route.maps.ca
e9700 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 6d 61 74 63 68 20 61 20 73 70 65 63 69 n.be.configured.to.match.a.speci
e9720 66 69 63 20 52 50 4b 49 20 76 61 6c 69 64 61 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 69 73 20 fic.RPKI.validation.state..This.
e9740 61 6c 6c 6f 77 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 6c 6f 63 61 6c 20 70 6f 6c allows.the.creation.of.local.pol
e9760 69 63 69 65 73 2c 20 77 68 69 63 68 20 68 61 6e 64 6c 65 20 42 47 50 20 72 6f 75 74 65 73 20 62 icies,.which.handle.BGP.routes.b
e9780 61 73 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 74 68 65 20 50 72 65 66 69 ased.on.the.outcome.of.the.Prefi
e97a0 78 20 4f 72 69 67 69 6e 20 56 61 6c 69 64 61 74 69 6f 6e 2e 00 52 6f 75 74 65 20 6d 65 74 72 69 x.Origin.Validation..Route.metri
e97c0 63 00 52 6f 75 74 65 20 74 61 67 20 74 6f 20 6d 61 74 63 68 2e 00 52 6f 75 74 65 72 20 41 64 76 c.Route.tag.to.match..Router.Adv
e97e0 65 72 74 69 73 65 6d 65 6e 74 73 00 52 6f 75 74 65 72 20 4c 69 66 65 74 69 6d 65 00 52 6f 75 74 ertisements.Router.Lifetime.Rout
e9800 65 72 20 72 65 63 65 69 76 65 73 20 44 48 43 50 20 63 6c 69 65 6e 74 20 72 65 71 75 65 73 74 73 er.receives.DHCP.client.requests
e9820 20 6f 6e 20 60 60 65 74 68 31 60 60 20 61 6e 64 20 72 65 6c 61 79 73 20 74 68 65 6d 20 74 6f 20 .on.``eth1``.and.relays.them.to.
e9840 74 68 65 20 73 65 72 76 65 72 20 61 74 20 31 30 2e 30 2e 31 2e 34 20 6f 6e 20 60 60 65 74 68 32 the.server.at.10.0.1.4.on.``eth2
e9860 60 60 2e 00 52 6f 75 74 65 73 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 61 20 75 6e 69 63 61 ``..Routes.exported.from.a.unica
e9880 73 74 20 56 52 46 20 74 6f 20 74 68 65 20 56 50 4e 20 52 49 42 20 6d 75 73 74 20 62 65 20 61 75 st.VRF.to.the.VPN.RIB.must.be.au
e98a0 67 6d 65 6e 74 65 64 20 62 79 20 74 77 6f 20 70 61 72 61 6d 65 74 65 72 73 3a 00 52 6f 75 74 65 gmented.by.two.parameters:.Route
e98c0 73 20 6f 6e 20 4e 6f 64 65 20 32 3a 00 52 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 73 65 6e s.on.Node.2:.Routes.that.are.sen
e98e0 74 20 66 72 6f 6d 20 70 72 6f 76 69 64 65 72 2c 20 72 73 2d 73 65 72 76 65 72 2c 20 6f 72 20 74 t.from.provider,.rs-server,.or.t
e9900 68 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 28 6f 72 20 69 66 20 72 65 63 65 69 76 he.peer.local-role.(or.if.receiv
e9920 65 64 20 62 79 20 63 75 73 74 6f 6d 65 72 2c 20 72 73 2d 63 6c 69 65 6e 74 2c 20 6f 72 20 74 68 ed.by.customer,.rs-client,.or.th
e9940 65 20 70 65 65 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 29 20 77 69 6c 6c 20 62 65 20 6d 61 72 6b 65 e.peer.local-role).will.be.marke
e9960 64 20 77 69 74 68 20 61 20 6e 65 77 20 4f 6e 6c 79 20 74 6f 20 43 75 73 74 6f 6d 65 72 20 28 4f d.with.a.new.Only.to.Customer.(O
e9980 54 43 29 20 61 74 74 72 69 62 75 74 65 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 61 20 64 69 73 TC).attribute..Routes.with.a.dis
e99a0 74 61 6e 63 65 20 6f 66 20 32 35 35 20 61 72 65 20 65 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 tance.of.255.are.effectively.dis
e99c0 61 62 6c 65 64 20 61 6e 64 20 6e 6f 74 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e 74 6f 20 74 68 65 abled.and.not.installed.into.the
e99e0 20 6b 65 72 6e 65 6c 2e 00 52 6f 75 74 65 73 20 77 69 74 68 20 74 68 69 73 20 61 74 74 72 69 62 .kernel..Routes.with.this.attrib
e9a00 75 74 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 6e 74 20 74 6f 20 79 6f 75 72 20 6e 65 69 ute.can.only.be.sent.to.your.nei
e9a20 67 68 62 6f 72 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 70 72 6f 76 ghbor.if.your.local-role.is.prov
e9a40 69 64 65 72 20 6f 72 20 72 73 2d 73 65 72 76 65 72 2e 20 52 6f 75 74 65 73 20 77 69 74 68 20 74 ider.or.rs-server..Routes.with.t
e9a60 68 69 73 20 61 74 74 72 69 62 75 74 65 20 63 61 6e 20 62 65 20 72 65 63 65 69 76 65 64 20 6f 6e his.attribute.can.be.received.on
e9a80 6c 79 20 69 66 20 79 6f 75 72 20 6c 6f 63 61 6c 2d 72 6f 6c 65 20 69 73 20 63 75 73 74 6f 6d 65 ly.if.your.local-role.is.custome
e9aa0 72 20 6f 72 20 72 73 2d 63 6c 69 65 6e 74 2e 00 52 6f 75 74 69 6e 65 00 52 6f 75 74 69 6e 67 00 r.or.rs-client..Routine.Routing.
e9ac0 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 75 73 65 64 Routing.tables.that.will.be.used
e9ae0 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 61 72 65 3a 00 52 75 6c 65 20 31 30 20 6d 61 .in.this.example.are:.Rule.10.ma
e9b00 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e tches.requests.with.the.domain.n
e9b20 61 6d 65 20 60 60 6e 6f 64 65 31 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 ame.``node1.example.com``.forwar
e9b40 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 31 60 60 00 ds.to.the.backend.``bk-api-01``.
e9b60 52 75 6c 65 20 31 30 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 Rule.10.matches.requests.with.th
e9b80 65 20 65 78 61 63 74 20 55 52 4c 20 70 61 74 68 20 60 60 2f 2e 77 65 6c 6c 2d 6b 6e 6f 77 6e 2f e.exact.URL.path.``/.well-known/
e9ba0 78 78 78 60 60 20 61 6e 64 20 72 65 64 69 72 65 63 74 73 20 74 6f 20 6c 6f 63 61 74 69 6f 6e 20 xxx``.and.redirects.to.location.
e9bc0 60 60 2f 63 65 72 74 73 2f 60 60 2e 00 52 75 6c 65 20 31 31 30 20 69 73 20 68 69 74 2c 20 73 6f ``/certs/``..Rule.110.is.hit,.so
e9be0 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 61 63 63 65 70 74 65 64 2e 00 52 75 6c 65 20 32 30 .connection.is.accepted..Rule.20
e9c00 20 6d 61 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 55 52 4c 20 70 61 74 68 73 .matches.requests.with.URL.paths
e9c20 20 65 6e 64 69 6e 67 20 69 6e 20 60 60 2f 6d 61 69 6c 60 60 20 6f 72 20 65 78 61 63 74 20 70 61 .ending.in.``/mail``.or.exact.pa
e9c40 74 68 20 60 60 2f 65 6d 61 69 6c 2f 62 61 72 60 60 20 72 65 64 69 72 65 63 74 20 74 6f 20 6c 6f th.``/email/bar``.redirect.to.lo
e9c60 63 61 74 69 6f 6e 20 60 60 2f 70 6f 73 74 66 69 78 2f 60 60 2e 00 52 75 6c 65 20 32 30 20 6d 61 cation.``/postfix/``..Rule.20.ma
e9c80 74 63 68 65 73 20 72 65 71 75 65 73 74 73 20 77 69 74 68 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e tches.requests.with.the.domain.n
e9ca0 61 6d 65 20 60 60 6e 6f 64 65 32 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 20 66 6f 72 77 61 72 ame.``node2.example.com``.forwar
e9cc0 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 61 70 69 2d 30 32 60 60 00 ds.to.the.backend.``bk-api-02``.
e9ce0 52 75 6c 65 20 53 74 61 74 75 73 00 52 75 6c 65 2d 53 65 74 73 00 52 75 6c 65 2d 73 65 74 20 6f Rule.Status.Rule-Sets.Rule-set.o
e9d00 76 65 72 76 69 65 77 00 52 75 6c 65 73 00 52 75 6c 65 73 20 61 6c 6c 6f 77 20 74 6f 20 63 6f 6e verview.Rules.Rules.allow.to.con
e9d20 74 72 6f 6c 20 61 6e 64 20 72 6f 75 74 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 trol.and.route.incoming.traffic.
e9d40 74 6f 20 73 70 65 63 69 66 69 63 20 62 61 63 6b 65 6e 64 20 62 61 73 65 64 20 6f 6e 20 70 72 65 to.specific.backend.based.on.pre
e9d60 64 65 66 69 6e 65 64 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 20 52 75 6c 65 73 20 61 6c 6c 6f 77 20 defined.conditions..Rules.allow.
e9d80 74 6f 20 64 65 66 69 6e 65 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 6e 64 20 to.define.matching.criteria.and.
e9da0 70 65 72 66 6f 72 6d 20 61 63 74 69 6f 6e 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 00 52 75 6c 65 perform.action.accordingly..Rule
e9dc0 73 20 77 69 6c 6c 20 62 65 20 63 72 65 61 74 65 64 20 66 6f 72 20 62 6f 74 68 20 3a 72 65 66 3a s.will.be.created.for.both.:ref:
e9de0 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 3a 60 64 65 73 74 69 6e 61 74 69 `source-nat`.and.:ref:`destinati
e9e00 6f 6e 2d 6e 61 74 60 2e 00 52 75 6e 6e 69 6e 67 20 42 65 68 69 6e 64 20 4e 41 54 00 53 4e 41 54 on-nat`..Running.Behind.NAT.SNAT
e9e20 00 53 4e 41 54 36 34 00 53 4e 41 54 36 36 00 53 4e 4d 50 00 53 4e 4d 50 20 45 78 74 65 6e 73 69 .SNAT64.SNAT66.SNMP.SNMP.Extensi
e9e40 6f 6e 73 00 53 4e 4d 50 20 50 72 6f 74 6f 63 6f 6c 20 56 65 72 73 69 6f 6e 73 00 53 4e 4d 50 20 ons.SNMP.Protocol.Versions.SNMP.
e9e60 63 61 6e 20 77 6f 72 6b 20 73 79 6e 63 68 72 6f 6e 6f 75 73 6c 79 20 6f 72 20 61 73 79 6e 63 68 can.work.synchronously.or.asynch
e9e80 72 6f 6e 6f 75 73 6c 79 2e 20 49 6e 20 73 79 6e 63 68 72 6f 6e 6f 75 73 20 63 6f 6d 6d 75 6e 69 ronously..In.synchronous.communi
e9ea0 63 61 74 69 6f 6e 2c 20 74 68 65 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 73 79 73 74 65 6d 20 71 75 cation,.the.monitoring.system.qu
e9ec0 65 72 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 2e 20 49 eries.the.router.periodically..I
e9ee0 6e 20 61 73 79 6e 63 68 72 6f 6e 6f 75 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 73 65 6e 64 73 n.asynchronous,.the.router.sends
e9f00 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 22 74 72 61 70 22 20 28 74 68 65 .notification.to.the."trap".(the
e9f20 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 68 6f 73 74 29 2e 00 53 4e 4d 50 20 69 73 20 61 20 63 6f 6d .monitoring.host)..SNMP.is.a.com
e9f40 70 6f 6e 65 6e 74 20 6f 66 20 74 68 65 20 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 ponent.of.the.Internet.Protocol.
e9f60 53 75 69 74 65 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 6e 74 65 72 6e 65 74 Suite.as.defined.by.the.Internet
e9f80 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 20 28 49 45 54 46 29 2e 20 .Engineering.Task.Force.(IETF)..
e9fa0 49 74 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 61 20 73 65 74 20 6f 66 20 73 74 61 6e 64 61 72 64 It.consists.of.a.set.of.standard
e9fc0 73 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 2c 20 69 6e 63 6c 75 64 s.for.network.management,.includ
e9fe0 69 6e 67 20 61 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 6c 61 79 65 72 20 70 72 6f 74 6f 63 6f ing.an.application.layer.protoco
ea000 6c 2c 20 61 20 64 61 74 61 62 61 73 65 20 73 63 68 65 6d 61 2c 20 61 6e 64 20 61 20 73 65 74 20 l,.a.database.schema,.and.a.set.
ea020 6f 66 20 64 61 74 61 20 6f 62 6a 65 63 74 73 2e 00 53 4e 4d 50 20 69 73 20 77 69 64 65 6c 79 20 of.data.objects..SNMP.is.widely.
ea040 75 73 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 20 6d 61 6e 61 67 65 6d 65 6e 74 20 66 6f 72 20 6e used.in.network.management.for.n
ea060 65 74 77 6f 72 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 2e 20 53 4e 4d 50 20 65 78 70 6f 73 65 73 20 etwork.monitoring..SNMP.exposes.
ea080 6d 61 6e 61 67 65 6d 65 6e 74 20 64 61 74 61 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 76 management.data.in.the.form.of.v
ea0a0 61 72 69 61 62 6c 65 73 20 6f 6e 20 74 68 65 20 6d 61 6e 61 67 65 64 20 73 79 73 74 65 6d 73 20 ariables.on.the.managed.systems.
ea0c0 6f 72 67 61 6e 69 7a 65 64 20 69 6e 20 61 20 6d 61 6e 61 67 65 6d 65 6e 74 20 69 6e 66 6f 72 6d organized.in.a.management.inform
ea0e0 61 74 69 6f 6e 20 62 61 73 65 20 28 4d 49 42 5f 29 20 77 68 69 63 68 20 64 65 73 63 72 69 62 65 ation.base.(MIB_).which.describe
ea100 20 74 68 65 20 73 79 73 74 65 6d 20 73 74 61 74 75 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 .the.system.status.and.configura
ea120 74 69 6f 6e 2e 20 54 68 65 73 65 20 76 61 72 69 61 62 6c 65 73 20 63 61 6e 20 74 68 65 6e 20 62 tion..These.variables.can.then.b
ea140 65 20 72 65 6d 6f 74 65 6c 79 20 71 75 65 72 69 65 64 20 28 61 6e 64 2c 20 69 6e 20 73 6f 6d 65 e.remotely.queried.(and,.in.some
ea160 20 63 69 72 63 75 6d 73 74 61 6e 63 65 73 2c 20 6d 61 6e 69 70 75 6c 61 74 65 64 29 20 62 79 20 .circumstances,.manipulated).by.
ea180 6d 61 6e 61 67 69 6e 67 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 53 4e 4d 50 76 32 00 53 4e managing.applications..SNMPv2.SN
ea1a0 4d 50 76 32 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 61 6e 79 20 61 75 74 68 65 6e MPv2.does.not.support.any.authen
ea1c0 74 69 63 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 2c 20 6f 74 68 65 72 20 74 68 61 6e 20 tication.mechanisms,.other.than.
ea1e0 63 6c 69 65 6e 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2c 20 73 6f 20 79 6f 75 20 73 68 client.source.address,.so.you.sh
ea200 6f 75 6c 64 20 73 70 65 63 69 66 79 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 63 6c 69 65 6e 74 ould.specify.addresses.of.client
ea220 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 6d 6f 6e 69 74 6f 72 20 74 68 65 20 72 6f 75 74 65 72 2e s.allowed.to.monitor.the.router.
ea240 20 4e 6f 74 65 20 74 68 61 74 20 53 4e 4d 50 76 32 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 .Note.that.SNMPv2.also.supports.
ea260 6e 6f 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6e 64 20 61 6c 77 61 79 73 20 73 65 6e 64 73 20 64 no.encryption.and.always.sends.d
ea280 61 74 61 20 69 6e 20 70 6c 61 69 6e 20 74 65 78 74 2e 00 53 4e 4d 50 76 32 20 69 73 20 74 68 65 ata.in.plain.text..SNMPv2.is.the
ea2a0 20 6f 72 69 67 69 6e 61 6c 20 61 6e 64 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 6c 79 20 75 73 65 64 .original.and.most.commonly.used
ea2c0 20 76 65 72 73 69 6f 6e 2e 20 46 6f 72 20 61 75 74 68 6f 72 69 7a 69 6e 67 20 63 6c 69 65 6e 74 .version..For.authorizing.client
ea2e0 73 2c 20 53 4e 4d 50 20 75 73 65 73 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 63 6f 6d 6d s,.SNMP.uses.the.concept.of.comm
ea300 75 6e 69 74 69 65 73 2e 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 6d 61 79 20 68 61 76 65 20 61 75 unities..Communities.may.have.au
ea320 74 68 6f 72 69 7a 61 74 69 6f 6e 20 73 65 74 20 74 6f 20 72 65 61 64 20 6f 6e 6c 79 20 28 74 68 thorization.set.to.read.only.(th
ea340 69 73 20 69 73 20 6d 6f 73 74 20 63 6f 6d 6d 6f 6e 29 20 6f 72 20 74 6f 20 72 65 61 64 20 61 6e is.is.most.common).or.to.read.an
ea360 64 20 77 72 69 74 65 20 28 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 61 63 74 69 d.write.(this.option.is.not.acti
ea380 76 65 6c 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 29 2e 00 53 4e 4d 50 76 33 00 53 4e 4d 50 76 vely.used.in.VyOS)..SNMPv3.SNMPv
ea3a0 33 20 28 76 65 72 73 69 6f 6e 20 33 20 6f 66 20 74 68 65 20 53 4e 4d 50 20 70 72 6f 74 6f 63 6f 3.(version.3.of.the.SNMP.protoco
ea3c0 6c 29 20 69 6e 74 72 6f 64 75 63 65 64 20 61 20 77 68 6f 6c 65 20 73 6c 65 77 20 6f 66 20 6e 65 l).introduced.a.whole.slew.of.ne
ea3e0 77 20 73 65 63 75 72 69 74 79 20 72 65 6c 61 74 65 64 20 66 65 61 74 75 72 65 73 20 74 68 61 74 w.security.related.features.that
ea400 20 68 61 76 65 20 62 65 65 6e 20 6d 69 73 73 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 70 72 65 76 .have.been.missing.from.the.prev
ea420 69 6f 75 73 20 76 65 72 73 69 6f 6e 73 2e 20 53 65 63 75 72 69 74 79 20 77 61 73 20 6f 6e 65 20 ious.versions..Security.was.one.
ea440 6f 66 20 74 68 65 20 62 69 67 67 65 73 74 20 77 65 61 6b 6e 65 73 73 20 6f 66 20 53 4e 4d 50 20 of.the.biggest.weakness.of.SNMP.
ea460 75 6e 74 69 6c 20 76 33 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 6e 20 53 4e 4d 50 until.v3..Authentication.in.SNMP
ea480 20 56 65 72 73 69 6f 6e 73 20 31 20 61 6e 64 20 32 20 61 6d 6f 75 6e 74 73 20 74 6f 20 6e 6f 74 .Versions.1.and.2.amounts.to.not
ea4a0 68 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 61 20 70 61 73 73 77 6f 72 64 20 28 63 6f 6d 6d 75 hing.more.than.a.password.(commu
ea4c0 6e 69 74 79 20 73 74 72 69 6e 67 29 20 73 65 6e 74 20 69 6e 20 63 6c 65 61 72 20 74 65 78 74 20 nity.string).sent.in.clear.text.
ea4e0 62 65 74 77 65 65 6e 20 61 20 6d 61 6e 61 67 65 72 20 61 6e 64 20 61 67 65 6e 74 2e 20 45 61 63 between.a.manager.and.agent..Eac
ea500 68 20 53 4e 4d 50 76 33 20 6d 65 73 73 61 67 65 20 63 6f 6e 74 61 69 6e 73 20 73 65 63 75 72 69 h.SNMPv3.message.contains.securi
ea520 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 77 68 69 63 68 20 61 72 65 20 65 6e 63 6f 64 65 64 20 ty.parameters.which.are.encoded.
ea540 61 73 20 61 6e 20 6f 63 74 65 74 20 73 74 72 69 6e 67 2e 20 54 68 65 20 6d 65 61 6e 69 6e 67 20 as.an.octet.string..The.meaning.
ea560 6f 66 20 74 68 65 73 65 20 73 65 63 75 72 69 74 79 20 70 61 72 61 6d 65 74 65 72 73 20 64 65 70 of.these.security.parameters.dep
ea580 65 6e 64 73 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 6d 6f 64 65 6c 20 62 65 69 6e 67 ends.on.the.security.model.being
ea5a0 20 75 73 65 64 2e 00 53 50 41 4e 20 70 6f 72 74 20 6d 69 72 72 6f 72 69 6e 67 20 63 61 6e 20 63 .used..SPAN.port.mirroring.can.c
ea5c0 6f 70 79 20 74 68 65 20 69 6e 62 6f 75 6e 64 2f 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 opy.the.inbound/outbound.traffic
ea5e0 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 .of.the.interface.to.the.specifi
ea600 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 75 73 75 61 6c 6c 79 20 74 68 65 20 69 6e 74 65 72 66 ed.interface,.usually.the.interf
ea620 61 63 65 20 63 61 6e 20 62 65 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 73 6f 6d 65 20 73 70 65 ace.can.be.connected.to.some.spe
ea640 63 69 61 6c 20 65 71 75 69 70 6d 65 6e 74 2c 20 73 75 63 68 20 61 73 20 62 65 68 61 76 69 6f 72 cial.equipment,.such.as.behavior
ea660 20 63 6f 6e 74 72 6f 6c 20 73 79 73 74 65 6d 2c 20 69 6e 74 72 75 73 69 6f 6e 20 64 65 74 65 63 .control.system,.intrusion.detec
ea680 74 69 6f 6e 20 73 79 73 74 65 6d 20 61 6e 64 20 74 72 61 66 66 69 63 20 63 6f 6c 6c 65 63 74 6f tion.system.and.traffic.collecto
ea6a0 72 2c 20 61 6e 64 20 63 61 6e 20 63 6f 70 79 20 61 6c 6c 20 72 65 6c 61 74 65 64 20 74 72 61 66 r,.and.can.copy.all.related.traf
ea6c0 66 69 63 20 66 72 6f 6d 20 74 68 69 73 20 70 6f 72 74 2e 20 54 68 65 20 62 65 6e 65 66 69 74 20 fic.from.this.port..The.benefit.
ea6e0 6f 66 20 6d 69 72 72 6f 72 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 69 73 20 74 68 61 74 of.mirroring.the.traffic.is.that
ea700 20 74 68 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 69 73 20 69 73 6f 6c 61 74 65 64 20 66 72 6f .the.application.is.isolated.fro
ea720 6d 20 74 68 65 20 73 6f 75 72 63 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 6f 20 61 70 70 6c m.the.source.traffic.and.so.appl
ea740 69 63 61 74 69 6f 6e 20 70 72 6f 63 65 73 73 69 6e 67 20 64 6f 65 73 20 6e 6f 74 20 61 66 66 65 ication.processing.does.not.affe
ea760 63 74 20 74 68 65 20 74 72 61 66 66 69 63 20 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 70 65 72 ct.the.traffic.or.the.system.per
ea780 66 6f 72 6d 61 6e 63 65 2e 00 53 53 48 00 53 53 48 20 3a 72 65 66 3a 60 73 73 68 5f 6b 65 79 5f formance..SSH.SSH.:ref:`ssh_key_
ea7a0 62 61 73 65 64 5f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 00 53 53 48 20 3a 72 65 66 3a 60 based_authentication`.SSH.:ref:`
ea7c0 73 73 68 5f 6f 70 65 72 61 74 69 6f 6e 60 00 53 53 48 20 63 6c 69 65 6e 74 00 53 53 48 20 70 72 ssh_operation`.SSH.client.SSH.pr
ea7e0 6f 76 69 64 65 73 20 61 20 73 65 63 75 72 65 20 63 68 61 6e 6e 65 6c 20 6f 76 65 72 20 61 6e 20 ovides.a.secure.channel.over.an.
ea800 75 6e 73 65 63 75 72 65 64 20 6e 65 74 77 6f 72 6b 20 69 6e 20 61 20 63 6c 69 65 6e 74 2d 73 65 unsecured.network.in.a.client-se
ea820 72 76 65 72 20 61 72 63 68 69 74 65 63 74 75 72 65 2c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 61 6e rver.architecture,.connecting.an
ea840 20 53 53 48 20 63 6c 69 65 6e 74 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 77 69 74 68 20 61 6e 20 .SSH.client.application.with.an.
ea860 53 53 48 20 73 65 72 76 65 72 2e 20 43 6f 6d 6d 6f 6e 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 20 SSH.server..Common.applications.
ea880 69 6e 63 6c 75 64 65 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 2d 6c 69 6e 65 20 6c 6f 67 69 include.remote.command-line.logi
ea8a0 6e 20 61 6e 64 20 72 65 6d 6f 74 65 20 63 6f 6d 6d 61 6e 64 20 65 78 65 63 75 74 69 6f 6e 2c 20 n.and.remote.command.execution,.
ea8c0 62 75 74 20 61 6e 79 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 73 but.any.network.service.can.be.s
ea8e0 65 63 75 72 65 64 20 77 69 74 68 20 53 53 48 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 73 70 ecured.with.SSH..The.protocol.sp
ea900 65 63 69 66 69 63 61 74 69 6f 6e 20 64 69 73 74 69 6e 67 75 69 73 68 65 73 20 62 65 74 77 65 65 ecification.distinguishes.betwee
ea920 6e 20 74 77 6f 20 6d 61 6a 6f 72 20 76 65 72 73 69 6f 6e 73 2c 20 72 65 66 65 72 72 65 64 20 74 n.two.major.versions,.referred.t
ea940 6f 20 61 73 20 53 53 48 2d 31 20 61 6e 64 20 53 53 48 2d 32 2e 00 53 53 48 20 75 73 65 72 6e 61 o.as.SSH-1.and.SSH-2..SSH.userna
ea960 6d 65 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 6e 20 53 53 48 20 63 6f 6e 6e 65 63 74 69 6f me.to.establish.an.SSH.connectio
ea980 6e 20 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 53 48 20 77 61 73 20 64 n.to.the.cache.server..SSH.was.d
ea9a0 65 73 69 67 6e 65 64 20 61 73 20 61 20 72 65 70 6c 61 63 65 6d 65 6e 74 20 66 6f 72 20 54 65 6c esigned.as.a.replacement.for.Tel
ea9c0 6e 65 74 20 61 6e 64 20 66 6f 72 20 75 6e 73 65 63 75 72 65 64 20 72 65 6d 6f 74 65 20 73 68 65 net.and.for.unsecured.remote.she
ea9e0 6c 6c 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 63 68 20 61 73 20 74 68 65 20 42 65 72 6b 65 6c 65 ll.protocols.such.as.the.Berkele
eaa00 79 20 72 6c 6f 67 69 6e 2c 20 72 73 68 2c 20 61 6e 64 20 72 65 78 65 63 20 70 72 6f 74 6f 63 6f y.rlogin,.rsh,.and.rexec.protoco
eaa20 6c 73 2e 20 54 68 6f 73 65 20 70 72 6f 74 6f 63 6f 6c 73 20 73 65 6e 64 20 69 6e 66 6f 72 6d 61 ls..Those.protocols.send.informa
eaa40 74 69 6f 6e 2c 20 6e 6f 74 61 62 6c 79 20 70 61 73 73 77 6f 72 64 73 2c 20 69 6e 20 70 6c 61 69 tion,.notably.passwords,.in.plai
eaa60 6e 74 65 78 74 2c 20 72 65 6e 64 65 72 69 6e 67 20 74 68 65 6d 20 73 75 73 63 65 70 74 69 62 6c ntext,.rendering.them.susceptibl
eaa80 65 20 74 6f 20 69 6e 74 65 72 63 65 70 74 69 6f 6e 20 61 6e 64 20 64 69 73 63 6c 6f 73 75 72 65 e.to.interception.and.disclosure
eaaa0 20 75 73 69 6e 67 20 70 61 63 6b 65 74 20 61 6e 61 6c 79 73 69 73 2e 20 54 68 65 20 65 6e 63 72 .using.packet.analysis..The.encr
eaac0 79 70 74 69 6f 6e 20 75 73 65 64 20 62 79 20 53 53 48 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 yption.used.by.SSH.is.intended.t
eaae0 6f 20 70 72 6f 76 69 64 65 20 63 6f 6e 66 69 64 65 6e 74 69 61 6c 69 74 79 20 61 6e 64 20 69 6e o.provide.confidentiality.and.in
eab00 74 65 67 72 69 74 79 20 6f 66 20 64 61 74 61 20 6f 76 65 72 20 61 6e 20 75 6e 73 65 63 75 72 65 tegrity.of.data.over.an.unsecure
eab20 64 20 6e 65 74 77 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2e d.network,.such.as.the.Internet.
eab40 00 53 53 49 44 20 74 6f 20 62 65 20 75 73 65 64 20 69 6e 20 49 45 45 45 20 38 30 32 2e 31 31 20 .SSID.to.be.used.in.IEEE.802.11.
eab60 6d 61 6e 61 67 65 6d 65 6e 74 20 66 72 61 6d 65 73 00 53 53 4c 20 42 72 69 64 67 69 6e 67 00 53 management.frames.SSL.Bridging.S
eab80 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 00 53 53 4c 20 43 65 72 74 69 66 69 63 61 74 65 73 SL.Certificates.SSL.Certificates
eaba0 20 67 65 6e 65 72 61 74 69 6f 6e 00 53 53 4c 20 6d 61 74 63 68 20 53 65 72 76 65 72 20 4e 61 6d .generation.SSL.match.Server.Nam
eabc0 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e 49 29 20 6f 70 74 69 6f 6e 3a 00 53 53 54 50 20 e.Indication.(SNI).option:.SSTP.
eabe0 43 6c 69 65 6e 74 00 53 53 54 50 20 43 6c 69 65 6e 74 20 4f 70 74 69 6f 6e 73 00 53 53 54 50 20 Client.SSTP.Client.Options.SSTP.
eac00 53 65 72 76 65 72 00 53 53 54 50 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 4c 69 6e Server.SSTP.is.available.for.Lin
eac20 75 78 2c 20 42 53 44 2c 20 61 6e 64 20 57 69 6e 64 6f 77 73 2e 00 53 53 54 50 20 72 65 6d 6f 74 ux,.BSD,.and.Windows..SSTP.remot
eac40 65 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 2e 20 43 61 6e 20 62 65 20 65 e.server.to.connect.to..Can.be.e
eac60 69 74 68 65 72 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 53 54 50 ither.an.IP.address.or.FQDN..STP
eac80 20 50 61 72 61 6d 65 74 65 72 00 53 61 6c 74 2d 4d 69 6e 69 6f 6e 00 53 61 6c 74 53 74 61 63 6b .Parameter.Salt-Minion.SaltStack
eaca0 5f 20 69 73 20 50 79 74 68 6f 6e 2d 62 61 73 65 64 2c 20 6f 70 65 6e 2d 73 6f 75 72 63 65 20 73 _.is.Python-based,.open-source.s
eacc0 6f 66 74 77 61 72 65 20 66 6f 72 20 65 76 65 6e 74 2d 64 72 69 76 65 6e 20 49 54 20 61 75 74 6f oftware.for.event-driven.IT.auto
eace0 6d 61 74 69 6f 6e 2c 20 72 65 6d 6f 74 65 20 74 61 73 6b 20 65 78 65 63 75 74 69 6f 6e 2c 20 61 mation,.remote.task.execution,.a
ead00 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 61 6e 61 67 65 6d 65 6e 74 2e 20 53 75 70 nd.configuration.management..Sup
ead20 70 6f 72 74 69 6e 67 20 74 68 65 20 22 69 6e 66 72 61 73 74 72 75 63 74 75 72 65 20 61 73 20 63 porting.the."infrastructure.as.c
ead40 6f 64 65 22 20 61 70 70 72 6f 61 63 68 20 74 6f 20 64 61 74 61 20 63 65 6e 74 65 72 20 73 79 73 ode".approach.to.data.center.sys
ead60 74 65 6d 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 64 65 70 6c 6f 79 6d 65 6e 74 20 61 6e 64 20 6d tem.and.network.deployment.and.m
ead80 61 6e 61 67 65 6d 65 6e 74 2c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 75 74 6f 6d 61 74 anagement,.configuration.automat
eada0 69 6f 6e 2c 20 53 65 63 4f 70 73 20 6f 72 63 68 65 73 74 72 61 74 69 6f 6e 2c 20 76 75 6c 6e 65 ion,.SecOps.orchestration,.vulne
eadc0 72 61 62 69 6c 69 74 79 20 72 65 6d 65 64 69 61 74 69 6f 6e 2c 20 61 6e 64 20 68 79 62 72 69 64 rability.remediation,.and.hybrid
eade0 20 63 6c 6f 75 64 20 63 6f 6e 74 72 6f 6c 2e 00 53 61 6d 65 20 61 73 20 65 78 70 6f 72 74 2d 6c .cloud.control..Same.as.export-l
eae00 69 73 74 2c 20 62 75 74 20 69 74 20 61 70 70 6c 69 65 73 20 74 6f 20 70 61 74 68 73 20 61 6e 6e ist,.but.it.applies.to.paths.ann
eae20 6f 75 6e 63 65 64 20 69 6e 74 6f 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 61 73 20 54 79 ounced.into.specified.area.as.Ty
eae40 70 65 2d 33 20 73 75 6d 6d 61 72 79 2d 4c 53 41 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 pe-3.summary-LSAs..This.command.
eae60 6d 61 6b 65 73 20 73 65 6e 73 65 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 53 61 6d 70 6c 65 20 makes.sense.in.ABR.only..Sample.
eae80 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 53 56 44 20 77 69 74 68 20 56 4c 41 4e 20 74 configuration.of.SVD.with.VLAN.t
eaea0 6f 20 56 4e 49 20 6d 61 70 70 69 6e 67 73 20 69 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 2e 00 53 o.VNI.mappings.is.shown.below..S
eaec0 61 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 73 65 74 75 70 20 4c 44 50 ample.configuration.to.setup.LDP
eaee0 20 6f 6e 20 56 79 4f 53 00 53 63 61 6e 6e 69 6e 67 20 69 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 .on.VyOS.Scanning.is.not.support
eaf00 65 64 20 6f 6e 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 64 72 69 76 65 72 73 20 61 6e 64 20 77 ed.on.all.wireless.drivers.and.w
eaf20 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 2e 20 52 65 66 65 72 20 74 6f 20 79 6f 75 72 20 ireless.hardware..Refer.to.your.
eaf40 64 72 69 76 65 72 20 61 6e 64 20 77 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 20 64 6f 63 driver.and.wireless.hardware.doc
eaf60 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 66 75 72 74 68 65 72 20 64 65 74 61 69 6c 73 2e 00 umentation.for.further.details..
eaf80 53 63 72 69 70 74 20 65 78 65 63 75 74 69 6f 6e 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 62 Script.execution.Script.to.run.b
eafa0 65 66 6f 72 65 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6d 65 73 20 75 70 efore.session.interface.comes.up
eafc0 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 .Script.to.run.when.session.inte
eafe0 72 66 61 63 65 20 63 68 61 6e 67 65 64 20 62 79 20 52 41 44 49 55 53 20 43 6f 41 20 68 61 6e 64 rface.changed.by.RADIUS.CoA.hand
eb000 6c 69 6e 67 00 53 63 72 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 ling.Script.to.run.when.session.
eb020 69 6e 74 65 72 66 61 63 65 20 67 6f 69 6e 67 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 00 53 63 72 interface.going.to.terminate.Scr
eb040 69 70 74 20 74 6f 20 72 75 6e 20 77 68 65 6e 20 73 65 73 73 69 6f 6e 20 69 6e 74 65 72 66 61 63 ipt.to.run.when.session.interfac
eb060 65 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 6e 64 20 73 e.is.completely.configured.and.s
eb080 74 61 72 74 65 64 00 53 63 72 69 70 74 69 6e 67 00 53 65 63 6f 6e 64 20 73 63 65 6e 61 72 69 6f tarted.Scripting.Second.scenario
eb0a0 3a 20 61 70 70 6c 79 20 73 6f 75 72 63 65 20 4e 41 54 20 66 6f 72 20 61 6c 6c 20 6f 75 74 67 6f :.apply.source.NAT.for.all.outgo
eb0c0 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 66 72 6f 6d 20 4c 41 4e 20 31 30 2e 30 2e 30 2e ing.connections.from.LAN.10.0.0.
eb0e0 30 2f 38 2c 20 75 73 69 6e 67 20 33 20 70 75 62 6c 69 63 20 61 64 64 72 65 73 73 65 73 20 61 6e 0/8,.using.3.public.addresses.an
eb100 64 20 65 71 75 61 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 57 65 20 77 69 6c 6c 20 67 65 d.equal.distribution..We.will.ge
eb120 6e 65 72 61 74 65 20 74 68 65 20 68 61 73 68 20 72 61 6e 64 6f 6d 6c 79 2e 00 53 65 63 72 65 74 nerate.the.hash.randomly..Secret
eb140 20 66 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e .for.Dynamic.Authorization.Exten
eb160 73 69 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 65 63 75 72 69 74 79 00 53 65 sion.server.(DM/CoA).Security.Se
eb180 63 75 72 69 74 79 2f 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 53 curity/authentication.messages.S
eb1a0 65 65 20 3a 72 66 63 3a 60 37 37 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 66 6f 72 20 64 ee.:rfc:`7761#section-4.1`.for.d
eb1c0 65 74 61 69 6c 73 2e 00 53 65 65 20 62 65 6c 6f 77 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 etails..See.below.the.different.
eb1e0 70 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 74 68 65 20 49 50 76 parameters.available.for.the.IPv
eb200 34 20 2a 2a 73 68 6f 77 2a 2a 20 63 6f 6d 6d 61 6e 64 3a 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 4.**show**.command:.Segment.Rout
eb220 69 6e 67 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 61 20 6e 65 ing.Segment.Routing.(SR).is.a.ne
eb240 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 74 68 61 74 20 69 73 20 73 69 6d 69 6c twork.architecture.that.is.simil
eb260 61 72 20 74 6f 20 73 6f 75 72 63 65 2d 72 6f 75 74 69 6e 67 20 2e 20 49 6e 20 74 68 69 73 20 61 ar.to.source-routing...In.this.a
eb280 72 63 68 69 74 65 63 74 75 72 65 2c 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 20 rchitecture,.the.ingress.router.
eb2a0 61 64 64 73 20 61 20 6c 69 73 74 20 6f 66 20 73 65 67 6d 65 6e 74 73 2c 20 6b 6e 6f 77 6e 20 61 adds.a.list.of.segments,.known.a
eb2c0 73 20 53 49 44 73 2c 20 74 6f 20 74 68 65 20 70 61 63 6b 65 74 20 61 73 20 69 74 20 65 6e 74 65 s.SIDs,.to.the.packet.as.it.ente
eb2e0 72 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 73 65 20 73 65 67 6d 65 6e 74 73 20 72 rs.the.network..These.segments.r
eb300 65 70 72 65 73 65 6e 74 20 64 69 66 66 65 72 65 6e 74 20 70 6f 72 74 69 6f 6e 73 20 6f 66 20 74 epresent.different.portions.of.t
eb320 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 he.network.path.that.the.packet.
eb340 77 69 6c 6c 20 74 61 6b 65 2e 00 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 63 61 6e 20 62 will.take..Segment.Routing.can.b
eb360 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 2d 62 61 e.applied.to.an.existing.MPLS-ba
eb380 73 65 64 20 64 61 74 61 20 70 6c 61 6e 65 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e sed.data.plane.and.defines.a.con
eb3a0 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 2e trol.plane.network.architecture.
eb3c0 20 49 6e 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 .In.MPLS.networks,.segments.are.
eb3e0 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 6e 64 20 61 72 65 20 61 encoded.as.MPLS.labels.and.are.a
eb400 64 64 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 65 73 73 20 72 6f 75 74 65 72 2e 20 54 68 65 73 dded.at.the.ingress.router..Thes
eb420 65 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 74 68 65 6e 20 65 78 63 68 61 6e 67 65 64 e.MPLS.labels.are.then.exchanged
eb440 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 6e 74 65 72 69 6f 72 20 47 61 74 65 77 .and.populated.by.Interior.Gatew
eb460 61 79 20 50 72 6f 74 6f 63 6f 6c 73 20 28 49 47 50 73 29 20 6c 69 6b 65 20 49 53 2d 49 53 20 6f ay.Protocols.(IGPs).like.IS-IS.o
eb480 72 20 4f 53 50 46 20 77 68 69 63 68 20 61 72 65 20 72 75 6e 6e 69 6e 67 20 6f 6e 20 6d 6f 73 74 r.OSPF.which.are.running.on.most
eb4a0 20 49 53 50 73 2e 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 53 52 29 20 69 73 20 75 .ISPs..Segment.routing.(SR).is.u
eb4c0 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 20 74 6f 20 69 6e 74 65 sed.by.the.IGP.protocols.to.inte
eb4e0 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 2c 20 62 65 6c 6f 77 20 rconnect.network.devices,.below.
eb500 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 65 6e 61 62 6c configuration.shows.how.to.enabl
eb520 65 20 53 52 20 6f 6e 20 49 53 2d 49 53 3a 00 53 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 28 e.SR.on.IS-IS:.Segment.routing.(
eb540 53 52 29 20 69 73 20 75 73 65 64 20 62 79 20 74 68 65 20 49 47 50 20 70 72 6f 74 6f 63 6f 6c 73 SR).is.used.by.the.IGP.protocols
eb560 20 74 6f 20 69 6e 74 65 72 63 6f 6e 6e 65 63 74 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 73 .to.interconnect.network.devices
eb580 2c 20 62 65 6c 6f 77 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 68 6f 77 73 20 68 6f 77 20 ,.below.configuration.shows.how.
eb5a0 74 6f 20 65 6e 61 62 6c 65 20 53 52 20 6f 6e 20 4f 53 50 46 3a 00 53 65 67 6d 65 6e 74 20 72 6f to.enable.SR.on.OSPF:.Segment.ro
eb5c0 75 74 69 6e 67 20 64 65 66 69 6e 65 73 20 61 20 63 6f 6e 74 72 6f 6c 20 70 6c 61 6e 65 20 6e 65 uting.defines.a.control.plane.ne
eb5e0 74 77 6f 72 6b 20 61 72 63 68 69 74 65 63 74 75 72 65 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 twork.architecture.and.can.be.ap
eb600 70 6c 69 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 4d 50 4c 53 20 62 61 73 65 64 20 plied.to.an.existing.MPLS.based.
eb620 64 61 74 61 70 6c 61 6e 65 2e 20 49 6e 20 74 68 65 20 4d 50 4c 53 20 6e 65 74 77 6f 72 6b 73 2c dataplane..In.the.MPLS.networks,
eb640 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 65 6e 63 6f 64 65 64 20 61 73 20 4d 50 4c 53 20 6c 61 .segments.are.encoded.as.MPLS.la
eb660 62 65 6c 73 20 61 6e 64 20 61 72 65 20 69 6d 70 6f 73 65 64 20 61 74 20 74 68 65 20 69 6e 67 72 bels.and.are.imposed.at.the.ingr
eb680 65 73 73 20 72 6f 75 74 65 72 2e 20 4d 50 4c 53 20 6c 61 62 65 6c 73 20 61 72 65 20 65 78 63 68 ess.router..MPLS.labels.are.exch
eb6a0 61 6e 67 65 64 20 61 6e 64 20 70 6f 70 75 6c 61 74 65 64 20 62 79 20 49 47 50 73 20 6c 69 6b 65 anged.and.populated.by.IGPs.like
eb6c0 20 49 53 2d 49 53 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 61 73 20 70 65 72 20 52 46 .IS-IS.Segment.Routing.as.per.RF
eb6e0 43 38 36 36 37 20 66 6f 72 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 20 49 74 20 73 75 70 C8667.for.MPLS.dataplane..It.sup
eb700 70 6f 72 74 73 20 49 50 76 34 2c 20 49 50 76 36 20 61 6e 64 20 45 43 4d 50 20 61 6e 64 20 68 61 ports.IPv4,.IPv6.and.ECMP.and.ha
eb720 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 43 69 73 63 6f 20 26 20 4a 75 s.been.tested.against.Cisco.&.Ju
eb740 6e 69 70 65 72 20 72 6f 75 74 65 72 73 2e 68 6f 77 65 76 65 72 2c 74 68 69 73 20 64 65 70 6c 6f niper.routers.however,this.deplo
eb760 79 6d 65 6e 74 20 69 73 20 73 74 69 6c 6c 20 45 58 50 45 52 49 4d 45 4e 54 41 4c 20 66 6f 72 20 yment.is.still.EXPERIMENTAL.for.
eb780 46 52 52 2e 00 53 65 6c 65 63 74 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 75 73 65 64 2e 00 53 65 FRR..Select.TLS.version.used..Se
eb7a0 6c 65 63 74 20 63 69 70 68 65 72 20 73 75 69 74 65 20 75 73 65 64 20 66 6f 72 20 63 72 79 70 74 lect.cipher.suite.used.for.crypt
eb7c0 6f 67 72 61 70 68 69 63 20 6f 70 65 72 61 74 69 6f 6e 73 2e 20 54 68 69 73 20 73 65 74 74 69 6e ographic.operations..This.settin
eb7e0 67 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 2e 00 53 65 6c 65 63 74 20 68 6f 77 20 6c 61 62 65 6c g.is.mandatory..Select.how.label
eb800 73 20 61 72 65 20 61 6c 6c 6f 63 61 74 65 64 20 69 6e 20 74 68 65 20 67 69 76 65 6e 20 56 52 46 s.are.allocated.in.the.given.VRF
eb820 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 74 68 65 20 70 65 72 2d 76 72 66 20 6d 6f 64 65 20 69 ..By.default,.the.per-vrf.mode.i
eb840 73 20 73 65 6c 65 63 74 65 64 2c 20 61 6e 64 20 6f 6e 65 20 6c 61 62 65 6c 20 69 73 20 75 73 65 s.selected,.and.one.label.is.use
eb860 64 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 66 72 6f 6d 20 74 68 65 20 56 52 46 2e d.for.all.prefixes.from.the.VRF.
eb880 20 54 68 65 20 70 65 72 2d 6e 65 78 74 68 6f 70 20 77 69 6c 6c 20 75 73 65 20 61 20 75 6e 69 71 .The.per-nexthop.will.use.a.uniq
eb8a0 75 65 20 6c 61 62 65 6c 20 66 6f 72 20 61 6c 6c 20 70 72 65 66 69 78 65 73 20 74 68 61 74 20 61 ue.label.for.all.prefixes.that.a
eb8c0 72 65 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 74 68 65 20 73 61 6d 65 20 6e 65 78 74 68 6f re.reachable.via.the.same.nextho
eb8e0 70 2e 00 53 65 6c 66 20 53 69 67 6e 65 64 20 43 41 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 p..Self.Signed.CA.Send.a.Proxy.P
eb900 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 31 20 68 65 61 64 65 72 20 28 74 65 78 74 20 66 rotocol.version.1.header.(text.f
eb920 6f 72 6d 61 74 29 00 53 65 6e 64 20 61 20 50 72 6f 78 79 20 50 72 6f 74 6f 63 6f 6c 20 76 65 72 ormat).Send.a.Proxy.Protocol.ver
eb940 73 69 6f 6e 20 32 20 68 65 61 64 65 72 20 28 62 69 6e 61 72 79 20 66 6f 72 6d 61 74 29 00 53 65 sion.2.header.(binary.format).Se
eb960 6e 64 20 61 6c 6c 20 44 4e 53 20 71 75 65 72 69 65 73 20 74 6f 20 74 68 65 20 49 50 76 34 2f 49 nd.all.DNS.queries.to.the.IPv4/I
eb980 50 76 36 20 44 4e 53 20 73 65 72 76 65 72 20 73 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 Pv6.DNS.server.specified.under.`
eb9a0 3c 61 64 64 72 65 73 73 3e 60 20 6f 6e 20 6f 70 74 69 6f 6e 61 6c 20 70 6f 72 74 20 73 70 65 63 <address>`.on.optional.port.spec
eb9c0 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 6f 72 74 3e 60 2e 20 54 68 65 20 70 6f 72 74 20 64 ified.under.`<port>`..The.port.d
eb9e0 65 66 61 75 6c 74 73 20 74 6f 20 35 33 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 efaults.to.53..You.can.configure
eba00 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 68 65 72 65 2e 00 53 65 6e 64 .multiple.nameservers.here..Send
eba20 20 65 6d 70 74 79 20 53 53 49 44 20 69 6e 20 62 65 61 63 6f 6e 73 20 61 6e 64 20 69 67 6e 6f 72 .empty.SSID.in.beacons.and.ignor
eba40 65 20 70 72 6f 62 65 20 72 65 71 75 65 73 74 20 66 72 61 6d 65 73 20 74 68 61 74 20 64 6f 20 6e e.probe.request.frames.that.do.n
eba60 6f 74 20 73 70 65 63 69 66 79 20 66 75 6c 6c 20 53 53 49 44 2c 20 69 2e 65 2e 2c 20 72 65 71 75 ot.specify.full.SSID,.i.e.,.requ
eba80 69 72 65 20 73 74 61 74 69 6f 6e 73 20 74 6f 20 6b 6e 6f 77 20 53 53 49 44 2e 00 53 65 6e 74 20 ire.stations.to.know.SSID..Sent.
ebaa0 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 20 69 6e 20 74 68 65 20 48 6f 73 74 2d to.the.client.(LAC).in.the.Host-
ebac0 4e 61 6d 65 20 61 74 74 72 69 62 75 74 65 00 53 65 72 69 61 6c 20 43 6f 6e 73 6f 6c 65 00 53 65 Name.attribute.Serial.Console.Se
ebae0 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 61 6e 79 20 69 6e 74 65 72 rial.interfaces.can.be.any.inter
ebb00 66 61 63 65 20 77 68 69 63 68 20 69 73 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 face.which.is.directly.connected
ebb20 20 74 6f 20 74 68 65 20 43 50 55 20 6f 72 20 63 68 69 70 73 65 74 20 28 6d 6f 73 74 6c 79 20 6b .to.the.CPU.or.chipset.(mostly.k
ebb40 6e 6f 77 6e 20 61 73 20 61 20 74 74 79 53 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 nown.as.a.ttyS.interface.in.Linu
ebb60 78 29 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f x).or.any.other.USB.to.serial.co
ebb80 6e 76 65 72 74 65 72 20 28 50 72 6f 6c 69 66 69 63 20 50 4c 32 33 30 33 20 6f 72 20 46 54 44 49 nverter.(Prolific.PL2303.or.FTDI
ebba0 20 46 54 32 33 32 2f 46 54 34 32 33 32 20 62 61 73 65 64 20 63 68 69 70 73 29 2e 00 53 65 72 76 .FT232/FT4232.based.chips)..Serv
ebbc0 65 72 00 53 65 72 76 65 72 20 43 65 72 74 69 66 69 63 61 74 65 00 53 65 72 76 65 72 20 43 6f 6e er.Server.Certificate.Server.Con
ebbe0 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 53 69 64 65 00 53 65 72 76 65 72 20 63 6f figuration.Server.Side.Server.co
ebc00 6e 66 69 67 75 72 61 74 69 6f 6e 00 53 65 72 76 65 72 20 6e 61 6d 65 73 20 66 6f 72 20 76 69 72 nfiguration.Server.names.for.vir
ebc20 74 75 61 6c 20 68 6f 73 74 73 20 69 74 20 63 61 6e 20 62 65 20 65 78 61 63 74 2c 20 77 69 6c 64 tual.hosts.it.can.be.exact,.wild
ebc40 63 61 72 64 20 6f 72 20 72 65 67 65 78 2e 00 53 65 72 76 65 72 3a 00 53 65 72 76 69 63 65 00 53 card.or.regex..Server:.Service.S
ebc60 65 72 76 69 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 72 65 73 70 6f 6e 73 69 ervice.configuration.is.responsi
ebc80 62 6c 65 20 66 6f 72 20 62 69 6e 64 69 6e 67 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 70 6f ble.for.binding.to.a.specific.po
ebca0 72 74 2c 20 77 68 69 6c 65 20 74 68 65 20 62 61 63 6b 65 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 rt,.while.the.backend.configurat
ebcc0 69 6f 6e 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 74 79 70 65 20 6f 66 20 6c 6f 61 64 20 ion.determines.the.type.of.load.
ebce0 62 61 6c 61 6e 63 69 6e 67 20 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 61 6e 64 20 73 70 65 63 balancing.to.be.applied.and.spec
ebd00 69 66 69 65 73 20 74 68 65 20 72 65 61 6c 20 73 65 72 76 65 72 73 20 74 6f 20 62 65 20 75 74 69 ifies.the.real.servers.to.be.uti
ebd20 6c 69 7a 65 64 2e 00 53 65 74 20 42 46 44 20 70 65 65 72 20 49 50 76 34 20 61 64 64 72 65 73 73 lized..Set.BFD.peer.IPv4.address
ebd40 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 00 53 65 74 20 42 47 50 20 63 6f 6d 6d 75 6e 69 .or.IPv6.address.Set.BGP.communi
ebd60 74 79 2d 6c 69 73 74 20 74 6f 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 2e 00 53 65 74 20 42 47 ty-list.to.exactly.match..Set.BG
ebd80 50 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 P.local.preference.attribute..Se
ebda0 74 20 42 47 50 20 6f 72 69 67 69 6e 20 63 6f 64 65 2e 00 53 65 74 20 42 47 50 20 6f 72 69 67 69 t.BGP.origin.code..Set.BGP.origi
ebdc0 6e 61 74 6f 72 20 49 44 20 61 74 74 72 69 62 75 74 65 2e 00 53 65 74 20 42 47 50 20 77 65 69 67 nator.ID.attribute..Set.BGP.weig
ebde0 68 74 20 61 74 74 72 69 62 75 74 65 00 53 65 74 20 44 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f ht.attribute.Set.DNAT.rule.20.to
ebe00 20 6f 6e 6c 79 20 4e 41 54 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 49 50 20 66 72 61 .only.NAT.UDP.packets.Set.IP.fra
ebe20 67 6d 65 6e 74 20 6d 61 74 63 68 2c 20 77 68 65 72 65 3a 00 53 65 74 20 49 50 53 65 63 20 69 6e gment.match,.where:.Set.IPSec.in
ebe40 62 6f 75 6e 64 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 73 2c 20 77 68 65 72 65 3a 00 53 65 bound.match.criterias,.where:.Se
ebe60 74 20 4f 53 50 46 20 65 78 74 65 72 6e 61 6c 20 6d 65 74 72 69 63 2d 74 79 70 65 2e 00 53 65 74 t.OSPF.external.metric-type..Set
ebe80 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 54 43 50 20 61 6e .SNAT.rule.20.to.only.NAT.TCP.an
ebea0 64 20 55 44 50 20 70 61 63 6b 65 74 73 00 53 65 74 20 53 4e 41 54 20 72 75 6c 65 20 32 30 20 74 d.UDP.packets.Set.SNAT.rule.20.t
ebec0 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 72 72 69 76 69 6e 67 20 66 72 6f 6d o.only.NAT.packets.arriving.from
ebee0 20 74 68 65 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b 00 53 65 74 20 53 4e .the.192.0.2.0/24.network.Set.SN
ebf00 41 54 20 72 75 6c 65 20 33 30 20 74 6f 20 6f 6e 6c 79 20 4e 41 54 20 70 61 63 6b 65 74 73 20 61 AT.rule.30.to.only.NAT.packets.a
ebf20 72 72 69 76 69 6e 67 20 66 72 6f 6d 20 74 68 65 20 32 30 33 2e 30 2e 31 31 33 2e 30 2f 32 34 20 rriving.from.the.203.0.113.0/24.
ebf40 6e 65 74 77 6f 72 6b 20 77 69 74 68 20 61 20 73 6f 75 72 63 65 20 70 6f 72 74 20 6f 66 20 38 30 network.with.a.source.port.of.80
ebf60 20 61 6e 64 20 34 34 33 00 53 65 74 20 53 53 4c 20 63 65 72 74 65 66 69 63 61 74 65 20 3c 6e 61 .and.443.Set.SSL.certeficate.<na
ebf80 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c 6e 61 6d 65 3e 00 53 65 74 20 53 53 4c 20 63 me>.for.service.<name>.Set.SSL.c
ebfa0 65 72 74 69 66 69 63 61 74 65 20 3c 6e 61 6d 65 3e 20 66 6f 72 20 73 65 72 76 69 63 65 20 3c 6e ertificate.<name>.for.service.<n
ebfc0 61 6d 65 3e 00 53 65 74 20 54 43 50 2d 4d 53 53 20 28 6d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e ame>.Set.TCP-MSS.(maximum.segmen
ebfe0 74 20 73 69 7a 65 29 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 00 53 65 74 20 54 t.size).for.the.connection.Set.T
ec000 54 4c 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 00 53 65 74 20 56 69 72 74 75 61 6c 20 54 75 TL.to.300.seconds.Set.Virtual.Tu
ec020 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 53 65 74 20 61 20 63 6f 6e 74 61 69 6e 65 72 20 64 nnel.Interface.Set.a.container.d
ec040 65 73 63 72 69 70 74 69 6f 6e 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 escription.Set.a.destination.and
ec060 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 /or.source.address..Accepted.inp
ec080 75 74 20 66 6f 72 20 69 70 76 34 3a 00 53 65 74 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 ut.for.ipv4:.Set.a.destination.a
ec0a0 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 70 6f 72 74 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 nd/or.source.port..Accepted.inpu
ec0c0 74 3a 00 53 65 74 20 61 20 68 75 6d 61 6e 20 72 65 61 64 61 62 6c 65 2c 20 64 65 73 63 72 69 70 t:.Set.a.human.readable,.descrip
ec0e0 74 69 76 65 20 61 6c 69 61 73 20 66 6f 72 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 tive.alias.for.this.connection..
ec100 41 6c 69 61 73 20 69 73 20 75 73 65 64 20 62 79 20 65 2e 67 2e 20 74 68 65 20 3a 6f 70 63 6d 64 Alias.is.used.by.e.g..the.:opcmd
ec120 3a 60 73 68 6f 77 20 69 6e 74 65 72 66 61 63 65 73 60 20 63 6f 6d 6d 61 6e 64 20 6f 72 20 53 4e :`show.interfaces`.command.or.SN
ec140 4d 50 20 62 61 73 65 64 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 74 6f 6f 6c 73 2e 00 53 65 74 20 61 MP.based.monitoring.tools..Set.a
ec160 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 .limit.on.the.maximum.number.of.
ec180 63 6f 6e 63 75 72 72 65 6e 74 20 6c 6f 67 67 65 64 2d 69 6e 20 75 73 65 72 73 20 6f 6e 20 74 68 concurrent.logged-in.users.on.th
ec1a0 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 6d 65 61 6e 69 6e 67 66 75 6c 20 64 65 73 63 72 e.system..Set.a.meaningful.descr
ec1c0 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 6e 61 6d 65 64 20 61 70 69 20 6b 65 79 2e 20 45 76 65 iption..Set.a.named.api.key..Eve
ec1e0 72 79 20 6b 65 79 20 68 61 73 20 74 68 65 20 73 61 6d 65 2c 20 66 75 6c 6c 20 70 65 72 6d 69 73 ry.key.has.the.same,.full.permis
ec200 73 69 6f 6e 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 53 65 74 20 61 20 72 75 6c 65 20 sions.on.the.system..Set.a.rule.
ec220 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6f 6e 6e description..Set.a.specific.conn
ec240 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 61 20 73 70 65 63 69 66 69 63 20 70 61 63 6b ection.mark..Set.a.specific.pack
ec260 65 74 20 6d 61 72 6b 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 et.mark..Set.action.for.the.rout
ec280 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 e-map.policy..Set.action.to.take
ec2a0 20 6f 6e 20 65 6e 74 72 69 65 73 20 6d 61 74 63 68 69 6e 67 20 74 68 69 73 20 72 75 6c 65 2e 00 .on.entries.matching.this.rule..
ec2c0 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 41 20 28 41 64 64 72 65 73 73 29 60 20 72 65 63 6f 72 Set.an.:abbr:`A.(Address)`.recor
ec2e0 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 61 6e 64 20 60 60 61 6e 79 60 60 20 6b 65 d..Supports.``@``.and.``any``.ke
ec300 79 77 6f 72 64 73 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 41 41 41 41 20 28 49 50 76 36 ywords..Set.an.:abbr:`AAAA.(IPv6
ec320 20 41 64 64 72 65 73 73 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 .Address)`.record..Supports.``@`
ec340 60 20 61 6e 64 20 60 60 61 6e 79 60 60 20 6b 65 79 77 6f 72 64 73 2e 00 53 65 74 20 61 6e 20 3a `.and.``any``.keywords..Set.an.:
ec360 61 62 62 72 3a 60 43 4e 41 4d 45 20 28 43 61 6e 6f 6e 69 63 61 6c 20 6e 61 6d 65 29 60 20 72 65 abbr:`CNAME.(Canonical.name)`.re
ec380 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 cord..Supports.``@``.keyword..Se
ec3a0 74 20 61 6e 20 3a 61 62 62 72 3a 60 4e 41 50 54 52 20 28 4e 61 6d 69 6e 67 20 61 75 74 68 6f 72 t.an.:abbr:`NAPTR.(Naming.author
ec3c0 69 74 79 20 70 6f 69 6e 74 65 72 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 ity.pointer)`.record..Supports.`
ec3e0 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 20 4e 41 50 54 52 20 72 65 63 6f 72 64 73 20 73 75 70 70 `@``.keyword..NAPTR.records.supp
ec400 6f 72 74 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 70 74 69 6f 6e 73 3a 00 53 65 74 20 61 ort.the.following.options:.Set.a
ec420 6e 20 3a 61 62 62 72 3a 60 4e 53 20 28 4e 61 6d 65 73 65 72 76 65 72 29 60 20 72 65 63 6f 72 64 n.:abbr:`NS.(Nameserver)`.record
ec440 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 50 54 52 20 28 50 6f 69 6e 74 65 72 20 72 65 63 ..Set.an.:abbr:`PTR.(Pointer.rec
ec460 6f 72 64 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 20 6b 65 79 ord)`.record..Supports.``@``.key
ec480 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 53 50 46 20 28 53 65 6e 64 65 72 20 word..Set.an.:abbr:`SPF.(Sender.
ec4a0 70 6f 6c 69 63 79 20 66 72 61 6d 65 77 6f 72 6b 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f policy.framework)`.record..Suppo
ec4c0 72 74 73 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a rts.``@``.keyword..Set.an.:abbr:
ec4e0 60 53 52 56 20 28 53 65 72 76 69 63 65 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 `SRV.(Service)`.record..Supports
ec500 20 60 60 40 60 60 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 3a 61 62 62 72 3a 60 54 58 .``@``.keyword..Set.an.:abbr:`TX
ec520 54 20 28 54 65 78 74 29 60 20 72 65 63 6f 72 64 2e 20 53 75 70 70 6f 72 74 73 20 60 60 40 60 60 T.(Text)`.record..Supports.``@``
ec540 20 6b 65 79 77 6f 72 64 2e 00 53 65 74 20 61 6e 20 41 50 49 2d 4b 45 59 20 69 73 20 74 68 65 20 .keyword..Set.an.API-KEY.is.the.
ec560 6d 69 6e 69 6d 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 67 65 74 20 61 20 77 minimal.configuration.to.get.a.w
ec580 6f 72 6b 69 6e 67 20 41 50 49 20 45 6e 64 70 6f 69 6e 74 2e 00 53 65 74 20 61 75 74 68 65 6e 74 orking.API.Endpoint..Set.authent
ec5a0 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 ication.backend..The.configured.
ec5c0 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 20 69 73 20 75 73 65 64 20 66 authentication.backend.is.used.f
ec5e0 6f 72 20 61 6c 6c 20 71 75 65 72 69 65 73 2e 00 53 65 74 20 63 6f 6e 74 61 69 6e 65 72 20 63 61 or.all.queries..Set.container.ca
ec600 70 61 62 69 6c 69 74 69 65 73 20 6f 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 2e 00 53 65 74 20 64 pabilities.or.permissions..Set.d
ec620 65 6c 61 79 20 62 65 74 77 65 65 6e 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 elay.between.gratuitous.ARP.mess
ec640 61 67 65 73 20 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 64 ages.sent.on.an.interface..Set.d
ec660 65 6c 61 79 20 66 6f 72 20 73 65 63 6f 6e 64 20 73 65 74 20 6f 66 20 67 72 61 74 75 69 74 6f 75 elay.for.second.set.of.gratuitou
ec680 73 20 41 52 50 73 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 s.ARPs.after.transition.to.MASTE
ec6a0 52 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 60 3c 74 65 78 74 3e 60 20 66 6f 72 20 R..Set.description.`<text>`.for.
ec6c0 64 79 6e 61 6d 69 63 20 44 4e 53 20 73 65 72 76 69 63 65 20 62 65 69 6e 67 20 63 6f 6e 66 69 67 dynamic.DNS.service.being.config
ec6e0 75 72 65 64 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 61 73 2d 70 61 74 ured..Set.description.for.as-pat
ec700 68 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 h-list.policy..Set.description.f
ec720 6f 72 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 or.community-list.policy..Set.de
ec740 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 scription.for.extcommunity-list.
ec760 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 6c 61 72 67 policy..Set.description.for.larg
ec780 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 e-community-list.policy..Set.des
ec7a0 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 69 6e 20 49 50 76 36 20 70 72 65 66 69 78 cription.for.rule.in.IPv6.prefix
ec7c0 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 72 75 6c 65 20 -list..Set.description.for.rule.
ec7e0 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 in.the.prefix-list..Set.descript
ec800 69 6f 6e 20 66 6f 72 20 72 75 6c 65 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f ion.for.rule..Set.description.fo
ec820 72 20 74 68 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 r.the.IPv6.access.list..Set.desc
ec840 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 ription.for.the.IPv6.prefix-list
ec860 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 .policy..Set.description.for.the
ec880 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f .access.list..Set.description.fo
ec8a0 72 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 r.the.prefix-list.policy..Set.de
ec8c0 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 scription.for.the.route-map.poli
ec8e0 63 79 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 72 75 6c 65 cy..Set.description.for.the.rule
ec900 20 69 6e 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c 69 63 79 2e 00 53 65 74 20 64 65 .in.the.route-map.policy..Set.de
ec920 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 scription.of.the.peer.or.peer.gr
ec940 6f 75 70 2e 00 53 65 74 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 53 65 74 20 64 65 73 74 69 6e oup..Set.description..Set.destin
ec960 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 ation.address.or.prefix.to.match
ec980 2e 00 53 65 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 ..Set.destination.routing.protoc
ec9a0 6f 6c 20 6d 65 74 72 69 63 2e 20 41 64 64 20 6f 72 20 73 75 62 74 72 61 63 74 20 6d 65 74 72 69 ol.metric..Add.or.subtract.metri
ec9c0 63 2c 20 6f 72 20 73 65 74 20 6d 65 74 72 69 63 20 76 61 6c 75 65 2e 00 53 65 74 20 65 74 68 31 c,.or.set.metric.value..Set.eth1
ec9e0 20 74 6f 20 62 65 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 66 .to.be.the.listening.interface.f
eca00 6f 72 20 74 68 65 20 44 48 43 50 76 36 20 72 65 6c 61 79 2e 00 53 65 74 20 65 78 65 63 75 74 69 or.the.DHCPv6.relay..Set.executi
eca20 6f 6e 20 74 69 6d 65 20 69 6e 20 63 6f 6d 6d 6f 6e 20 63 72 6f 6e 5f 20 74 69 6d 65 20 66 6f 72 on.time.in.common.cron_.time.for
eca40 6d 61 74 2e 20 41 20 63 72 6f 6e 20 60 3c 73 70 65 63 3e 60 20 6f 66 20 60 60 33 30 20 2a 2f 36 mat..A.cron.`<spec>`.of.``30.*/6
eca60 20 2a 20 2a 20 2a 60 60 20 77 6f 75 6c 64 20 65 78 65 63 75 74 65 20 74 68 65 20 60 3c 74 61 73 .*.*.*``.would.execute.the.`<tas
eca80 6b 3e 60 20 61 74 20 6d 69 6e 75 74 65 20 33 30 20 70 61 73 74 20 65 76 65 72 79 20 36 74 68 20 k>`.at.minute.30.past.every.6th.
ecaa0 68 6f 75 72 2e 00 53 65 74 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 20 62 61 6e 64 77 69 64 74 68 hour..Set.extcommunity.bandwidth
ecac0 00 53 65 74 20 69 66 20 61 6e 74 65 6e 6e 61 20 70 61 74 74 65 72 6e 20 64 6f 65 73 20 6e 6f 74 .Set.if.antenna.pattern.does.not
ecae0 20 63 68 61 6e 67 65 20 64 75 72 69 6e 67 20 74 68 65 20 6c 69 66 65 74 69 6d 65 20 6f 66 20 61 .change.during.the.lifetime.of.a
ecb00 6e 20 61 73 73 6f 63 69 61 74 69 6f 6e 00 53 65 74 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 n.association.Set.inbound.interf
ecb20 61 63 65 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 ace.to.match..Set.interfaces.to.
ecb40 61 20 7a 6f 6e 65 2e 20 41 20 7a 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 6d 75 6c 74 69 70 6c 65 a.zone..A.zone.can.have.multiple
ecb60 20 69 6e 74 65 72 66 61 63 65 73 2e 20 42 75 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 63 61 .interfaces..But.an.interface.ca
ecb80 6e 20 6f 6e 6c 79 20 62 65 20 61 20 6d 65 6d 62 65 72 20 69 6e 20 6f 6e 65 20 7a 6f 6e 65 2e 00 n.only.be.a.member.in.one.zone..
ecba0 53 65 74 20 6c 6f 63 61 6c 20 3a 61 62 62 72 3a 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 Set.local.:abbr:`ASN.(Autonomous
ecbc0 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 .System.Number)`.that.this.route
ecbe0 72 20 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 61 20 6d 61 6e 64 61 74 r.represents..This.is.a.a.mandat
ecc00 6f 72 79 20 6f 70 74 69 6f 6e 21 00 53 65 74 20 6c 6f 63 61 6c 20 61 75 74 6f 6e 6f 6d 6f 75 73 ory.option!.Set.local.autonomous
ecc20 20 73 79 73 74 65 6d 20 6e 75 6d 62 65 72 20 74 68 61 74 20 74 68 69 73 20 72 6f 75 74 65 72 20 .system.number.that.this.router.
ecc40 72 65 70 72 65 73 65 6e 74 73 2e 20 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 represents..This.is.a.mandatory.
ecc60 6f 70 74 69 6f 6e 21 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 option!.Set.match.criteria.based
ecc80 20 6f 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 61 72 6b 2e 00 53 65 74 20 6d 61 74 63 68 20 63 .on.connection.mark..Set.match.c
ecca0 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 riteria.based.on.destination.por
eccc0 74 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 t,.where.<match_criteria>.could.
ecce0 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 be:.Set.match.criteria.based.on.
ecd00 73 65 73 73 69 6f 6e 20 73 74 61 74 65 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 session.state..Set.match.criteri
ecd20 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e a.based.on.source.or.destination
ecd40 20 67 72 6f 75 70 73 2c 20 77 68 65 72 65 20 3c 74 65 78 74 3e 20 77 6f 75 6c 64 20 62 65 20 74 .groups,.where.<text>.would.be.t
ecd60 68 65 20 67 72 6f 75 70 20 6e 61 6d 65 2f 69 64 65 6e 74 69 66 69 65 72 2e 20 50 72 65 70 65 6e he.group.name/identifier..Prepen
ecd80 64 20 63 68 61 72 61 63 74 65 72 20 27 21 27 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 d.character.'!'.for.inverted.mat
ecda0 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 53 65 74 20 6d 61 74 63 68 20 63 72 69 74 65 72 ching.criteria..Set.match.criter
ecdc0 69 61 20 62 61 73 65 64 20 6f 6e 20 73 6f 75 72 63 65 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f ia.based.on.source.or.destinatio
ecde0 6e 20 69 70 76 34 7c 69 70 76 36 20 61 64 64 72 65 73 73 2c 20 77 68 65 72 65 20 3c 6d 61 74 63 n.ipv4|ipv6.address,.where.<matc
ece00 68 5f 63 72 69 74 65 72 69 61 3e 20 63 6f 75 6c 64 20 62 65 3a 00 53 65 74 20 6d 61 74 63 68 20 h_criteria>.could.be:.Set.match.
ece20 63 72 69 74 65 72 69 61 20 62 61 73 65 64 20 6f 6e 20 74 63 70 20 66 6c 61 67 73 2e 20 41 6c 6c criteria.based.on.tcp.flags..All
ece40 6f 77 65 64 20 76 61 6c 75 65 73 20 66 6f 72 20 54 43 50 20 66 6c 61 67 73 3a 20 53 59 4e 20 41 owed.values.for.TCP.flags:.SYN.A
ece60 43 4b 20 46 49 4e 20 52 53 54 20 55 52 47 20 50 53 48 20 41 4c 4c 2e 20 57 68 65 6e 20 73 70 65 CK.FIN.RST.URG.PSH.ALL..When.spe
ece80 63 69 66 79 69 6e 67 20 6d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 66 6c 61 67 2c 20 66 6c 61 67 cifying.more.than.one.flag,.flag
ecea0 73 20 73 68 6f 75 6c 64 20 62 65 20 63 6f 6d 6d 61 2d 73 65 70 61 72 61 74 65 64 2e 20 46 6f 72 s.should.be.comma-separated..For
ecec0 20 65 78 61 6d 70 6c 65 20 3a 20 76 61 6c 75 65 20 6f 66 20 27 53 59 4e 2c 21 41 43 4b 2c 21 46 .example.:.value.of.'SYN,!ACK,!F
ecee0 49 4e 2c 21 52 53 54 27 20 77 69 6c 6c 20 6f 6e 6c 79 20 6d 61 74 63 68 20 70 61 63 6b 65 74 73 IN,!RST'.will.only.match.packets
ecf00 20 77 69 74 68 20 74 68 65 20 53 59 4e 20 66 6c 61 67 20 73 65 74 2c 20 61 6e 64 20 74 68 65 20 .with.the.SYN.flag.set,.and.the.
ecf20 41 43 4b 2c 20 46 49 4e 20 61 6e 64 20 52 53 54 20 66 6c 61 67 73 20 75 6e 73 65 74 2e 00 53 65 ACK,.FIN.and.RST.flags.unset..Se
ecf40 74 20 6d 61 78 69 6d 75 6d 20 60 3c 73 69 7a 65 3e 60 20 6f 66 20 44 48 43 50 20 70 61 63 6b 65 t.maximum.`<size>`.of.DHCP.packe
ecf60 74 73 20 69 6e 63 6c 75 64 69 6e 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 ts.including.relay.agent.informa
ecf80 74 69 6f 6e 2e 20 49 66 20 61 20 44 48 43 50 20 70 61 63 6b 65 74 20 73 69 7a 65 20 73 75 72 70 tion..If.a.DHCP.packet.size.surp
ecfa0 61 73 73 65 73 20 74 68 69 73 20 76 61 6c 75 65 20 69 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 77 asses.this.value.it.will.be.forw
ecfc0 61 72 64 65 64 20 77 69 74 68 6f 75 74 20 61 70 70 65 6e 64 69 6e 67 20 72 65 6c 61 79 20 61 67 arded.without.appending.relay.ag
ecfe0 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 52 61 6e 67 65 20 36 34 2e 2e 2e 31 34 30 30 ent.information..Range.64...1400
ed000 2c 20 64 65 66 61 75 6c 74 20 35 37 36 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 61 76 65 72 61 ,.default.576..Set.maximum.avera
ed020 67 65 20 6d 61 74 63 68 69 6e 67 20 72 61 74 65 2e 20 46 6f 72 6d 61 74 20 66 6f 72 20 72 61 74 ge.matching.rate..Format.for.rat
ed040 65 3a 20 69 6e 74 65 67 65 72 2f 74 69 6d 65 5f 75 6e 69 74 2c 20 77 68 65 72 65 20 74 69 6d 65 e:.integer/time_unit,.where.time
ed060 5f 75 6e 69 74 20 63 6f 75 6c 64 20 62 65 20 61 6e 79 20 6f 6e 65 20 6f 66 20 73 65 63 6f 6e 64 _unit.could.be.any.one.of.second
ed080 2c 20 6d 69 6e 75 74 65 2c 20 68 6f 75 72 20 6f 72 20 64 61 79 2e 46 6f 72 20 65 78 61 6d 70 6c ,.minute,.hour.or.day.For.exampl
ed0a0 65 20 31 2f 73 65 63 6f 6e 64 20 69 6d 70 6c 69 65 73 20 72 75 6c 65 20 74 6f 20 62 65 20 6d 61 e.1/second.implies.rule.to.be.ma
ed0c0 74 63 68 65 64 20 61 74 20 61 6e 20 61 76 65 72 61 67 65 20 6f 66 20 6f 6e 63 65 20 70 65 72 20 tched.at.an.average.of.once.per.
ed0e0 73 65 63 6f 6e 64 2e 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 63 6f 75 6e 74 20 62 65 second..Set.maximum.hop.count.be
ed100 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2c 20 64 65 66 61 fore.packets.are.discarded,.defa
ed120 75 6c 74 3a 20 31 30 00 53 65 74 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 ult:.10.Set.maximum.number.of.pa
ed140 63 6b 65 74 73 20 74 6f 20 61 6c 6f 77 20 69 6e 20 65 78 63 65 73 73 20 6f 66 20 72 61 74 65 2e ckets.to.alow.in.excess.of.rate.
ed160 00 53 65 74 20 6d 69 6e 69 6d 75 6d 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 72 .Set.minimum.time.interval.for.r
ed180 65 66 72 65 73 68 69 6e 67 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 77 68 69 6c 65 20 efreshing.gratuitous.ARPs.while.
ed1a0 4d 41 53 54 45 52 2e 00 53 65 74 20 6d 6f 64 65 20 66 6f 72 20 49 50 73 65 63 20 61 75 74 68 65 MASTER..Set.mode.for.IPsec.authe
ed1c0 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 4c 32 54 50 20 ntication.between.VyOS.and.L2TP.
ed1e0 63 6c 69 65 6e 74 73 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 clients..Set.number.of.gratuitou
ed200 73 20 41 52 50 20 6d 65 73 73 61 67 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 s.ARP.messages.to.send.at.a.time
ed220 20 61 66 74 65 72 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 6f 20 4d 41 53 54 45 52 2e 00 53 65 74 .after.transition.to.MASTER..Set
ed240 20 6e 75 6d 62 65 72 20 6f 66 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 6d 65 73 73 61 67 .number.of.gratuitous.ARP.messag
ed260 65 73 20 74 6f 20 73 65 6e 64 20 61 74 20 61 20 74 69 6d 65 20 77 68 69 6c 65 20 4d 41 53 54 45 es.to.send.at.a.time.while.MASTE
ed280 52 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 48 65 6c R..Set.number.of.seconds.for.Hel
ed2a0 6c 6f 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 53 65 74 74 69 6e 67 lo.Interval.timer.value..Setting
ed2c0 20 74 68 69 73 20 76 61 6c 75 65 2c 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 .this.value,.Hello.packet.will.b
ed2e0 65 20 73 65 6e 74 20 65 76 65 72 79 20 74 69 6d 65 72 20 76 61 6c 75 65 20 73 65 63 6f 6e 64 73 e.sent.every.timer.value.seconds
ed300 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 .on.the.specified.interface..Thi
ed320 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c s.value.must.be.the.same.for.all
ed340 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 .routers.attached.to.a.common.ne
ed360 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 20 73 twork..The.default.value.is.10.s
ed380 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 econds..The.interval.range.is.1.
ed3a0 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 to.65535..Set.number.of.seconds.
ed3c0 66 6f 72 20 72 6f 75 74 65 72 20 44 65 61 64 20 49 6e 74 65 72 76 61 6c 20 74 69 6d 65 72 20 76 for.router.Dead.Interval.timer.v
ed3e0 61 6c 75 65 20 75 73 65 64 20 66 6f 72 20 57 61 69 74 20 54 69 6d 65 72 20 61 6e 64 20 49 6e 61 alue.used.for.Wait.Timer.and.Ina
ed400 63 74 69 76 69 74 79 20 54 69 6d 65 72 2e 20 54 68 69 73 20 76 61 6c 75 65 20 6d 75 73 74 20 62 ctivity.Timer..This.value.must.b
ed420 65 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 61 74 74 61 63 e.the.same.for.all.routers.attac
ed440 68 65 64 20 74 6f 20 61 20 63 6f 6d 6d 6f 6e 20 6e 65 74 77 6f 72 6b 2e 20 54 68 65 20 64 65 66 hed.to.a.common.network..The.def
ed460 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 34 30 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e ault.value.is.40.seconds..The.in
ed480 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 53 65 74 20 terval.range.is.1.to.65535..Set.
ed4a0 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 45 78 70 6c 69 63 69 74 6c 79 packet.modifications:.Explicitly
ed4c0 20 73 65 74 20 54 43 50 20 4d 61 78 69 6d 75 6d 20 73 65 67 6d 65 6e 74 20 73 69 7a 65 20 76 61 .set.TCP.Maximum.segment.size.va
ed4e0 6c 75 65 2e 00 53 65 74 20 70 61 63 6b 65 74 20 6d 6f 64 69 66 69 63 61 74 69 6f 6e 73 3a 20 50 lue..Set.packet.modifications:.P
ed500 61 63 6b 65 74 20 44 69 66 66 65 72 65 6e 74 69 61 74 65 64 20 53 65 72 76 69 63 65 73 20 43 6f acket.Differentiated.Services.Co
ed520 64 65 70 6f 69 6e 74 20 28 44 53 43 50 29 00 53 65 74 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f depoint.(DSCP).Set.parameters.fo
ed540 72 20 6d 61 74 63 68 69 6e 67 20 72 65 63 65 6e 74 6c 79 20 73 65 65 6e 20 73 6f 75 72 63 65 73 r.matching.recently.seen.sources
ed560 2e 20 54 68 69 73 20 6d 61 74 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 62 79 20 73 65 ..This.match.could.be.used.by.se
ed580 65 74 69 6e 67 20 63 6f 75 6e 74 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e eting.count.(source.address.seen
ed5a0 20 6d 6f 72 65 20 74 68 61 6e 20 3c 31 2d 32 35 35 3e 20 74 69 6d 65 73 29 20 61 6e 64 2f 6f 72 .more.than.<1-255>.times).and/or
ed5c0 20 74 69 6d 65 20 28 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 73 65 65 6e 20 69 6e 20 74 68 .time.(source.address.seen.in.th
ed5e0 65 20 6c 61 73 74 20 3c 30 2d 34 32 39 34 39 36 37 32 39 35 3e 20 73 65 63 6f 6e 64 73 29 2e 00 e.last.<0-4294967295>.seconds)..
ed600 53 65 74 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 Set.predefined.shared.secret.phr
ed620 61 73 65 2e 00 53 65 74 20 70 72 65 66 69 78 65 73 20 74 6f 20 74 61 62 6c 65 2e 00 53 65 74 20 ase..Set.prefixes.to.table..Set.
ed640 70 72 6f 78 79 20 66 6f 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 69 74 69 61 proxy.for.all.connections.initia
ed660 74 65 64 20 62 79 20 56 79 4f 53 2c 20 69 6e 63 6c 75 64 69 6e 67 20 48 54 54 50 2c 20 48 54 54 ted.by.VyOS,.including.HTTP,.HTT
ed680 50 53 2c 20 61 6e 64 20 46 54 50 20 28 61 6e 6f 6e 79 6d 6f 75 73 20 66 74 70 29 2e 00 53 65 74 PS,.and.FTP.(anonymous.ftp)..Set
ed6a0 20 72 6f 75 74 65 20 74 61 72 67 65 74 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 .route.target.value.in.format.``
ed6c0 3c 30 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 <0-65535:0-4294967295>``.or.``<I
ed6e0 50 3a 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 P:0-65535>``..Set.routing.table.
ed700 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 74 6f 2e 00 53 65 74 20 72 75 6c 65 20 61 to.forward.packet.to..Set.rule.a
ed720 63 74 69 6f 6e 20 74 6f 20 64 72 6f 70 2e 00 53 65 74 20 73 65 72 76 69 63 65 20 74 6f 20 62 69 ction.to.drop..Set.service.to.bi
ed740 6e 64 20 6f 6e 20 49 50 20 61 64 64 72 65 73 73 2c 20 62 79 20 64 65 66 61 75 6c 74 20 6c 69 73 nd.on.IP.address,.by.default.lis
ed760 74 65 6e 20 6f 6e 20 61 6e 79 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 00 53 65 74 20 73 69 74 ten.on.any.IPv4.and.IPv6.Set.sit
ed780 65 20 6f 66 20 6f 72 69 67 69 6e 20 76 61 6c 75 65 20 69 6e 20 66 6f 72 6d 61 74 20 60 60 3c 30 e.of.origin.value.in.format.``<0
ed7a0 2d 36 35 35 33 35 3a 30 2d 34 32 39 34 39 36 37 32 39 35 3e 60 60 20 6f 72 20 60 60 3c 49 50 3a -65535:0-4294967295>``.or.``<IP:
ed7c0 30 2d 36 35 35 33 35 3e 60 60 2e 00 53 65 74 20 73 6f 6d 65 20 61 74 74 72 69 62 75 74 65 73 20 0-65535>``..Set.some.attributes.
ed7e0 28 6c 69 6b 65 20 41 53 20 50 41 54 48 20 6f 72 20 43 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 (like.AS.PATH.or.Community.value
ed800 29 20 74 6f 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 74 65 73 20 74 6f 20 6e 65 69 67 68 62 ).to.advertised.routes.to.neighb
ed820 6f 72 73 2e 00 53 65 74 20 73 6f 6d 65 20 6d 65 74 72 69 63 20 74 6f 20 72 6f 75 74 65 73 20 6c ors..Set.some.metric.to.routes.l
ed840 65 61 72 6e 65 64 20 66 72 6f 6d 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 62 6f earned.from.a.particular.neighbo
ed860 72 2e 00 53 65 74 20 73 6f 75 72 63 65 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 20 66 6f r..Set.source.IP/IPv6.address.fo
ed880 72 20 72 6f 75 74 65 2e 00 53 65 74 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 72 20 70 r.route..Set.source.address.or.p
ed8a0 72 65 66 69 78 20 74 6f 20 6d 61 74 63 68 2e 00 53 65 74 20 73 6f 75 72 63 65 2d 61 64 64 72 65 refix.to.match..Set.source-addre
ed8c0 73 73 20 74 6f 20 79 6f 75 72 20 6c 6f 63 61 6c 20 49 50 20 28 4c 41 4e 29 2e 00 53 65 74 20 74 ss.to.your.local.IP.(LAN)..Set.t
ed8e0 61 67 20 76 61 6c 75 65 20 66 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2e 00 53 ag.value.for.routing.protocol..S
ed900 65 74 20 74 68 65 20 22 72 65 63 75 72 73 69 6f 6e 20 64 65 73 69 72 65 64 22 20 62 69 74 20 69 et.the."recursion.desired".bit.i
ed920 6e 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 6e 61 6d 65 73 n.requests.to.the.upstream.names
ed940 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 44 52 20 28 44 65 73 69 67 6e erver..Set.the.:abbr:`DR.(Design
ed960 61 74 65 64 20 52 6f 75 74 65 72 29 60 20 50 72 69 6f 72 69 74 79 20 66 6f 72 20 74 68 65 20 69 ated.Router)`.Priority.for.the.i
ed980 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c nterface..This.command.is.useful
ed9a0 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 75 73 65 72 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 .to.allow.the.user.to.influence.
ed9c0 77 68 61 74 20 6e 6f 64 65 20 62 65 63 6f 6d 65 73 20 74 68 65 20 44 52 20 66 6f 72 20 61 20 4c what.node.becomes.the.DR.for.a.L
ed9e0 41 4e 20 73 65 67 6d 65 6e 74 2e 00 53 65 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4d 52 55 20 28 AN.segment..Set.the.:abbr:`MRU.(
eda00 4d 61 78 69 6d 75 6d 20 52 65 63 65 69 76 65 20 55 6e 69 74 29 60 20 74 6f 20 60 6d 72 75 60 2e Maximum.Receive.Unit)`.to.`mru`.
eda20 20 50 50 50 64 20 77 69 6c 6c 20 61 73 6b 20 74 68 65 20 70 65 65 72 20 74 6f 20 73 65 6e 64 20 .PPPd.will.ask.the.peer.to.send.
eda40 70 61 63 6b 65 74 73 20 6f 66 20 6e 6f 20 6d 6f 72 65 20 74 68 61 6e 20 60 6d 72 75 60 20 62 79 packets.of.no.more.than.`mru`.by
eda60 74 65 73 2e 20 54 68 65 20 76 61 6c 75 65 20 6f 66 20 60 6d 72 75 60 20 6d 75 73 74 20 62 65 20 tes..The.value.of.`mru`.must.be.
eda80 62 65 74 77 65 65 6e 20 31 32 38 20 61 6e 64 20 31 36 33 38 34 2e 00 53 65 74 20 74 68 65 20 3a between.128.and.16384..Set.the.:
edaa0 61 62 62 72 3a 60 54 54 4c 20 28 54 69 6d 65 2d 74 6f 2d 6c 69 76 65 29 60 20 66 6f 72 20 74 68 abbr:`TTL.(Time-to-live)`.for.th
edac0 65 20 72 65 63 6f 72 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 44 65 66 61 75 6c 74 20 69 73 20 e.record.in.seconds..Default.is.
edae0 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 42 47 50 20 6e 65 78 74 68 6f 70 300.seconds..Set.the.BGP.nexthop
edb00 20 61 64 64 72 65 73 73 20 74 6f 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 .address.to.the.address.of.the.p
edb20 65 65 72 2e 20 46 6f 72 20 61 6e 20 69 6e 63 6f 6d 69 6e 67 20 72 6f 75 74 65 2d 6d 61 70 20 74 eer..For.an.incoming.route-map.t
edb40 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 73 20 6f 66 20 6f 75 72 20 his.means.the.ip.address.of.our.
edb60 70 65 65 72 20 69 73 20 75 73 65 64 2e 20 46 6f 72 20 61 6e 20 6f 75 74 67 6f 69 6e 67 20 72 6f peer.is.used..For.an.outgoing.ro
edb80 75 74 65 2d 6d 61 70 20 74 68 69 73 20 6d 65 61 6e 73 20 74 68 65 20 69 70 20 61 64 64 72 65 73 ute-map.this.means.the.ip.addres
edba0 73 20 6f 66 20 6f 75 72 20 73 65 6c 66 20 69 73 20 75 73 65 64 20 74 6f 20 65 73 74 61 62 6c 69 s.of.our.self.is.used.to.establi
edbc0 73 68 20 74 68 65 20 70 65 65 72 69 6e 67 20 77 69 74 68 20 6f 75 72 20 6e 65 69 67 68 62 6f 72 sh.the.peering.with.our.neighbor
edbe0 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 ..Set.the.IP.address.of.the.loca
edc00 6c 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 74 l.interface.to.be.used.for.the.t
edc20 75 6e 6e 65 6c 2e 00 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 unnel..Set.the.IP.address.of.the
edc40 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 .remote.peer..It.may.be.specifie
edc60 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 d.as.an.IPv4.address.or.an.IPv6.
edc80 61 64 64 72 65 73 73 2e 00 53 65 74 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 76 61 6c address..Set.the.IPv4.source.val
edca0 69 64 61 74 69 6f 6e 20 6d 6f 64 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 idation.mode..The.following.syst
edcc0 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 53 65 em.parameter.will.be.altered:.Se
edce0 74 20 74 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 63 6f 75 6e t.the.MLD.last.member.query.coun
edd00 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 t..The.default.value.is.2..Set.t
edd20 68 65 20 4d 4c 44 20 6c 61 73 74 20 6d 65 6d 62 65 72 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 he.MLD.last.member.query.interva
edd40 6c 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 2d 36 35 35 33 35 30 30 29 2e l.in.milliseconds.(100-6553500).
edd60 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 20 6d 69 6c 6c 69 .The.default.value.is.1000.milli
edd80 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 71 75 65 72 79 20 72 65 73 70 6f seconds..Set.the.MLD.query.respo
edda0 6e 73 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 28 31 30 30 nse.timeout.in.milliseconds.(100
eddc0 2d 36 35 35 33 35 30 30 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 -6553500)..The.default.value.is.
edde0 31 30 30 30 30 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 00 53 65 74 20 74 68 65 20 4d 4c 44 20 10000.milliseconds..Set.the.MLD.
ede00 76 65 72 73 69 6f 6e 20 75 73 65 64 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 version.used.on.this.interface..
ede20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 32 2e 00 53 65 74 20 74 68 65 20 The.default.value.is.2..Set.the.
ede40 4d 61 78 69 6d 75 6d 20 53 74 61 63 6b 20 44 65 70 74 68 20 73 75 70 70 6f 72 74 65 64 20 62 79 Maximum.Stack.Depth.supported.by
ede60 20 74 68 65 20 72 6f 75 74 65 72 2e 20 54 68 65 20 76 61 6c 75 65 20 64 65 70 65 6e 64 20 6f 66 .the.router..The.value.depend.of
ede80 20 74 68 65 20 4d 50 4c 53 20 64 61 74 61 70 6c 61 6e 65 2e 00 53 65 74 20 74 68 65 20 50 49 4d .the.MPLS.dataplane..Set.the.PIM
edea0 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 61 20 69 .hello.and.hold.interval.for.a.i
edec0 6e 74 65 72 66 61 63 65 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e nterface..Set.the.Segment.Routin
edee0 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 61 62 65 6c 20 72 61 g.Global.Block.i.e..the.label.ra
edf00 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 nge.used.by.MPLS.to.store.label.
edf20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 in.the.MPLS.FIB.for.Prefix.SID..
edf40 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 Note.that.the.block.size.may.not
edf60 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 .exceed.65535..Set.the.Segment.R
edf80 6f 75 74 69 6e 67 20 47 6c 6f 62 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 outing.Global.Block.i.e..the.low
edfa0 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f .label.range.used.by.MPLS.to.sto
edfc0 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 re.label.in.the.MPLS.FIB.for.Pre
edfe0 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a fix.SID..Note.that.the.block.siz
ee000 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 00 53 65 74 20 74 68 65 20 e.may.not.exceed.65535..Set.the.
ee020 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 20 69 2e 65 2e Segment.Routing.Local.Block.i.e.
ee040 20 74 68 65 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 65 64 20 62 79 20 4d 50 4c 53 20 74 6f .the.label.range.used.by.MPLS.to
ee060 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 .store.label.in.the.MPLS.FIB.for
ee080 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 62 6c 6f 63 6b .Prefix.SID..Note.that.the.block
ee0a0 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 64 20 36 35 35 33 35 2e 53 65 67 6d 65 .size.may.not.exceed.65535.Segme
ee0c0 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 nt.Routing.Local.Block,.The.nega
ee0e0 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 20 75 6e 73 65 74 73 20 62 6f 74 68 2e tive.command.always.unsets.both.
ee100 00 53 65 74 20 74 68 65 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 .Set.the.Segment.Routing.Local.B
ee120 6c 6f 63 6b 20 69 2e 65 2e 20 74 68 65 20 6c 6f 77 20 6c 61 62 65 6c 20 72 61 6e 67 65 20 75 73 lock.i.e..the.low.label.range.us
ee140 65 64 20 62 79 20 4d 50 4c 53 20 74 6f 20 73 74 6f 72 65 20 6c 61 62 65 6c 20 69 6e 20 74 68 65 ed.by.MPLS.to.store.label.in.the
ee160 20 4d 50 4c 53 20 46 49 42 20 66 6f 72 20 50 72 65 66 69 78 20 53 49 44 2e 20 4e 6f 74 65 20 74 .MPLS.FIB.for.Prefix.SID..Note.t
ee180 68 61 74 20 74 68 65 20 62 6c 6f 63 6b 20 73 69 7a 65 20 6d 61 79 20 6e 6f 74 20 65 78 63 65 65 hat.the.block.size.may.not.excee
ee1a0 64 20 36 35 35 33 35 2e 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e 67 20 4c 6f 63 61 6c 20 42 6c d.65535.Segment.Routing.Local.Bl
ee1c0 6f 63 6b 2c 20 54 68 65 20 6e 65 67 61 74 69 76 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 77 61 79 73 ock,.The.negative.command.always
ee1e0 20 75 6e 73 65 74 73 20 62 6f 74 68 2e 00 53 65 74 20 74 68 65 20 55 73 65 72 20 49 44 20 6f 72 .unsets.both..Set.the.User.ID.or
ee200 20 47 72 6f 75 70 20 49 44 20 6f 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 00 53 65 74 20 74 .Group.ID.of.the.container.Set.t
ee220 68 65 20 60 60 73 73 68 64 60 60 20 6c 6f 67 20 6c 65 76 65 6c 2e 20 54 68 65 20 64 65 66 61 75 he.``sshd``.log.level..The.defau
ee240 6c 74 20 69 73 20 60 60 69 6e 66 6f 60 60 2e 00 53 65 74 20 74 68 65 20 61 64 64 72 65 73 73 20 lt.is.``info``..Set.the.address.
ee260 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 70 6f 72 74 00 53 65 74 20 74 68 65 20 61 64 64 72 of.the.backend.port.Set.the.addr
ee280 65 73 73 20 6f 66 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 74 6f 20 77 68 69 ess.of.the.backend.server.to.whi
ee2a0 63 68 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 ch.the.incoming.traffic.will.be.
ee2c0 66 6f 72 77 61 72 64 65 64 00 53 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 52 50 20 76 forwarded.Set.the.default.VRRP.v
ee2e0 65 72 73 69 6f 6e 20 74 6f 20 75 73 65 2e 20 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 ersion.to.use..This.defaults.to.
ee300 32 2c 20 62 75 74 20 49 50 76 36 20 69 6e 73 74 61 6e 63 65 73 20 77 69 6c 6c 20 61 6c 77 61 79 2,.but.IPv6.instances.will.alway
ee320 73 20 75 73 65 20 76 65 72 73 69 6f 6e 20 33 2e 00 53 65 74 20 74 68 65 20 64 65 76 69 63 65 27 s.use.version.3..Set.the.device'
ee340 73 20 74 72 61 6e 73 6d 69 74 20 28 54 58 29 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 6d 75 s.transmit.(TX).key..This.key.mu
ee360 73 74 20 62 65 20 61 20 68 65 78 20 73 74 72 69 6e 67 20 74 68 61 74 20 69 73 20 31 36 2d 62 79 st.be.a.hex.string.that.is.16-by
ee380 74 65 73 20 28 47 43 4d 2d 41 45 53 2d 31 32 38 29 20 6f 72 20 33 32 2d 62 79 74 65 73 20 28 47 tes.(GCM-AES-128).or.32-bytes.(G
ee3a0 43 4d 2d 41 45 53 2d 32 35 36 29 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 66 6f CM-AES-256)..Set.the.distance.fo
ee3c0 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 74 68 r.the.default.gateway.sent.by.th
ee3e0 65 20 44 48 43 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 e.DHCP.server..Set.the.distance.
ee400 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 62 79 20 for.the.default.gateway.sent.by.
ee420 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 64 69 73 74 61 6e the.PPPoE.server..Set.the.distan
ee440 63 65 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 73 65 6e 74 20 ce.for.the.default.gateway.sent.
ee460 62 79 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 65 6e 63 61 by.the.SSTP.server..Set.the.enca
ee480 70 73 75 6c 61 74 69 6f 6e 20 74 79 70 65 20 6f 66 20 74 68 65 20 74 75 6e 6e 65 6c 2e 20 56 61 psulation.type.of.the.tunnel..Va
ee4a0 6c 69 64 20 76 61 6c 75 65 73 20 66 6f 72 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 72 65 lid.values.for.encapsulation.are
ee4c0 3a 20 75 64 70 2c 20 69 70 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e :.udp,.ip..Set.the.global.settin
ee4e0 67 20 66 6f 72 20 61 6e 20 65 73 74 61 62 6c 69 73 68 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e g.for.an.established.connection.
ee500 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 69 6e 67 20 66 6f 72 20 69 6e 76 61 .Set.the.global.setting.for.inva
ee520 6c 69 64 20 70 61 63 6b 65 74 73 2e 00 53 65 74 20 74 68 65 20 67 6c 6f 62 61 6c 20 73 65 74 74 lid.packets..Set.the.global.sett
ee540 69 6e 67 20 66 6f 72 20 72 65 6c 61 74 65 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 ing.for.related.connections..Set
ee560 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 41 50 .the.listen.port.of.the.local.AP
ee580 49 2c 20 74 68 69 73 20 68 61 73 20 6e 6f 20 65 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 65 62 I,.this.has.no.effect.on.the.web
ee5a0 73 65 72 76 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 70 6f 72 74 20 38 30 38 30 server..The.default.is.port.8080
ee5c0 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 68 6f 70 20 60 3c 63 6f 75 6e 74 3e 60 20 62 .Set.the.maximum.hop.`<count>`.b
ee5e0 65 66 6f 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 20 52 61 6e efore.packets.are.discarded..Ran
ee600 67 65 20 30 2e 2e 2e 32 35 35 2c 20 64 65 66 61 75 6c 74 20 31 30 2e 00 53 65 74 20 74 68 65 20 ge.0...255,.default.10..Set.the.
ee620 6d 61 78 69 6d 75 6d 20 6c 65 6e 67 74 68 20 6f 66 20 41 2d 4d 50 44 55 20 70 72 65 2d 45 4f 46 maximum.length.of.A-MPDU.pre-EOF
ee640 20 70 61 64 64 69 6e 67 20 74 68 61 74 20 74 68 65 20 73 74 61 74 69 6f 6e 20 63 61 6e 20 72 65 .padding.that.the.station.can.re
ee660 63 65 69 76 65 00 53 65 74 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 ceive.Set.the.maximum.number.of.
ee680 54 43 50 20 68 61 6c 66 2d 6f 70 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 53 65 74 20 74 TCP.half-open.connections..Set.t
ee6a0 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 53 53 4c 20 3a 61 62 62 72 3a 60 43 41 20 28 43 65 he.name.of.the.SSL.:abbr:`CA.(Ce
ee6c0 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 20 50 4b 49 20 65 6e 74 72 79 20 rtificate.Authority)`.PKI.entry.
ee6e0 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 used.for.authentication.of.the.r
ee700 65 6d 6f 74 65 20 73 69 64 65 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 emote.side..If.an.intermediate.C
ee720 41 20 63 65 72 74 69 66 69 63 61 74 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e A.certificate.is.specified,.then
ee740 20 61 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 61 74 .all.parent.CA.certificates.that
ee760 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 50 4b 49 2c 20 73 75 63 68 20 61 73 20 74 68 65 20 72 .exist.in.the.PKI,.such.as.the.r
ee780 6f 6f 74 20 43 41 20 6f 72 20 61 64 64 69 74 69 6f 6e 61 6c 20 69 6e 74 65 72 6d 65 64 69 61 74 oot.CA.or.additional.intermediat
ee7a0 65 20 43 41 73 2c 20 77 69 6c 6c 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 62 65 20 75 73 65 e.CAs,.will.automatically.be.use
ee7c0 64 20 64 75 72 69 6e 67 20 63 65 72 74 69 66 69 63 61 74 65 20 76 61 6c 69 64 61 74 69 6f 6e 20 d.during.certificate.validation.
ee7e0 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 66 75 6c 6c 20 63 68 61 69 6e 20 6f 66 to.ensure.that.the.full.chain.of
ee800 20 74 72 75 73 74 20 69 73 20 61 76 61 69 6c 61 62 6c 65 2e 00 53 65 74 20 74 68 65 20 6e 61 6d .trust.is.available..Set.the.nam
ee820 65 20 6f 66 20 74 68 65 20 78 35 30 39 20 63 6c 69 65 6e 74 20 6b 65 79 70 61 69 72 20 75 73 65 e.of.the.x509.client.keypair.use
ee840 64 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 61 67 61 69 6e 73 74 20 74 68 65 20 38 30 d.to.authenticate.against.the.80
ee860 32 2e 31 78 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 70 61 72 65 6e 74 20 43 41 20 63 65 72 74 69 2.1x.system..All.parent.CA.certi
ee880 66 69 63 61 74 65 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 20 63 65 72 74 69 66 69 63 61 74 ficates.of.the.client.certificat
ee8a0 65 2c 20 73 75 63 68 20 61 73 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 61 6e 64 20 72 6f 6f 74 e,.such.as.intermediate.and.root
ee8c0 20 43 41 73 2c 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 61 73 20 70 61 72 74 20 6f 66 20 74 68 .CAs,.will.be.sent.as.part.of.th
ee8e0 65 20 45 41 50 2d 54 4c 53 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 65 74 20 74 68 65 20 6e 61 74 e.EAP-TLS.handshake..Set.the.nat
ee900 69 76 65 20 56 4c 41 4e 20 49 44 20 66 6c 61 67 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 ive.VLAN.ID.flag.of.the.interfac
ee920 65 2e 20 57 68 65 6e 20 61 20 64 61 74 61 20 70 61 63 6b 65 74 20 77 69 74 68 6f 75 74 20 61 20 e..When.a.data.packet.without.a.
ee940 56 4c 41 4e 20 74 61 67 20 65 6e 74 65 72 73 20 74 68 65 20 70 6f 72 74 2c 20 74 68 65 20 64 61 VLAN.tag.enters.the.port,.the.da
ee960 74 61 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 66 6f 72 63 65 64 20 74 6f 20 61 64 64 20 ta.packet.will.be.forced.to.add.
ee980 61 20 74 61 67 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 76 6c 61 6e 20 69 64 2e 20 57 68 65 a.tag.of.a.specific.vlan.id..Whe
ee9a0 6e 20 74 68 65 20 76 6c 61 6e 20 69 64 20 66 6c 61 67 20 66 6c 6f 77 73 20 6f 75 74 2c 20 74 68 n.the.vlan.id.flag.flows.out,.th
ee9c0 65 20 74 61 67 20 6f 66 20 74 68 65 20 76 6c 61 6e 20 69 64 20 77 69 6c 6c 20 62 65 20 73 74 72 e.tag.of.the.vlan.id.will.be.str
ee9e0 69 70 70 65 64 00 53 65 74 20 74 68 65 20 6e 65 78 74 2d 68 6f 70 20 61 73 20 75 6e 63 68 61 6e ipped.Set.the.next-hop.as.unchan
eea00 67 65 64 2e 20 50 61 73 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 2d 6d 61 70 20 ged..Pass.through.the.route-map.
eea20 77 69 74 68 6f 75 74 20 63 68 61 6e 67 69 6e 67 20 69 74 73 20 76 61 6c 75 65 00 53 65 74 20 74 without.changing.its.value.Set.t
eea40 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 54 43 50 20 6d 61 78 69 6d 75 6d 20 72 65 74 72 61 6e 73 he.number.of.TCP.maximum.retrans
eea60 6d 69 74 20 61 74 74 65 6d 70 74 73 2e 00 53 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 mit.attempts..Set.the.number.of.
eea80 68 65 61 6c 74 68 20 63 68 65 63 6b 20 66 61 69 6c 75 72 65 73 20 62 65 66 6f 72 65 20 61 6e 20 health.check.failures.before.an.
eeaa0 69 6e 74 65 72 66 61 63 65 20 69 73 20 6d 61 72 6b 65 64 20 61 73 20 75 6e 61 76 61 69 6c 61 62 interface.is.marked.as.unavailab
eeac0 6c 65 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c le,.range.for.number.is.1.to.10,
eeae0 20 64 65 66 61 75 6c 74 20 31 2e 20 4f 72 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 .default.1..Or.set.the.number.of
eeb00 20 73 75 63 63 65 73 73 66 75 6c 20 68 65 61 6c 74 68 20 63 68 65 63 6b 73 20 62 65 66 6f 72 65 .successful.health.checks.before
eeb20 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 61 64 64 65 64 20 62 61 63 6b 20 74 6f 20 74 .an.interface.is.added.back.to.t
eeb40 68 65 20 69 6e 74 65 72 66 61 63 65 20 70 6f 6f 6c 2c 20 72 61 6e 67 65 20 66 6f 72 20 6e 75 6d he.interface.pool,.range.for.num
eeb60 62 65 72 20 69 73 20 31 20 74 6f 20 31 30 2c 20 64 65 66 61 75 6c 74 20 31 2e 00 53 65 74 20 74 ber.is.1.to.10,.default.1..Set.t
eeb80 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 he.number.of.seconds.the.router.
eeba0 77 61 69 74 73 20 75 6e 74 69 6c 20 72 65 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 waits.until.retrying.to.connect.
eebc0 74 6f 20 74 68 65 20 63 61 63 68 65 20 73 65 72 76 65 72 2e 00 53 65 74 20 74 68 65 20 6e 75 6d to.the.cache.server..Set.the.num
eebe0 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 74 68 65 20 72 6f 75 74 65 72 20 77 61 69 74 73 20 ber.of.seconds.the.router.waits.
eec00 75 6e 74 69 6c 20 74 68 65 20 72 6f 75 74 65 72 20 65 78 70 69 72 65 73 20 74 68 65 20 63 61 63 until.the.router.expires.the.cac
eec20 68 65 2e 00 53 65 74 20 74 68 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 74 68 69 73 20 70 75 62 he..Set.the.options.for.this.pub
eec40 6c 69 63 20 6b 65 79 2e 20 53 65 65 20 74 68 65 20 73 73 68 20 60 60 61 75 74 68 6f 72 69 7a 65 lic.key..See.the.ssh.``authorize
eec60 64 5f 6b 65 79 73 60 60 20 6d 61 6e 20 70 61 67 65 20 66 6f 72 20 64 65 74 61 69 6c 73 20 6f 66 d_keys``.man.page.for.details.of
eec80 20 77 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 65 72 65 2e 20 54 6f 20 70 .what.you.can.specify.here..To.p
eeca0 6c 61 63 65 20 61 20 60 60 22 60 60 20 63 68 61 72 61 63 74 65 72 20 69 6e 20 74 68 65 20 6f 70 lace.a.``"``.character.in.the.op
eecc0 74 69 6f 6e 73 20 66 69 65 6c 64 2c 20 75 73 65 20 60 60 26 71 75 6f 74 3b 60 60 2c 20 66 6f 72 tions.field,.use.``&quot;``,.for
eece0 20 65 78 61 6d 70 6c 65 20 60 60 66 72 6f 6d 3d 26 71 75 6f 74 3b 31 30 2e 30 2e 30 2e 30 2f 32 .example.``from=&quot;10.0.0.0/2
eed00 34 26 71 75 6f 74 3b 60 60 20 74 6f 20 72 65 73 74 72 69 63 74 20 77 68 65 72 65 20 74 68 65 20 4&quot;``.to.restrict.where.the.
eed20 75 73 65 72 20 6d 61 79 20 63 6f 6e 6e 65 63 74 20 66 72 6f 6d 20 77 68 65 6e 20 75 73 69 6e 67 user.may.connect.from.when.using
eed40 20 74 68 69 73 20 6b 65 79 2e 00 53 65 74 20 74 68 65 20 70 61 72 69 74 79 20 6f 70 74 69 6f 6e .this.key..Set.the.parity.option
eed60 20 66 6f 72 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 20 49 66 20 75 6e 73 65 74 20 74 68 69 73 20 .for.the.console..If.unset.this.
eed80 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 6e 6f 6e 65 2e 00 53 65 74 20 74 68 65 20 70 65 will.default.to.none..Set.the.pe
eeda0 65 72 27 73 20 4d 41 43 20 61 64 64 72 65 73 73 00 53 65 74 20 74 68 65 20 70 65 65 72 27 73 20 er's.MAC.address.Set.the.peer's.
eedc0 6b 65 79 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 28 52 58 29 20 74 72 61 66 66 69 63 key.used.to.receive.(RX).traffic
eede0 00 53 65 74 20 74 68 65 20 70 65 65 72 2d 73 65 73 73 69 6f 6e 2d 69 64 2c 20 77 68 69 63 68 20 .Set.the.peer-session-id,.which.
eee00 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 20 61 73 73 69 67 6e is.a.32-bit.integer.value.assign
eee20 65 64 20 74 6f 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 79 20 74 68 65 20 70 65 65 72 2e 20 54 ed.to.the.session.by.the.peer..T
eee40 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 73 65 73 he.value.used.must.match.the.ses
eee60 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 61 74 20 74 68 65 20 sion_id.value.being.used.at.the.
eee80 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 72 65 73 74 61 72 74 20 62 65 68 61 76 69 6f 72 20 6f peer..Set.the.restart.behavior.o
eeea0 66 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 65 20 6d f.the.container..Set.the.route.m
eeec0 65 74 72 69 63 2e 20 57 68 65 6e 20 75 73 65 64 20 77 69 74 68 20 42 47 50 2c 20 73 65 74 20 74 etric..When.used.with.BGP,.set.t
eeee0 68 65 20 42 47 50 20 61 74 74 72 69 62 75 74 65 20 4d 45 44 20 74 6f 20 61 20 73 70 65 63 69 66 he.BGP.attribute.MED.to.a.specif
eef00 69 63 20 76 61 6c 75 65 2e 20 55 73 65 20 60 60 2b 2f 2d 60 60 20 74 6f 20 61 64 64 20 6f 72 20 ic.value..Use.``+/-``.to.add.or.
eef20 73 75 62 74 72 61 63 74 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 74 6f 2f subtract.the.specified.value.to/
eef40 66 72 6f 6d 20 74 68 65 20 65 78 69 73 74 69 6e 67 2f 4d 45 44 2e 20 55 73 65 20 60 60 72 74 74 from.the.existing/MED..Use.``rtt
eef60 60 60 20 74 6f 20 73 65 74 20 74 68 65 20 4d 45 44 20 74 6f 20 74 68 65 20 72 6f 75 6e 64 20 74 ``.to.set.the.MED.to.the.round.t
eef80 72 69 70 20 74 69 6d 65 20 6f 72 20 60 60 2b 72 74 74 2f 2d 72 74 74 60 60 20 74 6f 20 61 64 64 rip.time.or.``+rtt/-rtt``.to.add
eefa0 2f 73 75 62 74 72 61 63 74 20 74 68 65 20 72 6f 75 6e 64 20 74 72 69 70 20 74 69 6d 65 20 74 6f /subtract.the.round.trip.time.to
eefc0 2f 66 72 6f 6d 20 74 68 65 20 4d 45 44 2e 00 53 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 /from.the.MED..Set.the.routing.t
eefe0 61 62 6c 65 20 74 6f 20 66 6f 72 77 61 72 64 20 70 61 63 6b 65 74 20 77 69 74 68 2e 00 53 65 74 able.to.forward.packet.with..Set
ef000 20 74 68 65 20 73 65 73 73 69 6f 6e 20 69 64 2c 20 77 68 69 63 68 20 69 73 20 61 20 33 32 2d 62 .the.session.id,.which.is.a.32-b
ef020 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 it.integer.value..Uniquely.ident
ef040 69 66 69 65 73 20 74 68 65 20 73 65 73 73 69 6f 6e 20 62 65 69 6e 67 20 63 72 65 61 74 65 64 2e ifies.the.session.being.created.
ef060 20 54 68 65 20 76 61 6c 75 65 20 75 73 65 64 20 6d 75 73 74 20 6d 61 74 63 68 20 74 68 65 20 70 .The.value.used.must.match.the.p
ef080 65 65 72 5f 73 65 73 73 69 6f 6e 5f 69 64 20 76 61 6c 75 65 20 62 65 69 6e 67 20 75 73 65 64 20 eer_session_id.value.being.used.
ef0a0 61 74 20 74 68 65 20 70 65 65 72 2e 00 53 65 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 at.the.peer..Set.the.size.of.the
ef0c0 20 68 61 73 68 20 74 61 62 6c 65 2e 20 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 .hash.table..The.connection.trac
ef0e0 6b 69 6e 67 20 68 61 73 68 20 74 61 62 6c 65 20 6d 61 6b 65 73 20 73 65 61 72 63 68 69 6e 67 20 king.hash.table.makes.searching.
ef100 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 66 61 the.connection.tracking.table.fa
ef120 73 74 65 72 2e 20 54 68 65 20 68 61 73 68 20 74 61 62 6c 65 20 75 73 65 73 20 e2 80 9c 62 75 63 ster..The.hash.table.uses....buc
ef140 6b 65 74 73 e2 80 9d 20 74 6f 20 72 65 63 6f 72 64 20 65 6e 74 72 69 65 73 20 69 6e 20 74 68 65 kets....to.record.entries.in.the
ef160 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 2e 00 53 65 74 20 .connection.tracking.table..Set.
ef180 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 6f 66 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b 65 the.source.IP.of.forwarded.packe
ef1a0 74 73 2c 20 6f 74 68 65 72 77 69 73 65 20 6f 72 69 67 69 6e 61 6c 20 73 65 6e 64 65 72 73 20 61 ts,.otherwise.original.senders.a
ef1c0 64 64 72 65 73 73 20 69 73 20 75 73 65 64 2e 00 53 65 74 20 74 68 65 20 74 69 6d 65 6f 75 74 20 ddress.is.used..Set.the.timeout.
ef1e0 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c 20 6f 72 20 73 74 in.secounds.for.a.protocol.or.st
ef200 61 74 65 20 69 6e 20 61 20 63 75 73 74 6f 6d 20 72 75 6c 65 2e 00 53 65 74 20 74 68 65 20 74 69 ate.in.a.custom.rule..Set.the.ti
ef220 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 75 6e 64 73 20 66 6f 72 20 61 20 70 72 6f 74 6f 63 6f 6c meout.in.secounds.for.a.protocol
ef240 20 6f 72 20 73 74 61 74 65 2e 00 53 65 74 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 64 2c 20 77 68 .or.state..Set.the.tunnel.id,.wh
ef260 69 63 68 20 69 73 20 61 20 33 32 2d 62 69 74 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 55 ich.is.a.32-bit.integer.value..U
ef280 6e 69 71 75 65 6c 79 20 69 64 65 6e 74 69 66 69 65 73 20 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e niquely.identifies.the.tunnel.in
ef2a0 74 6f 20 77 68 69 63 68 20 74 68 65 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 63 72 65 to.which.the.session.will.be.cre
ef2c0 61 74 65 64 2e 00 53 65 74 20 74 68 65 20 77 69 6e 64 6f 77 20 73 63 61 6c 65 20 66 61 63 74 6f ated..Set.the.window.scale.facto
ef2e0 72 20 66 6f 72 20 54 43 50 20 77 69 6e 64 6f 77 20 73 63 61 6c 69 6e 67 00 53 65 74 20 77 69 6e r.for.TCP.window.scaling.Set.win
ef300 64 6f 77 20 6f 66 20 63 6f 6e 63 75 72 72 65 6e 74 6c 79 20 76 61 6c 69 64 20 63 6f 64 65 73 2e dow.of.concurrently.valid.codes.
ef320 00 53 65 74 73 20 74 68 65 20 69 6d 61 67 65 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 68 75 62 20 .Sets.the.image.name.in.the.hub.
ef340 72 65 67 69 73 74 72 79 00 53 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6c registry.Sets.the.interface.to.l
ef360 69 73 74 65 6e 20 66 6f 72 20 6d 75 6c 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 6f 6e 2e 20 isten.for.multicast.packets.on..
ef380 43 6f 75 6c 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 2c 20 6e 6f 74 20 79 65 74 20 74 65 73 Could.be.a.loopback,.not.yet.tes
ef3a0 74 65 64 2e 00 53 65 74 73 20 74 68 65 20 6c 69 73 74 65 6e 69 6e 67 20 70 6f 72 74 20 66 6f 72 ted..Sets.the.listening.port.for
ef3c0 20 61 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 6f 76 65 72 72 .a.listening.address..This.overr
ef3e0 69 64 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 6f 66 20 33 31 32 38 20 6f 6e ides.the.default.port.of.3128.on
ef400 20 74 68 65 20 73 70 65 63 69 66 69 63 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 2e 00 53 65 .the.specific.listen.address..Se
ef420 74 73 20 74 68 65 20 75 6e 69 71 75 65 20 69 64 20 66 6f 72 20 74 68 69 73 20 76 78 6c 61 6e 2d ts.the.unique.id.for.this.vxlan-
ef440 69 6e 74 65 72 66 61 63 65 2e 20 4e 6f 74 20 73 75 72 65 20 68 6f 77 20 69 74 20 63 6f 72 72 65 interface..Not.sure.how.it.corre
ef460 6c 61 74 65 73 20 77 69 74 68 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 2e 00 53 65 lates.with.multicast-address..Se
ef480 74 74 69 6e 67 20 56 52 52 50 20 67 72 6f 75 70 20 70 72 69 6f 72 69 74 79 00 53 65 74 74 69 6e tting.VRRP.group.priority.Settin
ef4a0 67 20 6e 61 6d 65 00 53 65 74 74 69 6e 67 20 74 68 69 73 20 75 70 20 6f 6e 20 41 57 53 20 77 69 g.name.Setting.this.up.on.AWS.wi
ef4c0 6c 6c 20 72 65 71 75 69 72 65 20 61 20 22 43 75 73 74 6f 6d 20 50 72 6f 74 6f 63 6f 6c 20 52 75 ll.require.a."Custom.Protocol.Ru
ef4e0 6c 65 22 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 20 6e 75 6d 62 65 72 20 22 34 37 22 20 28 47 52 le".for.protocol.number."47".(GR
ef500 45 29 20 41 6c 6c 6f 77 20 52 75 6c 65 20 69 6e 20 54 57 4f 20 70 6c 61 63 65 73 2e 20 46 69 72 E).Allow.Rule.in.TWO.places..Fir
ef520 73 74 6c 79 20 6f 6e 20 74 68 65 20 56 50 43 20 4e 65 74 77 6f 72 6b 20 41 43 4c 2c 20 61 6e 64 stly.on.the.VPC.Network.ACL,.and
ef540 20 73 65 63 6f 6e 64 6c 79 20 6f 6e 20 74 68 65 20 73 65 63 75 72 69 74 79 20 67 72 6f 75 70 20 .secondly.on.the.security.group.
ef560 6e 65 74 77 6f 72 6b 20 41 43 4c 20 61 74 74 61 63 68 65 64 20 74 6f 20 74 68 65 20 45 43 32 20 network.ACL.attached.to.the.EC2.
ef580 69 6e 73 74 61 6e 63 65 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 61 instance..This.has.been.tested.a
ef5a0 73 20 77 6f 72 6b 69 6e 67 20 66 6f 72 20 74 68 65 20 6f 66 66 69 63 69 61 6c 20 41 4d 49 20 69 s.working.for.the.official.AMI.i
ef5c0 6d 61 67 65 20 6f 6e 20 74 68 65 20 41 57 53 20 4d 61 72 6b 65 74 70 6c 61 63 65 2e 20 28 4c 6f mage.on.the.AWS.Marketplace..(Lo
ef5e0 63 61 74 65 20 74 68 65 20 63 6f 72 72 65 63 74 20 56 50 43 20 61 6e 64 20 73 65 63 75 72 69 74 cate.the.correct.VPC.and.securit
ef600 79 20 67 72 6f 75 70 20 62 79 20 6e 61 76 69 67 61 74 69 6e 67 20 74 68 72 6f 75 67 68 20 74 68 y.group.by.navigating.through.th
ef620 65 20 64 65 74 61 69 6c 73 20 70 61 6e 65 20 62 65 6c 6f 77 20 79 6f 75 72 20 45 43 32 20 69 6e e.details.pane.below.your.EC2.in
ef640 73 74 61 6e 63 65 20 69 6e 20 74 68 65 20 41 57 53 20 63 6f 6e 73 6f 6c 65 29 2e 00 53 65 74 74 stance.in.the.AWS.console)..Sett
ef660 69 6e 67 20 75 70 20 49 50 53 65 63 3a 00 53 65 74 74 69 6e 67 20 75 70 20 4f 70 65 6e 56 50 4e ing.up.IPSec:.Setting.up.OpenVPN
ef680 00 53 65 74 74 69 6e 67 20 75 70 20 61 20 66 75 6c 6c 2d 62 6c 6f 77 6e 20 50 4b 49 20 77 69 74 .Setting.up.a.full-blown.PKI.wit
ef6a0 68 20 61 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 77 6f 75 6c 64 20 61 72 67 75 61 62 6c h.a.CA.certificate.would.arguabl
ef6c0 79 20 64 65 66 65 61 74 20 74 68 65 20 70 75 72 70 6f 73 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d y.defeat.the.purpose.of.site-to-
ef6e0 73 69 74 65 20 4f 70 65 6e 56 50 4e 2c 20 73 69 6e 63 65 20 69 74 73 20 6d 61 69 6e 20 67 6f 61 site.OpenVPN,.since.its.main.goa
ef700 6c 20 69 73 20 73 75 70 70 6f 73 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f l.is.supposed.to.be.configuratio
ef720 6e 20 73 69 6d 70 6c 69 63 69 74 79 2c 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 73 65 72 76 65 72 n.simplicity,.compared.to.server
ef740 20 73 65 74 75 70 73 20 74 68 61 74 20 6e 65 65 64 20 74 6f 20 73 75 70 70 6f 72 74 20 6d 75 6c .setups.that.need.to.support.mul
ef760 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 tiple.clients..Setting.up.certif
ef780 69 63 61 74 65 73 00 53 65 74 74 69 6e 67 20 75 70 20 63 65 72 74 69 66 69 63 61 74 65 73 3a 00 icates.Setting.up.certificates:.
ef7a0 53 65 74 74 69 6e 67 20 75 70 20 74 75 6e 6e 65 6c 3a 00 53 65 74 74 69 6e 67 20 77 69 6c 6c 20 Setting.up.tunnel:.Setting.will.
ef7c0 6f 6e 6c 79 20 62 65 63 6f 6d 65 20 61 63 74 69 76 65 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 only.become.active.with.the.next
ef7e0 20 72 65 62 6f 6f 74 21 00 53 65 74 75 70 20 44 48 43 50 20 48 41 20 66 6f 72 20 6e 65 74 77 6f .reboot!.Setup.DHCP.HA.for.netwo
ef800 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 75 70 20 44 48 43 50 20 66 61 69 6c 6f rk.192.0.2.0/24.Setup.DHCP.failo
ef820 76 65 72 20 66 6f 72 20 6e 65 74 77 6f 72 6b 20 31 39 32 2e 30 2e 32 2e 30 2f 32 34 00 53 65 74 ver.for.network.192.0.2.0/24.Set
ef840 75 70 20 65 6e 63 72 79 70 74 65 64 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 67 69 76 65 6e 20 up.encrypted.password.for.given.
ef860 75 73 65 72 6e 61 6d 65 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 66 6f 72 20 74 72 61 username..This.is.useful.for.tra
ef880 6e 73 66 65 72 72 69 6e 67 20 61 20 68 61 73 68 65 64 20 70 61 73 73 77 6f 72 64 20 66 72 6f 6d nsferring.a.hashed.password.from
ef8a0 20 73 79 73 74 65 6d 20 74 6f 20 73 79 73 74 65 6d 2e 00 53 65 74 75 70 20 74 68 65 20 60 3c 74 .system.to.system..Setup.the.`<t
ef8c0 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 69 6e imeout>`.in.seconds.when.queryin
ef8e0 67 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 20 60 g.the.RADIUS.server..Setup.the.`
ef900 3c 74 69 6d 65 6f 75 74 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 77 68 65 6e 20 71 75 65 72 79 <timeout>`.in.seconds.when.query
ef920 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 2e 00 53 65 74 75 70 20 74 68 65 ing.the.TACACS.server..Setup.the
ef940 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 .dynamic.DNS.hostname.`<hostname
ef960 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 >`.associated.with.the.DynDNS.pr
ef980 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 2d 6e ovider.identified.by.`<service-n
ef9a0 61 6d 65 3e 60 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 ame>`..Setup.the.dynamic.DNS.hos
ef9c0 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 tname.`<hostname>`.associated.wi
ef9e0 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 th.the.DynDNS.provider.identifie
efa00 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 d.by.`<service>`.when.the.IP.add
efa20 72 65 73 73 20 6f 6e 20 61 64 64 72 65 73 73 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 68 ress.on.address.`<interface>`.ch
efa40 61 6e 67 65 73 2e 00 53 65 74 75 70 20 74 68 65 20 64 79 6e 61 6d 69 63 20 44 4e 53 20 68 6f 73 anges..Setup.the.dynamic.DNS.hos
efa60 74 6e 61 6d 65 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 60 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 tname.`<hostname>`.associated.wi
efa80 74 68 20 74 68 65 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 64 65 6e 74 69 66 69 65 th.the.DynDNS.provider.identifie
efaa0 64 20 62 79 20 60 3c 73 65 72 76 69 63 65 3e 60 20 77 68 65 6e 20 74 68 65 20 49 50 20 61 64 64 d.by.`<service>`.when.the.IP.add
efac0 72 65 73 73 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 ress.on.interface.`<interface>`.
efae0 63 68 61 6e 67 65 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a changes..Several.commands.utiliz
efb00 65 20 63 55 52 4c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f e.cURL.to.initiate.transfers..Co
efb20 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 49 50 76 34 2f 49 50 nfigure.the.local.source.IPv4/IP
efb40 76 36 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 63 55 52 4c 20 6f 70 65 v6.address.used.for.all.cURL.ope
efb60 72 61 74 69 6f 6e 73 2e 00 53 65 76 65 72 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 75 74 69 6c 69 7a rations..Several.commands.utiliz
efb80 65 20 63 75 72 6c 20 74 6f 20 69 6e 69 74 69 61 74 65 20 74 72 61 6e 73 66 65 72 73 2e 20 43 6f e.curl.to.initiate.transfers..Co
efba0 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 20 73 6f 75 72 63 65 20 69 6e 74 65 72 66 61 nfigure.the.local.source.interfa
efbc0 63 65 20 75 73 65 64 20 66 6f 72 20 61 6c 6c 20 43 55 52 4c 20 6f 70 65 72 61 74 69 6f 6e 73 2e ce.used.for.all.CURL.operations.
efbe0 00 53 65 76 65 72 69 74 79 00 53 65 76 65 72 69 74 79 20 4c 65 76 65 6c 00 53 68 61 70 65 72 00 .Severity.Severity.Level.Shaper.
efc00 53 68 6f 72 74 20 47 49 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 53 68 6f 72 74 20 47 49 20 63 Short.GI.capabilities.Short.GI.c
efc20 61 70 61 62 69 6c 69 74 69 65 73 20 66 6f 72 20 32 30 20 61 6e 64 20 34 30 20 4d 48 7a 00 53 68 apabilities.for.20.and.40.MHz.Sh
efc40 6f 72 74 20 62 75 72 73 74 73 20 63 61 6e 20 62 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 65 78 63 ort.bursts.can.be.allowed.to.exc
efc60 65 65 64 20 74 68 65 20 6c 69 6d 69 74 2e 20 4f 6e 20 63 72 65 61 74 69 6f 6e 2c 20 74 68 65 20 eed.the.limit..On.creation,.the.
efc80 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 73 20 73 74 6f 63 6b 65 64 20 Rate-Control.traffic.is.stocked.
efca0 77 69 74 68 20 74 6f 6b 65 6e 73 20 77 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 20 74 6f 20 with.tokens.which.correspond.to.
efcc0 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 74 20 63 61 6e 20 62 the.amount.of.traffic.that.can.b
efce0 65 20 62 75 72 73 74 20 69 6e 20 6f 6e 65 20 67 6f 2e 20 54 6f 6b 65 6e 73 20 61 72 72 69 76 65 e.burst.in.one.go..Tokens.arrive
efd00 20 61 74 20 61 20 73 74 65 61 64 79 20 72 61 74 65 2c 20 75 6e 74 69 6c 20 74 68 65 20 62 75 63 .at.a.steady.rate,.until.the.buc
efd20 6b 65 74 20 69 73 20 66 75 6c 6c 2e 00 53 68 6f 72 74 63 75 74 20 73 79 6e 74 61 78 20 66 6f 72 ket.is.full..Shortcut.syntax.for
efd40 20 73 70 65 63 69 66 79 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 6c 65 61 6b 69 6e 67 20 66 72 .specifying.automatic.leaking.fr
efd60 6f 6d 20 76 72 66 20 56 52 46 4e 41 4d 45 20 74 6f 20 74 68 65 20 63 75 72 72 65 6e 74 20 56 52 om.vrf.VRFNAME.to.the.current.VR
efd80 46 20 75 73 69 6e 67 20 74 68 65 20 56 50 4e 20 52 49 42 20 61 73 20 69 6e 74 65 72 6d 65 64 69 F.using.the.VPN.RIB.as.intermedi
efda0 61 72 79 2e 20 54 68 65 20 52 44 20 61 6e 64 20 52 54 20 61 72 65 20 61 75 74 6f 20 64 65 72 69 ary..The.RD.and.RT.are.auto.deri
efdc0 76 65 64 20 61 6e 64 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 73 70 65 63 69 66 69 65 64 20 ved.and.should.not.be.specified.
efde0 65 78 70 6c 69 63 69 74 6c 79 20 66 6f 72 20 65 69 74 68 65 72 20 74 68 65 20 73 6f 75 72 63 65 explicitly.for.either.the.source
efe00 20 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 56 52 46 e2 80 99 73 2e 00 53 68 6f 77 00 53 68 .or.destination.VRF...s..Show.Sh
efe20 6f 77 20 44 48 43 50 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c 65 00 53 ow.DHCP.server.daemon.log.file.S
efe40 68 6f 77 20 44 48 43 50 76 36 20 73 65 72 76 65 72 20 64 61 65 6d 6f 6e 20 6c 6f 67 20 66 69 6c how.DHCPv6.server.daemon.log.fil
efe60 65 00 53 68 6f 77 20 46 69 72 65 77 61 6c 6c 20 6c 6f 67 00 53 68 6f 77 20 4c 4c 44 50 20 6e 65 e.Show.Firewall.log.Show.LLDP.ne
efe80 69 67 68 62 6f 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 76 69 61 20 69 6e 74 65 72 66 61 63 65 20 ighbors.connected.via.interface.
efea0 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 53 53 48 20 64 79 6e 61 6d 69 63 2d `<interface>`..Show.SSH.dynamic-
efec0 70 72 6f 74 65 63 74 69 6f 6e 20 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 protection.log..Show.SSH.server.
efee0 6c 6f 67 2e 00 53 68 6f 77 20 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 log..Show.SSH.server.public.key.
eff00 66 69 6e 67 65 72 70 72 69 6e 74 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 61 20 76 69 73 75 61 6c fingerprints,.including.a.visual
eff20 20 41 53 43 49 49 20 61 72 74 20 72 65 70 72 65 73 65 6e 74 61 74 69 6f 6e 2e 00 53 68 6f 77 20 .ASCII.art.representation..Show.
eff40 53 53 48 20 73 65 72 76 65 72 20 70 75 62 6c 69 63 20 6b 65 79 20 66 69 6e 67 65 72 70 72 69 6e SSH.server.public.key.fingerprin
eff60 74 73 2e 00 53 68 6f 77 20 57 41 4e 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 20 69 6e 66 6f 72 ts..Show.WAN.load.balancer.infor
eff80 6d 61 74 69 6f 6e 20 69 6e 63 6c 75 64 69 6e 67 20 74 65 73 74 20 74 79 70 65 73 20 61 6e 64 20 mation.including.test.types.and.
effa0 74 61 72 67 65 74 73 2e 20 41 20 63 68 61 72 61 63 74 65 72 20 61 74 20 74 68 65 20 73 74 61 72 targets..A.character.at.the.star
effc0 74 20 6f 66 20 65 61 63 68 20 6c 69 6e 65 20 64 65 70 69 63 74 73 20 74 68 65 20 73 74 61 74 65 t.of.each.line.depicts.the.state
effe0 20 6f 66 20 74 68 65 20 74 65 73 74 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d .of.the.test.Show.WWAN.module.IM
f0000 45 49 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 49 4d 53 49 2e 00 53 68 6f 77 20 EI..Show.WWAN.module.IMSI..Show.
f0020 57 57 41 4e 20 6d 6f 64 75 6c 65 20 4d 53 49 53 44 4e 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f WWAN.module.MSISDN..Show.WWAN.mo
f0040 64 75 6c 65 20 53 49 4d 20 63 61 72 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 53 68 6f 77 20 dule.SIM.card.information..Show.
f0060 57 57 41 4e 20 6d 6f 64 75 6c 65 20 66 69 72 6d 77 61 72 65 2e 00 53 68 6f 77 20 57 57 41 4e 20 WWAN.module.firmware..Show.WWAN.
f0080 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 00 53 68 module.hardware.capabilities..Sh
f00a0 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 68 61 72 64 77 61 72 65 20 72 65 76 69 73 69 6f 6e ow.WWAN.module.hardware.revision
f00c0 2e 00 53 68 6f 77 20 57 57 41 4e 20 6d 6f 64 75 6c 65 20 6d 6f 64 65 6c 2e 00 53 68 6f 77 20 57 ..Show.WWAN.module.model..Show.W
f00e0 57 41 4e 20 6d 6f 64 75 6c 65 20 73 69 67 6e 61 6c 20 73 74 72 65 6e 67 74 68 2e 00 53 68 6f 77 WAN.module.signal.strength..Show
f0100 20 61 20 6c 69 73 74 20 61 76 61 69 6c 61 62 6c 65 20 63 6f 6e 74 61 69 6e 65 72 20 6e 65 74 77 .a.list.available.container.netw
f0120 6f 72 6b 73 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 3a 61 orks.Show.a.list.of.installed.:a
f0140 62 62 72 3a 60 43 41 20 28 43 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 29 60 bbr:`CA.(Certificate.Authority)`
f0160 20 63 65 72 74 69 66 69 63 61 74 65 73 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 6f 66 20 69 6e .certificates..Show.a.list.of.in
f0180 73 74 61 6c 6c 65 64 20 3a 61 62 62 72 3a 60 43 52 4c 73 20 28 43 65 72 74 69 66 69 63 61 74 65 stalled.:abbr:`CRLs.(Certificate
f01a0 20 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 29 60 2e 00 53 68 6f 77 20 61 20 6c 69 73 74 20 .Revocation.List)`..Show.a.list.
f01c0 6f 66 20 69 6e 73 74 61 6c 6c 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 00 53 68 6f 77 20 61 of.installed.certificates.Show.a
f01e0 6c 6c 20 42 46 44 20 70 65 65 72 73 00 53 68 6f 77 20 61 76 61 69 6c 61 62 6c 65 20 6f 66 66 6c ll.BFD.peers.Show.available.offl
f0200 6f 61 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 73 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 oading.functions.on.given.`<inte
f0220 72 66 61 63 65 3e 60 00 53 68 6f 77 20 62 69 6e 64 65 64 20 71 61 74 20 64 65 76 69 63 65 20 69 rface>`.Show.binded.qat.device.i
f0240 6e 74 65 72 72 75 70 74 73 20 74 6f 20 63 65 72 74 61 69 6e 20 63 6f 72 65 2e 00 53 68 6f 77 20 nterrupts.to.certain.core..Show.
f0260 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 66 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 bridge.`<name>`.fdb.displays.the
f0280 20 63 75 72 72 65 6e 74 20 66 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 3a 00 53 68 6f 77 20 .current.forwarding.table:.Show.
f02a0 62 72 69 64 67 65 20 60 3c 6e 61 6d 65 3e 60 20 6d 64 62 20 64 69 73 70 6c 61 79 73 20 74 68 65 bridge.`<name>`.mdb.displays.the
f02c0 20 63 75 72 72 65 6e 74 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 .current.multicast.group.members
f02e0 68 69 70 20 74 61 62 6c 65 2e 54 68 65 20 74 61 62 6c 65 20 69 73 20 70 6f 70 75 6c 61 74 65 64 hip.table.The.table.is.populated
f0300 20 62 79 20 49 47 4d 50 20 61 6e 64 20 4d 4c 44 20 73 6e 6f 6f 70 69 6e 67 20 69 6e 20 74 68 65 .by.IGMP.and.MLD.snooping.in.the
f0320 20 62 72 69 64 67 65 20 64 72 69 76 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 2e 00 53 68 .bridge.driver.automatically..Sh
f0340 6f 77 20 62 72 69 65 66 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 ow.brief.interface.information..
f0360 53 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 53 68 6f 77 20 63 6f 6e 66 69 67 75 72 65 64 20 73 65 Show.commands.Show.configured.se
f0380 72 69 61 6c 20 70 6f 72 74 73 20 61 6e 64 20 74 68 65 69 72 20 72 65 73 70 65 63 74 69 76 65 20 rial.ports.and.their.respective.
f03a0 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 68 6f 77 20 63 6f interface.configuration..Show.co
f03c0 6e 6e 65 63 74 69 6f 6e 20 64 61 74 61 20 6f 66 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 64 20 74 nnection.data.of.load.balanced.t
f03e0 72 61 66 66 69 63 3a 00 53 68 6f 77 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 raffic:.Show.connection.syncing.
f0400 65 78 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e 74 72 69 65 73 00 53 68 6f 77 20 63 6f 6e 6e external.cache.entries.Show.conn
f0420 65 63 74 69 6f 6e 20 73 79 6e 63 69 6e 67 20 69 6e 74 65 72 6e 61 6c 20 63 61 63 68 65 20 65 6e ection.syncing.internal.cache.en
f0440 74 72 69 65 73 00 53 68 6f 77 20 63 75 72 72 65 6e 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 75 tries.Show.currently.connected.u
f0460 73 65 72 73 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 sers..Show.detailed.information.
f0480 61 62 6f 75 74 20 61 6c 6c 20 6c 65 61 72 6e 65 64 20 53 65 67 6d 65 6e 74 20 52 6f 75 74 69 6e about.all.learned.Segment.Routin
f04a0 67 20 4e 6f 64 65 73 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f g.Nodes.Show.detailed.informatio
f04c0 6e 20 61 62 6f 75 74 20 70 72 65 66 69 78 2d 73 69 64 20 61 6e 64 20 6c 61 62 65 6c 20 6c 65 61 n.about.prefix-sid.and.label.lea
f04e0 72 6e 65 64 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 rned.Show.detailed.information.a
f0500 62 6f 75 74 20 74 68 65 20 75 6e 64 65 72 6c 61 79 69 6e 67 20 70 68 79 73 69 63 61 6c 20 6c 69 bout.the.underlaying.physical.li
f0520 6e 6b 73 20 6f 6e 20 67 69 76 65 6e 20 62 6f 6e 64 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e nks.on.given.bond.`<interface>`.
f0540 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 67 69 .Show.detailed.information.on.gi
f0560 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 ven.`<interface>`.Show.detailed.
f0580 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 6f 6e 20 74 68 65 20 67 69 76 65 6e 20 6c 6f 6f 70 62 61 63 information.on.the.given.loopbac
f05a0 6b 20 69 6e 74 65 72 66 61 63 65 20 60 6c 6f 60 2e 00 53 68 6f 77 20 64 65 74 61 69 6c 65 64 20 k.interface.`lo`..Show.detailed.
f05c0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 73 75 6d 6d 61 72 79 20 6f 6e 20 67 69 76 65 6e 20 60 3c 69 information.summary.on.given.`<i
f05e0 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 nterface>`.Show.flow.accounting.
f0600 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 information.for.given.`<interfac
f0620 65 3e 60 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 68 6f 73 74 20 6f 6e 6c 79 2e 00 53 68 e>`.for.a.specific.host.only..Sh
f0640 6f 77 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 ow.flow.accounting.information.f
f0660 6f 72 20 67 69 76 65 6e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 68 6f 77 20 67 65 6e or.given.`<interface>`..Show.gen
f0680 65 72 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 73 70 65 63 69 66 69 63 20 eral.information.about.specific.
f06a0 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 00 53 68 6f 77 20 69 6e 66 6f 20 61 62 WireGuard.interface.Show.info.ab
f06c0 6f 75 74 20 74 68 65 20 57 69 72 65 67 75 61 72 64 20 73 65 72 76 69 63 65 2e 20 49 74 20 61 6c out.the.Wireguard.service..It.al
f06e0 73 6f 20 73 68 6f 77 73 20 74 68 65 20 6c 61 74 65 73 74 20 68 61 6e 64 73 68 61 6b 65 2e 00 53 so.shows.the.latest.handshake..S
f0700 68 6f 77 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 70 68 79 73 69 63 61 6c 20 60 how.information.about.physical.`
f0720 3c 69 6e 74 65 72 66 61 63 65 3e 60 00 53 68 6f 77 20 6c 69 73 74 20 6f 66 20 49 50 73 20 63 75 <interface>`.Show.list.of.IPs.cu
f0740 72 72 65 6e 74 6c 79 20 62 6c 6f 63 6b 65 64 20 62 79 20 53 53 48 20 64 79 6e 61 6d 69 63 2d 70 rrently.blocked.by.SSH.dynamic-p
f0760 72 6f 74 65 63 74 69 6f 6e 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 6d 44 4e 53 20 72 65 rotection..Show.logs.for.mDNS.re
f0780 70 65 61 74 65 72 20 73 65 72 76 69 63 65 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 61 peater.service..Show.logs.from.a
f07a0 20 67 69 76 65 6e 20 63 6f 6e 74 61 69 6e 65 72 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 .given.container.Show.logs.from.
f07c0 61 6c 6c 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 65 73 2e 00 53 68 6f 77 20 all.DHCP.client.processes..Show.
f07e0 6c 6f 67 73 20 66 72 6f 6d 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 logs.from.all.DHCPv6.client.proc
f0800 65 73 73 65 73 2e 00 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 esses..Show.logs.from.specific.`
f0820 69 6e 74 65 72 66 61 63 65 60 20 44 48 43 50 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 interface`.DHCP.client.process..
f0840 53 68 6f 77 20 6c 6f 67 73 20 66 72 6f 6d 20 73 70 65 63 69 66 69 63 20 60 69 6e 74 65 72 66 61 Show.logs.from.specific.`interfa
f0860 63 65 60 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 20 70 72 6f 63 65 73 73 2e 00 53 68 6f 77 20 ce`.DHCPv6.client.process..Show.
f0880 6f 6e 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 43 only.information.for.specified.C
f08a0 65 72 74 69 66 69 63 61 74 65 20 41 75 74 68 6f 72 69 74 79 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 ertificate.Authority..Show.only.
f08c0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 73 70 65 63 69 66 69 65 64 20 63 65 72 74 69 66 information.for.specified.certif
f08e0 69 63 61 74 65 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 69 6e 20 74 68 65 20 73 icate..Show.only.leases.in.the.s
f0900 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 pecified.pool..Show.only.leases.
f0920 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 with.the.specified.state..Possib
f0940 6c 65 20 73 74 61 74 65 73 3a 20 61 62 61 6e 64 6f 6e 65 64 2c 20 61 63 74 69 76 65 2c 20 61 6c le.states:.abandoned,.active,.al
f0960 6c 2c 20 62 61 63 6b 75 70 2c 20 65 78 70 69 72 65 64 2c 20 66 72 65 65 2c 20 72 65 6c 65 61 73 l,.backup,.expired,.free,.releas
f0980 65 64 2c 20 72 65 73 65 74 20 28 64 65 66 61 75 6c 74 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f ed,.reset.(default.=.active).Sho
f09a0 77 20 6f 6e 6c 79 20 6c 65 61 73 65 73 20 77 69 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 w.only.leases.with.the.specified
f09c0 20 73 74 61 74 65 2e 20 50 6f 73 73 69 62 6c 65 20 73 74 61 74 65 73 3a 20 61 6c 6c 2c 20 61 63 .state..Possible.states:.all,.ac
f09e0 74 69 76 65 2c 20 66 72 65 65 2c 20 65 78 70 69 72 65 64 2c 20 72 65 6c 65 61 73 65 64 2c 20 61 tive,.free,.expired,.released,.a
f0a00 62 61 6e 64 6f 6e 65 64 2c 20 72 65 73 65 74 2c 20 62 61 63 6b 75 70 20 28 64 65 66 61 75 6c 74 bandoned,.reset,.backup.(default
f0a20 20 3d 20 61 63 74 69 76 65 29 00 53 68 6f 77 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 65 6e .=.active).Show.routing.table.en
f0a40 74 72 79 20 66 6f 72 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 65 2e 00 53 68 6f 77 20 try.for.the.default.route..Show.
f0a60 73 70 65 63 69 66 69 63 20 4d 41 43 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d specific.MACsec.interface.inform
f0a80 61 74 69 6f 6e 00 53 68 6f 77 20 73 74 61 74 75 73 20 6f 66 20 6e 65 77 20 73 65 74 75 70 3a 00 ation.Show.status.of.new.setup:.
f0aa0 53 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 Show.statuses.of.all.active.leas
f0ac0 65 73 20 67 72 61 6e 74 65 64 20 62 79 20 6c 6f 63 61 6c 20 28 74 68 69 73 20 73 65 72 76 65 72 es.granted.by.local.(this.server
f0ae0 29 20 6f 72 20 72 65 6d 6f 74 65 20 28 66 61 69 6c 6f 76 65 72 20 73 65 72 76 65 72 29 3a 00 53 ).or.remote.(failover.server):.S
f0b00 68 6f 77 20 73 74 61 74 75 73 65 73 20 6f 66 20 61 6c 6c 20 61 63 74 69 76 65 20 6c 65 61 73 65 how.statuses.of.all.active.lease
f0b20 73 3a 00 53 68 6f 77 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 s:.Show.the.DHCP.server.statisti
f0b40 63 73 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 6f 6f 6c 2e 00 53 68 6f 77 20 cs.for.the.specified.pool..Show.
f0b60 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 73 74 61 74 69 73 74 69 63 73 3a 00 53 68 6f 77 the.DHCP.server.statistics:.Show
f0b80 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 73 65 72 76 65 72 20 6c 6f 67 2e 00 53 68 6f 77 20 74 68 .the.console.server.log..Show.th
f0ba0 65 20 66 75 6c 6c 20 63 6f 6e 66 69 67 20 75 70 6c 6f 61 64 65 64 20 74 6f 20 74 68 65 20 51 41 e.full.config.uploaded.to.the.QA
f0bc0 54 20 64 65 76 69 63 65 2e 00 53 68 6f 77 20 74 68 65 20 6c 69 73 74 20 6f 66 20 61 6c 6c 20 61 T.device..Show.the.list.of.all.a
f0be0 63 74 69 76 65 20 63 6f 6e 74 61 69 6e 65 72 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 63 61 6c ctive.containers..Show.the.local
f0c00 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 73 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 .container.images..Show.the.logs
f0c20 20 6f 66 20 61 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 .of.a.specific.Rule-Set..Show.th
f0c40 65 20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c e.logs.of.all.firewall;.show.all
f0c60 20 62 72 69 64 67 65 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 .bridge.firewall.logs;.show.all.
f0c80 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 logs.for.forward.hook;.show.all.
f0ca0 6c 6f 67 73 20 66 6f 72 20 66 6f 72 77 61 72 64 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 logs.for.forward.hook.and.priori
f0cc0 74 79 20 66 69 6c 74 65 72 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 ty.filter;.show.all.logs.for.par
f0ce0 74 69 63 75 6c 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 ticular.custom.chain;.show.logs.
f0d00 66 6f 72 20 73 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 for.specific.Rule-Set..Show.the.
f0d20 6c 6f 67 73 20 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 logs.of.all.firewall;.show.all.i
f0d40 70 76 34 20 66 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 pv4.firewall.logs;.show.all.logs
f0d60 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c .for.particular.hook;.show.all.l
f0d80 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f ogs.for.particular.hook.and.prio
f0da0 72 69 74 79 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c rity;.show.all.logs.for.particul
f0dc0 61 72 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 ar.custom.chain;.show.logs.for.s
f0de0 70 65 63 69 66 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 6c 6f 67 73 20 pecific.Rule-Set..Show.the.logs.
f0e00 6f 66 20 61 6c 6c 20 66 69 72 65 77 61 6c 6c 3b 20 73 68 6f 77 20 61 6c 6c 20 69 70 76 36 20 66 of.all.firewall;.show.all.ipv6.f
f0e20 69 72 65 77 61 6c 6c 20 6c 6f 67 73 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 irewall.logs;.show.all.logs.for.
f0e40 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 3b 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 particular.hook;.show.all.logs.f
f0e60 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 68 6f 6f 6b 20 61 6e 64 20 70 72 69 6f 72 69 74 79 3b or.particular.hook.and.priority;
f0e80 20 73 68 6f 77 20 61 6c 6c 20 6c 6f 67 73 20 66 6f 72 20 70 61 72 74 69 63 75 6c 61 72 20 63 75 .show.all.logs.for.particular.cu
f0ea0 73 74 6f 6d 20 63 68 61 69 6e 3b 20 73 68 6f 77 20 6c 6f 67 73 20 66 6f 72 20 73 70 65 63 69 66 stom.chain;.show.logs.for.specif
f0ec0 69 63 20 52 75 6c 65 2d 53 65 74 2e 00 53 68 6f 77 20 74 68 65 20 72 6f 75 74 65 00 53 68 6f 77 ic.Rule-Set..Show.the.route.Show
f0ee0 20 74 72 61 6e 73 63 65 69 76 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 70 6c .transceiver.information.from.pl
f0f00 75 67 69 6e 20 6d 6f 64 75 6c 65 73 2c 20 65 2e 67 20 53 46 50 2b 2c 20 51 53 46 50 00 53 68 6f ugin.modules,.e.g.SFP+,.QSFP.Sho
f0f20 77 69 6e 67 20 42 46 44 20 6d 6f 6e 69 74 6f 72 65 64 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 wing.BFD.monitored.static.routes
f0f40 00 53 68 6f 77 73 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 61 73 73 69 67 6e 65 64 20 6c 65 .Shows.status.of.all.assigned.le
f0f60 61 73 65 73 3a 00 53 69 64 65 20 41 3a 00 53 69 64 65 20 42 3a 00 53 69 65 72 72 61 20 57 69 72 ases:.Side.A:.Side.B:.Sierra.Wir
f0f80 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 33 30 34 20 6d 69 6e 69 50 43 49 65 20 63 eless.AirPrime.MC7304.miniPCIe.c
f0fa0 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 ard.(LTE).Sierra.Wireless.AirPri
f0fc0 6d 65 20 4d 43 37 34 33 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 me.MC7430.miniPCIe.card.(LTE).Si
f0fe0 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 34 35 35 20 6d 69 erra.Wireless.AirPrime.MC7455.mi
f1000 6e 69 50 43 49 65 20 63 61 72 64 20 28 4c 54 45 29 00 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 niPCIe.card.(LTE).Sierra.Wireles
f1020 73 20 41 69 72 50 72 69 6d 65 20 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 s.AirPrime.MC7710.miniPCIe.card.
f1040 28 4c 54 45 29 00 53 69 6d 69 6c 61 72 20 63 6f 6d 62 69 6e 61 74 69 6f 6e 73 20 61 72 65 20 61 (LTE).Similar.combinations.are.a
f1060 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 74 68 65 20 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 pplicable.for.the.dead-peer-dete
f1080 63 74 69 6f 6e 2e 00 53 69 6d 70 6c 65 20 42 61 62 65 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ction..Simple.Babel.configuratio
f10a0 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 n.using.2.nodes.and.redistributi
f10c0 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 ng.connected.interfaces..Simple.
f10e0 52 49 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 75 73 69 6e 67 20 32 20 6e 6f 64 65 73 20 RIP.configuration.using.2.nodes.
f1100 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 63 6f 6e 6e 65 63 74 65 64 20 69 6e 74 and.redistributing.connected.int
f1120 65 72 66 61 63 65 73 2e 00 53 69 6d 70 6c 65 20 73 65 74 75 70 20 77 69 74 68 20 6f 6e 65 20 75 erfaces..Simple.setup.with.one.u
f1140 73 65 72 20 61 64 64 65 64 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 ser.added.and.password.authentic
f1160 61 74 69 6f 6e 3a 00 53 69 6d 70 6c 65 20 74 65 78 74 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 ation:.Simple.text.password.auth
f1180 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 69 6e 73 65 63 75 72 65 20 61 6e 64 20 64 65 70 72 65 entication.is.insecure.and.depre
f11a0 63 61 74 65 64 20 69 6e 20 66 61 76 6f 75 72 20 6f 66 20 4d 44 35 20 48 4d 41 43 20 61 75 74 68 cated.in.favour.of.MD5.HMAC.auth
f11c0 65 6e 74 69 63 61 74 69 6f 6e 2e 00 53 69 6e 63 65 20 62 6f 74 68 20 72 6f 75 74 65 72 73 20 64 entication..Since.both.routers.d
f11e0 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 69 72 20 65 66 66 65 63 74 69 76 65 20 70 75 62 6c 69 o.not.know.their.effective.publi
f1200 63 20 61 64 64 72 65 73 73 65 73 2c 20 77 65 20 73 65 74 20 74 68 65 20 6c 6f 63 61 6c 2d 61 64 c.addresses,.we.set.the.local-ad
f1220 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 65 65 72 20 74 6f 20 22 61 6e 79 22 2e 00 53 69 6e 63 dress.of.the.peer.to."any"..Sinc
f1240 65 20 69 74 27 73 20 61 20 48 51 20 61 6e 64 20 62 72 61 6e 63 68 20 6f 66 66 69 63 65 73 20 73 e.it's.a.HQ.and.branch.offices.s
f1260 65 74 75 70 2c 20 77 65 20 77 69 6c 6c 20 77 61 6e 74 20 61 6c 6c 20 63 6c 69 65 6e 74 73 20 74 etup,.we.will.want.all.clients.t
f1280 6f 20 68 61 76 65 20 66 69 78 65 64 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 77 65 20 77 69 o.have.fixed.addresses.and.we.wi
f12a0 6c 6c 20 72 6f 75 74 65 20 74 72 61 66 66 69 63 20 74 6f 20 73 70 65 63 69 66 69 63 20 73 75 62 ll.route.traffic.to.specific.sub
f12c0 6e 65 74 73 20 74 68 72 6f 75 67 68 20 74 68 65 6d 2e 20 57 65 20 6e 65 65 64 20 63 6f 6e 66 69 nets.through.them..We.need.confi
f12e0 67 75 72 61 74 69 6f 6e 20 66 6f 72 20 65 61 63 68 20 63 6c 69 65 6e 74 20 74 6f 20 61 63 68 69 guration.for.each.client.to.achi
f1300 65 76 65 20 74 68 69 73 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 eve.this..Since.the.RADIUS.serve
f1320 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 66 61 69 r.would.be.a.single.point.of.fai
f1340 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 61 lure,.multiple.RADIUS.servers.ca
f1360 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 75 62 73 n.be.setup.and.will.be.used.subs
f1380 65 71 75 65 6e 74 69 61 6c 6c 79 2e 00 53 69 6e 63 65 20 74 68 65 20 52 41 44 49 55 53 20 73 65 equentially..Since.the.RADIUS.se
f13a0 72 76 65 72 20 77 6f 75 6c 64 20 62 65 20 61 20 73 69 6e 67 6c 65 20 70 6f 69 6e 74 20 6f 66 20 rver.would.be.a.single.point.of.
f13c0 66 61 69 6c 75 72 65 2c 20 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 failure,.multiple.RADIUS.servers
f13e0 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 73 .can.be.setup.and.will.be.used.s
f1400 75 62 73 65 71 75 65 6e 74 69 61 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 3a 00 53 69 6e ubsequentially..For.example:.Sin
f1420 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 20 3a ce.the.mDNS.protocol.sends.the.:
f1440 61 62 62 72 3a 60 41 41 28 41 75 74 68 6f 72 69 74 61 74 69 76 65 20 41 6e 73 77 65 72 29 60 20 abbr:`AA(Authoritative.Answer)`.
f1460 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 2c 20 74 68 records.in.the.packet.itself,.th
f1480 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 66 6f 72 67 e.repeater.does.not.need.to.forg
f14a0 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 64 2c 20 74 e.the.source.address..Instead,.t
f14c0 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 69 6e 74 65 he.source.address.is.of.the.inte
f14e0 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 74 2e 00 53 rface.that.repeats.the.packet..S
f1500 69 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 72 6f 74 6f 63 6f 6c 20 73 65 6e 64 73 20 74 68 65 ince.the.mDNS.protocol.sends.the
f1520 20 41 41 20 72 65 63 6f 72 64 73 20 69 6e 20 74 68 65 20 70 61 63 6b 65 74 20 69 74 73 65 6c 66 .AA.records.in.the.packet.itself
f1540 2c 20 74 68 65 20 72 65 70 65 61 74 65 72 20 64 6f 65 73 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 ,.the.repeater.does.not.need.to.
f1560 66 6f 72 67 65 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 2e 20 49 6e 73 74 65 61 forge.the.source.address..Instea
f1580 64 2c 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 6f 66 20 74 68 65 20 d,.the.source.address.is.of.the.
f15a0 69 6e 74 65 72 66 61 63 65 20 74 68 61 74 20 72 65 70 65 61 74 73 20 74 68 65 20 70 61 63 6b 65 interface.that.repeats.the.packe
f15c0 74 2e 00 53 69 6e 63 65 20 77 65 20 61 72 65 20 61 6e 61 6c 79 7a 69 6e 67 20 61 74 74 61 63 6b t..Since.we.are.analyzing.attack
f15e0 73 20 74 6f 20 61 6e 64 20 66 72 6f 6d 20 6f 75 72 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f s.to.and.from.our.internal.netwo
f1600 72 6b 2c 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 61 74 74 61 63 6b 73 20 63 61 6e 20 62 65 20 rk,.two.types.of.attacks.can.be.
f1620 69 64 65 6e 74 69 66 69 65 64 2c 20 61 6e 64 20 64 69 66 66 65 72 65 6e 74 73 20 61 63 74 69 6f identified,.and.differents.actio
f1640 6e 73 20 61 72 65 20 6e 65 65 64 65 64 3a 00 53 69 6e 67 6c 65 20 56 58 4c 41 4e 20 64 65 76 69 ns.are.needed:.Single.VXLAN.devi
f1660 63 65 20 28 53 56 44 29 00 53 69 74 65 20 74 6f 20 53 69 74 65 20 56 50 4e 00 53 69 74 65 2d 74 ce.(SVD).Site.to.Site.VPN.Site-t
f1680 6f 2d 53 69 74 65 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 o-Site.Site-to-site.mode.provide
f16a0 73 20 61 20 77 61 79 20 74 6f 20 61 64 64 20 72 65 6d 6f 74 65 20 70 65 65 72 73 2c 20 77 68 69 s.a.way.to.add.remote.peers,.whi
f16c0 63 68 20 63 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 65 78 63 68 61 6e ch.could.be.configured.to.exchan
f16e0 67 65 20 65 6e 63 72 79 70 74 65 64 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 65 74 77 65 65 6e ge.encrypted.information.between
f1700 20 74 68 65 6d 20 61 6e 64 20 56 79 4f 53 20 69 74 73 65 6c 66 20 6f 72 20 63 6f 6e 6e 65 63 74 .them.and.VyOS.itself.or.connect
f1720 65 64 2f 72 6f 75 74 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 53 69 74 65 2d 74 6f 2d 73 69 74 65 ed/routed.networks..Site-to-site
f1740 20 6d 6f 64 65 20 73 75 70 70 6f 72 74 73 20 78 2e 35 30 39 20 62 75 74 20 64 6f 65 73 6e 27 74 .mode.supports.x.509.but.doesn't
f1760 20 72 65 71 75 69 72 65 20 69 74 20 61 6e 64 20 63 61 6e 20 61 6c 73 6f 20 77 6f 72 6b 20 77 69 .require.it.and.can.also.work.wi
f1780 74 68 20 73 74 61 74 69 63 20 6b 65 79 73 2c 20 77 68 69 63 68 20 69 73 20 73 69 6d 70 6c 65 72 th.static.keys,.which.is.simpler
f17a0 20 69 6e 20 6d 61 6e 79 20 63 61 73 65 73 2e 20 49 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2c .in.many.cases..In.this.example,
f17c0 20 77 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 69 6d 70 6c 65 20 73 69 74 65 2d 74 .we'll.configure.a.simple.site-t
f17e0 6f 2d 73 69 74 65 20 4f 70 65 6e 56 50 4e 20 74 75 6e 6e 65 6c 20 75 73 69 6e 67 20 61 20 32 30 o-site.OpenVPN.tunnel.using.a.20
f1800 34 38 2d 62 69 74 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 2e 00 53 69 7a 65 20 6f 66 20 74 48-bit.pre-shared.key..Size.of.t
f1820 68 65 20 52 53 41 20 6b 65 79 2e 00 53 6c 61 76 65 20 73 65 6c 65 63 74 69 6f 6e 20 66 6f 72 20 he.RSA.key..Slave.selection.for.
f1840 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 66 69 63 20 69 73 20 64 6f 6e 65 20 61 63 63 6f 72 64 69 outgoing.traffic.is.done.accordi
f1860 6e 67 20 74 6f 20 74 68 65 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 6f 6c 69 63 79 2c 20 ng.to.the.transmit.hash.policy,.
f1880 77 68 69 63 68 20 6d 61 79 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 68 65 20 64 65 which.may.be.changed.from.the.de
f18a0 66 61 75 6c 74 20 73 69 6d 70 6c 65 20 58 4f 52 20 70 6f 6c 69 63 79 20 76 69 61 20 74 68 65 20 fault.simple.XOR.policy.via.the.
f18c0 3a 63 66 67 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f :cfgcmd:`hash-policy`.option,.do
f18e0 63 75 6d 65 6e 74 65 64 20 62 65 6c 6f 77 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 cumented.below..So.in.our.firewa
f1900 6c 6c 20 70 6f 6c 69 63 79 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 ll.policy,.we.want.to.allow.traf
f1920 66 69 63 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e 20 74 68 65 20 6f 75 74 73 69 64 65 20 69 6e 74 fic.coming.in.on.the.outside.int
f1940 65 72 66 61 63 65 2c 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 54 43 50 20 70 6f 72 74 20 38 30 erface,.destined.for.TCP.port.80
f1960 20 61 6e 64 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 31 39 32 2e 31 36 38 2e 30 .and.the.IP.address.of.192.168.0
f1980 2e 31 30 30 2e 00 53 6f 20 69 6e 20 6f 75 72 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 65 74 .100..So.in.our.firewall.ruleset
f19a0 2c 20 77 65 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 77 68 69 63 68 ,.we.want.to.allow.traffic.which
f19c0 20 70 72 65 76 69 6f 75 73 6c 79 20 6d 61 74 63 68 65 64 20 61 20 64 65 73 74 69 6e 61 74 69 6f .previously.matched.a.destinatio
f19e0 6e 20 6e 61 74 20 72 75 6c 65 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 61 76 6f 69 64 20 63 72 n.nat.rule..In.order.to.avoid.cr
f1a00 65 61 74 69 6e 67 20 6d 61 6e 79 20 72 75 6c 65 73 2c 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 eating.many.rules,.one.for.each.
f1a20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6e 61 74 20 72 75 6c 65 2c 20 77 65 20 63 61 6e 20 61 63 63 destination.nat.rule,.we.can.acc
f1a40 65 70 74 20 61 6c 6c 20 2a 2a 27 64 6e 61 74 27 2a 2a 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 ept.all.**'dnat'**.connections.w
f1a60 69 74 68 20 6f 6e 65 20 73 69 6d 70 6c 65 20 72 75 6c 65 2c 20 75 73 69 6e 67 20 60 60 63 6f 6e ith.one.simple.rule,.using.``con
f1a80 6e 65 63 74 69 6f 6e 2d 73 74 61 74 75 73 60 60 20 6d 61 74 63 68 65 72 3a 00 53 6f 2c 20 66 69 nection-status``.matcher:.So,.fi
f1aa0 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 65 65 64 65 64 20 66 6f 72 20 rewall.configuration.needed.for.
f1ac0 74 68 69 73 20 73 65 74 75 70 3a 00 53 6f 6c 61 72 57 69 6e 64 73 00 53 6f 6d 65 20 49 53 50 73 this.setup:.SolarWinds.Some.ISPs
f1ae0 20 62 79 20 64 65 66 61 75 6c 74 20 6f 6e 6c 79 20 64 65 6c 65 67 61 74 65 20 61 20 2f 36 34 20 .by.default.only.delegate.a./64.
f1b00 70 72 65 66 69 78 2e 20 54 6f 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 prefix..To.request.for.a.specifi
f1b20 63 20 70 72 65 66 69 78 20 73 69 7a 65 20 75 73 65 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 74 6f c.prefix.size.use.this.option.to
f1b40 20 72 65 71 75 65 73 74 20 66 6f 72 20 61 20 62 69 67 67 65 72 20 64 65 6c 65 67 61 74 69 6f 6e .request.for.a.bigger.delegation
f1b60 20 66 6f 72 20 74 68 69 73 20 70 64 20 60 3c 69 64 3e 60 2e 20 54 68 69 73 20 76 61 6c 75 65 20 .for.this.pd.`<id>`..This.value.
f1b80 69 73 20 69 6e 20 74 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 33 32 20 2d 20 36 34 20 73 6f 20 is.in.the.range.from.32.-.64.so.
f1ba0 79 6f 75 20 63 6f 75 6c 64 20 72 65 71 75 65 73 74 20 75 70 20 74 6f 20 61 20 2f 33 32 20 70 72 you.could.request.up.to.a./32.pr
f1bc0 65 66 69 78 20 28 69 66 20 79 6f 75 72 20 49 53 50 20 61 6c 6c 6f 77 73 20 74 68 69 73 29 20 64 efix.(if.your.ISP.allows.this).d
f1be0 6f 77 6e 20 74 6f 20 61 20 2f 36 34 20 64 65 6c 65 67 61 74 69 6f 6e 2e 00 53 6f 6d 65 20 49 54 own.to.a./64.delegation..Some.IT
f1c00 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 72 65 71 75 69 72 65 20 74 68 65 20 75 73 65 20 6f 66 .environments.require.the.use.of
f1c20 20 61 20 70 72 6f 78 79 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 49 6e 74 65 72 .a.proxy.to.connect.to.the.Inter
f1c40 6e 65 74 2e 20 57 69 74 68 6f 75 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 net..Without.this.configuration.
f1c60 56 79 4f 53 20 75 70 64 61 74 65 73 20 63 6f 75 6c 64 20 6e 6f 74 20 62 65 20 69 6e 73 74 61 6c VyOS.updates.could.not.be.instal
f1c80 6c 65 64 20 64 69 72 65 63 74 6c 79 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 3a 6f 70 63 6d 64 led.directly.by.using.the.:opcmd
f1ca0 3a 60 61 64 64 20 73 79 73 74 65 6d 20 69 6d 61 67 65 60 20 63 6f 6d 6d 61 6e 64 20 28 3a 72 65 :`add.system.image`.command.(:re
f1cc0 66 3a 60 75 70 64 61 74 65 5f 76 79 6f 73 60 29 2e 00 53 6f 6d 65 20 52 41 44 49 55 53 20 73 65 f:`update_vyos`)..Some.RADIUS.se
f1ce0 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 vers.use.an.access.control.list.
f1d00 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e 69 65 73 20 71 75 65 72 69 65 73 2c 20 which.allows.or.denies.queries,.
f1d20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f 75 72 20 56 79 4f 53 20 72 6f 75 74 65 make.sure.to.add.your.VyOS.route
f1d40 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f r.to.the.allowed.client.list..So
f1d60 6d 65 20 52 41 44 49 55 53 5f 20 73 65 76 65 72 73 20 75 73 65 20 61 6e 20 61 63 63 65 73 73 20 me.RADIUS_.severs.use.an.access.
f1d80 63 6f 6e 74 72 6f 6c 20 6c 69 73 74 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 6f 72 20 64 65 6e control.list.which.allows.or.den
f1da0 69 65 73 20 71 75 65 72 69 65 73 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 61 64 64 20 79 6f ies.queries,.make.sure.to.add.yo
f1dc0 75 72 20 56 79 4f 53 20 72 6f 75 74 65 72 20 74 6f 20 74 68 65 20 61 6c 6c 6f 77 65 64 20 63 6c ur.VyOS.router.to.the.allowed.cl
f1de0 69 65 6e 74 20 6c 69 73 74 2e 00 53 6f 6d 65 20 61 70 70 6c 69 63 61 74 69 6f 6e 20 73 65 72 76 ient.list..Some.application.serv
f1e00 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 28 41 53 50 73 29 20 6f 70 65 72 61 74 65 20 61 20 56 ice.providers.(ASPs).operate.a.V
f1e20 50 4e 20 67 61 74 65 77 61 79 20 74 6f 20 70 72 6f 76 69 64 65 20 61 63 63 65 73 73 20 74 6f 20 PN.gateway.to.provide.access.to.
f1e40 74 68 65 69 72 20 69 6e 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 72 65 their.internal.resources,.and.re
f1e60 71 75 69 72 65 20 74 68 61 74 20 61 20 63 6f 6e 6e 65 63 74 69 6e 67 20 6f 72 67 61 6e 69 73 61 quire.that.a.connecting.organisa
f1e80 74 69 6f 6e 20 74 72 61 6e 73 6c 61 74 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 tion.translate.all.traffic.to.th
f1ea0 65 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 61 20 e.service.provider.network.to.a.
f1ec0 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 20 41 source.address.provided.by.the.A
f1ee0 53 50 2e 00 53 6f 6d 65 20 63 6f 6e 74 61 69 6e 65 72 20 72 65 67 69 73 74 72 69 65 73 20 72 65 SP..Some.container.registries.re
f1f00 71 75 69 72 65 20 63 72 65 64 65 6e 74 69 61 6c 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 53 6f quire.credentials.to.be.used..So
f1f20 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 67 6c 6f 62 61 6c 20 me.firewall.settings.are.global.
f1f40 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 74 68 65 20 77 68 6f 6c 65 20 and.have.an.affect.on.the.whole.
f1f60 73 79 73 74 65 6d 2e 00 53 6f 6d 65 20 66 69 72 65 77 61 6c 6c 20 73 65 74 74 69 6e 67 73 20 61 system..Some.firewall.settings.a
f1f80 72 65 20 67 6c 6f 62 61 6c 20 61 6e 64 20 68 61 76 65 20 61 6e 20 61 66 66 65 63 74 20 6f 6e 20 re.global.and.have.an.affect.on.
f1fa0 74 68 65 20 77 68 6f 6c 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 69 73 20 73 65 63 74 69 6f the.whole.system..In.this.sectio
f1fc0 6e 20 74 68 65 72 65 27 73 20 75 73 65 66 75 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f n.there's.useful.information.abo
f1fe0 75 74 20 74 68 65 73 65 20 67 6c 6f 62 61 6c 2d 6f 70 74 69 6f 6e 73 20 74 68 61 74 20 63 61 6e ut.these.global-options.that.can
f2000 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 69 6e 67 20 76 79 6f 73 20 63 6c 69 2e 00 53 .be.configured.using.vyos.cli..S
f2020 6f 6d 65 20 70 6f 6c 69 63 69 65 73 20 61 6c 72 65 61 64 79 20 69 6e 63 6c 75 64 65 20 6f 74 68 ome.policies.already.include.oth
f2040 65 72 20 65 6d 62 65 64 64 65 64 20 70 6f 6c 69 63 69 65 73 20 69 6e 73 69 64 65 2e 20 54 68 61 er.embedded.policies.inside..Tha
f2060 74 20 69 73 20 74 68 65 20 63 61 73 65 20 6f 66 20 53 68 61 70 65 72 5f 3a 20 65 61 63 68 20 6f t.is.the.case.of.Shaper_:.each.o
f2080 66 20 69 74 73 20 63 6c 61 73 73 65 73 20 75 73 65 20 66 61 69 72 2d 71 75 65 75 65 20 75 6e 6c f.its.classes.use.fair-queue.unl
f20a0 65 73 73 20 79 6f 75 20 63 68 61 6e 67 65 20 69 74 2e 00 53 6f 6d 65 20 70 6f 6c 69 63 69 65 73 ess.you.change.it..Some.policies
f20c0 20 63 61 6e 20 62 65 20 63 6f 6d 62 69 6e 65 64 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 62 .can.be.combined,.you.will.be.ab
f20e0 6c 65 20 74 6f 20 65 6d 62 65 64 5f 20 61 20 64 69 66 66 65 72 65 6e 74 20 70 6f 6c 69 63 79 20 le.to.embed_.a.different.policy.
f2100 74 68 61 74 20 77 69 6c 6c 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 61 20 63 6c 61 73 73 20 that.will.be.applied.to.a.class.
f2120 6f 66 20 74 68 65 20 6d 61 69 6e 20 70 6f 6c 69 63 79 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 of.the.main.policy..Some.proxys.
f2140 72 65 71 75 69 72 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 require/support.the."basic".HTTP
f2160 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 .authentication.scheme.as.per.:r
f2180 66 63 3a 60 37 36 31 37 60 2c 20 74 68 75 73 20 61 20 70 61 73 73 77 6f 72 64 20 63 61 6e 20 62 fc:`7617`,.thus.a.password.can.b
f21a0 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 70 72 6f 78 79 73 20 72 65 71 75 69 72 e.configured..Some.proxys.requir
f21c0 65 2f 73 75 70 70 6f 72 74 20 74 68 65 20 22 62 61 73 69 63 22 20 48 54 54 50 20 61 75 74 68 65 e/support.the."basic".HTTP.authe
f21e0 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 20 61 73 20 70 65 72 20 3a 72 66 63 3a 60 37 36 ntication.scheme.as.per.:rfc:`76
f2200 31 37 60 2c 20 74 68 75 73 20 61 20 75 73 65 72 6e 61 6d 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 17`,.thus.a.username.can.be.conf
f2220 69 67 75 72 65 64 2e 00 53 6f 6d 65 20 72 65 63 65 6e 74 20 49 53 50 73 20 72 65 71 75 69 72 65 igured..Some.recent.ISPs.require
f2240 20 79 6f 75 20 74 6f 20 62 75 69 6c 64 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 .you.to.build.the.PPPoE.connecti
f2260 6f 6e 20 74 68 72 6f 75 67 68 20 61 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 2e 20 4f 6e 65 on.through.a.VLAN.interface..One
f2280 20 6f 66 20 74 68 6f 73 65 20 49 53 50 73 20 69 73 20 65 2e 67 2e 20 44 65 75 74 73 63 68 65 20 .of.those.ISPs.is.e.g..Deutsche.
f22a0 54 65 6c 65 6b 6f 6d 20 69 6e 20 47 65 72 6d 61 6e 79 2e 20 56 79 4f 53 20 63 61 6e 20 65 61 73 Telekom.in.Germany..VyOS.can.eas
f22c0 69 6c 79 20 63 72 65 61 74 65 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 20 74 68 72 6f 75 ily.create.a.PPPoE.session.throu
f22e0 67 68 20 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 64 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 gh.an.encapsulated.VLAN.interfac
f2300 65 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 e..The.following.configuration.w
f2320 69 6c 6c 20 72 75 6e 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 68 ill.run.your.PPPoE.connection.th
f2340 72 6f 75 67 68 20 56 4c 41 4e 37 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 rough.VLAN7.which.is.the.default
f2360 20 56 4c 41 4e 20 66 6f 72 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 3a 00 53 6f 6d 65 .VLAN.for.Deutsche.Telekom:.Some
f2380 20 73 65 72 76 69 63 65 73 20 64 6f 6e 27 74 20 77 6f 72 6b 20 63 6f 72 72 65 63 74 6c 79 20 77 .services.don't.work.correctly.w
f23a0 68 65 6e 20 62 65 69 6e 67 20 68 61 6e 64 6c 65 64 20 76 69 61 20 61 20 77 65 62 20 70 72 6f 78 hen.being.handled.via.a.web.prox
f23c0 79 2e 20 53 6f 20 73 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 y..So.sometimes.it.is.useful.to.
f23e0 62 79 70 61 73 73 20 61 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 53 6f 6d 65 bypass.a.transparent.proxy:.Some
f2400 20 75 73 65 72 73 20 74 65 6e 64 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 69 72 20 6d 6f 62 .users.tend.to.connect.their.mob
f2420 69 6c 65 20 64 65 76 69 63 65 73 20 75 73 69 6e 67 20 57 69 72 65 47 75 61 72 64 20 74 6f 20 74 ile.devices.using.WireGuard.to.t
f2440 68 65 69 72 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 54 6f 20 65 61 73 65 20 64 65 70 6c 6f 79 heir.VyOS.router..To.ease.deploy
f2460 6d 65 6e 74 20 6f 6e 65 20 63 61 6e 20 67 65 6e 65 72 61 74 65 20 61 20 22 70 65 72 20 6d 6f 62 ment.one.can.generate.a."per.mob
f2480 69 6c 65 22 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 56 79 4f 53 ile".configuration.from.the.VyOS
f24a0 20 43 4c 49 2e 00 53 6f 6d 65 74 69 6d 65 73 20 6f 70 74 69 6f 6e 20 6c 69 6e 65 73 20 69 6e 20 .CLI..Sometimes.option.lines.in.
f24c0 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 61 74 the.generated.OpenVPN.configurat
f24e0 69 6f 6e 20 72 65 71 75 69 72 65 20 71 75 6f 74 65 73 2e 20 54 68 69 73 20 69 73 20 64 6f 6e 65 ion.require.quotes..This.is.done
f2500 20 74 68 72 6f 75 67 68 20 61 20 68 61 63 6b 20 6f 6e 20 6f 75 72 20 63 6f 6e 66 69 67 20 67 65 .through.a.hack.on.our.config.ge
f2520 6e 65 72 61 74 6f 72 2e 20 59 6f 75 20 63 61 6e 20 70 61 73 73 20 71 75 6f 74 65 73 20 75 73 69 nerator..You.can.pass.quotes.usi
f2540 6e 67 20 74 68 65 20 60 60 26 71 75 6f 74 3b 60 60 20 73 74 61 74 65 6d 65 6e 74 2e 00 53 6f 72 ng.the.``&quot;``.statement..Sor
f2560 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6b 65 t.the.output.by.the.specified.ke
f2580 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 65 78 70 69 72 65 73 2c 20 69 61 69 64 5f y..Possible.keys:.expires,.iaid_
f25a0 64 75 69 64 2c 20 69 70 2c 20 6c 61 73 74 5f 63 6f 6d 6d 2c 20 70 6f 6f 6c 2c 20 72 65 6d 61 69 duid,.ip,.last_comm,.pool,.remai
f25c0 6e 69 6e 67 2c 20 73 74 61 74 65 2c 20 74 79 70 65 20 28 64 65 66 61 75 6c 74 20 3d 20 69 70 29 ning,.state,.type.(default.=.ip)
f25e0 00 53 6f 72 74 20 74 68 65 20 6f 75 74 70 75 74 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 .Sort.the.output.by.the.specifie
f2600 64 20 6b 65 79 2e 20 50 6f 73 73 69 62 6c 65 20 6b 65 79 73 3a 20 69 70 2c 20 68 61 72 64 77 61 d.key..Possible.keys:.ip,.hardwa
f2620 72 65 5f 61 64 64 72 65 73 73 2c 20 73 74 61 74 65 2c 20 73 74 61 72 74 2c 20 65 6e 64 2c 20 72 re_address,.state,.start,.end,.r
f2640 65 6d 61 69 6e 69 6e 67 2c 20 70 6f 6f 6c 2c 20 68 6f 73 74 6e 61 6d 65 20 28 64 65 66 61 75 6c emaining,.pool,.hostname.(defaul
f2660 74 20 3d 20 69 70 29 00 53 6f 75 72 63 65 20 41 64 64 72 65 73 73 00 53 6f 75 72 63 65 20 49 50 t.=.ip).Source.Address.Source.IP
f2680 20 61 64 64 72 65 73 73 20 75 73 65 64 20 66 6f 72 20 56 58 4c 41 4e 20 75 6e 64 65 72 6c 61 79 .address.used.for.VXLAN.underlay
f26a0 2e 20 54 68 69 73 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 77 68 65 6e 20 75 73 69 6e 67 20 56 ..This.is.mandatory.when.using.V
f26c0 58 4c 41 4e 20 76 69 61 20 4c 32 56 50 4e 2f 45 56 50 4e 2e 00 53 6f 75 72 63 65 20 49 50 76 34 XLAN.via.L2VPN/EVPN..Source.IPv4
f26e0 20 61 64 64 72 65 73 73 20 75 73 65 64 20 69 6e 20 61 6c 6c 20 52 41 44 49 55 53 20 73 65 72 76 .address.used.in.all.RADIUS.serv
f2700 65 72 20 71 75 65 69 72 65 73 2e 00 53 6f 75 72 63 65 20 4e 41 54 20 72 75 6c 65 73 00 53 6f 75 er.queires..Source.NAT.rules.Sou
f2720 72 63 65 20 50 72 65 66 69 78 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6f 6e rce.Prefix.Source.all.connection
f2740 73 20 74 6f 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 66 72 6f 6d 20 67 69 76 s.to.the.RADIUS.servers.from.giv
f2760 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 61 6c 6c 20 63 6f 6e 6e en.VRF.`<name>`..Source.all.conn
f2780 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 66 72 ections.to.the.TACACS.servers.fr
f27a0 6f 6d 20 67 69 76 65 6e 20 56 52 46 20 60 3c 6e 61 6d 65 3e 60 2e 00 53 6f 75 72 63 65 20 70 72 om.given.VRF.`<name>`..Source.pr
f27c0 6f 74 6f 63 6f 6c 20 74 6f 20 6d 61 74 63 68 2e 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 6c 20 66 otocol.to.match..Source.tunnel.f
f27e0 72 6f 6d 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 00 53 6f 75 72 63 65 20 74 75 6e 6e 65 rom.dummy.interface.Source.tunne
f2800 6c 20 66 72 6f 6d 20 6c 6f 6f 70 62 61 63 6b 73 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 l.from.loopbacks.Spanning.Tree.P
f2820 72 6f 74 6f 63 6f 6c 20 66 6f 72 77 61 72 64 69 6e 67 20 60 3c 64 65 6c 61 79 3e 60 20 69 6e 20 rotocol.forwarding.`<delay>`.in.
f2840 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 53 70 61 6e 6e 69 6e 67 20 seconds.(default:.15)..Spanning.
f2860 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 68 65 6c 6c 6f 20 61 64 76 65 72 74 69 73 65 6d 65 6e Tree.Protocol.hello.advertisemen
f2880 74 20 60 3c 69 6e 74 65 72 76 61 6c 3e 60 20 69 6e 20 73 65 63 6f 6e 64 73 20 28 64 65 66 61 75 t.`<interval>`.in.seconds.(defau
f28a0 6c 74 3a 20 32 29 2e 00 53 70 61 6e 6e 69 6e 67 20 54 72 65 65 20 50 72 6f 74 6f 63 6f 6c 20 69 lt:.2)..Spanning.Tree.Protocol.i
f28c0 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 69 6e 20 56 79 4f 53 s.not.enabled.by.default.in.VyOS
f28e0 2e 20 3a 72 65 66 3a 60 73 74 70 60 20 63 61 6e 20 62 65 20 65 61 73 69 6c 79 20 65 6e 61 62 6c ..:ref:`stp`.can.be.easily.enabl
f2900 65 64 20 69 66 20 6e 65 65 64 65 64 2e 00 53 70 61 74 69 61 6c 20 4d 75 6c 74 69 70 6c 65 78 69 ed.if.needed..Spatial.Multiplexi
f2920 6e 67 20 50 6f 77 65 72 20 53 61 76 65 20 28 53 4d 50 53 29 20 73 65 74 74 69 6e 67 73 00 53 70 ng.Power.Save.(SMPS).settings.Sp
f2940 65 63 66 79 69 6e 67 20 6e 68 73 20 6d 61 6b 65 73 20 61 6c 6c 20 6d 75 6c 74 69 63 61 73 74 20 ecfying.nhs.makes.all.multicast.
f2960 70 61 63 6b 65 74 73 20 74 6f 20 62 65 20 72 65 70 65 61 74 65 64 20 74 6f 20 65 61 63 68 20 73 packets.to.be.repeated.to.each.s
f2980 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6e 65 78 74 20 68 6f 70 2e 00 53 tatically.configured.next.hop..S
f29a0 70 65 63 69 66 69 65 73 20 3a 61 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 pecifies.:abbr:`MPPE.(Microsoft.
f29c0 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f Point-to-Point.Encryption)`.nego
f29e0 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 3a 61 tiation.preference..Specifies.:a
f2a00 62 62 72 3a 60 4d 50 50 45 20 28 4d 69 63 72 6f 73 6f 66 74 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f bbr:`MPPE.(Microsoft.Point-to-Po
f2a20 69 6e 74 20 45 6e 63 72 79 70 74 69 6f 6e 29 60 20 6e 65 67 6f 74 69 6f 61 74 69 6f 6e 20 70 72 int.Encryption)`.negotioation.pr
f2a40 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 69 65 73 20 49 50 20 61 64 64 72 65 73 73 20 66 eference..Specifies.IP.address.f
f2a60 6f 72 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 69 6f 6e 20 45 78 74 65 6e 73 69 or.Dynamic.Authorization.Extensi
f2a80 6f 6e 20 73 65 72 76 65 72 20 28 44 4d 2f 43 6f 41 29 00 53 70 65 63 69 66 69 65 73 20 49 50 76 on.server.(DM/CoA).Specifies.IPv
f2aa0 34 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e 00 53 70 65 63 69 66 4.negotiation.preference..Specif
f2ac0 69 65 73 20 49 50 76 36 20 6e 65 67 6f 74 69 61 74 69 6f 6e 20 70 72 65 66 65 72 65 6e 63 65 2e ies.IPv6.negotiation.preference.
f2ae0 00 53 70 65 63 69 66 69 65 73 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 74 6f 20 72 65 73 70 6f .Specifies.Service-Name.to.respo
f2b00 6e 64 2e 20 49 66 20 61 62 73 65 6e 74 20 61 6e 79 20 53 65 72 76 69 63 65 2d 4e 61 6d 65 20 69 nd..If.absent.any.Service-Name.i
f2b20 73 20 61 63 63 65 70 74 61 62 6c 65 20 61 6e 64 20 63 6c 69 65 6e 74 e2 80 99 73 20 53 65 72 76 s.acceptable.and.client...s.Serv
f2b40 69 63 65 2d 4e 61 6d 65 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 61 63 6b 2e 20 41 6c 73 6f ice-Name.will.be.sent.back..Also
f2b60 20 70 6f 73 73 69 62 6c 65 20 73 65 74 20 6d 75 6c 74 69 70 6c 65 20 73 65 72 76 69 63 65 2d 6e .possible.set.multiple.service-n
f2b80 61 6d 65 73 3a 20 60 73 6e 31 2c 73 6e 32 2c 73 6e 33 60 00 53 70 65 63 69 66 69 65 73 20 61 64 ames:.`sn1,sn2,sn3`.Specifies.ad
f2ba0 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 65 72 76 65 72 20 69 70 20 61 64 dress.to.be.used.as.server.ip.ad
f2bc0 64 72 65 73 73 20 69 66 20 72 61 64 69 75 73 20 63 61 6e 20 61 73 73 69 67 6e 20 6f 6e 6c 79 20 dress.if.radius.can.assign.only.
f2be0 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 2e 20 49 6e 20 73 75 63 68 20 63 61 73 65 20 69 66 20 client.address..In.such.case.if.
f2c00 63 6c 69 65 6e 74 20 61 64 64 72 65 73 73 20 69 73 20 6d 61 74 63 68 65 64 20 6e 65 74 77 6f 72 client.address.is.matched.networ
f2c20 6b 20 61 6e 64 20 6d 61 73 6b 20 74 68 65 6e 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 k.and.mask.then.specified.addres
f2c40 73 20 61 6e 64 20 6d 61 73 6b 20 77 69 6c 6c 20 62 65 20 75 73 65 64 2e 20 59 6f 75 20 63 61 6e s.and.mask.will.be.used..You.can
f2c60 20 73 70 65 63 69 66 79 20 6d 75 6c 74 69 70 6c 65 20 73 75 63 68 20 6f 70 74 69 6f 6e 73 2e 00 .specify.multiple.such.options..
f2c80 53 70 65 63 69 66 69 65 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 72 6f 75 74 65 2d 6d 61 70 20 Specifies.an.optional.route-map.
f2ca0 74 6f 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 72 6f 75 74 65 73 20 69 6d 70 6f 72 74 65 64 to.be.applied.to.routes.imported
f2cc0 20 6f 72 20 65 78 70 6f 72 74 65 64 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 .or.exported.between.the.current
f2ce0 20 75 6e 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 00 53 70 65 63 69 66 69 65 73 20 .unicast.VRF.and.VPN..Specifies.
f2d00 61 6e 20 75 70 73 74 72 65 61 6d 20 6e 65 74 77 6f 72 6b 20 60 3c 69 6e 74 65 72 66 61 63 65 3e an.upstream.network.`<interface>
f2d20 60 20 66 72 6f 6d 20 77 68 69 63 68 20 72 65 70 6c 69 65 73 20 66 72 6f 6d 20 60 3c 73 65 72 76 `.from.which.replies.from.`<serv
f2d40 65 72 3e 60 20 61 6e 64 20 6f 74 68 65 72 20 72 65 6c 61 79 20 61 67 65 6e 74 73 20 77 69 6c 6c er>`.and.other.relay.agents.will
f2d60 20 62 65 20 61 63 63 65 70 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 66 69 78 65 64 20 6f 72 .be.accepted..Specifies.fixed.or
f2d80 20 72 61 6e 64 6f 6d 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 .random.interface.identifier.for
f2da0 20 49 50 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 .IPv6..By.default.is.fixed..Spec
f2dc0 69 66 69 65 73 20 68 6f 77 20 6c 6f 6e 67 20 73 71 75 69 64 20 61 73 73 75 6d 65 73 20 61 6e 20 ifies.how.long.squid.assumes.an.
f2de0 65 78 74 65 72 6e 61 6c 6c 79 20 76 61 6c 69 64 61 74 65 64 20 75 73 65 72 6e 61 6d 65 3a 70 61 externally.validated.username:pa
f2e00 73 73 77 6f 72 64 20 70 61 69 72 20 69 73 20 76 61 6c 69 64 20 66 6f 72 20 2d 20 69 6e 20 6f 74 ssword.pair.is.valid.for.-.in.ot
f2e20 68 65 72 20 77 6f 72 64 73 20 68 6f 77 20 6f 66 74 65 6e 20 74 68 65 20 68 65 6c 70 65 72 20 70 her.words.how.often.the.helper.p
f2e40 72 6f 67 72 61 6d 20 69 73 20 63 61 6c 6c 65 64 20 66 6f 72 20 74 68 61 74 20 75 73 65 72 2e 20 rogram.is.called.for.that.user..
f2e60 53 65 74 20 74 68 69 73 20 6c 6f 77 20 74 6f 20 66 6f 72 63 65 20 72 65 76 61 6c 69 64 61 74 69 Set.this.low.to.force.revalidati
f2e80 6f 6e 20 77 69 74 68 20 73 68 6f 72 74 20 6c 69 76 65 64 20 70 61 73 73 77 6f 72 64 73 2e 00 53 on.with.short.lived.passwords..S
f2ea0 70 65 63 69 66 69 65 73 20 69 66 20 75 6e 6b 6e 6f 77 6e 20 73 6f 75 72 63 65 20 6c 69 6e 6b 20 pecifies.if.unknown.source.link.
f2ec0 6c 61 79 65 72 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 49 50 20 61 64 64 72 65 73 73 65 73 layer.addresses.and.IP.addresses
f2ee0 20 61 72 65 20 65 6e 74 65 72 65 64 20 69 6e 74 6f 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 69 .are.entered.into.the.VXLAN.devi
f2f00 63 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 61 74 61 62 61 73 65 2e 00 53 70 65 63 69 66 69 65 ce.forwarding.database..Specifie
f2f20 73 20 6e 75 6d 62 65 72 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 6b 65 65 70 20 69 s.number.of.interfaces.to.keep.i
f2f40 6e 20 63 61 63 68 65 2e 20 49 74 20 6d 65 61 6e 73 20 74 68 61 74 20 64 6f 6e e2 80 99 74 20 64 n.cache..It.means.that.don...t.d
f2f60 65 73 74 72 6f 79 20 69 6e 74 65 72 66 61 63 65 20 61 66 74 65 72 20 63 6f 72 72 65 73 70 6f 6e estroy.interface.after.correspon
f2f80 64 69 6e 67 20 73 65 73 73 69 6f 6e 20 69 73 20 64 65 73 74 72 6f 79 65 64 2c 20 69 6e 73 74 65 ding.session.is.destroyed,.inste
f2fa0 61 64 20 70 6c 61 63 65 20 69 74 20 74 6f 20 63 61 63 68 65 20 61 6e 64 20 75 73 65 20 69 74 20 ad.place.it.to.cache.and.use.it.
f2fc0 6c 61 74 65 72 20 66 6f 72 20 6e 65 77 20 73 65 73 73 69 6f 6e 73 20 72 65 70 65 61 74 65 64 6c later.for.new.sessions.repeatedl
f2fe0 79 2e 20 54 68 69 73 20 73 68 6f 75 6c 64 20 72 65 64 75 63 65 20 6b 65 72 6e 65 6c 2d 6c 65 76 y..This.should.reduce.kernel-lev
f3000 65 6c 20 69 6e 74 65 72 66 61 63 65 20 63 72 65 61 74 69 6f 6e 2f 64 65 6c 65 74 69 6f 6e 20 72 el.interface.creation/deletion.r
f3020 61 74 65 20 6c 61 63 6b 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a ate.lack..Default.value.is.**0**
f3040 2e 00 53 70 65 63 69 66 69 65 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 70 ..Specifies.one.of.the.bonding.p
f3060 6f 6c 69 63 69 65 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 38 30 32 2e 33 61 64 2e olicies..The.default.is.802.3ad.
f3080 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 20 61 72 65 3a 00 53 70 65 63 69 66 69 65 73 20 .Possible.values.are:.Specifies.
f30a0 70 65 65 72 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 20 66 6f 72 20 49 50 peer.interface.identifier.for.IP
f30c0 76 36 2e 20 42 79 20 64 65 66 61 75 6c 74 20 69 73 20 66 69 78 65 64 2e 00 53 70 65 63 69 66 69 v6..By.default.is.fixed..Specifi
f30e0 65 73 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 69 6e 67 20 61 64 64 72 65 es.proxy.service.listening.addre
f3100 73 73 2e 20 54 68 65 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 69 73 20 74 68 65 20 49 50 ss..The.listen.address.is.the.IP
f3120 20 61 64 64 72 65 73 73 20 6f 6e 20 77 68 69 63 68 20 74 68 65 20 77 65 62 20 70 72 6f 78 79 20 .address.on.which.the.web.proxy.
f3140 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 66 6f 72 20 63 6c 69 65 6e 74 20 72 65 71 75 65 service.listens.for.client.reque
f3160 73 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 72 65 6c 61 79 20 61 67 65 6e 74 20 49 50 20 61 64 sts..Specifies.relay.agent.IP.ad
f3180 64 72 65 00 53 70 65 63 69 66 69 65 73 20 73 69 6e 67 6c 65 20 60 3c 67 61 74 65 77 61 79 3e 60 dre.Specifies.single.`<gateway>`
f31a0 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 6c 6f 63 61 6c 20 .IP.address.to.be.used.as.local.
f31c0 61 64 64 72 65 73 73 20 6f 66 20 50 50 50 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 70 65 63 69 address.of.PPP.interfaces..Speci
f31e0 66 69 65 73 20 74 68 61 74 20 74 68 65 20 3a 61 62 62 72 3a 60 4e 42 4d 41 20 28 4e 6f 6e 2d 62 fies.that.the.:abbr:`NBMA.(Non-b
f3200 72 6f 61 64 63 61 73 74 20 6d 75 6c 74 69 70 6c 65 2d 61 63 63 65 73 73 20 6e 65 74 77 6f 72 6b roadcast.multiple-access.network
f3220 29 60 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 73 65 72 )`.addresses.of.the.next.hop.ser
f3240 76 65 72 73 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e vers.are.defined.in.the.domain.n
f3260 61 6d 65 20 6e 62 6d 61 2d 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2e 20 46 6f 72 20 65 61 63 68 20 41 ame.nbma-domain-name..For.each.A
f3280 20 72 65 63 6f 72 64 20 6f 70 65 6e 6e 68 72 70 20 63 72 65 61 74 65 73 20 61 20 64 79 6e 61 6d .record.opennhrp.creates.a.dynam
f32a0 69 63 20 4e 48 53 20 65 6e 74 72 79 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 41 52 50 20 ic.NHS.entry..Specifies.the.ARP.
f32c0 6c 69 6e 6b 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 60 3c 74 69 6d 65 3e 60 20 69 6e 20 73 65 63 6f link.monitoring.`<time>`.in.seco
f32e0 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 65 73 20 nds..Specifies.the.IP.addresses.
f3300 74 6f 20 75 73 65 20 61 73 20 41 52 50 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 70 65 65 72 73 20 77 to.use.as.ARP.monitoring.peers.w
f3320 68 65 6e 20 3a 63 66 67 63 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 69 6e 74 65 72 76 61 hen.:cfgcmd:`arp-monitor.interva
f3340 6c 60 20 6f 70 74 69 6f 6e 20 69 73 20 3e 20 30 2e 20 54 68 65 73 65 20 61 72 65 20 74 68 65 20 l`.option.is.>.0..These.are.the.
f3360 74 61 72 67 65 74 73 20 6f 66 20 74 68 65 20 41 52 50 20 72 65 71 75 65 73 74 20 73 65 6e 74 20 targets.of.the.ARP.request.sent.
f3380 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 68 65 61 6c 74 68 20 6f 66 20 74 68 65 20 6c to.determine.the.health.of.the.l
f33a0 69 6e 6b 20 74 6f 20 74 68 65 20 74 61 72 67 65 74 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 ink.to.the.targets..Specifies.th
f33c0 65 20 61 76 61 69 6c 61 62 6c 65 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 4d 65 73 73 61 67 65 20 e.available.:abbr:`MAC.(Message.
f33e0 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 43 6f 64 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 Authentication.Code)`.algorithms
f3400 2e 20 54 68 65 20 4d 41 43 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 75 73 65 64 20 69 6e 20 70 ..The.MAC.algorithm.is.used.in.p
f3420 72 6f 74 6f 63 6f 6c 20 76 65 72 73 69 6f 6e 20 32 20 66 6f 72 20 64 61 74 61 20 69 6e 74 65 67 rotocol.version.2.for.data.integ
f3440 72 69 74 79 20 70 72 6f 74 65 63 74 69 6f 6e 2e 20 4d 75 6c 74 69 70 6c 65 20 61 6c 67 6f 72 69 rity.protection..Multiple.algori
f3460 74 68 6d 73 20 63 61 6e 20 62 65 20 70 72 6f 76 69 64 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 thms.can.be.provided..Specifies.
f3480 74 68 65 20 62 61 73 65 20 44 4e 20 75 6e 64 65 72 20 77 68 69 63 68 20 74 68 65 20 75 73 65 72 the.base.DN.under.which.the.user
f34a0 73 20 61 72 65 20 6c 6f 63 61 74 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6c 69 s.are.located..Specifies.the.cli
f34c0 65 6e 74 73 20 73 75 62 6e 65 74 20 6d 61 73 6b 20 61 73 20 70 65 72 20 52 46 43 20 39 35 30 2e ents.subnet.mask.as.per.RFC.950.
f34e0 20 49 66 20 75 6e 73 65 74 2c 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 20 69 73 .If.unset,.subnet.declaration.is
f3500 20 75 73 65 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 68 6f 6c 64 69 6e 67 20 74 69 6d .used..Specifies.the.holding.tim
f3520 65 20 66 6f 72 20 4e 48 52 50 20 52 65 67 69 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 73 e.for.NHRP.Registration.Requests
f3540 20 61 6e 64 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 66 72 6f .and.Resolution.Replies.sent.fro
f3560 6d 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 73 68 6f 72 74 63 75 74 2d 74 61 72 m.this.interface.or.shortcut-tar
f3580 67 65 74 2e 20 54 68 65 20 68 6f 6c 64 74 69 6d 65 20 69 73 20 73 70 65 63 69 66 69 65 64 20 69 get..The.holdtime.is.specified.i
f35a0 6e 20 73 65 63 6f 6e 64 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 74 77 6f 20 68 6f n.seconds.and.defaults.to.two.ho
f35c0 75 72 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 69 6e 74 65 72 76 61 6c 20 61 74 20 77 urs..Specifies.the.interval.at.w
f35e0 68 69 63 68 20 4e 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 74 hich.Netflow.data.will.be.sent.t
f3600 6f 20 61 20 63 6f 6c 6c 65 63 74 6f 72 2e 20 41 73 20 70 65 72 20 64 65 66 61 75 6c 74 2c 20 4e o.a.collector..As.per.default,.N
f3620 65 74 66 6c 6f 77 20 64 61 74 61 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 65 76 65 72 79 20 36 etflow.data.will.be.sent.every.6
f3640 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 0.seconds..Specifies.the.maximum
f3660 20 73 69 7a 65 20 6f 66 20 61 20 72 65 70 6c 79 20 62 6f 64 79 20 69 6e 20 4b 42 2c 20 75 73 65 .size.of.a.reply.body.in.KB,.use
f3680 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 72 65 70 6c 79 20 73 69 7a 65 2e 00 53 70 65 63 69 d.to.limit.the.reply.size..Speci
f36a0 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6c 69 6e 6b 73 fies.the.minimum.number.of.links
f36c0 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 61 63 74 69 76 65 20 62 65 66 6f 72 65 20 61 73 73 65 .that.must.be.active.before.asse
f36e0 72 74 69 6e 67 20 63 61 72 72 69 65 72 2e 20 49 74 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 rting.carrier..It.is.similar.to.
f3700 74 68 65 20 43 69 73 63 6f 20 45 74 68 65 72 43 68 61 6e 6e 65 6c 20 6d 69 6e 2d 6c 69 6e 6b 73 the.Cisco.EtherChannel.min-links
f3720 20 66 65 61 74 75 72 65 2e 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 73 65 74 74 69 6e 67 20 74 68 .feature..This.allows.setting.th
f3740 65 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 6d 65 6d 62 65 72 20 70 6f 72 74 73 e.minimum.number.of.member.ports
f3760 20 74 68 61 74 20 6d 75 73 74 20 62 65 20 75 70 20 28 6c 69 6e 6b 2d 75 70 20 73 74 61 74 65 29 .that.must.be.up.(link-up.state)
f3780 20 62 65 66 6f 72 65 20 6d 61 72 6b 69 6e 67 20 74 68 65 20 62 6f 6e 64 20 64 65 76 69 63 65 20 .before.marking.the.bond.device.
f37a0 61 73 20 75 70 20 28 63 61 72 72 69 65 72 20 6f 6e 29 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 as.up.(carrier.on)..This.is.usef
f37c0 75 6c 20 66 6f 72 20 73 69 74 75 61 74 69 6f 6e 73 20 77 68 65 72 65 20 68 69 67 68 65 72 20 6c ul.for.situations.where.higher.l
f37e0 65 76 65 6c 20 73 65 72 76 69 63 65 73 20 73 75 63 68 20 61 73 20 63 6c 75 73 74 65 72 69 6e 67 evel.services.such.as.clustering
f3800 20 77 61 6e 74 20 74 6f 20 65 6e 73 75 72 65 20 61 20 6d 69 6e 69 6d 75 6d 20 6e 75 6d 62 65 72 .want.to.ensure.a.minimum.number
f3820 20 6f 66 20 6c 6f 77 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 20 61 72 65 20 61 63 74 69 .of.low.bandwidth.links.are.acti
f3840 76 65 20 62 65 66 6f 72 65 20 73 77 69 74 63 68 6f 76 65 72 2e 00 53 70 65 63 69 66 69 65 73 20 ve.before.switchover..Specifies.
f3860 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 44 4e 20 61 74 74 72 69 62 75 74 65 20 74 68 61 the.name.of.the.DN.attribute.tha
f3880 74 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2f 6c 6f 67 69 6e 2e 20 43 t.contains.the.username/login..C
f38a0 6f 6d 62 69 6e 65 64 20 77 69 74 68 20 74 68 65 20 62 61 73 65 20 44 4e 20 74 6f 20 63 6f 6e 73 ombined.with.the.base.DN.to.cons
f38c0 74 72 75 63 74 20 74 68 65 20 75 73 65 72 73 20 44 4e 20 77 68 65 6e 20 6e 6f 20 73 65 61 72 63 truct.the.users.DN.when.no.searc
f38e0 68 20 66 69 6c 74 65 72 20 69 73 20 73 70 65 63 69 66 69 65 64 20 28 60 66 69 6c 74 65 72 2d 65 h.filter.is.specified.(`filter-e
f3900 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 68 79 73 69 xpression`)..Specifies.the.physi
f3920 63 61 6c 20 60 3c 65 74 68 58 3e 60 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 cal.`<ethX>`.Ethernet.interface.
f3940 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 61 20 50 73 65 75 64 6f 20 45 74 68 65 72 6e 65 associated.with.a.Pseudo.Etherne
f3960 74 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 70 t.`<interface>`..Specifies.the.p
f3980 6f 72 74 20 60 3c 70 6f 72 74 3e 60 20 74 68 61 74 20 74 68 65 20 53 53 54 50 20 70 6f 72 74 20 ort.`<port>`.that.the.SSTP.port.
f39a0 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 28 64 65 66 61 75 6c 74 20 34 34 33 29 2e 00 53 70 will.listen.on.(default.443)..Sp
f39c0 65 63 69 66 69 65 73 20 74 68 65 20 70 72 6f 74 65 63 74 69 6f 6e 20 73 63 6f 70 65 20 28 61 6b ecifies.the.protection.scope.(ak
f39e0 61 20 72 65 61 6c 6d 20 6e 61 6d 65 29 20 77 68 69 63 68 20 69 73 20 74 6f 20 62 65 20 72 65 70 a.realm.name).which.is.to.be.rep
f3a00 6f 72 74 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 66 6f 72 20 74 68 65 20 61 75 74 68 orted.to.the.client.for.the.auth
f3a20 65 6e 74 69 63 61 74 69 6f 6e 20 73 63 68 65 6d 65 2e 20 49 74 20 69 73 20 63 6f 6d 6d 6f 6e 6c entication.scheme..It.is.commonl
f3a40 79 20 70 61 72 74 20 6f 66 20 74 68 65 20 74 65 78 74 20 74 68 65 20 75 73 65 72 20 77 69 6c 6c y.part.of.the.text.the.user.will
f3a60 20 73 65 65 20 77 68 65 6e 20 70 72 6f 6d 70 74 65 64 20 66 6f 72 20 74 68 65 69 72 20 75 73 65 .see.when.prompted.for.their.use
f3a80 72 6e 61 6d 65 20 61 6e 64 20 70 61 73 73 77 6f 72 64 2e 00 53 70 65 63 69 66 69 65 73 20 74 68 rname.and.password..Specifies.th
f3aa0 65 20 72 6f 75 74 65 20 64 69 73 74 69 6e 67 75 69 73 68 65 72 20 74 6f 20 62 65 20 61 64 64 65 e.route.distinguisher.to.be.adde
f3ac0 64 20 74 6f 20 61 20 72 6f 75 74 65 20 65 78 70 6f 72 74 65 64 20 66 72 6f 6d 20 74 68 65 20 63 d.to.a.route.exported.from.the.c
f3ae0 75 72 72 65 6e 74 20 75 6e 69 63 61 73 74 20 56 52 46 20 74 6f 20 56 50 4e 2e 00 53 70 65 63 69 urrent.unicast.VRF.to.VPN..Speci
f3b00 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 62 65 fies.the.route-target.list.to.be
f3b20 20 61 74 74 61 63 68 65 64 20 74 6f 20 61 20 72 6f 75 74 65 20 28 65 78 70 6f 72 74 29 20 6f 72 .attached.to.a.route.(export).or
f3b40 20 74 68 65 20 72 6f 75 74 65 2d 74 61 72 67 65 74 20 6c 69 73 74 20 74 6f 20 6d 61 74 63 68 20 .the.route-target.list.to.match.
f3b60 61 67 61 69 6e 73 74 20 28 69 6d 70 6f 72 74 29 20 77 68 65 6e 20 65 78 70 6f 72 74 69 6e 67 2f against.(import).when.exporting/
f3b80 69 6d 70 6f 72 74 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 20 63 75 72 72 65 6e 74 20 75 6e importing.between.the.current.un
f3ba0 69 63 61 73 74 20 56 52 46 20 61 6e 64 20 56 50 4e 2e 54 68 65 20 52 54 4c 49 53 54 20 69 73 20 icast.VRF.and.VPN.The.RTLIST.is.
f3bc0 61 20 73 70 61 63 65 2d 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 72 6f 75 74 65 2d a.space-separated.list.of.route-
f3be0 74 61 72 67 65 74 73 2c 20 77 68 69 63 68 20 61 72 65 20 42 47 50 20 65 78 74 65 6e 64 65 64 20 targets,.which.are.BGP.extended.
f3c00 63 6f 6d 6d 75 6e 69 74 79 20 76 61 6c 75 65 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e community.values.as.described.in
f3c20 20 45 78 74 65 6e 64 65 64 20 43 6f 6d 6d 75 6e 69 74 69 65 73 20 41 74 74 72 69 62 75 74 65 2e .Extended.Communities.Attribute.
f3c40 00 53 70 65 63 69 66 69 65 73 20 74 68 65 20 76 65 6e 64 6f 72 20 64 69 63 74 69 6f 6e 61 72 79 .Specifies.the.vendor.dictionary
f3c60 2c 20 64 69 63 74 69 6f 6e 61 72 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 69 6e 20 2f 75 73 72 ,.dictionary.needs.to.be.in./usr
f3c80 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2e 00 53 70 65 63 69 66 69 /share/accel-ppp/radius..Specifi
f3ca0 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 66 6f es.timeout.in.seconds.to.wait.fo
f3cc0 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 73 20 6f 70 74 r.any.peer.activity..If.this.opt
f3ce0 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 64 61 70 74 69 ion.specified.it.turns.on.adapti
f3d00 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 6e 64 20 22 6c ve.lcp.echo.functionality.and."l
f3d20 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 64 2e 00 53 70 cp-echo-failure".is.not.used..Sp
f3d40 65 63 69 66 69 65 73 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 ecifies.timeout.in.seconds.to.wa
f3d60 69 74 20 66 6f 72 20 61 6e 79 20 70 65 65 72 20 61 63 74 69 76 69 74 79 2e 20 49 66 20 74 68 69 it.for.any.peer.activity..If.thi
f3d80 73 20 6f 70 74 69 6f 6e 20 73 70 65 63 69 66 69 65 64 20 69 74 20 74 75 72 6e 73 20 6f 6e 20 61 s.option.specified.it.turns.on.a
f3da0 64 61 70 74 69 76 65 20 6c 63 70 20 65 63 68 6f 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 61 daptive.lcp.echo.functionality.a
f3dc0 6e 64 20 22 6c 63 70 2d 65 63 68 6f 2d 66 61 69 6c 75 72 65 22 20 69 73 20 6e 6f 74 20 75 73 65 nd."lcp-echo-failure".is.not.use
f3de0 64 2e 20 44 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 2a 2a 30 2a 2a 2e 00 53 70 65 63 69 d..Default.value.is.**0**..Speci
f3e00 66 69 65 73 20 77 68 65 74 68 65 72 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 63 6f 6e 74 72 6f 6c fies.whether.an.external.control
f3e20 20 70 6c 61 6e 65 20 28 65 2e 67 2e 20 42 47 50 20 4c 32 56 50 4e 2f 45 56 50 4e 29 20 6f 72 20 .plane.(e.g..BGP.L2VPN/EVPN).or.
f3e40 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 46 44 42 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 2e the.internal.FDB.should.be.used.
f3e60 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 65 20 56 58 4c 41 4e 20 64 65 76 .Specifies.whether.the.VXLAN.dev
f3e80 69 63 65 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 76 6e 69 20 66 69 6c 74 65 72 69 6e 67 2e ice.is.capable.of.vni.filtering.
f3ea0 00 53 70 65 63 69 66 69 65 73 20 77 68 65 74 68 65 72 20 74 68 69 73 20 4e 53 53 41 20 62 6f 72 .Specifies.whether.this.NSSA.bor
f3ec0 64 65 72 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 6e 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c 79 20 der.router.will.unconditionally.
f3ee0 74 72 61 6e 73 6c 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d translate.Type-7.LSAs.into.Type-
f3f00 35 20 4c 53 41 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 41 6c 77 61 79 73 2c 20 54 79 70 5.LSAs..When.role.is.Always,.Typ
f3f20 65 2d 37 20 4c 53 41 73 20 61 72 65 20 74 72 61 6e 73 6c 61 74 65 64 20 69 6e 74 6f 20 54 79 70 e-7.LSAs.are.translated.into.Typ
f3f40 65 2d 35 20 4c 53 41 73 20 72 65 67 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 74 72 61 6e 73 e-5.LSAs.regardless.of.the.trans
f3f60 6c 61 74 6f 72 20 73 74 61 74 65 20 6f 66 20 6f 74 68 65 72 20 4e 53 53 41 20 62 6f 72 64 65 72 lator.state.of.other.NSSA.border
f3f80 20 72 6f 75 74 65 72 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 43 61 6e 64 69 64 61 74 65 .routers..When.role.is.Candidate
f3fa0 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 70 61 72 74 69 63 69 70 61 74 65 73 20 69 6e 20 74 68 ,.this.router.participates.in.th
f3fc0 65 20 74 72 61 6e 73 6c 61 74 6f 72 20 65 6c 65 63 74 69 6f 6e 20 74 6f 20 64 65 74 65 72 6d 69 e.translator.election.to.determi
f3fe0 6e 65 20 69 66 20 69 74 20 77 69 6c 6c 20 70 65 72 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c ne.if.it.will.perform.the.transl
f4000 61 74 69 6f 6e 73 20 64 75 74 69 65 73 2e 20 57 68 65 6e 20 72 6f 6c 65 20 69 73 20 4e 65 76 65 ations.duties..When.role.is.Neve
f4020 72 2c 20 74 68 69 73 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 6e 65 76 65 72 20 74 72 61 6e 73 6c r,.this.router.will.never.transl
f4040 61 74 65 20 54 79 70 65 2d 37 20 4c 53 41 73 20 69 6e 74 6f 20 54 79 70 65 2d 35 20 4c 53 41 73 ate.Type-7.LSAs.into.Type-5.LSAs
f4060 2e 00 53 70 65 63 69 66 69 65 73 20 77 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 ..Specifies.which.RADIUS.server.
f4080 61 74 74 72 69 62 75 74 65 20 63 6f 6e 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 attribute.contains.the.rate.limi
f40a0 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 t.information..The.default.attri
f40c0 62 75 74 65 20 69 73 20 60 46 69 6c 74 65 72 2d 49 64 60 2e 00 53 70 65 63 69 66 69 65 73 20 77 bute.is.`Filter-Id`..Specifies.w
f40e0 68 69 63 68 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 61 74 74 72 69 62 75 74 65 20 63 6f 6e hich.RADIUS.server.attribute.con
f4100 74 61 69 6e 73 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e tains.the.rate.limit.information
f4120 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 61 74 74 72 69 62 75 74 65 20 69 73 20 60 60 46 69 6c ..The.default.attribute.is.``Fil
f4140 74 65 72 2d 49 64 60 60 2e 00 53 70 65 63 69 66 79 20 44 48 43 50 76 34 20 72 65 6c 61 79 20 49 ter-Id``..Specify.DHCPv4.relay.I
f4160 50 20 61 64 64 72 65 73 73 20 74 6f 20 70 61 73 73 20 72 65 71 75 65 73 74 73 20 74 6f 2e 20 49 P.address.to.pass.requests.to..I
f4180 66 20 73 70 65 63 69 66 69 65 64 20 67 69 61 64 64 72 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 f.specified.giaddr.is.also.neede
f41a0 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 6e 65 74 77 d..Specify.IPv4.and/or.IPv6.netw
f41c0 6f 72 6b 73 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 20 70 72 6f 74 65 63 74 65 64 2f 6d 6f orks.that.should.be.protected/mo
f41e0 6e 69 74 6f 72 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 20 61 6e 64 2f 6f 72 20 49 50 76 nitored..Specify.IPv4.and/or.IPv
f4200 36 20 6e 65 74 77 6f 72 6b 73 20 77 68 69 63 68 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 62 65 6.networks.which.are.going.to.be
f4220 20 65 78 63 6c 75 64 65 64 2e 00 53 70 65 63 69 66 79 20 49 50 76 34 2f 49 50 76 36 20 6c 69 73 .excluded..Specify.IPv4/IPv6.lis
f4240 74 65 6e 20 61 64 64 72 65 73 73 20 6f 66 20 53 53 48 20 73 65 72 76 65 72 2e 20 4d 75 6c 74 69 ten.address.of.SSH.server..Multi
f4260 70 6c 65 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 2e 00 53 70 ple.addresses.can.be.defined..Sp
f4280 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 53 49 50 20 28 53 65 73 73 69 6f 6e 20 49 6e 69 74 ecify.a.:abbr:`SIP.(Session.Init
f42a0 69 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 73 65 72 76 65 72 20 62 79 20 49 50 76 36 iation.Protocol)`.server.by.IPv6
f42c0 20 61 64 64 72 65 73 73 20 6f 66 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 .address.of.Fully.Qualified.Doma
f42e0 69 6e 20 4e 61 6d 65 20 66 6f 72 20 61 6c 6c 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 in.Name.for.all.DHCPv6.clients..
f4300 53 70 65 63 69 66 79 20 61 20 46 75 6c 6c 79 20 51 75 61 6c 69 66 69 65 64 20 44 6f 6d 61 69 6e Specify.a.Fully.Qualified.Domain
f4320 20 4e 61 6d 65 20 61 73 20 73 6f 75 72 63 65 2f 64 65 73 74 69 6e 61 74 69 6f 6e 20 6d 61 74 63 .Name.as.source/destination.matc
f4340 68 65 72 2e 20 45 6e 73 75 72 65 20 72 6f 75 74 65 72 20 69 73 20 61 62 6c 65 20 74 6f 20 72 65 her..Ensure.router.is.able.to.re
f4360 73 6f 6c 76 65 20 73 75 63 68 20 64 6e 73 20 71 75 65 72 79 2e 00 53 70 65 63 69 66 79 20 61 20 solve.such.dns.query..Specify.a.
f4380 4e 49 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c NIS.server.address.for.DHCPv6.cl
f43a0 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 20 61 20 4e 49 53 2b 20 73 65 72 76 65 72 20 61 64 64 ients..Specify.a.NIS+.server.add
f43c0 72 65 73 73 20 66 6f 72 20 44 48 43 50 76 36 20 63 6c 69 65 6e 74 73 2e 00 53 70 65 63 69 66 79 ress.for.DHCPv6.clients..Specify
f43e0 20 61 20 72 61 6e 67 65 20 6f 66 20 67 72 6f 75 70 20 61 64 64 72 65 73 73 65 73 20 76 69 61 20 .a.range.of.group.addresses.via.
f4400 61 20 70 72 65 66 69 78 2d 6c 69 73 74 20 74 68 61 74 20 66 6f 72 63 65 73 20 50 49 4d 20 74 6f a.prefix-list.that.forces.PIM.to
f4420 20 6e 65 76 65 72 20 64 6f 20 3a 61 62 62 72 3a 60 53 53 4d 20 28 53 6f 75 72 63 65 2d 53 70 65 .never.do.:abbr:`SSM.(Source-Spe
f4440 63 69 66 69 63 20 4d 75 6c 74 69 63 61 73 74 29 60 20 6f 76 65 72 2e 00 53 70 65 63 69 66 79 20 cific.Multicast)`.over..Specify.
f4460 61 62 73 6f 6c 75 74 65 20 60 3c 70 61 74 68 3e 60 20 74 6f 20 73 63 72 69 70 74 20 77 68 69 63 absolute.`<path>`.to.script.whic
f4480 68 20 77 69 6c 6c 20 62 65 20 72 75 6e 20 77 68 65 6e 20 60 3c 74 61 73 6b 3e 60 20 69 73 20 65 h.will.be.run.when.`<task>`.is.e
f44a0 78 65 63 75 74 65 64 2e 00 53 70 65 63 69 66 79 20 61 6c 6c 6f 77 65 64 20 3a 61 62 62 72 3a 60 xecuted..Specify.allowed.:abbr:`
f44c0 4b 45 58 20 28 4b 65 79 20 45 78 63 68 61 6e 67 65 29 60 20 61 6c 67 6f 72 69 74 68 6d 73 2e 00 KEX.(Key.Exchange)`.algorithms..
f44e0 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 72 6e 61 74 65 20 41 53 20 66 6f 72 20 74 68 69 73 Specify.an.alternate.AS.for.this
f4500 20 42 47 50 20 70 72 6f 63 65 73 73 20 77 68 65 6e 20 69 6e 74 65 72 61 63 74 69 6e 67 20 77 69 .BGP.process.when.interacting.wi
f4520 74 68 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 th.the.specified.peer.or.peer.gr
f4540 6f 75 70 2e 20 57 69 74 68 20 6e 6f 20 6d 6f 64 69 66 69 65 72 73 2c 20 74 68 65 20 73 70 65 63 oup..With.no.modifiers,.the.spec
f4560 69 66 69 65 64 20 6c 6f 63 61 6c 2d 61 73 20 69 73 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 ified.local-as.is.prepended.to.t
f4580 68 65 20 72 65 63 65 69 76 65 64 20 41 53 5f 50 41 54 48 20 77 68 65 6e 20 72 65 63 65 69 76 69 he.received.AS_PATH.when.receivi
f45a0 6e 67 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 20 70 65 65 72 ng.routing.updates.from.the.peer
f45c0 2c 20 61 6e 64 20 70 72 65 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 6f 75 74 67 6f 69 6e 67 20 ,.and.prepended.to.the.outgoing.
f45e0 41 53 5f 50 41 54 48 20 28 61 66 74 65 72 20 74 68 65 20 70 72 6f 63 65 73 73 20 6c 6f 63 61 6c AS_PATH.(after.the.process.local
f4600 20 41 53 29 20 77 68 65 6e 20 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 .AS).when.transmitting.local.rou
f4620 74 65 73 20 74 6f 20 74 68 65 20 70 65 65 72 2e 00 53 70 65 63 69 66 79 20 61 6e 20 61 6c 74 65 tes.to.the.peer..Specify.an.alte
f4640 72 6e 61 74 65 20 54 43 50 20 70 6f 72 74 20 77 68 65 72 65 20 74 68 65 20 6c 64 61 70 20 73 65 rnate.TCP.port.where.the.ldap.se
f4660 72 76 65 72 20 69 73 20 6c 69 73 74 65 6e 69 6e 67 20 69 66 20 6f 74 68 65 72 20 74 68 61 6e 20 rver.is.listening.if.other.than.
f4680 74 68 65 20 64 65 66 61 75 6c 74 20 4c 44 41 50 20 70 6f 72 74 20 33 38 39 2e 00 53 70 65 63 69 the.default.LDAP.port.389..Speci
f46a0 66 79 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 6f 20 77 61 69 74 20 62 fy.interval.in.seconds.to.wait.b
f46c0 65 74 77 65 65 6e 20 44 79 6e 61 6d 69 63 20 44 4e 53 20 75 70 64 61 74 65 73 2e 20 54 68 65 20 etween.Dynamic.DNS.updates..The.
f46e0 64 65 66 61 75 6c 74 20 69 73 20 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 53 70 65 63 69 66 79 default.is..300.seconds..Specify
f4700 20 6c 6f 63 61 6c 20 72 61 6e 67 65 20 6f 66 20 69 70 20 61 64 64 72 65 73 73 20 74 6f 20 67 69 .local.range.of.ip.address.to.gi
f4720 76 65 20 74 6f 20 64 68 63 70 20 63 6c 69 65 6e 74 73 2e 20 46 69 72 73 74 20 49 50 20 69 6e 20 ve.to.dhcp.clients..First.IP.in.
f4740 72 61 6e 67 65 20 69 73 20 72 6f 75 74 65 72 20 49 50 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 range.is.router.IP..If.you.need.
f4760 6d 6f 72 65 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 20 75 73 65 20 60 63 6c 69 65 6e 74 2d 69 more.customization.use.`client-i
f4780 70 2d 70 6f 6f 6c 60 00 53 70 65 63 69 66 79 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 3a 61 62 62 p-pool`.Specify.name.of.the.:abb
f47a0 72 3a 60 56 52 46 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 69 6e 67 20 61 6e 64 20 46 6f 72 77 r:`VRF.(Virtual.Routing.and.Forw
f47c0 61 72 64 69 6e 67 29 60 20 69 6e 73 74 61 6e 63 65 2e 00 53 70 65 63 69 66 79 20 6e 65 78 74 68 arding)`.instance..Specify.nexth
f47e0 6f 70 20 6f 6e 20 74 68 65 20 70 61 74 68 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f op.on.the.path.to.the.destinatio
f4800 6e 2c 20 60 60 69 70 76 34 2d 61 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 73 65 74 20 74 n,.``ipv4-address``.can.be.set.t
f4820 6f 20 60 60 64 68 63 70 60 60 00 53 70 65 63 69 66 79 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 o.``dhcp``.Specify.static.route.
f4840 69 6e 74 6f 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 61 into.the.routing.table.sending.a
f4860 6c 6c 20 6e 6f 6e 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 6e 65 78 74 ll.non.local.traffic.to.the.next
f4880 68 6f 70 20 61 64 64 72 65 73 73 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 53 70 65 63 69 66 79 hop.address.`<address>`..Specify
f48a0 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 52 41 44 49 55 .the.IP.`<address>`.of.the.RADIU
f48c0 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d 73 68 61 72 65 S.server.user.with.the.pre-share
f48e0 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e 60 2e 00 53 70 d-secret.given.in.`<secret>`..Sp
f4900 65 63 69 66 79 20 74 68 65 20 49 50 20 60 3c 61 64 64 72 65 73 73 3e 60 20 6f 66 20 74 68 65 20 ecify.the.IP.`<address>`.of.the.
f4920 54 41 43 41 43 53 20 73 65 72 76 65 72 20 75 73 65 72 20 77 69 74 68 20 74 68 65 20 70 72 65 2d TACACS.server.user.with.the.pre-
f4940 73 68 61 72 65 64 2d 73 65 63 72 65 74 20 67 69 76 65 6e 20 69 6e 20 60 3c 73 65 63 72 65 74 3e shared-secret.given.in.`<secret>
f4960 60 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 49 50 76 34 20 73 6f 75 72 63 65 20 61 64 64 72 65 `..Specify.the.IPv4.source.addre
f4980 73 73 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 74 6f ss.to.use.for.the.BGP.session.to
f49a0 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 2c 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 69 65 64 .this.neighbor,.may.be.specified
f49c0 20 61 73 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 64 69 72 65 63 .as.either.an.IPv4.address.direc
f49e0 74 6c 79 20 6f 72 20 61 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 00 53 70 65 tly.or.as.an.interface.name..Spe
f4a00 63 69 66 79 20 74 68 65 20 4c 44 41 50 20 73 65 72 76 65 72 20 74 6f 20 63 6f 6e 6e 65 63 74 20 cify.the.LDAP.server.to.connect.
f4a20 74 6f 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 64 65 6e 74 69 66 69 65 72 20 76 61 6c 75 65 to..Specify.the.identifier.value
f4a40 20 6f 66 20 74 68 65 20 73 69 74 65 2d 6c 65 76 65 6c 20 61 67 67 72 65 67 61 74 6f 72 20 28 53 .of.the.site-level.aggregator.(S
f4a60 4c 41 29 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 44 20 6d 75 73 74 20 62 65 LA).on.the.interface..ID.must.be
f4a80 20 61 20 64 65 63 69 6d 61 6c 20 6e 75 6d 62 65 72 20 67 72 65 61 74 65 72 20 74 68 65 6e 20 30 .a.decimal.number.greater.then.0
f4aa0 20 77 68 69 63 68 20 66 69 74 73 20 69 6e 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 53 4c 41 .which.fits.in.the.length.of.SLA
f4ac0 20 49 44 73 20 28 73 65 65 20 62 65 6c 6f 77 29 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 69 6e .IDs.(see.below)..Specify.the.in
f4ae0 74 65 72 66 61 63 65 20 61 64 64 72 65 73 73 20 75 73 65 64 20 6c 6f 63 61 6c 6c 79 20 6f 6e 20 terface.address.used.locally.on.
f4b00 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 65 20 74 68 65 20 70 72 65 66 69 78 20 68 the.interface.where.the.prefix.h
f4b20 61 73 20 62 65 65 6e 20 64 65 6c 65 67 61 74 65 64 20 74 6f 2e 20 49 44 20 6d 75 73 74 20 62 65 as.been.delegated.to..ID.must.be
f4b40 20 61 20 64 65 63 69 6d 61 6c 20 69 6e 74 65 67 65 72 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 .a.decimal.integer..Specify.the.
f4b60 6d 69 6e 69 6d 75 6d 20 72 65 71 75 69 72 65 64 20 54 4c 53 20 76 65 72 73 69 6f 6e 20 31 2e 32 minimum.required.TLS.version.1.2
f4b80 20 6f 72 20 31 2e 33 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 .or.1.3.Specify.the.plaintext.pa
f4ba0 73 73 77 6f 72 64 20 75 73 65 72 20 62 79 20 75 73 65 72 20 60 3c 6e 61 6d 65 3e 60 20 6f 6e 20 ssword.user.by.user.`<name>`.on.
f4bc0 74 68 69 73 20 73 79 73 74 65 6d 2e 20 54 68 65 20 70 6c 61 69 6e 74 65 78 74 20 70 61 73 73 77 this.system..The.plaintext.passw
f4be0 6f 72 64 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 74 72 61 6e 73 66 ord.will.be.automatically.transf
f4c00 65 72 72 65 64 20 69 6e 74 6f 20 61 20 73 65 63 75 72 65 20 68 61 73 68 65 64 20 70 61 73 73 77 erred.into.a.secure.hashed.passw
f4c20 6f 72 64 20 61 6e 64 20 6e 6f 74 20 73 61 76 65 64 20 61 6e 79 77 68 65 72 65 20 69 6e 20 70 6c ord.and.not.saved.anywhere.in.pl
f4c40 61 69 6e 74 65 78 74 2e 00 53 70 65 63 69 66 79 20 74 68 65 20 70 6f 72 74 20 75 73 65 64 20 6f aintext..Specify.the.port.used.o
f4c60 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 73 20 6c 69 73 n.which.the.proxy.service.is.lis
f4c80 74 65 6e 69 6e 67 20 66 6f 72 20 72 65 71 75 65 73 74 73 2e 20 54 68 69 73 20 70 6f 72 74 20 69 tening.for.requests..This.port.i
f4ca0 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 s.the.default.port.used.for.the.
f4cc0 73 70 65 63 69 66 69 65 64 20 6c 69 73 74 65 6e 2d 61 64 64 72 65 73 73 2e 00 53 70 65 63 69 66 specified.listen-address..Specif
f4ce0 79 20 74 68 65 20 73 79 73 74 65 6d 73 20 60 3c 74 69 6d 65 7a 6f 6e 65 3e 60 20 61 73 20 74 68 y.the.systems.`<timezone>`.as.th
f4d00 65 20 52 65 67 69 6f 6e 2f 4c 6f 63 61 74 69 6f 6e 20 74 68 61 74 20 62 65 73 74 20 64 65 66 69 e.Region/Location.that.best.defi
f4d20 6e 65 73 20 79 6f 75 72 20 6c 6f 63 61 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 nes.your.location..For.example,.
f4d40 73 70 65 63 69 66 79 69 6e 67 20 55 53 2f 50 61 63 69 66 69 63 20 73 65 74 73 20 74 68 65 20 74 specifying.US/Pacific.sets.the.t
f4d60 69 6d 65 20 7a 6f 6e 65 20 74 6f 20 55 53 20 50 61 63 69 66 69 63 20 74 69 6d 65 2e 00 53 70 65 ime.zone.to.US.Pacific.time..Spe
f4d80 63 69 66 79 20 74 68 65 20 74 69 6d 65 20 69 6e 74 65 72 76 61 6c 20 77 68 65 6e 20 60 3c 74 61 cify.the.time.interval.when.`<ta
f4da0 73 6b 3e 60 20 73 68 6f 75 6c 64 20 62 65 20 65 78 65 63 75 74 65 64 2e 20 54 68 65 20 69 6e 74 sk>`.should.be.executed..The.int
f4dc0 65 72 76 61 6c 20 69 73 20 73 70 65 63 69 66 69 65 64 20 61 73 20 6e 75 6d 62 65 72 20 77 69 74 erval.is.specified.as.number.wit
f4de0 68 20 6f 6e 65 20 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 75 66 66 69 78 65 73 3a h.one.of.the.following.suffixes:
f4e00 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 2f 20 75 70 64 61 74 65 20 69 6e 74 65 72 76 .Specify.timeout./.update.interv
f4e20 61 6c 20 74 6f 20 63 68 65 63 6b 20 69 66 20 49 50 20 61 64 64 72 65 73 73 20 63 68 61 6e 67 65 al.to.check.if.IP.address.change
f4e40 64 2e 00 53 70 65 63 69 66 79 20 74 69 6d 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 d..Specify.timeout.interval.for.
f4e60 6b 65 65 70 61 6c 69 76 65 20 6d 65 73 73 61 67 65 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 53 70 keepalive.message.in.seconds..Sp
f4e80 65 63 69 66 79 20 77 68 65 72 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 73 68 61 72 65 64 20 ecify.where.interface.is.shared.
f4ea0 62 79 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 20 6f 72 20 69 74 20 69 73 20 76 6c 61 6e 2d by.multiple.users.or.it.is.vlan-
f4ec0 70 65 72 2d 75 73 65 72 2e 00 53 70 69 6e 65 31 20 69 73 20 61 20 43 69 73 63 6f 20 49 4f 53 20 per-user..Spine1.is.a.Cisco.IOS.
f4ee0 72 6f 75 74 65 72 20 72 75 6e 6e 69 6e 67 20 76 65 72 73 69 6f 6e 20 31 35 2e 34 2c 20 4c 65 61 router.running.version.15.4,.Lea
f4f00 66 32 20 61 6e 64 20 4c 65 61 66 33 20 69 73 20 65 61 63 68 20 61 20 56 79 4f 53 20 72 6f 75 74 f2.and.Leaf3.is.each.a.VyOS.rout
f4f20 65 72 20 72 75 6e 6e 69 6e 67 20 31 2e 32 2e 00 53 70 6c 75 6e 6b 00 53 70 6f 6b 65 00 53 71 75 er.running.1.2..Splunk.Spoke.Squ
f4f40 69 64 5f 20 69 73 20 61 20 63 61 63 68 69 6e 67 20 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 id_.is.a.caching.and.forwarding.
f4f60 48 54 54 50 20 77 65 62 20 70 72 6f 78 79 2e 20 49 74 20 68 61 73 20 61 20 77 69 64 65 20 76 61 HTTP.web.proxy..It.has.a.wide.va
f4f80 72 69 65 74 79 20 6f 66 20 75 73 65 73 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 70 65 65 64 69 6e riety.of.uses,.including.speedin
f4fa0 67 20 75 70 20 61 20 77 65 62 20 73 65 72 76 65 72 20 62 79 20 63 61 63 68 69 6e 67 20 72 65 70 g.up.a.web.server.by.caching.rep
f4fc0 65 61 74 65 64 20 72 65 71 75 65 73 74 73 2c 20 63 61 63 68 69 6e 67 20 77 65 62 2c 20 44 4e 53 eated.requests,.caching.web,.DNS
f4fe0 20 61 6e 64 20 6f 74 68 65 72 20 63 6f 6d 70 75 74 65 72 20 6e 65 74 77 6f 72 6b 20 6c 6f 6f 6b .and.other.computer.network.look
f5000 75 70 73 20 66 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 70 65 6f 70 6c 65 20 73 68 61 72 69 6e ups.for.a.group.of.people.sharin
f5020 67 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 73 2c 20 61 6e 64 20 61 69 64 69 6e 67 20 g.network.resources,.and.aiding.
f5040 73 65 63 75 72 69 74 79 20 62 79 20 66 69 6c 74 65 72 69 6e 67 20 74 72 61 66 66 69 63 2e 20 41 security.by.filtering.traffic..A
f5060 6c 74 68 6f 75 67 68 20 70 72 69 6d 61 72 69 6c 79 20 75 73 65 64 20 66 6f 72 20 48 54 54 50 20 lthough.primarily.used.for.HTTP.
f5080 61 6e 64 20 46 54 50 2c 20 53 71 75 69 64 20 69 6e 63 6c 75 64 65 73 20 6c 69 6d 69 74 65 64 20 and.FTP,.Squid.includes.limited.
f50a0 73 75 70 70 6f 72 74 20 66 6f 72 20 73 65 76 65 72 61 6c 20 6f 74 68 65 72 20 70 72 6f 74 6f 63 support.for.several.other.protoc
f50c0 6f 6c 73 20 69 6e 63 6c 75 64 69 6e 67 20 49 6e 74 65 72 6e 65 74 20 47 6f 70 68 65 72 2c 20 53 ols.including.Internet.Gopher,.S
f50e0 53 4c 2c 5b 36 5d 20 54 4c 53 20 61 6e 64 20 48 54 54 50 53 2e 20 53 71 75 69 64 20 64 6f 65 73 SL,[6].TLS.and.HTTPS..Squid.does
f5100 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 74 68 65 20 53 4f 43 4b 53 20 70 72 6f 74 6f 63 6f 6c 2e .not.support.the.SOCKS.protocol.
f5120 00 53 74 61 72 74 20 57 65 62 73 65 72 76 65 72 20 69 6e 20 67 69 76 65 6e 20 20 56 52 46 2e 00 .Start.Webserver.in.given..VRF..
f5140 53 74 61 72 74 20 62 79 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 49 50 53 65 63 20 53 41 73 20 Start.by.checking.for.IPSec.SAs.
f5160 28 53 65 63 75 72 69 74 79 20 41 73 73 6f 63 69 61 74 69 6f 6e 73 29 20 77 69 74 68 3a 00 53 74 (Security.Associations).with:.St
f5180 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 arting.from.VyOS.1.4-rolling-202
f51a0 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 308040557,.a.new.firewall.struct
f51c0 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 ure.can.be.found.on.all.vyos.ins
f51e0 74 61 6c 61 74 69 6f 6e 73 2c 20 61 6e 64 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 talations,.and.zone.based.firewa
f5200 6c 6c 20 69 73 20 6e 6f 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f 72 74 65 64 2e 20 44 6f 63 75 6d ll.is.no.longer.supported..Docum
f5220 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 68 65 20 6e 65 77 20 66 69 72 entation.for.most.of.the.new.fir
f5240 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 60 66 ewall.CLI.can.be.found.in.the.`f
f5260 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 76 79 6f 73 2e 69 6f 2f 65 6e irewall.<https://docs.vyos.io/en
f5280 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 /latest/configuration/firewall/g
f52a0 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 2e 20 54 68 65 20 6c 65 67 61 eneral.html>`_.chapter..The.lega
f52c0 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 66 cy.firewall.is.still.available.f
f52e0 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 or.versions.before.1.4-rolling-2
f5300 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 69 6e 20 02308040557.and.can.be.found.in.
f5320 74 68 65 20 3a 72 65 66 3a 60 66 69 72 65 77 61 6c 6c 2d 6c 65 67 61 63 79 60 20 63 68 61 70 74 the.:ref:`firewall-legacy`.chapt
f5340 65 72 2e 20 54 68 65 20 65 78 61 6d 70 6c 65 73 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e er..The.examples.in.this.section
f5360 20 75 73 65 20 74 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 .use.the.legacy.firewall.configu
f5380 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 2c 20 73 69 6e 63 65 20 74 68 69 73 20 66 65 61 74 ration.commands,.since.this.feat
f53a0 75 72 65 20 68 61 73 20 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 69 6e 20 65 61 72 6c 69 65 72 20 ure.has.been.removed.in.earlier.
f53c0 72 65 6c 65 61 73 65 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 releases..Starting.from.VyOS.1.4
f53e0 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 -rolling-202308040557,.a.new.fir
f5400 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 ewall.structure.can.be.found.on.
f5420 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 61 74 69 6f 6e 73 2e 20 5a 6f 6e 65 20 62 61 73 65 all.vyos.instalations..Zone.base
f5440 64 20 66 69 72 65 77 61 6c 6c 20 77 61 73 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 61 74 20 76 d.firewall.was.removed.in.that.v
f5460 65 72 73 69 6f 6e 2c 20 62 75 74 20 72 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f ersion,.but.re.introduced.in.VyO
f5480 53 20 31 2e 34 20 61 6e 64 20 31 2e 35 2e 20 41 6c 6c 20 76 65 72 73 69 6f 6e 73 20 62 75 69 6c S.1.4.and.1.5..All.versions.buil
f54a0 74 20 61 66 74 65 72 20 32 30 32 33 2d 31 30 2d 32 32 20 68 61 73 20 74 68 69 73 20 66 65 61 74 t.after.2023-10-22.has.this.feat
f54c0 75 72 65 2e 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6f 66 20 74 ure..Documentation.for.most.of.t
f54e0 68 65 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 he.new.firewall.CLI.can.be.found
f5500 20 69 6e 20 74 68 65 20 60 66 69 72 65 77 61 6c 6c 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e .in.the.`firewall.<https://docs.
f5520 76 79 6f 73 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f vyos.io/en/latest/configuration/
f5540 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2e 68 74 6d 6c 3e 60 5f 20 63 68 61 70 74 65 72 firewall/general.html>`_.chapter
f5560 2e 20 54 68 65 20 6c 65 67 61 63 79 20 66 69 72 65 77 61 6c 6c 20 69 73 20 73 74 69 6c 6c 20 61 ..The.legacy.firewall.is.still.a
f5580 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 62 65 66 6f 72 65 20 31 2e 34 vailable.for.versions.before.1.4
f55a0 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 20 61 6e 64 20 63 61 6e 20 62 65 -rolling-202308040557.and.can.be
f55c0 20 66 6f 75 6e 64 20 69 6e 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 79 20 66 69 72 65 77 .found.in.the.:doc:`legacy.firew
f55e0 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f all.configuration.</configuratio
f5600 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 3e 60 20 63 68 61 70 n/firewall/general-legacy>`.chap
f5620 74 65 72 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c ter..Starting.from.VyOS.1.4-roll
f5640 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c ing-202308040557,.a.new.firewall
f5660 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 .structure.can.be.found.on.all.v
f5680 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e 00 53 74 61 72 74 69 6e 67 20 66 72 6f 6d yos.installations..Starting.from
f56a0 20 56 79 4f 53 20 31 2e 34 2d 72 6f 6c 6c 69 6e 67 2d 32 30 32 33 30 38 30 34 30 35 35 37 2c 20 .VyOS.1.4-rolling-202308040557,.
f56c0 61 20 6e 65 77 20 66 69 72 65 77 61 6c 6c 20 73 74 72 75 63 74 75 72 65 20 63 61 6e 20 62 65 20 a.new.firewall.structure.can.be.
f56e0 66 6f 75 6e 64 20 6f 6e 20 61 6c 6c 20 76 79 6f 73 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 73 2e found.on.all.vyos.installations.
f5700 20 44 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 66 6f 72 20 6d 6f 73 74 20 6e 65 77 20 66 69 72 65 .Documentation.for.most.new.fire
f5720 77 61 6c 6c 20 63 6c 69 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 68 65 72 65 3a 00 53 74 61 72 wall.cli.can.be.found.here:.Star
f5740 74 69 6e 67 20 6f 66 20 77 69 74 68 20 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 6c 65 75 73 29 ting.of.with.VyOS.1.3.(equuleus)
f5760 20 77 65 20 61 64 64 65 64 20 73 75 70 70 6f 72 74 20 66 6f 72 20 72 75 6e 6e 69 6e 67 20 56 79 .we.added.support.for.running.Vy
f5780 4f 53 20 61 73 20 61 6e 20 4f 75 74 2d 6f 66 2d 42 61 6e 64 20 4d 61 6e 61 67 65 6d 65 6e 74 20 OS.as.an.Out-of-Band.Management.
f57a0 64 65 76 69 63 65 20 77 68 69 63 68 20 70 72 6f 76 69 64 65 73 20 72 65 6d 6f 74 65 20 61 63 63 device.which.provides.remote.acc
f57c0 65 73 73 20 62 79 20 6d 65 61 6e 73 20 6f 66 20 53 53 48 20 74 6f 20 64 69 72 65 63 74 6c 79 20 ess.by.means.of.SSH.to.directly.
f57e0 61 74 74 61 63 68 65 64 20 73 65 72 69 61 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 53 74 61 72 attached.serial.interfaces..Star
f5800 74 69 6e 67 20 77 69 74 68 20 56 79 4f 53 20 31 2e 32 20 61 20 3a 61 62 62 72 3a 60 6d 44 4e 53 ting.with.VyOS.1.2.a.:abbr:`mDNS
f5820 20 28 4d 75 6c 74 69 63 61 73 74 20 44 4e 53 29 60 20 72 65 70 65 61 74 65 72 20 66 75 6e 63 74 .(Multicast.DNS)`.repeater.funct
f5840 69 6f 6e 61 6c 69 74 79 20 69 73 20 70 72 6f 76 69 64 65 64 2e 20 41 64 64 69 74 69 6f 6e 61 6c ionality.is.provided..Additional
f5860 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 6f 62 74 61 69 6e 65 64 20 66 72 6f .information.can.be.obtained.fro
f5880 6d 20 68 74 74 70 73 3a 2f 2f 65 6e 2e 77 69 6b 69 70 65 64 69 61 2e 6f 72 67 2f 77 69 6b 69 2f m.https://en.wikipedia.org/wiki/
f58a0 4d 75 6c 74 69 63 61 73 74 5f 44 4e 53 2e 00 53 74 61 74 69 63 00 53 74 61 74 69 63 20 3a 61 62 Multicast_DNS..Static.Static.:ab
f58c0 62 72 3a 60 53 41 4b 20 28 53 65 63 75 72 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 4b br:`SAK.(Secure.Authentication.K
f58e0 65 79 29 60 20 6d 6f 64 65 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 61 6e 75 ey)`.mode.can.be.configured.manu
f5900 61 6c 6c 79 20 6f 6e 20 65 61 63 68 20 64 65 76 69 63 65 20 77 69 73 68 69 6e 67 20 74 6f 20 75 ally.on.each.device.wishing.to.u
f5920 73 65 20 4d 41 43 73 65 63 2e 20 4b 65 79 73 20 6d 75 73 74 20 62 65 20 73 65 74 20 73 74 61 74 se.MACsec..Keys.must.be.set.stat
f5940 69 63 61 6c 6c 79 20 6f 6e 20 61 6c 6c 20 64 65 76 69 63 65 73 20 66 6f 72 20 74 72 61 66 66 69 ically.on.all.devices.for.traffi
f5960 63 20 74 6f 20 66 6c 6f 77 20 70 72 6f 70 65 72 6c 79 2e 20 4b 65 79 20 72 6f 74 61 74 69 6f 6e c.to.flow.properly..Key.rotation
f5980 20 69 73 20 64 65 70 65 6e 64 65 6e 74 20 6f 6e 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 .is.dependent.on.the.administrat
f59a0 6f 72 20 75 70 64 61 74 69 6e 67 20 61 6c 6c 20 6b 65 79 73 20 6d 61 6e 75 61 6c 6c 79 20 61 63 or.updating.all.keys.manually.ac
f59c0 72 6f 73 73 20 63 6f 6e 6e 65 63 74 65 64 20 64 65 76 69 63 65 73 2e 20 53 74 61 74 69 63 20 53 ross.connected.devices..Static.S
f59e0 41 4b 20 6d 6f 64 65 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 4d 4b 41 AK.mode.can.not.be.used.with.MKA
f5a00 2e 00 53 74 61 74 69 63 20 44 48 43 50 20 49 50 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 20 ..Static.DHCP.IP.address.assign.
f5a20 74 6f 20 68 6f 73 74 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 60 3c 64 65 73 63 72 69 70 74 to.host.identified.by.`<descript
f5a40 69 6f 6e 3e 60 2e 20 49 50 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 ion>`..IP.address.must.be.inside
f5a60 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 77 68 69 63 68 20 69 73 20 64 65 66 69 6e 65 64 .the.`<subnet>`.which.is.defined
f5a80 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 74 68 65 20 64 79 6e 61 6d 69 63 20 .but.can.be.outside.the.dynamic.
f5aa0 72 61 6e 67 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 range.created.with.:cfgcmd:`set.
f5ac0 73 65 72 76 69 63 65 20 64 68 63 70 2d 73 65 72 76 65 72 20 73 68 61 72 65 64 2d 6e 65 74 77 6f service.dhcp-server.shared-netwo
f5ae0 72 6b 2d 6e 61 6d 65 20 3c 6e 61 6d 65 3e 20 73 75 62 6e 65 74 20 3c 73 75 62 6e 65 74 3e 20 72 rk-name.<name>.subnet.<subnet>.r
f5b00 61 6e 67 65 20 3c 6e 3e 60 2e 20 49 66 20 6e 6f 20 69 70 2d 61 64 64 72 65 73 73 20 69 73 20 73 ange.<n>`..If.no.ip-address.is.s
f5b20 70 65 63 69 66 69 65 64 2c 20 61 6e 20 49 50 20 66 72 6f 6d 20 74 68 65 20 64 79 6e 61 6d 69 63 pecified,.an.IP.from.the.dynamic
f5b40 20 70 6f 6f 6c 20 69 73 20 75 73 65 64 2e 00 53 74 61 74 69 63 20 48 6f 73 74 6e 61 6d 65 20 4d .pool.is.used..Static.Hostname.M
f5b60 61 70 70 69 6e 67 00 53 74 61 74 69 63 20 4b 65 79 73 00 53 74 61 74 69 63 20 52 6f 75 74 65 73 apping.Static.Keys.Static.Routes
f5b80 00 53 74 61 74 69 63 20 52 6f 75 74 69 6e 67 20 6f 72 20 6f 74 68 65 72 20 64 79 6e 61 6d 69 63 .Static.Routing.or.other.dynamic
f5ba0 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6f .routing.protocols.can.be.used.o
f5bc0 76 65 72 20 74 68 65 20 76 74 75 6e 20 69 6e 74 65 72 66 61 63 65 00 53 74 61 74 69 63 20 52 6f ver.the.vtun.interface.Static.Ro
f5be0 75 74 69 6e 67 3a 00 53 74 61 74 69 63 20 6d 61 70 70 69 6e 67 73 00 53 74 61 74 69 63 20 6d 61 uting:.Static.mappings.Static.ma
f5c00 70 70 69 6e 67 73 20 61 72 65 6e 27 74 20 73 68 6f 77 6e 2e 20 54 6f 20 73 68 6f 77 20 61 6c 6c ppings.aren't.shown..To.show.all
f5c20 20 73 74 61 74 65 73 2c 20 75 73 65 20 60 60 73 68 6f 77 20 64 68 63 70 20 73 65 72 76 65 72 20 .states,.use.``show.dhcp.server.
f5c40 6c 65 61 73 65 73 20 73 74 61 74 65 20 61 6c 6c 60 60 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 leases.state.all``..Static.route
f5c60 73 20 61 72 65 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 72 6f 75 74 65 73 s.are.manually.configured.routes
f5c80 2c 20 77 68 69 63 68 2c 20 69 6e 20 67 65 6e 65 72 61 6c 2c 20 63 61 6e 6e 6f 74 20 62 65 20 75 ,.which,.in.general,.cannot.be.u
f5ca0 70 64 61 74 65 64 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 66 72 6f 6d 20 69 6e 66 6f 72 6d 61 74 pdated.dynamically.from.informat
f5cc0 69 6f 6e 20 56 79 4f 53 20 6c 65 61 72 6e 73 20 61 62 6f 75 74 20 74 68 65 20 6e 65 74 77 6f 72 ion.VyOS.learns.about.the.networ
f5ce0 6b 20 74 6f 70 6f 6c 6f 67 79 20 66 72 6f 6d 20 6f 74 68 65 72 20 72 6f 75 74 69 6e 67 20 70 72 k.topology.from.other.routing.pr
f5d00 6f 74 6f 63 6f 6c 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 61 20 6c 69 6e 6b 20 66 61 69 6c otocols..However,.if.a.link.fail
f5d20 73 2c 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 72 6f 75 74 65 73 s,.the.router.will.remove.routes
f5d40 2c 20 69 6e 63 6c 75 64 69 6e 67 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 2c 20 66 72 6f 6d 20 ,.including.static.routes,.from.
f5d60 74 68 65 20 3a 61 62 62 72 3a 60 52 49 50 42 20 28 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 the.:abbr:`RIPB.(Routing.Informa
f5d80 74 69 6f 6e 20 42 61 73 65 29 60 20 74 68 61 74 20 75 73 65 64 20 74 68 69 73 20 69 6e 74 65 72 tion.Base)`.that.used.this.inter
f5da0 66 61 63 65 20 74 6f 20 72 65 61 63 68 20 74 68 65 20 6e 65 78 74 20 68 6f 70 2e 20 49 6e 20 67 face.to.reach.the.next.hop..In.g
f5dc0 65 6e 65 72 61 6c 2c 20 73 74 61 74 69 63 20 72 6f 75 74 65 73 20 73 68 6f 75 6c 64 20 6f 6e 6c eneral,.static.routes.should.onl
f5de0 79 20 62 65 20 75 73 65 64 20 66 6f 72 20 76 65 72 79 20 73 69 6d 70 6c 65 20 6e 65 74 77 6f 72 y.be.used.for.very.simple.networ
f5e00 6b 20 74 6f 70 6f 6c 6f 67 69 65 73 2c 20 6f 72 20 74 6f 20 6f 76 65 72 72 69 64 65 20 74 68 65 k.topologies,.or.to.override.the
f5e20 20 62 65 68 61 76 69 6f 72 20 6f 66 20 61 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 .behavior.of.a.dynamic.routing.p
f5e40 72 6f 74 6f 63 6f 6c 20 66 6f 72 20 61 20 73 6d 61 6c 6c 20 6e 75 6d 62 65 72 20 6f 66 20 72 6f rotocol.for.a.small.number.of.ro
f5e60 75 74 65 73 2e 20 54 68 65 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 61 6c 6c 20 72 6f 75 74 utes..The.collection.of.all.rout
f5e80 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 68 61 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 69 es.the.router.has.learned.from.i
f5ea0 74 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 72 20 66 72 6f 6d 20 69 74 73 20 64 79 6e ts.configuration.or.from.its.dyn
f5ec0 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 73 74 6f 72 65 64 amic.routing.protocols.is.stored
f5ee0 20 69 6e 20 74 68 65 20 52 49 42 2e 20 55 6e 69 63 61 73 74 20 72 6f 75 74 65 73 20 61 72 65 20 .in.the.RIB..Unicast.routes.are.
f5f00 64 69 72 65 63 74 6c 79 20 75 73 65 64 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 66 directly.used.to.determine.the.f
f5f20 6f 72 77 61 72 64 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 75 6e 69 63 61 73 74 orwarding.table.used.for.unicast
f5f40 20 70 61 63 6b 65 74 20 66 6f 72 77 61 72 64 69 6e 67 2e 00 53 74 61 74 69 63 20 72 6f 75 74 65 .packet.forwarding..Static.route
f5f60 73 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 72 65 66 65 72 65 6e 63 69 6e 67 20 s.can.be.configured.referencing.
f5f80 74 68 65 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 3b 20 66 6f 72 20 65 78 61 6d 70 6c the.tunnel.interface;.for.exampl
f5fa0 65 2c 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 75 73 65 20 61 20 6e e,.the.local.router.will.use.a.n
f5fc0 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2c 20 77 68 69 6c 65 20 74 68 65 etwork.of.10.0.0.0/16,.while.the
f5fe0 20 72 65 6d 6f 74 65 20 68 61 73 20 61 20 6e 65 74 77 6f 72 6b 20 6f 66 20 31 30 2e 31 2e 30 2e .remote.has.a.network.of.10.1.0.
f6000 30 2f 31 36 3a 00 53 74 61 74 69 6f 6e 20 73 75 70 70 6f 72 74 73 20 72 65 63 65 69 76 69 6e 67 0/16:.Station.supports.receiving
f6020 20 56 48 54 20 76 61 72 69 61 6e 74 20 48 54 20 43 6f 6e 74 72 6f 6c 20 66 69 65 6c 64 00 53 74 .VHT.variant.HT.Control.field.St
f6040 61 74 75 73 00 53 74 69 63 6b 79 20 43 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 74 6f 72 61 67 65 20 atus.Sticky.Connections.Storage.
f6060 6f 66 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 75 73 65 73 20 6d 65 6d 6f 72 79 2e 20 49 66 of.route.updates.uses.memory..If
f6080 20 79 6f 75 20 65 6e 61 62 6c 65 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e .you.enable.soft.reconfiguration
f60a0 20 69 6e 62 6f 75 6e 64 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 6e 65 69 67 68 62 6f 72 73 2c .inbound.for.multiple.neighbors,
f60c0 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 6d 65 6d 6f 72 79 20 75 73 65 64 20 63 61 6e 20 62 .the.amount.of.memory.used.can.b
f60e0 65 63 6f 6d 65 20 73 69 67 6e 69 66 69 63 61 6e 74 2e 00 53 75 66 66 69 78 65 73 00 53 75 6d 6d ecome.significant..Suffixes.Summ
f6100 61 72 69 73 61 74 69 6f 6e 20 73 74 61 72 74 73 20 6f 6e 6c 79 20 61 66 74 65 72 20 74 68 69 73 arisation.starts.only.after.this
f6120 20 64 65 6c 61 79 20 74 69 6d 65 72 20 65 78 70 69 72 79 2e 00 53 75 70 70 6f 72 74 65 64 20 4d .delay.timer.expiry..Supported.M
f6140 6f 64 75 6c 65 73 00 53 75 70 70 6f 72 74 65 64 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 73 odules.Supported.channel.width.s
f6160 65 74 2e 00 53 75 70 70 6f 72 74 65 64 20 64 61 65 6d 6f 6e 73 3a 00 53 75 70 70 6f 72 74 65 64 et..Supported.daemons:.Supported
f6180 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 73 3a 00 53 75 70 70 6f 72 74 65 64 20 72 65 6d 6f .interface.types:.Supported.remo
f61a0 74 65 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 46 54 50 2c 20 46 54 50 53 2c 20 48 54 54 50 te.protocols.are.FTP,.FTPS,.HTTP
f61c0 2c 20 48 54 54 50 53 2c 20 53 43 50 2f 53 46 54 50 20 61 6e 64 20 54 46 54 50 2e 00 53 75 70 70 ,.HTTPS,.SCP/SFTP.and.TFTP..Supp
f61e0 6f 72 74 65 64 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 52 49 50 20 61 72 65 3a 00 53 75 70 70 6f orted.versions.of.RIP.are:.Suppo
f6200 72 74 73 20 61 73 20 48 45 4c 50 45 52 20 66 6f 72 20 63 6f 6e 66 69 67 75 72 65 64 20 67 72 61 rts.as.HELPER.for.configured.gra
f6220 63 65 20 70 65 72 69 6f 64 2e 00 53 75 70 70 6f 73 65 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 ce.period..Suppose.the.LEFT.rout
f6240 65 72 20 68 61 73 20 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 20 31 39 32 2e 30 2e 32 2e er.has.external.address.192.0.2.
f6260 31 30 20 6f 6e 20 69 74 73 20 65 74 68 30 20 69 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 74 68 10.on.its.eth0.interface,.and.th
f6280 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 69 73 20 32 30 33 2e 30 2e 31 31 33 2e 34 35 00 53 e.RIGHT.router.is.203.0.113.45.S
f62a0 75 70 70 6f 73 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 31 30 2e 32 33 2e 31 2e 30 uppose.you.want.to.use.10.23.1.0
f62c0 2f 32 34 20 6e 65 74 77 6f 72 6b 20 66 6f 72 20 63 6c 69 65 6e 74 20 74 75 6e 6e 65 6c 20 65 6e /24.network.for.client.tunnel.en
f62e0 64 70 6f 69 6e 74 73 20 61 6e 64 20 61 6c 6c 20 63 6c 69 65 6e 74 20 73 75 62 6e 65 74 73 20 62 dpoints.and.all.client.subnets.b
f6300 65 6c 6f 6e 67 20 74 6f 20 31 30 2e 32 33 2e 30 2e 30 2f 32 30 2e 20 41 6c 6c 20 63 6c 69 65 6e elong.to.10.23.0.0/20..All.clien
f6320 74 73 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 31 39 32 2e 31 36 38 2e 30 2e ts.need.access.to.the.192.168.0.
f6340 30 2f 31 36 20 6e 65 74 77 6f 72 6b 2e 00 53 75 70 70 72 65 73 73 20 73 65 6e 64 69 6e 67 20 43 0/16.network..Suppress.sending.C
f6360 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 61 73 20 4f 50 45 4e 20 6d 65 apability.Negotiation.as.OPEN.me
f6380 73 73 61 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 ssage.optional.parameter.to.the.
f63a0 70 65 65 72 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6f 6e 6c 79 20 61 66 66 65 63 74 73 20 peer..This.command.only.affects.
f63c0 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 74 68 65 72 20 74 68 61 the.peer.is.configured.other.tha
f63e0 6e 20 49 50 76 34 20 75 6e 69 63 61 73 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 53 79 n.IPv4.unicast.configuration..Sy
f6400 6e 61 6d 69 63 20 69 6e 73 74 72 75 63 74 73 20 74 6f 20 66 6f 72 77 61 72 64 20 74 6f 20 61 6c namic.instructs.to.forward.to.al
f6420 6c 20 70 65 65 72 73 20 77 68 69 63 68 20 77 65 20 68 61 76 65 20 61 20 64 69 72 65 63 74 20 63 l.peers.which.we.have.a.direct.c
f6440 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 2e 20 41 6c 74 65 72 6e 61 74 69 76 65 6c 79 2c 20 79 onnection.with..Alternatively,.y
f6460 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 76 65 20 6d 75 6c ou.can.specify.the.directive.mul
f6480 74 69 70 6c 65 20 74 69 6d 65 73 20 66 6f 72 20 65 61 63 68 20 70 72 6f 74 6f 63 6f 6c 2d 61 64 tiple.times.for.each.protocol-ad
f64a0 64 72 65 73 73 20 74 68 65 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 73 68 6f 75 dress.the.multicast.traffic.shou
f64c0 6c 64 20 62 65 20 73 65 6e 74 20 74 6f 2e 00 53 79 6e 63 20 67 72 6f 75 70 73 00 53 79 6e 70 72 ld.be.sent.to..Sync.groups.Synpr
f64e0 6f 78 79 00 53 79 6e 70 72 6f 78 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 53 79 6e 70 72 6f 78 oxy.Synproxy.connections.Synprox
f6500 79 20 72 65 6c 69 65 73 20 6f 6e 20 73 79 6e 63 6f 6f 6b 69 65 73 20 61 6e 64 20 54 43 50 20 74 y.relies.on.syncookies.and.TCP.t
f6520 69 6d 65 73 74 61 6d 70 73 2c 20 65 6e 73 75 72 65 20 74 68 65 73 65 20 61 72 65 20 65 6e 61 62 imestamps,.ensure.these.are.enab
f6540 6c 65 64 00 53 79 6e 74 61 78 20 68 61 73 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 56 79 4f 53 led.Syntax.has.changed.from.VyOS
f6560 20 31 2e 32 20 28 63 72 75 78 29 20 61 6e 64 20 69 74 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d .1.2.(crux).and.it.will.be.autom
f6580 61 74 69 63 61 6c 6c 79 20 6d 69 67 72 61 74 65 64 20 64 75 72 69 6e 67 20 61 6e 20 75 70 67 72 atically.migrated.during.an.upgr
f65a0 61 64 65 2e 00 53 79 73 63 74 6c 00 53 79 73 6c 6f 67 00 53 79 73 6c 6f 67 20 73 75 70 70 6f 72 ade..Sysctl.Syslog.Syslog.suppor
f65c0 74 73 20 6c 6f 67 67 69 6e 67 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 74 61 72 67 65 74 73 2c 20 ts.logging.to.multiple.targets,.
f65e0 74 68 6f 73 65 20 74 61 72 67 65 74 73 20 63 6f 75 6c 64 20 62 65 20 61 20 70 6c 61 69 6e 20 66 those.targets.could.be.a.plain.f
f6600 69 6c 65 20 6f 6e 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 69 74 ile.on.your.VyOS.installation.it
f6620 73 65 6c 66 2c 20 61 20 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 20 6f 72 20 61 20 72 65 6d 6f self,.a.serial.console.or.a.remo
f6640 74 65 20 73 79 73 6c 6f 67 20 73 65 72 76 65 72 20 77 68 69 63 68 20 69 73 20 72 65 61 63 68 65 te.syslog.server.which.is.reache
f6660 64 20 76 69 61 20 3a 61 62 62 72 3a 60 49 50 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 d.via.:abbr:`IP.(Internet.Protoc
f6680 6f 6c 29 60 20 55 44 50 2f 54 43 50 2e 00 53 79 73 6c 6f 67 20 75 73 65 73 20 6c 6f 67 72 6f 74 ol)`.UDP/TCP..Syslog.uses.logrot
f66a0 61 74 65 20 74 6f 20 72 6f 74 61 74 65 20 6c 6f 67 69 6c 65 73 20 61 66 74 65 72 20 61 20 6e 75 ate.to.rotate.logiles.after.a.nu
f66c0 6d 62 65 72 20 6f 66 20 67 69 76 65 73 20 62 79 74 65 73 2e 20 57 65 20 6b 65 65 70 20 61 73 20 mber.of.gives.bytes..We.keep.as.
f66e0 6d 61 6e 79 20 61 73 20 60 3c 6e 75 6d 62 65 72 3e 60 20 72 6f 74 61 74 65 64 20 66 69 6c 65 20 many.as.`<number>`.rotated.file.
f6700 62 65 66 6f 72 65 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 20 6f 6e 20 74 68 65 20 73 before.they.are.deleted.on.the.s
f6720 79 73 74 65 6d 2e 00 53 79 73 6c 6f 67 20 77 69 6c 6c 20 77 72 69 74 65 20 60 3c 73 69 7a 65 3e ystem..Syslog.will.write.`<size>
f6740 60 20 6b 69 6c 6f 62 79 74 65 73 20 69 6e 74 6f 20 74 68 65 20 66 69 6c 65 20 73 70 65 63 69 66 `.kilobytes.into.the.file.specif
f6760 69 65 64 20 62 79 20 60 3c 66 69 6c 65 6e 61 6d 65 3e 60 2e 20 41 66 74 65 72 20 74 68 69 73 20 ied.by.`<filename>`..After.this.
f6780 6c 69 6d 69 74 20 68 61 73 20 62 65 65 6e 20 72 65 61 63 68 65 64 2c 20 74 68 65 20 63 75 73 74 limit.has.been.reached,.the.cust
f67a0 6f 6d 20 66 69 6c 65 20 69 73 20 22 72 6f 74 61 74 65 64 22 20 62 79 20 6c 6f 67 72 6f 74 61 74 om.file.is."rotated".by.logrotat
f67c0 65 20 61 6e 64 20 61 20 6e 65 77 20 63 75 73 74 6f 6d 20 66 69 6c 65 20 69 73 20 63 72 65 61 74 e.and.a.new.custom.file.is.creat
f67e0 65 64 2e 00 53 79 73 74 65 6d 00 53 79 73 74 65 6d 20 44 4e 53 00 53 79 73 74 65 6d 20 44 69 73 ed..System.System.DNS.System.Dis
f6800 70 6c 61 79 20 28 4c 43 44 29 00 53 79 73 74 65 6d 20 4e 61 6d 65 20 61 6e 64 20 44 65 73 63 72 play.(LCD).System.Name.and.Descr
f6820 69 70 74 69 6f 6e 00 53 79 73 74 65 6d 20 50 72 6f 78 79 00 53 79 73 74 65 6d 20 63 61 70 61 62 iption.System.Proxy.System.capab
f6840 69 6c 69 74 69 65 73 20 28 73 77 69 74 63 68 69 6e 67 2c 20 72 6f 75 74 69 6e 67 2c 20 65 74 63 ilities.(switching,.routing,.etc
f6860 2e 29 00 53 79 73 74 65 6d 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 6f 6d 6d 61 6e 64 73 .).System.configuration.commands
f6880 00 53 79 73 74 65 6d 20 64 61 65 6d 6f 6e 73 00 53 79 73 74 65 6d 20 69 64 65 6e 74 69 66 69 65 .System.daemons.System.identifie
f68a0 72 3a 20 60 60 31 39 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 20 2d 20 66 6f 72 20 73 79 73 74 r:.``1921.6800.1002``.-.for.syst
f68c0 65 6d 20 69 64 65 74 69 66 69 65 72 73 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 6f 20 75 73 em.idetifiers.we.recommend.to.us
f68e0 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 4d 41 43 20 61 64 64 72 65 73 73 20 6f 66 20 74 e.IP.address.or.MAC.address.of.t
f6900 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 65 20 77 61 79 20 74 6f 20 63 6f 6e he.router.itself..The.way.to.con
f6920 73 74 72 75 63 74 20 74 68 69 73 20 69 73 20 74 6f 20 6b 65 65 70 20 61 6c 6c 20 6f 66 20 74 68 struct.this.is.to.keep.all.of.th
f6940 65 20 7a 65 72 6f 65 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 20 49 50 20 61 64 64 72 65 73 e.zeroes.of.the.router.IP.addres
f6960 73 2c 20 61 6e 64 20 74 68 65 6e 20 63 68 61 6e 67 65 20 74 68 65 20 70 65 72 69 6f 64 73 20 66 s,.and.then.change.the.periods.f
f6980 72 6f 6d 20 62 65 69 6e 67 20 65 76 65 72 79 20 74 68 72 65 65 20 6e 75 6d 62 65 72 73 20 74 6f rom.being.every.three.numbers.to
f69a0 20 65 76 65 72 79 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 .every.four.numbers..The.address
f69c0 20 74 68 61 74 20 69 73 20 6c 69 73 74 65 64 20 68 65 72 65 20 69 73 20 60 60 31 39 32 2e 31 36 .that.is.listed.here.is.``192.16
f69e0 38 2e 31 2e 32 60 60 2c 20 77 68 69 63 68 20 69 66 20 65 78 70 61 6e 64 65 64 20 77 69 6c 6c 20 8.1.2``,.which.if.expanded.will.
f6a00 74 75 72 6e 20 69 6e 74 6f 20 60 60 31 39 32 2e 31 36 38 2e 30 30 31 2e 30 30 32 60 60 2e 20 54 turn.into.``192.168.001.002``..T
f6a20 68 65 6e 20 61 6c 6c 20 6f 6e 65 20 68 61 73 20 74 6f 20 64 6f 20 69 73 20 6d 6f 76 65 20 74 68 hen.all.one.has.to.do.is.move.th
f6a40 65 20 64 6f 74 73 20 74 6f 20 68 61 76 65 20 66 6f 75 72 20 6e 75 6d 62 65 72 73 20 69 6e 73 74 e.dots.to.have.four.numbers.inst
f6a60 65 61 64 20 6f 66 20 74 68 72 65 65 2e 20 54 68 69 73 20 67 69 76 65 73 20 75 73 20 60 60 31 39 ead.of.three..This.gives.us.``19
f6a80 32 31 2e 36 38 30 30 2e 31 30 30 32 60 60 2e 00 53 79 73 74 65 6d 20 69 73 20 75 6e 75 73 61 62 21.6800.1002``..System.is.unusab
f6aa0 6c 65 20 2d 20 61 20 70 61 6e 69 63 20 63 6f 6e 64 69 74 69 6f 6e 00 54 41 43 41 43 53 20 45 78 le.-.a.panic.condition.TACACS.Ex
f6ac0 61 6d 70 6c 65 00 54 41 43 41 43 53 20 69 73 20 64 65 66 69 6e 65 64 20 69 6e 20 3a 72 66 63 3a ample.TACACS.is.defined.in.:rfc:
f6ae0 60 38 39 30 37 60 2e 00 54 41 43 41 43 53 20 73 65 72 76 65 72 73 20 63 6f 75 6c 64 20 62 65 20 `8907`..TACACS.servers.could.be.
f6b00 68 61 72 64 65 6e 65 64 20 62 79 20 6f 6e 6c 79 20 61 6c 6c 6f 77 69 6e 67 20 63 65 72 74 61 69 hardened.by.only.allowing.certai
f6b20 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 2e 20 41 73 20 6f 66 n.IP.addresses.to.connect..As.of
f6b40 20 74 68 69 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 65 61 63 68 .this.the.source.address.of.each
f6b60 20 54 41 43 41 43 53 20 71 75 65 72 79 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e .TACACS.query.can.be.configured.
f6b80 00 54 41 43 41 43 53 2b 00 54 42 44 00 54 43 50 20 26 20 55 44 50 20 73 65 72 76 69 63 65 73 20 .TACACS+.TBD.TCP.&.UDP.services.
f6ba0 72 75 6e 6e 69 6e 67 20 69 6e 20 74 68 65 20 64 65 66 61 75 6c 74 20 56 52 46 20 63 6f 6e 74 65 running.in.the.default.VRF.conte
f6bc0 78 74 20 28 69 65 2e 2c 20 6e 6f 74 20 62 6f 75 6e 64 20 74 6f 20 61 6e 79 20 56 52 46 20 64 65 xt.(ie.,.not.bound.to.any.VRF.de
f6be0 76 69 63 65 29 20 63 61 6e 20 77 6f 72 6b 20 61 63 72 6f 73 73 20 61 6c 6c 20 56 52 46 20 64 6f vice).can.work.across.all.VRF.do
f6c00 6d 61 69 6e 73 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 74 68 69 73 20 6f 70 74 69 6f 6e 2e 00 54 mains.by.enabling.this.option..T
f6c20 46 54 50 20 53 65 72 76 65 72 00 54 61 67 20 69 73 20 74 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 FTP.Server.Tag.is.the.optional.p
f6c40 61 72 61 6d 65 74 65 72 2e 20 49 66 20 74 61 67 20 63 6f 6e 66 69 67 75 72 65 64 20 53 75 6d 6d arameter..If.tag.configured.Summ
f6c60 61 72 79 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 77 69 74 ary.route.will.be.originated.wit
f6c80 68 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 61 67 2e 00 54 61 73 6b 20 53 63 68 65 64 h.the.configured.tag..Task.Sched
f6ca0 75 6c 65 72 00 54 65 6c 65 67 72 61 66 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c uler.Telegraf.Telegraf.output.pl
f6cc0 75 67 69 6e 20 61 7a 75 72 65 2d 64 61 74 61 2d 65 78 70 6c 6f 72 65 72 5f 00 54 65 6c 65 67 72 ugin.azure-data-explorer_.Telegr
f6ce0 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 70 72 6f 6d 65 74 68 65 75 73 2d 63 6c 69 65 af.output.plugin.prometheus-clie
f6d00 6e 74 5f 00 54 65 6c 65 67 72 61 66 20 6f 75 74 70 75 74 20 70 6c 75 67 69 6e 20 73 70 6c 75 6e nt_.Telegraf.output.plugin.splun
f6d20 6b 5f 2e 20 48 54 54 50 20 45 76 65 6e 74 20 43 6f 6c 6c 65 63 74 6f 72 2e 00 54 65 6c 6c 20 50 k_..HTTP.Event.Collector..Tell.P
f6d40 49 4d 20 74 68 61 74 20 77 65 20 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 IM.that.we.would.not.like.to.use
f6d60 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 62 6f 6f 74 73 .this.interface.to.process.boots
f6d80 74 72 61 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 50 49 4d 20 74 68 61 74 20 77 65 20 trap.messages..Tell.PIM.that.we.
f6da0 77 6f 75 6c 64 20 6e 6f 74 20 6c 69 6b 65 20 74 6f 20 75 73 65 20 74 68 69 73 20 69 6e 74 65 72 would.not.like.to.use.this.inter
f6dc0 66 61 63 65 20 74 6f 20 70 72 6f 63 65 73 73 20 75 6e 69 63 61 73 74 20 62 6f 6f 74 73 74 72 61 face.to.process.unicast.bootstra
f6de0 70 20 6d 65 73 73 61 67 65 73 2e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 p.messages..Tell.hosts.to.use.th
f6e00 65 20 61 64 6d 69 6e 69 73 74 65 72 65 64 20 28 73 74 61 74 65 66 75 6c 29 20 70 72 6f 74 6f 63 e.administered.(stateful).protoc
f6e20 6f 6c 20 28 69 2e 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 ol.(i.e..DHCP).for.autoconfigura
f6e40 74 69 6f 6e 20 6f 66 20 6f 74 68 65 72 20 28 6e 6f 6e 2d 61 64 64 72 65 73 73 29 20 69 6e 66 6f tion.of.other.(non-address).info
f6e60 72 6d 61 74 69 6f 6e 00 54 65 6c 6c 20 68 6f 73 74 73 20 74 6f 20 75 73 65 20 74 68 65 20 61 64 rmation.Tell.hosts.to.use.the.ad
f6e80 6d 69 6e 69 73 74 65 72 65 64 20 73 74 61 74 65 66 75 6c 20 70 72 6f 74 6f 63 6f 6c 20 28 69 2e ministered.stateful.protocol.(i.
f6ea0 65 2e 20 44 48 43 50 29 20 66 6f 72 20 61 75 74 6f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 00 54 e..DHCP).for.autoconfiguration.T
f6ec0 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 55 53 20 73 65 72 emporary.disable.this.RADIUS.ser
f6ee0 76 65 72 2e 00 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 52 41 44 49 ver..Temporary.disable.this.RADI
f6f00 55 53 20 73 65 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 US.server..It.won't.be.queried..
f6f20 54 65 6d 70 6f 72 61 72 79 20 64 69 73 61 62 6c 65 20 74 68 69 73 20 54 41 43 41 43 53 20 73 65 Temporary.disable.this.TACACS.se
f6f40 72 76 65 72 2e 20 49 74 20 77 6f 6e 27 74 20 62 65 20 71 75 65 72 69 65 64 2e 00 54 65 72 6d 69 rver..It.won't.be.queried..Termi
f6f60 6e 61 74 65 20 53 53 4c 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 nate.SSL.Test.connecting.given.c
f6f80 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c onnection-oriented.interface..`<
f6fa0 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 70 70 70 6f 65 30 60 60 20 61 73 interface>`.can.be.``pppoe0``.as
f6fc0 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 .the.example..Test.connecting.gi
f6fe0 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 ven.connection-oriented.interfac
f7000 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 e..`<interface>`.can.be.``sstpc0
f7020 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 64 69 73 63 6f 6e 6e 65 ``.as.the.example..Test.disconne
f7040 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f 72 69 65 6e 74 65 64 20 cting.given.connection-oriented.
f7060 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 20 63 61 6e 20 62 65 20 interface..`<interface>`.can.be.
f7080 60 60 70 70 70 6f 65 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c 65 2e 00 54 65 73 74 20 ``pppoe0``.as.the.example..Test.
f70a0 64 69 73 63 6f 6e 6e 65 63 74 69 6e 67 20 67 69 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 6f disconnecting.given.connection-o
f70c0 72 69 65 6e 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 riented.interface..`<interface>`
f70e0 20 63 61 6e 20 62 65 20 60 60 73 73 74 70 63 30 60 60 20 61 73 20 74 68 65 20 65 78 61 6d 70 6c .can.be.``sstpc0``.as.the.exampl
f7100 65 2e 00 54 65 73 74 20 66 72 6f 6d 20 74 68 65 20 49 50 76 36 20 6f 6e 6c 79 20 63 6c 69 65 6e e..Test.from.the.IPv6.only.clien
f7120 74 3a 00 54 65 73 74 69 6e 67 20 53 53 54 50 00 54 65 73 74 69 6e 67 20 61 6e 64 20 56 61 6c 69 t:.Testing.SSTP.Testing.and.Vali
f7140 64 61 74 69 6f 6e 00 54 68 61 6e 6b 73 20 74 6f 20 74 68 69 73 20 64 69 73 63 6f 76 65 72 79 2c dation.Thanks.to.this.discovery,
f7160 20 61 6e 79 20 73 75 62 73 65 71 75 65 6e 74 20 74 72 61 66 66 69 63 20 62 65 74 77 65 65 6e 20 .any.subsequent.traffic.between.
f7180 50 43 34 20 61 6e 64 20 50 43 35 20 77 69 6c 6c 20 6e 6f 74 20 62 65 20 75 73 69 6e 67 20 74 68 PC4.and.PC5.will.not.be.using.th
f71a0 65 20 6d 75 6c 74 69 63 61 73 74 2d 61 64 64 72 65 73 73 20 62 65 74 77 65 65 6e 20 74 68 65 20 e.multicast-address.between.the.
f71c0 6c 65 61 76 65 73 20 61 73 20 74 68 65 79 20 62 6f 74 68 20 6b 6e 6f 77 20 62 65 68 69 6e 64 20 leaves.as.they.both.know.behind.
f71e0 77 68 69 63 68 20 4c 65 61 66 20 74 68 65 20 50 43 73 20 61 72 65 20 63 6f 6e 6e 65 63 74 65 64 which.Leaf.the.PCs.are.connected
f7200 2e 20 54 68 69 73 20 73 61 76 65 73 20 74 72 61 66 66 69 63 20 61 73 20 6c 65 73 73 20 6d 75 6c ..This.saves.traffic.as.less.mul
f7220 74 69 63 61 73 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 72 65 64 75 63 65 73 20 74 68 65 20 ticast.packets.sent.reduces.the.
f7240 6c 6f 61 64 20 6f 6e 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 77 68 69 63 68 20 69 6d 70 72 6f load.on.the.network,.which.impro
f7260 76 65 73 20 73 63 61 6c 61 62 69 6c 69 74 79 20 77 68 65 6e 20 6d 6f 72 65 20 6c 65 61 76 65 73 ves.scalability.when.more.leaves
f7280 20 61 72 65 20 61 64 64 65 64 2e 00 54 68 61 74 20 69 73 20 68 6f 77 20 69 74 20 69 73 20 70 6f .are.added..That.is.how.it.is.po
f72a0 73 73 69 62 6c 65 20 74 6f 20 64 6f 20 74 68 65 20 73 6f 2d 63 61 6c 6c 65 64 20 22 69 6e 67 72 ssible.to.do.the.so-called."ingr
f72c0 65 73 73 20 73 68 61 70 69 6e 67 22 2e 00 54 68 61 74 20 6c 6f 6f 6b 73 20 67 6f 6f 64 20 2d 20 ess.shaping"..That.looks.good.-.
f72e0 77 65 20 64 65 66 69 6e 65 64 20 32 20 74 75 6e 6e 65 6c 73 20 61 6e 64 20 74 68 65 79 27 72 65 we.defined.2.tunnels.and.they're
f7300 20 62 6f 74 68 20 75 70 20 61 6e 64 20 72 75 6e 6e 69 6e 67 2e 00 54 68 65 20 3a 61 62 62 72 3a .both.up.and.running..The.:abbr:
f7320 60 41 53 4e 20 28 41 75 74 6f 6e 6f 6d 6f 75 73 20 53 79 73 74 65 6d 20 4e 75 6d 62 65 72 29 60 `ASN.(Autonomous.System.Number)`
f7340 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 65 73 73 65 6e 74 69 61 6c 20 65 6c 65 6d 65 6e 74 .is.one.of.the.essential.element
f7360 73 20 6f 66 20 42 47 50 2e 20 42 47 50 20 69 73 20 61 20 64 69 73 74 61 6e 63 65 20 76 65 63 74 s.of.BGP..BGP.is.a.distance.vect
f7380 6f 72 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 2c 20 61 6e 64 20 74 68 65 20 41 53 2d or.routing.protocol,.and.the.AS-
f73a0 50 61 74 68 20 66 72 61 6d 65 77 6f 72 6b 20 70 72 6f 76 69 64 65 73 20 64 69 73 74 61 6e 63 65 Path.framework.provides.distance
f73c0 20 76 65 63 74 6f 72 20 6d 65 74 72 69 63 20 61 6e 64 20 6c 6f 6f 70 20 64 65 74 65 63 74 69 6f .vector.metric.and.loop.detectio
f73e0 6e 20 74 6f 20 42 47 50 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 44 4e 50 54 76 36 20 28 44 65 73 n.to.BGP..The.:abbr:`DNPTv6.(Des
f7400 74 69 6e 61 74 69 6f 6e 20 49 50 76 36 2d 74 6f 2d 49 50 76 36 20 4e 65 74 77 6f 72 6b 20 50 72 tination.IPv6-to-IPv6.Network.Pr
f7420 65 66 69 78 20 54 72 61 6e 73 6c 61 74 69 6f 6e 29 60 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 efix.Translation)`.destination.a
f7440 64 64 72 65 73 73 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 66 75 6e 63 74 69 6f 6e 20 69 73 20 75 ddress.translation.function.is.u
f7460 73 65 64 20 69 6e 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 74 68 65 20 73 65 72 76 65 sed.in.scenarios.where.the.serve
f7480 72 20 69 6e 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 70 72 6f 76 69 64 r.in.the.internal.network.provid
f74a0 65 73 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 es.services.to.the.external.netw
f74c0 6f 72 6b 2c 20 73 75 63 68 20 61 73 20 70 72 6f 76 69 64 69 6e 67 20 57 65 62 20 73 65 72 76 69 ork,.such.as.providing.Web.servi
f74e0 63 65 73 20 6f 72 20 46 54 50 20 73 65 72 76 69 63 65 73 20 74 6f 20 74 68 65 20 65 78 74 65 72 ces.or.FTP.services.to.the.exter
f7500 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 42 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 74 68 65 20 nal.network..By.configuring.the.
f7520 6d 61 70 70 69 6e 67 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 20 62 65 74 77 65 65 6e 20 74 68 65 mapping.relationship.between.the
f7540 20 69 6e 74 65 72 6e 61 6c 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 .internal.server.address.and.the
f7560 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 .external.network.address.on.the
f7580 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 69 64 65 20 69 6e 74 65 72 66 61 63 65 .external.network.side.interface
f75a0 20 6f 66 20 74 68 65 20 4e 41 54 36 36 20 64 65 76 69 63 65 2c 20 65 78 74 65 72 6e 61 6c 20 6e .of.the.NAT66.device,.external.n
f75c0 65 74 77 6f 72 6b 20 75 73 65 72 73 20 63 61 6e 20 61 63 63 65 73 73 20 74 68 65 20 69 6e 74 65 etwork.users.can.access.the.inte
f75e0 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 73 65 72 76 65 72 20 74 68 72 6f 75 67 68 20 74 68 65 20 rnal.network.server.through.the.
f7600 64 65 73 69 67 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 61 64 64 72 designated.external.network.addr
f7620 65 73 73 2e 00 54 68 65 20 3a 61 62 62 72 3a 60 4d 50 4c 53 20 28 4d 75 6c 74 69 2d 50 72 6f 74 ess..The.:abbr:`MPLS.(Multi-Prot
f7640 6f 63 6f 6c 20 4c 61 62 65 6c 20 53 77 69 74 63 68 69 6e 67 29 60 20 61 72 63 68 69 74 65 63 74 ocol.Label.Switching)`.architect
f7660 75 72 65 20 64 6f 65 73 20 6e 6f 74 20 61 73 73 75 6d 65 20 61 20 73 69 6e 67 6c 65 20 70 72 6f ure.does.not.assume.a.single.pro
f7680 74 6f 63 6f 6c 20 74 6f 20 63 72 65 61 74 65 20 4d 50 4c 53 20 70 61 74 68 73 2e 20 56 79 4f 53 tocol.to.create.MPLS.paths..VyOS
f76a0 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 4c 61 62 65 6c 20 44 69 73 74 72 69 62 75 74 69 6f 6e .supports.the.Label.Distribution
f76c0 20 50 72 6f 74 6f 63 6f 6c 20 28 4c 44 50 29 20 61 73 20 69 6d 70 6c 65 6d 65 6e 74 65 64 20 62 .Protocol.(LDP).as.implemented.b
f76e0 79 20 46 52 52 2c 20 62 61 73 65 64 20 6f 6e 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 54 68 65 y.FRR,.based.on.:rfc:`5036`..The
f7700 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 36 36 60 20 72 75 6c 65 20 72 65 70 6c 61 63 .:ref:`source-nat66`.rule.replac
f7720 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 63 es.the.source.address.of.the.pac
f7740 6b 65 74 20 61 6e 64 20 63 61 6c 63 75 6c 61 74 65 73 20 74 68 65 20 63 6f 6e 76 65 72 74 65 64 ket.and.calculates.the.converted
f7760 20 61 64 64 72 65 73 73 20 75 73 69 6e 67 20 74 68 65 20 70 72 65 66 69 78 20 73 70 65 63 69 66 .address.using.the.prefix.specif
f7780 69 65 64 20 69 6e 20 74 68 65 20 72 75 6c 65 2e 00 54 68 65 20 41 52 50 20 6d 6f 6e 69 74 6f 72 ied.in.the.rule..The.ARP.monitor
f77a0 20 77 6f 72 6b 73 20 62 79 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 69 6e 67 20 .works.by.periodically.checking.
f77c0 74 68 65 20 73 6c 61 76 65 20 64 65 76 69 63 65 73 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 77 the.slave.devices.to.determine.w
f77e0 68 65 74 68 65 72 20 74 68 65 79 20 68 61 76 65 20 73 65 6e 74 20 6f 72 20 72 65 63 65 69 76 65 hether.they.have.sent.or.receive
f7800 64 20 74 72 61 66 66 69 63 20 72 65 63 65 6e 74 6c 79 20 28 74 68 65 20 70 72 65 63 69 73 65 20 d.traffic.recently.(the.precise.
f7820 63 72 69 74 65 72 69 61 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 65 20 62 6f 6e 64 69 6e criteria.depends.upon.the.bondin
f7840 67 20 6d 6f 64 65 2c 20 61 6e 64 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 73 6c 61 g.mode,.and.the.state.of.the.sla
f7860 76 65 29 2e 20 52 65 67 75 6c 61 72 20 74 72 61 66 66 69 63 20 69 73 20 67 65 6e 65 72 61 74 65 ve)..Regular.traffic.is.generate
f7880 64 20 76 69 61 20 41 52 50 20 70 72 6f 62 65 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 d.via.ARP.probes.issued.for.the.
f78a0 61 64 64 72 65 73 73 65 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 3a 63 66 67 63 addresses.specified.by.the.:cfgc
f78c0 6d 64 3a 60 61 72 70 2d 6d 6f 6e 69 74 6f 72 20 74 61 72 67 65 74 60 20 6f 70 74 69 6f 6e 2e 00 md:`arp-monitor.target`.option..
f78e0 54 68 65 20 41 53 50 20 68 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 20 74 68 65 69 72 20 49 50 53 The.ASP.has.documented.their.IPS
f7900 65 63 20 72 65 71 75 69 72 65 6d 65 6e 74 73 3a 00 54 68 65 20 42 47 50 20 72 6f 75 74 65 72 20 ec.requirements:.The.BGP.router.
f7920 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 6f 6e 65 20 6f 72 20 6d 6f 72 65 20 52 50 4b 49 20 can.connect.to.one.or.more.RPKI.
f7940 63 61 63 68 65 20 73 65 72 76 65 72 73 20 74 6f 20 72 65 63 65 69 76 65 20 76 61 6c 69 64 61 74 cache.servers.to.receive.validat
f7960 65 64 20 70 72 65 66 69 78 20 74 6f 20 6f 72 69 67 69 6e 20 41 53 20 6d 61 70 70 69 6e 67 73 2e ed.prefix.to.origin.AS.mappings.
f7980 20 41 64 76 61 6e 63 65 64 20 66 61 69 6c 6f 76 65 72 20 63 61 6e 20 62 65 20 69 6d 70 6c 65 6d .Advanced.failover.can.be.implem
f79a0 65 6e 74 65 64 20 62 79 20 73 65 72 76 65 72 20 73 6f 63 6b 65 74 73 20 77 69 74 68 20 64 69 66 ented.by.server.sockets.with.dif
f79c0 66 65 72 65 6e 74 20 70 72 65 66 65 72 65 6e 63 65 20 76 61 6c 75 65 73 2e 00 54 68 65 20 43 4c ferent.preference.values..The.CL
f79e0 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 73 61 6d 65 20 61 73 20 6d 65 6e 74 69 I.configuration.is.same.as.menti
f7a00 6f 6e 65 64 20 69 6e 20 61 62 6f 76 65 20 61 72 74 69 63 6c 65 73 2e 20 54 68 65 20 6f 6e 6c 79 oned.in.above.articles..The.only
f7a20 20 64 69 66 66 65 72 65 6e 63 65 20 69 73 2c 20 74 68 61 74 20 65 61 63 68 20 72 6f 75 74 69 6e .difference.is,.that.each.routin
f7a40 67 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 2c 20 6d 75 73 74 20 62 65 20 70 72 65 66 69 78 65 g.protocol.used,.must.be.prefixe
f7a60 64 20 77 69 74 68 20 74 68 65 20 60 76 72 66 20 6e 61 6d 65 20 3c 6e 61 6d 65 3e 60 20 63 6f 6d d.with.the.`vrf.name.<name>`.com
f7a80 6d 61 6e 64 2e 00 54 68 65 20 43 4c 4e 53 20 61 64 64 72 65 73 73 20 63 6f 6e 73 69 73 74 73 20 mand..The.CLNS.address.consists.
f7aa0 6f 66 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 61 72 74 73 3a 00 54 68 65 20 44 48 43 50 of.the.following.parts:.The.DHCP
f7ac0 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 28 44 55 49 44 29 20 69 73 20 75 73 65 .unique.identifier.(DUID).is.use
f7ae0 64 20 62 79 20 61 20 63 6c 69 65 6e 74 20 74 6f 20 67 65 74 20 61 6e 20 49 50 20 61 64 64 72 65 d.by.a.client.to.get.an.IP.addre
f7b00 73 73 20 66 72 6f 6d 20 61 20 44 48 43 50 76 36 20 73 65 72 76 65 72 2e 20 49 74 20 68 61 73 20 ss.from.a.DHCPv6.server..It.has.
f7b20 61 20 32 2d 62 79 74 65 20 44 55 49 44 20 74 79 70 65 20 66 69 65 6c 64 2c 20 61 6e 64 20 61 20 a.2-byte.DUID.type.field,.and.a.
f7b40 76 61 72 69 61 62 6c 65 2d 6c 65 6e 67 74 68 20 69 64 65 6e 74 69 66 69 65 72 20 66 69 65 6c 64 variable-length.identifier.field
f7b60 20 75 70 20 74 6f 20 31 32 38 20 62 79 74 65 73 2e 20 49 74 73 20 61 63 74 75 61 6c 20 6c 65 6e .up.to.128.bytes..Its.actual.len
f7b80 67 74 68 20 64 65 70 65 6e 64 73 20 6f 6e 20 69 74 73 20 74 79 70 65 2e 20 54 68 65 20 73 65 72 gth.depends.on.its.type..The.ser
f7ba0 76 65 72 20 63 6f 6d 70 61 72 65 73 20 74 68 65 20 44 55 49 44 20 77 69 74 68 20 69 74 73 20 64 ver.compares.the.DUID.with.its.d
f7bc0 61 74 61 62 61 73 65 20 61 6e 64 20 64 65 6c 69 76 65 72 73 20 63 6f 6e 66 69 67 75 72 61 74 69 atabase.and.delivers.configurati
f7be0 6f 6e 20 64 61 74 61 20 28 61 64 64 72 65 73 73 2c 20 6c 65 61 73 65 20 74 69 6d 65 73 2c 20 44 on.data.(address,.lease.times,.D
f7c00 4e 53 20 73 65 72 76 65 72 73 2c 20 65 74 63 2e 29 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e NS.servers,.etc.).to.the.client.
f7c20 00 54 68 65 20 44 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 .The.DN.and.password.to.bind.as.
f7c40 77 68 69 6c 65 20 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 00 54 68 65 20 44 while.performing.searches..The.D
f7c60 4e 20 61 6e 64 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 69 6e 64 20 61 73 20 77 68 69 6c 65 20 N.and.password.to.bind.as.while.
f7c80 70 65 72 66 6f 72 6d 69 6e 67 20 73 65 61 72 63 68 65 73 2e 20 41 73 20 74 68 65 20 70 61 73 73 performing.searches..As.the.pass
f7ca0 77 6f 72 64 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 69 6e 74 65 64 20 69 6e 20 70 6c 61 69 word.needs.to.be.printed.in.plai
f7cc0 6e 20 74 65 78 74 20 69 6e 20 79 6f 75 72 20 53 71 75 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 n.text.in.your.Squid.configurati
f7ce0 6f 6e 20 69 74 20 69 73 20 73 74 72 6f 6e 67 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f on.it.is.strongly.recommended.to
f7d00 20 75 73 65 20 61 20 61 63 63 6f 75 6e 74 20 77 69 74 68 20 6d 69 6e 69 6d 61 6c 20 61 73 73 6f .use.a.account.with.minimal.asso
f7d20 63 69 61 74 65 64 20 70 72 69 76 69 6c 65 67 65 73 2e 20 54 68 69 73 20 74 6f 20 6c 69 6d 69 74 ciated.privileges..This.to.limit
f7d40 20 74 68 65 20 64 61 6d 61 67 65 20 69 6e 20 63 61 73 65 20 73 6f 6d 65 6f 6e 65 20 63 6f 75 6c .the.damage.in.case.someone.coul
f7d60 64 20 67 65 74 20 68 6f 6c 64 20 6f 66 20 61 20 63 6f 70 79 20 6f 66 20 79 6f 75 72 20 53 71 75 d.get.hold.of.a.copy.of.your.Squ
f7d80 69 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2e 00 54 68 65 20 46 51 2d 43 6f id.configuration.file..The.FQ-Co
f7da0 44 65 6c 20 70 6f 6c 69 63 79 20 64 69 73 74 72 69 62 75 74 65 73 20 74 68 65 20 74 72 61 66 66 Del.policy.distributes.the.traff
f7dc0 69 63 20 69 6e 74 6f 20 31 30 32 34 20 46 49 46 4f 20 71 75 65 75 65 73 20 61 6e 64 20 74 72 69 ic.into.1024.FIFO.queues.and.tri
f7de0 65 73 20 74 6f 20 70 72 6f 76 69 64 65 20 67 6f 6f 64 20 73 65 72 76 69 63 65 20 62 65 74 77 65 es.to.provide.good.service.betwe
f7e00 65 6e 20 61 6c 6c 20 6f 66 20 74 68 65 6d 2e 20 49 74 20 61 6c 73 6f 20 74 72 69 65 73 20 74 6f en.all.of.them..It.also.tries.to
f7e20 20 6b 65 65 70 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 61 6c 6c 20 74 68 65 20 71 75 65 75 .keep.the.length.of.all.the.queu
f7e40 65 73 20 73 68 6f 72 74 2e 00 54 68 65 20 48 54 54 50 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 es.short..The.HTTP.service.liste
f7e60 6e 20 6f 6e 20 54 43 50 20 70 6f 72 74 20 38 30 2e 00 54 68 65 20 49 50 20 61 64 64 72 65 73 73 n.on.TCP.port.80..The.IP.address
f7e80 20 6f 66 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 20 77 65 20 77 69 73 68 20 .of.the.internal.system.we.wish.
f7ea0 74 6f 20 66 6f 72 77 61 72 64 20 74 72 61 66 66 69 63 20 74 6f 2e 00 54 68 65 20 49 6e 74 65 6c to.forward.traffic.to..The.Intel
f7ec0 20 41 58 32 30 30 20 63 61 72 64 20 64 6f 65 73 20 6e 6f 74 20 77 6f 72 6b 20 6f 75 74 20 6f 66 .AX200.card.does.not.work.out.of
f7ee0 20 74 68 65 20 62 6f 78 20 69 6e 20 41 50 20 6d 6f 64 65 2c 20 73 65 65 20 68 74 74 70 73 3a 2f .the.box.in.AP.mode,.see.https:/
f7f00 2f 75 6e 69 78 2e 73 74 61 63 6b 65 78 63 68 61 6e 67 65 2e 63 6f 6d 2f 71 75 65 73 74 69 6f 6e /unix.stackexchange.com/question
f7f20 73 2f 35 39 38 32 37 35 2f 69 6e 74 65 6c 2d 61 78 32 30 30 2d 61 70 2d 6d 6f 64 65 2e 20 59 6f s/598275/intel-ax200-ap-mode..Yo
f7f40 75 20 63 61 6e 20 73 74 69 6c 6c 20 70 75 74 20 74 68 69 73 20 63 61 72 64 20 69 6e 74 6f 20 41 u.can.still.put.this.card.into.A
f7f60 50 20 6d 6f 64 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 P.mode.using.the.following.confi
f7f80 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 20 4f 49 44 20 60 60 2e 31 2e 33 2e 36 2e 31 2e 34 2e 31 guration:.The.OID.``.1.3.6.1.4.1
f7fa0 2e 38 30 37 32 2e 31 2e 33 2e 32 2e 33 2e 31 2e 31 2e 34 2e 31 31 36 2e 31 30 31 2e 31 31 35 2e .8072.1.3.2.3.1.1.4.116.101.115.
f7fc0 31 31 36 60 60 2c 20 6f 6e 63 65 20 63 61 6c 6c 65 64 2c 20 77 69 6c 6c 20 63 6f 6e 74 61 69 6e 116``,.once.called,.will.contain
f7fe0 20 74 68 65 20 6f 75 74 70 75 74 20 6f 66 20 74 68 65 20 65 78 74 65 6e 73 69 6f 6e 2e 00 54 68 .the.output.of.the.extension..Th
f8000 65 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 20 54 75 6e 6e 65 6c 69 6e 67 20 50 72 6f 74 6f e.Point-to-Point.Tunneling.Proto
f8020 63 6f 6c 20 28 50 50 54 50 5f 29 20 68 61 73 20 62 65 65 6e 20 69 6d 70 6c 65 6d 65 6e 74 65 64 col.(PPTP_).has.been.implemented
f8040 20 69 6e 20 56 79 4f 53 20 6f 6e 6c 79 20 66 6f 72 20 62 61 63 6b 77 61 72 64 73 20 63 6f 6d 70 .in.VyOS.only.for.backwards.comp
f8060 61 74 69 62 69 6c 69 74 79 2e 20 50 50 54 50 20 68 61 73 20 6d 61 6e 79 20 77 65 6c 6c 20 6b 6e atibility..PPTP.has.many.well.kn
f8080 6f 77 6e 20 73 65 63 75 72 69 74 79 20 69 73 73 75 65 73 20 61 6e 64 20 79 6f 75 20 73 68 6f 75 own.security.issues.and.you.shou
f80a0 6c 64 20 75 73 65 20 6f 6e 65 20 6f 66 20 74 68 65 20 6d 61 6e 79 20 6f 74 68 65 72 20 6e 65 77 ld.use.one.of.the.many.other.new
f80c0 20 56 50 4e 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 2e 00 54 68 65 20 50 6f 77 65 72 44 .VPN.implementations..The.PowerD
f80e0 4e 53 20 72 65 63 75 72 73 6f 72 20 68 61 73 20 35 20 64 69 66 66 65 72 65 6e 74 20 6c 65 76 65 NS.recursor.has.5.different.leve
f8100 6c 73 20 6f 66 20 44 4e 53 53 45 43 20 70 72 6f 63 65 73 73 69 6e 67 2c 20 77 68 69 63 68 20 63 ls.of.DNSSEC.processing,.which.c
f8120 61 6e 20 62 65 20 73 65 74 20 77 69 74 68 20 74 68 65 20 64 6e 73 73 65 63 20 73 65 74 74 69 6e an.be.set.with.the.dnssec.settin
f8140 67 2e 20 49 6e 20 6f 72 64 65 72 20 66 72 6f 6d 20 6c 65 61 73 74 20 74 6f 20 6d 6f 73 74 20 70 g..In.order.from.least.to.most.p
f8160 72 6f 63 65 73 73 69 6e 67 2c 20 74 68 65 73 65 20 61 72 65 3a 00 54 68 65 20 50 72 69 6f 72 69 rocessing,.these.are:.The.Priori
f8180 74 79 20 51 75 65 75 65 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 69 6e ty.Queue.is.a.classful.schedulin
f81a0 67 20 70 6f 6c 69 63 79 2e 20 49 74 20 64 6f 65 73 20 6e 6f 74 20 64 65 6c 61 79 20 70 61 63 6b g.policy..It.does.not.delay.pack
f81c0 65 74 73 20 28 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 73 20 6e 6f 74 20 61 20 73 68 61 ets.(Priority.Queue.is.not.a.sha
f81e0 70 69 6e 67 20 70 6f 6c 69 63 79 29 2c 20 69 74 20 73 69 6d 70 6c 79 20 64 65 71 75 65 75 65 73 ping.policy),.it.simply.dequeues
f8200 20 70 61 63 6b 65 74 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 70 72 69 6f .packets.according.to.their.prio
f8220 72 69 74 79 2e 00 54 68 65 20 52 41 44 49 55 53 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 65 61 74 rity..The.RADIUS.accounting.feat
f8240 75 72 65 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 4f 70 65 6e 43 6f ure.must.be.used.with.the.OpenCo
f8260 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 nnect.authentication.mode.RADIUS
f8280 2e 20 49 74 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 ..It.cannot.be.used.with.local.a
f82a0 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 59 6f 75 20 6d 75 73 74 20 63 6f 6e 66 69 67 75 72 uthentication..You.must.configur
f82c0 65 20 74 68 65 20 4f 70 65 6e 43 6f 6e 6e 65 63 74 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e e.the.OpenConnect.authentication
f82e0 20 6d 6f 64 65 20 74 6f 20 22 72 61 64 69 75 73 22 2e 00 54 68 65 20 52 41 44 49 55 53 20 64 69 .mode.to."radius"..The.RADIUS.di
f8300 63 74 69 6f 6e 61 72 69 65 73 20 69 6e 20 56 79 4f 53 20 61 72 65 20 6c 6f 63 61 74 65 64 20 61 ctionaries.in.VyOS.are.located.a
f8320 74 20 60 60 2f 75 73 72 2f 73 68 61 72 65 2f 61 63 63 65 6c 2d 70 70 70 2f 72 61 64 69 75 73 2f t.``/usr/share/accel-ppp/radius/
f8340 60 60 00 54 68 65 20 53 52 20 73 65 67 6d 65 6e 74 73 20 61 72 65 20 70 6f 72 74 69 6f 6e 73 20 ``.The.SR.segments.are.portions.
f8360 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 61 74 68 20 74 61 6b 65 6e 20 62 79 20 74 68 65 of.the.network.path.taken.by.the
f8380 20 70 61 63 6b 65 74 2c 20 61 6e 64 20 61 72 65 20 63 61 6c 6c 65 64 20 53 49 44 73 2e 20 41 74 .packet,.and.are.called.SIDs..At
f83a0 20 65 61 63 68 20 6e 6f 64 65 2c 20 74 68 65 20 66 69 72 73 74 20 53 49 44 20 6f 66 20 74 68 65 .each.node,.the.first.SID.of.the
f83c0 20 6c 69 73 74 20 69 73 20 72 65 61 64 2c 20 65 78 65 63 75 74 65 64 20 61 73 20 61 20 66 6f 72 .list.is.read,.executed.as.a.for
f83e0 77 61 72 64 69 6e 67 20 66 75 6e 63 74 69 6f 6e 2c 20 61 6e 64 20 6d 61 79 20 62 65 20 70 6f 70 warding.function,.and.may.be.pop
f8400 70 65 64 20 74 6f 20 6c 65 74 20 74 68 65 20 6e 65 78 74 20 6e 6f 64 65 20 72 65 61 64 20 74 68 ped.to.let.the.next.node.read.th
f8420 65 20 6e 65 78 74 20 53 49 44 20 6f 66 20 74 68 65 20 6c 69 73 74 2e 20 54 68 65 20 53 49 44 20 e.next.SID.of.the.list..The.SID.
f8440 6c 69 73 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 64 65 74 65 72 6d 69 6e 65 73 20 74 68 65 20 70 list.completely.determines.the.p
f8460 61 74 68 20 77 68 65 72 65 20 74 68 65 20 70 61 63 6b 65 74 20 69 73 20 66 6f 72 77 61 72 64 65 ath.where.the.packet.is.forwarde
f8480 64 2e 00 54 68 65 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 20 64 6f 65 73 20 6e 6f 74 20 67 75 d..The.Shaper.policy.does.not.gu
f84a0 61 72 61 6e 74 65 65 20 61 20 6c 6f 77 20 64 65 6c 61 79 2c 20 62 75 74 20 69 74 20 64 6f 65 73 arantee.a.low.delay,.but.it.does
f84c0 20 67 75 61 72 61 6e 74 65 65 20 62 61 6e 64 77 69 64 74 68 20 74 6f 20 64 69 66 66 65 72 65 6e .guarantee.bandwidth.to.differen
f84e0 74 20 74 72 61 66 66 69 63 20 63 6c 61 73 73 65 73 20 61 6e 64 20 61 6c 73 6f 20 6c 65 74 73 20 t.traffic.classes.and.also.lets.
f8500 79 6f 75 20 64 65 63 69 64 65 20 68 6f 77 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6d 6f 72 65 20 you.decide.how.to.allocate.more.
f8520 74 72 61 66 66 69 63 20 6f 6e 63 65 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 73 20 61 72 65 20 traffic.once.the.guarantees.are.
f8540 6d 65 74 2e 00 54 68 65 20 55 44 50 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 75 73 65 64 20 62 79 met..The.UDP.port.number.used.by
f8560 20 79 6f 75 72 20 61 70 6c 6c 69 63 61 74 69 6f 6e 2e 20 49 74 20 69 73 20 6d 61 6e 64 61 74 6f .your.apllication..It.is.mandato
f8580 72 79 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 6f 70 65 72 61 74 69 6f 6e 2e 00 54 ry.for.this.kind.of.operation..T
f85a0 68 65 20 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 77 61 73 20 6f 72 69 67 69 he.VXLAN.specification.was.origi
f85c0 6e 61 6c 6c 79 20 63 72 65 61 74 65 64 20 62 79 20 56 4d 77 61 72 65 2c 20 41 72 69 73 74 61 20 nally.created.by.VMware,.Arista.
f85e0 4e 65 74 77 6f 72 6b 73 20 61 6e 64 20 43 69 73 63 6f 2e 20 4f 74 68 65 72 20 62 61 63 6b 65 72 Networks.and.Cisco..Other.backer
f8600 73 20 6f 66 20 74 68 65 20 56 58 4c 41 4e 20 74 65 63 68 6e 6f 6c 6f 67 79 20 69 6e 63 6c 75 64 s.of.the.VXLAN.technology.includ
f8620 65 20 48 75 61 77 65 69 2c 20 42 72 6f 61 64 63 6f 6d 2c 20 43 69 74 72 69 78 2c 20 50 69 63 61 e.Huawei,.Broadcom,.Citrix,.Pica
f8640 38 2c 20 42 69 67 20 53 77 69 74 63 68 20 4e 65 74 77 6f 72 6b 73 2c 20 43 75 6d 75 6c 75 73 20 8,.Big.Switch.Networks,.Cumulus.
f8660 4e 65 74 77 6f 72 6b 73 2c 20 44 65 6c 6c 20 45 4d 43 2c 20 45 72 69 63 73 73 6f 6e 2c 20 4d 65 Networks,.Dell.EMC,.Ericsson,.Me
f8680 6c 6c 61 6e 6f 78 2c 20 46 72 65 65 42 53 44 2c 20 4f 70 65 6e 42 53 44 2c 20 52 65 64 20 48 61 llanox,.FreeBSD,.OpenBSD,.Red.Ha
f86a0 74 2c 20 4a 6f 79 65 6e 74 2c 20 61 6e 64 20 4a 75 6e 69 70 65 72 20 4e 65 74 77 6f 72 6b 73 2e t,.Joyent,.and.Juniper.Networks.
f86c0 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 63 61 6e 20 61 6c 73 6f .The.VyOS.DNS.forwarder.can.also
f86e0 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 68 6f 73 74 20 61 75 74 68 6f 72 69 74 61 .be.configured.to.host.authorita
f8700 74 69 76 65 20 72 65 63 6f 72 64 73 20 66 6f 72 20 61 20 64 6f 6d 61 69 6e 2e 00 54 68 65 20 56 tive.records.for.a.domain..The.V
f8720 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 yOS.DNS.forwarder.does.not.requi
f8740 72 65 20 61 6e 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 2e 20 49 74 20 63 61 re.an.upstream.DNS.server..It.ca
f8760 6e 20 73 65 72 76 65 20 61 73 20 61 20 66 75 6c 6c 20 72 65 63 75 72 73 69 76 65 20 44 4e 53 20 n.serve.as.a.full.recursive.DNS.
f8780 73 65 72 76 65 72 20 2d 20 62 75 74 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 66 6f 72 77 61 72 64 server.-.but.it.can.also.forward
f87a0 20 71 75 65 72 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 61 62 6c 65 20 75 70 73 74 72 65 61 .queries.to.configurable.upstrea
f87c0 6d 20 44 4e 53 20 73 65 72 76 65 72 73 2e 20 42 79 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 69 6e m.DNS.servers..By.not.configurin
f87e0 67 20 61 6e 79 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 76 65 72 73 20 79 6f 75 20 61 g.any.upstream.DNS.servers.you.a
f8800 6c 73 6f 20 61 76 6f 69 64 20 62 65 69 6e 67 20 74 72 61 63 6b 65 64 20 62 79 20 74 68 65 20 70 lso.avoid.being.tracked.by.the.p
f8820 72 6f 76 69 64 65 72 20 6f 66 20 79 6f 75 72 20 75 70 73 74 72 65 61 6d 20 44 4e 53 20 73 65 72 rovider.of.your.upstream.DNS.ser
f8840 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c ver..The.VyOS.DNS.forwarder.will
f8860 20 6f 6e 6c 79 20 61 63 63 65 70 74 20 6c 6f 6f 6b 75 70 20 72 65 71 75 65 73 74 73 20 66 72 6f .only.accept.lookup.requests.fro
f8880 6d 20 74 68 65 20 4c 41 4e 20 73 75 62 6e 65 74 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 30 2f m.the.LAN.subnets.-.192.168.1.0/
f88a0 32 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 2f 36 34 00 54 68 65 20 56 79 4f 53 20 44 4e 24.and.2001:db8::/64.The.VyOS.DN
f88c0 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 6f 6e 6c 79 20 6c 69 73 74 65 6e 20 66 6f 72 S.forwarder.will.only.listen.for
f88e0 20 72 65 71 75 65 73 74 73 20 6f 6e 20 74 68 65 20 65 74 68 31 20 28 4c 41 4e 29 20 69 6e 74 65 .requests.on.the.eth1.(LAN).inte
f8900 72 66 61 63 65 20 61 64 64 72 65 73 73 65 73 20 2d 20 31 39 32 2e 31 36 38 2e 31 2e 32 35 34 20 rface.addresses.-.192.168.1.254.
f8920 66 6f 72 20 49 50 76 34 20 61 6e 64 20 32 30 30 31 3a 64 62 38 3a 3a 66 66 66 66 20 66 6f 72 20 for.IPv4.and.2001:db8::ffff.for.
f8940 49 50 76 36 00 54 68 65 20 56 79 4f 53 20 44 4e 53 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c IPv6.The.VyOS.DNS.forwarder.will
f8960 20 70 61 73 73 20 72 65 76 65 72 73 65 20 6c 6f 6f 6b 75 70 73 20 66 6f 72 20 20 31 30 2e 69 6e .pass.reverse.lookups.for..10.in
f8980 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 -addr.arpa,.168.192.in-addr.arpa
f89a0 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 20 7a 6f 6e 65 73 20 74 ,.16-31.172.in-addr.arpa.zones.t
f89c0 6f 20 75 70 73 74 72 65 61 6d 20 73 65 72 76 65 72 2e 00 54 68 65 20 56 79 4f 53 20 50 4b 49 20 o.upstream.server..The.VyOS.PKI.
f89e0 73 75 62 73 79 73 74 65 6d 20 63 61 6e 20 61 6c 73 6f 20 62 65 20 75 73 65 64 20 74 6f 20 61 75 subsystem.can.also.be.used.to.au
f8a00 74 6f 6d 61 74 69 63 61 6c 6c 79 20 72 65 74 72 69 65 76 65 20 43 65 72 74 69 66 69 63 61 74 65 tomatically.retrieve.Certificate
f8a20 73 20 75 73 69 6e 67 20 74 68 65 20 3a 61 62 62 72 3a 60 41 43 4d 45 20 28 41 75 74 6f 6d 61 74 s.using.the.:abbr:`ACME.(Automat
f8a40 69 63 20 43 65 72 74 69 66 69 63 61 74 65 20 4d 61 6e 61 67 65 6d 65 6e 74 20 45 6e 76 69 72 6f ic.Certificate.Management.Enviro
f8a60 6e 6d 65 6e 74 29 60 20 70 72 6f 74 6f 63 6f 6c 2e 00 54 68 65 20 56 79 4f 53 20 63 6f 6e 74 61 nment)`.protocol..The.VyOS.conta
f8a80 69 6e 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 69 73 20 62 61 73 65 64 20 6f 6e 20 iner.implementation.is.based.on.
f8aa0 60 50 6f 64 6d 61 6e 3c 68 74 74 70 73 3a 2f 2f 70 6f 64 6d 61 6e 2e 69 6f 2f 3e 60 20 61 73 20 `Podman<https://podman.io/>`.as.
f8ac0 61 20 64 65 61 6d 6f 6e 6c 65 73 73 20 63 6f 6e 74 61 69 6e 65 72 20 65 6e 67 69 6e 65 2e 00 54 a.deamonless.container.engine..T
f8ae0 68 65 20 57 41 50 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 68 61 73 20 74 68 65 20 66 he.WAP.in.this.example.has.the.f
f8b00 6f 6c 6c 6f 77 69 6e 67 20 63 68 61 72 61 63 74 65 72 69 73 74 69 63 73 3a 00 54 68 65 20 57 69 ollowing.characteristics:.The.Wi
f8b20 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 reless.Wide-Area-Network.interfa
f8b40 63 65 20 70 72 6f 76 69 64 65 73 20 61 63 63 65 73 73 20 28 74 68 72 6f 75 67 68 20 61 20 77 69 ce.provides.access.(through.a.wi
f8b60 72 65 6c 65 73 73 20 6d 6f 64 65 6d 2f 77 77 61 6e 29 20 74 6f 20 77 69 72 65 6c 65 73 73 20 6e reless.modem/wwan).to.wireless.n
f8b80 65 74 77 6f 72 6b 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 76 61 72 69 6f 75 73 20 63 65 6c 6c etworks.provided.by.various.cell
f8ba0 75 6c 61 72 20 70 72 6f 76 69 64 65 72 73 2e 00 54 68 65 20 60 60 43 44 60 60 2d 62 69 74 20 69 ular.providers..The.``CD``-bit.i
f8bc0 73 20 68 6f 6e 6f 72 65 64 20 63 6f 72 72 65 63 74 6c 79 20 66 6f 72 20 70 72 6f 63 65 73 73 20 s.honored.correctly.for.process.
f8be0 61 6e 64 20 76 61 6c 69 64 61 74 65 2e 20 46 6f 72 20 6c 6f 67 2d 66 61 69 6c 2c 20 66 61 69 6c and.validate..For.log-fail,.fail
f8c00 75 72 65 73 20 77 69 6c 6c 20 62 65 20 6c 6f 67 67 65 64 20 74 6f 6f 2e 00 54 68 65 20 60 60 61 ures.will.be.logged.too..The.``a
f8c20 64 64 72 65 73 73 60 60 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 65 69 74 68 65 ddress``.can.be.configured.eithe
f8c40 72 20 6f 6e 20 74 68 65 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 20 6f 72 20 6f 6e 20 6e 6f r.on.the.VRRP.interface.or.on.no
f8c60 74 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 61 64 64 72 65 73 73 60 t.VRRP.interface..The.``address`
f8c80 60 20 70 61 72 61 6d 65 74 65 72 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 61 6e 20 49 50 76 `.parameter.can.be.either.an.IPv
f8ca0 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 79 6f 75 20 63 61 6e 20 6e 4.or.IPv6.address,.but.you.can.n
f8cc0 6f 74 20 6d 69 78 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 69 6e 20 74 68 65 20 73 61 6d 65 ot.mix.IPv4.and.IPv6.in.the.same
f8ce0 20 67 72 6f 75 70 2c 20 61 6e 64 20 77 69 6c 6c 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 .group,.and.will.need.to.create.
f8d00 67 72 6f 75 70 73 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 56 52 49 44 73 20 73 70 65 63 groups.with.different.VRIDs.spec
f8d20 69 61 6c 6c 79 20 66 6f 72 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 2e 20 49 66 20 79 6f 75 20 ially.for.IPv4.and.IPv6..If.you.
f8d40 77 61 6e 74 20 74 6f 20 75 73 65 20 49 50 76 34 20 2b 20 49 50 76 36 20 61 64 64 72 65 73 73 20 want.to.use.IPv4.+.IPv6.address.
f8d60 79 6f 75 20 63 61 6e 20 75 73 65 20 6f 70 74 69 6f 6e 20 60 60 65 78 63 6c 75 64 65 64 2d 61 64 you.can.use.option.``excluded-ad
f8d80 64 72 65 73 73 60 60 00 54 68 65 20 60 60 62 6b 2d 62 72 69 64 67 65 2d 73 73 6c 60 60 20 62 61 dress``.The.``bk-bridge-ssl``.ba
f8da0 63 6b 65 6e 64 20 63 6f 6e 6e 65 63 74 73 20 74 6f 20 73 72 30 31 20 73 65 72 76 65 72 20 6f 6e ckend.connects.to.sr01.server.on
f8dc0 20 70 6f 72 74 20 34 34 33 20 76 69 61 20 48 54 54 50 53 20 61 6e 64 20 63 68 65 63 6b 73 20 62 .port.443.via.HTTPS.and.checks.b
f8de0 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 68 61 73 20 61 20 76 61 6c 69 64 20 63 65 72 74 69 66 ackend.server.has.a.valid.certif
f8e00 69 63 61 74 65 20 74 72 75 73 74 65 64 20 62 79 20 43 41 20 60 60 63 61 63 65 72 74 60 60 00 54 icate.trusted.by.CA.``cacert``.T
f8e20 68 65 20 60 60 68 74 74 70 60 60 20 73 65 72 76 69 63 65 20 69 73 20 6c 65 73 74 65 6e 73 20 6f he.``http``.service.is.lestens.o
f8e40 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 n.port.80.and.force.redirects.fr
f8e60 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 60 60 20 73 om.HTTP.to.HTTPS..The.``http``.s
f8e80 65 72 76 69 63 65 20 69 73 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 38 30 20 61 6e 64 ervice.is.listens.on.port.80.and
f8ea0 20 66 6f 72 63 65 20 72 65 64 69 72 65 63 74 73 20 66 72 6f 6d 20 48 54 54 50 20 74 6f 20 48 54 .force.redirects.from.HTTP.to.HT
f8ec0 54 50 53 2e 00 54 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 TPS..The.``https``.service.liste
f8ee0 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 60 62 6b ns.on.port.443.with.backend.``bk
f8f00 2d 62 72 69 64 67 65 2d 73 73 6c 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 -bridge-ssl``.to.handle.HTTPS.tr
f8f20 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 affic..It.uses.certificate.named
f8f40 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 .``cert``.for.SSL.termination..T
f8f60 68 65 20 60 60 68 74 74 70 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 he.``https``.service.listens.on.
f8f80 70 6f 72 74 20 34 34 33 20 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 60 62 6b 2d 64 65 66 61 75 port.443.with.backend.``bk-defau
f8fa0 6c 74 60 60 20 74 6f 20 68 61 6e 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 lt``.to.handle.HTTPS.traffic..It
f8fc0 20 75 73 65 73 20 63 65 72 74 69 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 .uses.certificate.named.``cert``
f8fe0 20 66 6f 72 20 53 53 4c 20 74 65 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 68 74 74 70 .for.SSL.termination..The.``http
f9000 73 60 60 20 73 65 72 76 69 63 65 20 6c 69 73 74 65 6e 73 20 6f 6e 20 70 6f 72 74 20 34 34 33 20 s``.service.listens.on.port.443.
f9020 77 69 74 68 20 62 61 63 6b 65 6e 64 20 60 62 6b 2d 64 65 66 61 75 6c 74 60 20 74 6f 20 68 61 6e with.backend.`bk-default`.to.han
f9040 64 6c 65 20 48 54 54 50 53 20 74 72 61 66 66 69 63 2e 20 49 74 20 75 73 65 73 20 63 65 72 74 69 dle.HTTPS.traffic..It.uses.certi
f9060 66 69 63 61 74 65 20 6e 61 6d 65 64 20 60 60 63 65 72 74 60 60 20 66 6f 72 20 53 53 4c 20 74 65 ficate.named.``cert``.for.SSL.te
f9080 72 6d 69 6e 61 74 69 6f 6e 2e 00 54 68 65 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 74 75 6e 6e rmination..The.``persistent-tunn
f90a0 65 6c 60 60 20 64 69 72 65 63 74 69 76 65 20 77 69 6c 6c 20 61 6c 6c 6f 77 20 75 73 20 74 6f 20 el``.directive.will.allow.us.to.
f90c0 63 6f 6e 66 69 67 75 72 65 20 74 75 6e 6e 65 6c 2d 72 65 6c 61 74 65 64 20 61 74 74 72 69 62 75 configure.tunnel-related.attribu
f90e0 74 65 73 2c 20 73 75 63 68 20 61 73 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 61 73 20 tes,.such.as.firewall.policy.as.
f9100 77 65 20 77 6f 75 6c 64 20 6f 6e 20 61 6e 79 20 6e 6f 72 6d 61 6c 20 6e 65 74 77 6f 72 6b 20 69 we.would.on.any.normal.network.i
f9120 6e 74 65 72 66 61 63 65 2e 00 54 68 65 20 60 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 nterface..The.``source-address``
f9140 20 6d 75 73 74 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 6f 6e 65 20 6f 66 20 56 79 .must.be.configured.on.one.of.Vy
f9160 4f 53 20 69 6e 74 65 72 66 61 63 65 2e 20 42 65 73 74 20 70 72 61 63 74 69 63 65 20 77 6f 75 6c OS.interface..Best.practice.woul
f9180 64 20 62 65 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6f 72 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 d.be.a.loopback.or.dummy.interfa
f91a0 63 65 2e 00 54 68 65 20 60 73 68 6f 77 20 62 72 69 64 67 65 60 20 6f 70 65 72 61 74 69 6f 6e 61 ce..The.`show.bridge`.operationa
f91c0 6c 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 64 69 73 70 6c 61 79 l.command.can.be.used.to.display
f91e0 20 63 6f 6e 66 69 67 75 72 65 64 20 62 72 69 64 67 65 73 3a 00 54 68 65 20 61 62 6f 76 65 20 64 .configured.bridges:.The.above.d
f9200 69 72 65 63 74 6f 72 79 20 61 6e 64 20 64 65 66 61 75 6c 74 2d 63 6f 6e 66 69 67 20 6d 75 73 74 irectory.and.default-config.must
f9220 20 62 65 20 61 20 63 68 69 6c 64 20 64 69 72 65 63 74 6f 72 79 20 6f 66 20 2f 63 6f 6e 66 69 67 .be.a.child.directory.of./config
f9240 2f 61 75 74 68 2c 20 73 69 6e 63 65 20 66 69 6c 65 73 20 6f 75 74 73 69 64 65 20 74 68 69 73 20 /auth,.since.files.outside.this.
f9260 64 69 72 65 63 74 6f 72 79 20 61 72 65 20 6e 6f 74 20 70 65 72 73 69 73 74 65 64 20 61 66 74 65 directory.are.not.persisted.afte
f9280 72 20 61 6e 20 69 6d 61 67 65 20 75 70 67 72 61 64 65 2e 00 54 68 65 20 61 63 74 69 6f 6e 20 63 r.an.image.upgrade..The.action.c
f92a0 61 6e 20 62 65 20 3a 00 54 68 65 20 61 64 64 72 65 73 73 20 74 68 65 20 73 65 72 76 65 72 20 6c an.be.:.The.address.the.server.l
f92c0 69 73 74 65 6e 73 20 74 6f 20 64 75 72 69 6e 67 20 68 74 74 70 2d 30 31 20 63 68 61 6c 6c 65 6e istens.to.during.http-01.challen
f92e0 67 65 00 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 6f 66 20 74 68 69 73 20 69 73 20 74 68 61 74 ge.The.advantage.of.this.is.that
f9300 20 74 68 65 20 72 6f 75 74 65 2d 73 65 6c 65 63 74 69 6f 6e 20 28 61 74 20 74 68 69 73 20 70 6f .the.route-selection.(at.this.po
f9320 69 6e 74 29 20 77 69 6c 6c 20 62 65 20 6d 6f 72 65 20 64 65 74 65 72 6d 69 6e 69 73 74 69 63 2e int).will.be.more.deterministic.
f9340 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 69 73 20 74 68 61 74 20 61 20 66 65 77 20 .The.disadvantage.is.that.a.few.
f9360 6f 72 20 65 76 65 6e 20 6f 6e 65 20 6c 6f 77 65 73 74 2d 49 44 20 72 6f 75 74 65 72 20 6d 61 79 or.even.one.lowest-ID.router.may
f9380 20 61 74 74 72 61 63 74 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 6f 74 68 65 72 77 69 73 .attract.all.traffic.to.otherwis
f93a0 65 2d 65 71 75 61 6c 20 70 61 74 68 73 20 62 65 63 61 75 73 65 20 6f 66 20 74 68 69 73 20 63 68 e-equal.paths.because.of.this.ch
f93c0 65 63 6b 2e 20 49 74 20 6d 61 79 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 70 6f 73 73 69 62 69 eck..It.may.increase.the.possibi
f93e0 6c 69 74 79 20 6f 66 20 4d 45 44 20 6f 72 20 49 47 50 20 6f 73 63 69 6c 6c 61 74 69 6f 6e 2c 20 lity.of.MED.or.IGP.oscillation,.
f9400 75 6e 6c 65 73 73 20 6f 74 68 65 72 20 6d 65 61 73 75 72 65 73 20 77 65 72 65 20 74 61 6b 65 6e unless.other.measures.were.taken
f9420 20 74 6f 20 61 76 6f 69 64 20 74 68 65 73 65 2e 20 54 68 65 20 65 78 61 63 74 20 62 65 68 61 76 .to.avoid.these..The.exact.behav
f9440 69 6f 75 72 20 77 69 6c 6c 20 62 65 20 73 65 6e 73 69 74 69 76 65 20 74 6f 20 74 68 65 20 69 42 iour.will.be.sensitive.to.the.iB
f9460 47 50 20 61 6e 64 20 72 65 66 6c 65 63 74 69 6f 6e 20 74 6f 70 6f 6c 6f 67 79 2e 00 54 68 65 20 GP.and.reflection.topology..The.
f9480 61 6c 6c 6f 63 61 74 65 64 20 61 64 64 72 65 73 73 20 62 6c 6f 63 6b 20 69 73 20 31 30 30 2e 36 allocated.address.block.is.100.6
f94a0 34 2e 30 2e 30 2f 31 30 2e 00 54 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 44 75 70 6c 69 63 61 74 4.0.0/10..The.amount.of.Duplicat
f94c0 65 20 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 62 65 73 20 74 6f 20 73 65 e.Address.Detection.probes.to.se
f94e0 6e 64 2e 00 54 68 65 20 61 74 74 72 69 62 75 74 65 73 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 nd..The.attributes.:cfgcmd:`pref
f9500 69 78 2d 6c 69 73 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 74 72 69 62 75 74 65 ix-list`.and.:cfgcmd:`distribute
f9520 2d 6c 69 73 74 60 20 61 72 65 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 2c 20 61 -list`.are.mutually.exclusive,.a
f9540 6e 64 20 6f 6e 6c 79 20 6f 6e 65 20 63 6f 6d 6d 61 6e 64 20 28 64 69 73 74 72 69 62 75 74 65 2d nd.only.one.command.(distribute-
f9560 6c 69 73 74 20 6f 72 20 70 72 65 66 69 78 2d 6c 69 73 74 29 20 63 61 6e 20 62 65 20 61 70 70 6c list.or.prefix-list).can.be.appl
f9580 69 65 64 20 74 6f 20 65 61 63 68 20 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 20 ied.to.each.inbound.or.outbound.
f95a0 64 69 72 65 63 74 69 6f 6e 20 66 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 69 67 68 direction.for.a.particular.neigh
f95c0 62 6f 72 2e 00 54 68 65 20 61 76 61 69 6c 61 62 6c 65 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 3c bor..The.available.options.for.<
f95e0 6d 61 74 63 68 3e 20 61 72 65 3a 00 54 68 65 20 62 65 6c 6f 77 20 72 65 66 65 72 65 6e 63 65 64 match>.are:.The.below.referenced
f9600 20 49 50 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 30 2e 32 2e 31 60 20 69 73 20 75 73 65 64 20 .IP.address.`192.0.2.1`.is.used.
f9620 61 73 20 65 78 61 6d 70 6c 65 20 61 64 64 72 65 73 73 20 72 65 70 72 65 73 65 6e 74 69 6e 67 20 as.example.address.representing.
f9640 61 20 67 6c 6f 62 61 6c 20 75 6e 69 63 61 73 74 20 61 64 64 72 65 73 73 20 75 6e 64 65 72 20 77 a.global.unicast.address.under.w
f9660 68 69 63 68 20 74 68 65 20 48 55 42 20 63 61 6e 20 62 65 20 63 6f 6e 74 61 63 74 65 64 20 62 79 hich.the.HUB.can.be.contacted.by
f9680 20 65 61 63 68 20 61 6e 64 20 65 76 65 72 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 .each.and.every.individual.spoke
f96a0 2e 00 54 68 65 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 70 72 6f 76 69 64 65 73 ..The.bonding.interface.provides
f96c0 20 61 20 6d 65 74 68 6f 64 20 66 6f 72 20 61 67 67 72 65 67 61 74 69 6e 67 20 6d 75 6c 74 69 70 .a.method.for.aggregating.multip
f96e0 6c 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 73 20 69 6e 74 6f 20 61 20 73 69 6e le.network.interfaces.into.a.sin
f9700 67 6c 65 20 6c 6f 67 69 63 61 6c 20 22 62 6f 6e 64 65 64 22 20 69 6e 74 65 72 66 61 63 65 2c 20 gle.logical."bonded".interface,.
f9720 6f 72 20 4c 41 47 2c 20 6f 72 20 65 74 68 65 72 2d 63 68 61 6e 6e 65 6c 2c 20 6f 72 20 70 6f 72 or.LAG,.or.ether-channel,.or.por
f9740 74 2d 63 68 61 6e 6e 65 6c 2e 20 54 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 62 t-channel..The.behavior.of.the.b
f9760 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 64 65 70 65 6e 64 73 20 75 70 6f 6e 20 74 68 onded.interfaces.depends.upon.th
f9780 65 20 6d 6f 64 65 3b 20 67 65 6e 65 72 61 6c 6c 79 20 73 70 65 61 6b 69 6e 67 2c 20 6d 6f 64 65 e.mode;.generally.speaking,.mode
f97a0 73 20 70 72 6f 76 69 64 65 20 65 69 74 68 65 72 20 68 6f 74 20 73 74 61 6e 64 62 79 20 6f 72 20 s.provide.either.hot.standby.or.
f97c0 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 73 65 72 76 69 63 65 73 2e 20 41 64 64 69 74 69 6f load.balancing.services..Additio
f97e0 6e 61 6c 6c 79 2c 20 6c 69 6e 6b 20 69 6e 74 65 67 72 69 74 79 20 6d 6f 6e 69 74 6f 72 69 6e 67 nally,.link.integrity.monitoring
f9800 20 6d 61 79 20 62 65 20 70 65 72 66 6f 72 6d 65 64 2e 00 54 68 65 20 63 61 73 65 20 6f 66 20 69 .may.be.performed..The.case.of.i
f9820 6e 67 72 65 73 73 20 73 68 61 70 69 6e 67 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 ngress.shaping.The.client,.once.
f9840 73 75 63 63 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c successfully.authenticated,.will
f9860 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 .receive.an.IPv4.and.an.IPv6./64
f9880 20 61 64 64 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 .address.to.terminate.the.PPPoE.
f98a0 65 6e 64 70 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 endpoint.on.the.client.side.and.
f98c0 61 20 2f 35 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 a./56.subnet.for.the.clients.int
f98e0 65 72 6e 61 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 2c 20 6f 6e 63 65 20 73 75 63 63 ernal.use..The.client,.once.succ
f9900 65 73 73 66 75 6c 6c 79 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2c 20 77 69 6c 6c 20 72 65 63 essfully.authenticated,.will.rec
f9920 65 69 76 65 20 61 6e 20 49 50 76 34 20 61 6e 64 20 61 6e 20 49 50 76 36 20 2f 36 34 20 61 64 64 eive.an.IPv4.and.an.IPv6./64.add
f9940 72 65 73 73 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 70 70 70 6f 65 20 65 6e 64 70 ress.to.terminate.the.pppoe.endp
f9960 6f 69 6e 74 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 61 6e 64 20 61 20 2f 35 oint.on.the.client.side.and.a./5
f9980 36 20 73 75 62 6e 65 74 20 66 6f 72 20 74 68 65 20 63 6c 69 65 6e 74 73 20 69 6e 74 65 72 6e 61 6.subnet.for.the.clients.interna
f99a0 6c 20 75 73 65 2e 00 54 68 65 20 63 6c 69 65 6e 74 73 20 3a 61 62 62 72 3a 60 43 50 45 20 28 43 l.use..The.clients.:abbr:`CPE.(C
f99c0 75 73 74 6f 6d 65 72 20 50 72 65 6d 69 73 65 73 20 45 71 75 69 70 6d 65 6e 74 29 60 20 63 61 6e ustomer.Premises.Equipment)`.can
f99e0 20 6e 6f 77 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 76 69 61 20 49 50 76 34 20 6f 72 20 49 50 76 .now.communicate.via.IPv4.or.IPv
f9a00 36 2e 20 41 6c 6c 20 64 65 76 69 63 65 73 20 62 65 68 69 6e 64 20 60 60 32 30 30 31 3a 64 62 38 6..All.devices.behind.``2001:db8
f9a20 3a 3a 61 30 30 3a 32 37 66 66 3a 66 65 32 66 3a 64 38 30 36 2f 36 34 60 60 20 63 61 6e 20 75 73 ::a00:27ff:fe2f:d806/64``.can.us
f9a40 65 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 20 60 60 32 30 30 31 3a 64 62 38 3a 31 3a 3a 2f e.addresses.from.``2001:db8:1::/
f9a60 35 36 60 60 20 61 6e 64 20 63 61 6e 20 67 6c 6f 62 61 6c 6c 79 20 63 6f 6d 6d 75 6e 69 63 61 74 56``.and.can.globally.communicat
f9a80 65 20 77 69 74 68 6f 75 74 20 74 68 65 20 6e 65 65 64 20 6f 66 20 61 6e 79 20 4e 41 54 20 72 75 e.without.the.need.of.any.NAT.ru
f9aa0 6c 65 73 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e les..The.command.:opcmd:`show.in
f9ac0 74 65 72 66 61 63 65 73 20 77 69 72 65 67 75 61 72 64 20 77 67 30 31 20 70 75 62 6c 69 63 2d 6b terfaces.wireguard.wg01.public-k
f9ae0 65 79 60 20 77 69 6c 6c 20 74 68 65 6e 20 73 68 6f 77 20 74 68 65 20 70 75 62 6c 69 63 20 6b 65 ey`.will.then.show.the.public.ke
f9b00 79 2c 20 77 68 69 63 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 y,.which.needs.to.be.shared.with
f9b20 20 74 68 65 20 70 65 65 72 2e 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 67 65 6e 65 .the.peer..The.command.also.gene
f9b40 72 61 74 65 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 73 6e 69 70 70 65 64 20 77 68 rates.a.configuration.snipped.wh
f9b60 69 63 68 20 63 61 6e 20 62 65 20 63 6f 70 79 2f 70 61 73 74 65 64 20 69 6e 74 6f 20 74 68 65 20 ich.can.be.copy/pasted.into.the.
f9b80 56 79 4f 53 20 43 4c 49 20 69 66 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 75 70 70 6c 69 65 64 VyOS.CLI.if.needed..The.supplied
f9ba0 20 60 60 3c 6e 61 6d 65 3e 60 60 20 6f 6e 20 74 68 65 20 43 4c 49 20 77 69 6c 6c 20 62 65 63 6f .``<name>``.on.the.CLI.will.beco
f9bc0 6d 65 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 20 69 6e 20 74 68 65 20 73 6e 69 70 70 65 74 2e me.the.peer.name.in.the.snippet.
f9be0 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 20 65 6e 61 62 6c 65 73 20 69 74 2c 20 61 .The.command.below.enables.it,.a
f9c00 73 73 75 6d 69 6e 67 20 74 68 65 20 52 41 44 49 55 53 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 68 61 ssuming.the.RADIUS.connection.ha
f9c20 73 20 62 65 65 6e 20 73 65 74 75 70 20 61 6e 64 20 69 73 20 77 6f 72 6b 69 6e 67 2e 00 54 68 65 s.been.setup.and.is.working..The
f9c40 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 63 75 72 72 65 6e 74 20 52 49 50 20 73 74 .command.displays.current.RIP.st
f9c60 61 74 75 73 2e 20 49 74 20 69 6e 63 6c 75 64 65 73 20 52 49 50 20 74 69 6d 65 72 2c 20 66 69 6c atus..It.includes.RIP.timer,.fil
f9c80 74 65 72 69 6e 67 2c 20 76 65 72 73 69 6f 6e 2c 20 52 49 50 20 65 6e 61 62 6c 65 64 20 69 6e 74 tering,.version,.RIP.enabled.int
f9ca0 65 72 66 61 63 65 20 61 6e 64 20 52 49 50 20 70 65 65 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e erface.and.RIP.peer.information.
f9cc0 00 54 68 65 20 63 6f 6d 6d 61 6e 64 20 70 6f 6e 20 54 45 53 54 55 4e 4e 45 4c 20 65 73 74 61 62 .The.command.pon.TESTUNNEL.estab
f9ce0 6c 69 73 68 65 73 20 74 68 65 20 50 50 54 50 20 74 75 6e 6e 65 6c 20 74 6f 20 74 68 65 20 72 65 lishes.the.PPTP.tunnel.to.the.re
f9d00 6d 6f 74 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 6f 6d 70 75 74 65 72 73 20 6f 6e 20 61 6e mote.system..The.computers.on.an
f9d20 20 69 6e 74 65 72 6e 61 6c 20 6e 65 74 77 6f 72 6b 20 63 61 6e 20 75 73 65 20 61 6e 79 20 6f 66 .internal.network.can.use.any.of
f9d40 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 73 65 74 20 61 73 69 64 65 20 62 79 20 74 68 65 20 .the.addresses.set.aside.by.the.
f9d60 3a 61 62 62 72 3a 60 49 41 4e 41 20 28 49 6e 74 65 72 6e 65 74 20 41 73 73 69 67 6e 65 64 20 4e :abbr:`IANA.(Internet.Assigned.N
f9d80 75 6d 62 65 72 73 20 41 75 74 68 6f 72 69 74 79 29 60 20 66 6f 72 20 70 72 69 76 61 74 65 20 61 umbers.Authority)`.for.private.a
f9da0 64 64 72 65 73 73 69 6e 67 20 28 73 65 65 20 3a 72 66 63 3a 60 31 39 31 38 60 29 2e 20 54 68 65 ddressing.(see.:rfc:`1918`)..The
f9dc0 73 65 20 72 65 73 65 72 76 65 64 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 6e 6f 74 se.reserved.IP.addresses.are.not
f9de0 20 69 6e 20 75 73 65 20 6f 6e 20 74 68 65 20 49 6e 74 65 72 6e 65 74 2c 20 73 6f 20 61 6e 20 65 .in.use.on.the.Internet,.so.an.e
f9e00 78 74 65 72 6e 61 6c 20 6d 61 63 68 69 6e 65 20 77 69 6c 6c 20 6e 6f 74 20 64 69 72 65 63 74 6c xternal.machine.will.not.directl
f9e20 79 20 72 6f 75 74 65 20 74 6f 20 74 68 65 6d 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 61 y.route.to.them..The.following.a
f9e40 64 64 72 65 73 73 65 73 20 61 72 65 20 72 65 73 65 72 76 65 64 20 66 6f 72 20 70 72 69 76 61 74 ddresses.are.reserved.for.privat
f9e60 65 20 75 73 65 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f e.use:.The.configuration.will.lo
f9e80 6f 6b 20 61 73 20 66 6f 6c 6c 6f 77 73 3a 00 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ok.as.follows:.The.configuration
f9ea0 73 20 61 62 6f 76 65 20 77 69 6c 6c 20 64 65 66 61 75 6c 74 20 74 6f 20 75 73 69 6e 67 20 32 35 s.above.will.default.to.using.25
f9ec0 36 2d 62 69 74 20 41 45 53 20 69 6e 20 47 43 4d 20 6d 6f 64 65 20 66 6f 72 20 65 6e 63 72 79 70 6-bit.AES.in.GCM.mode.for.encryp
f9ee0 74 69 6f 6e 20 28 69 66 20 62 6f 74 68 20 73 69 64 65 73 20 73 75 70 70 6f 72 74 20 4e 43 50 29 tion.(if.both.sides.support.NCP)
f9f00 20 61 6e 64 20 53 48 41 2d 31 20 66 6f 72 20 48 4d 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 .and.SHA-1.for.HMAC.authenticati
f9f20 6f 6e 2e 20 53 48 41 2d 31 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 77 65 61 6b 2c 20 62 75 on..SHA-1.is.considered.weak,.bu
f9f40 74 20 6f 74 68 65 72 20 68 61 73 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 73 20 61 72 65 20 61 t.other.hashing.algorithms.are.a
f9f60 76 61 69 6c 61 62 6c 65 2c 20 61 73 20 61 72 65 20 65 6e 63 72 79 70 74 69 6f 6e 20 61 6c 67 6f vailable,.as.are.encryption.algo
f9f80 72 69 74 68 6d 73 3a 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 20 68 6f 77 rithms:.The.connection.state.how
f9fa0 65 76 65 72 20 69 73 20 63 6f 6d 70 6c 65 74 65 6c 79 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 6f ever.is.completely.independent.o
f9fc0 66 20 61 6e 79 20 75 70 70 65 72 2d 6c 65 76 65 6c 20 73 74 61 74 65 2c 20 73 75 63 68 20 61 73 f.any.upper-level.state,.such.as
f9fe0 20 54 43 50 27 73 20 6f 72 20 53 43 54 50 27 73 20 73 74 61 74 65 2e 20 50 61 72 74 20 6f 66 20 .TCP's.or.SCTP's.state..Part.of.
fa000 74 68 65 20 72 65 61 73 6f 6e 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 68 61 74 20 77 68 65 6e the.reason.for.this.is.that.when
fa020 20 6d 65 72 65 6c 79 20 66 6f 72 77 61 72 64 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 69 2e 65 2e .merely.forwarding.packets,.i.e.
fa040 20 6e 6f 20 6c 6f 63 61 6c 20 64 65 6c 69 76 65 72 79 2c 20 74 68 65 20 54 43 50 20 65 6e 67 69 .no.local.delivery,.the.TCP.engi
fa060 6e 65 20 6d 61 79 20 6e 6f 74 20 6e 65 63 65 73 73 61 72 69 6c 79 20 62 65 20 69 6e 76 6f 6b 65 ne.may.not.necessarily.be.invoke
fa080 64 20 61 74 20 61 6c 6c 2e 20 45 76 65 6e 20 63 6f 6e 6e 65 63 74 69 6f 6e 6c 65 73 73 2d 6d 6f d.at.all..Even.connectionless-mo
fa0a0 64 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 73 20 73 75 63 68 20 61 73 20 55 44 50 2c 20 49 50 de.transmissions.such.as.UDP,.IP
fa0c0 73 65 63 20 28 41 48 2f 45 53 50 29 2c 20 47 52 45 20 61 6e 64 20 6f 74 68 65 72 20 74 75 6e 6e sec.(AH/ESP),.GRE.and.other.tunn
fa0e0 65 6c 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 68 61 76 65 2c 20 61 74 20 6c 65 61 73 74 2c 20 eling.protocols.have,.at.least,.
fa100 61 20 70 73 65 75 64 6f 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 73 74 61 74 65 2e 20 54 68 65 20 68 a.pseudo.connection.state..The.h
fa120 65 75 72 69 73 74 69 63 20 66 6f 72 20 73 75 63 68 20 70 72 6f 74 6f 63 6f 6c 73 20 69 73 20 6f euristic.for.such.protocols.is.o
fa140 66 74 65 6e 20 62 61 73 65 64 20 75 70 6f 6e 20 61 20 70 72 65 73 65 74 20 74 69 6d 65 6f 75 74 ften.based.upon.a.preset.timeout
fa160 20 76 61 6c 75 65 20 66 6f 72 20 69 6e 61 63 74 69 76 69 74 79 2c 20 61 66 74 65 72 20 77 68 6f .value.for.inactivity,.after.who
fa180 73 65 20 65 78 70 69 72 61 74 69 6f 6e 20 61 20 4e 65 74 66 69 6c 74 65 72 20 63 6f 6e 6e 65 63 se.expiration.a.Netfilter.connec
fa1a0 74 69 6f 6e 20 69 73 20 64 72 6f 70 70 65 64 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 tion.is.dropped..The.connection.
fa1c0 74 72 61 63 6b 69 6e 67 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f tracking.expect.table.contains.o
fa1e0 6e 65 20 65 6e 74 72 79 20 66 6f 72 20 65 61 63 68 20 65 78 70 65 63 74 65 64 20 63 6f 6e 6e 65 ne.entry.for.each.expected.conne
fa200 63 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 74 6f 20 61 6e 20 65 78 69 73 74 69 6e 67 20 63 6f 6e ction.related.to.an.existing.con
fa220 6e 65 63 74 69 6f 6e 2e 20 54 68 65 73 65 20 61 72 65 20 67 65 6e 65 72 61 6c 6c 79 20 75 73 65 nection..These.are.generally.use
fa240 64 20 62 79 20 e2 80 9c 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 68 65 6c 70 d.by....connection.tracking.help
fa260 65 72 e2 80 9d 20 6d 6f 64 75 6c 65 73 20 73 75 63 68 20 61 73 20 46 54 50 2e 20 54 68 65 20 64 er....modules.such.as.FTP..The.d
fa280 65 66 61 75 6c 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 65 78 70 65 63 74 20 74 61 62 6c 65 20 efault.size.of.the.expect.table.
fa2a0 69 73 20 32 30 34 38 20 65 6e 74 72 69 65 73 2e 00 54 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 is.2048.entries..The.connection.
fa2c0 74 72 61 63 6b 69 6e 67 20 74 61 62 6c 65 20 63 6f 6e 74 61 69 6e 73 20 6f 6e 65 20 65 6e 74 72 tracking.table.contains.one.entr
fa2e0 79 20 66 6f 72 20 65 61 63 68 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 62 65 69 6e 67 20 74 72 61 63 y.for.each.connection.being.trac
fa300 6b 65 64 20 62 79 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 ked.by.the.system..The.current.a
fa320 74 74 72 69 62 75 74 65 20 27 46 69 6c 74 65 72 2d 49 64 27 20 69 73 20 62 65 69 6e 67 20 75 73 ttribute.'Filter-Id'.is.being.us
fa340 65 64 20 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 ed.as.default.and.can.be.setup.w
fa360 69 74 68 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 61 74 74 72 69 62 ithin.RADIUS:.The.current.attrib
fa380 75 74 65 20 60 60 46 69 6c 74 65 72 2d 49 64 60 60 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 ute.``Filter-Id``.is.being.used.
fa3a0 61 73 20 64 65 66 61 75 6c 74 20 61 6e 64 20 63 61 6e 20 62 65 20 73 65 74 75 70 20 77 69 74 68 as.default.and.can.be.setup.with
fa3c0 69 6e 20 52 41 44 49 55 53 3a 00 54 68 65 20 63 75 72 72 65 6e 74 20 70 72 6f 74 6f 63 6f 6c 20 in.RADIUS:.The.current.protocol.
fa3e0 69 73 20 76 65 72 73 69 6f 6e 20 34 20 28 4e 54 50 76 34 29 2c 20 77 68 69 63 68 20 69 73 20 61 is.version.4.(NTPv4),.which.is.a
fa400 20 70 72 6f 70 6f 73 65 64 20 73 74 61 6e 64 61 72 64 20 61 73 20 64 6f 63 75 6d 65 6e 74 65 64 .proposed.standard.as.documented
fa420 20 69 6e 20 3a 72 66 63 3a 60 35 39 30 35 60 2e 20 49 74 20 69 73 20 62 61 63 6b 77 61 72 64 20 .in.:rfc:`5905`..It.is.backward.
fa440 63 6f 6d 70 61 74 69 62 6c 65 20 77 69 74 68 20 76 65 72 73 69 6f 6e 20 33 2c 20 73 70 65 63 69 compatible.with.version.3,.speci
fa460 66 69 65 64 20 69 6e 20 3a 72 66 63 3a 60 31 33 30 35 60 2e 00 54 68 65 20 64 61 65 6d 6f 6e 20 fied.in.:rfc:`1305`..The.daemon.
fa480 64 6f 75 62 6c 65 73 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6e 65 74 6c 69 6e 6b 20 doubles.the.size.of.the.netlink.
fa4a0 65 76 65 6e 74 20 73 6f 63 6b 65 74 20 62 75 66 66 65 72 20 73 69 7a 65 20 69 66 20 69 74 20 64 event.socket.buffer.size.if.it.d
fa4c0 65 74 65 63 74 73 20 6e 65 74 6c 69 6e 6b 20 65 76 65 6e 74 20 6d 65 73 73 61 67 65 20 64 72 6f etects.netlink.event.message.dro
fa4e0 70 70 69 6e 67 2e 20 54 68 69 73 20 63 6c 61 75 73 65 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 pping..This.clause.sets.the.maxi
fa500 6d 75 6d 20 62 75 66 66 65 72 20 73 69 7a 65 20 67 72 6f 77 74 68 20 74 68 61 74 20 63 61 6e 20 mum.buffer.size.growth.that.can.
fa520 62 65 20 72 65 61 63 68 65 64 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 52 41 44 49 55 53 20 61 be.reached..The.default.RADIUS.a
fa540 74 74 72 69 62 75 74 65 20 66 6f 72 20 72 61 74 65 20 6c 69 6d 69 74 69 6e 67 20 69 73 20 60 60 ttribute.for.rate.limiting.is.``
fa560 46 69 6c 74 65 72 2d 49 64 60 60 2c 20 62 75 74 20 79 6f 75 20 6d 61 79 20 61 6c 73 6f 20 72 65 Filter-Id``,.but.you.may.also.re
fa580 64 65 66 69 6e 65 20 69 74 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 56 79 4f 53 20 75 73 65 72 define.it..The.default.VyOS.user
fa5a0 20 61 63 63 6f 75 6e 74 20 28 60 76 79 6f 73 60 29 2c 20 61 73 20 77 65 6c 6c 20 61 73 20 6e 65 .account.(`vyos`),.as.well.as.ne
fa5c0 77 6c 79 20 63 72 65 61 74 65 64 20 75 73 65 72 20 61 63 63 6f 75 6e 74 73 2c 20 68 61 76 65 20 wly.created.user.accounts,.have.
fa5e0 61 6c 6c 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 all.capabilities.to.configure.th
fa600 65 20 73 79 73 74 65 6d 2e 20 41 6c 6c 20 61 63 63 6f 75 6e 74 73 20 68 61 76 65 20 73 75 64 6f e.system..All.accounts.have.sudo
fa620 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 74 68 65 72 65 66 6f 72 65 20 63 61 6e 20 .capabilities.and.therefore.can.
fa640 6f 70 65 72 61 74 65 20 61 73 20 72 6f 6f 74 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 operate.as.root.on.the.system..T
fa660 68 65 20 64 65 66 61 75 6c 74 20 68 6f 73 74 6e 61 6d 65 20 75 73 65 64 20 69 73 20 60 76 79 6f he.default.hostname.used.is.`vyo
fa680 73 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 34 39 32 2e 00 54 68 65 20 64 65 66 s`..The.default.is.1492..The.def
fa6a0 61 75 6c 74 20 69 73 20 60 60 38 30 32 2e 31 71 60 60 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 ault.is.``802.1q``..The.default.
fa6c0 6c 65 61 73 65 20 74 69 6d 65 20 66 6f 72 20 44 48 43 50 76 36 20 6c 65 61 73 65 73 20 69 73 20 lease.time.for.DHCPv6.leases.is.
fa6e0 32 34 20 68 6f 75 72 73 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 63 68 61 6e 67 65 64 20 62 79 24.hours..This.can.be.changed.by
fa700 20 73 75 70 70 6c 79 69 6e 67 20 61 20 60 60 64 65 66 61 75 6c 74 2d 74 69 6d 65 60 60 2c 20 60 .supplying.a.``default-time``,.`
fa720 60 6d 61 78 69 6d 75 6d 2d 74 69 6d 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 69 6d 75 6d 2d 74 69 `maximum-time``.and.``minimum-ti
fa740 6d 65 60 60 2e 20 41 6c 6c 20 76 61 6c 75 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 73 75 70 70 me``..All.values.need.to.be.supp
fa760 6c 69 65 64 20 69 6e 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 72 lied.in.seconds..The.default.por
fa780 74 20 75 64 70 20 69 73 20 73 65 74 20 74 6f 20 38 34 37 32 2e 20 49 74 20 63 61 6e 20 62 65 20 t.udp.is.set.to.8472..It.can.be.
fa7a0 63 68 61 6e 67 65 64 20 77 69 74 68 20 60 60 73 65 74 20 69 6e 74 65 72 66 61 63 65 20 76 78 6c changed.with.``set.interface.vxl
fa7c0 61 6e 20 3c 76 78 6c 61 6e 4e 3e 20 70 6f 72 74 20 3c 70 6f 72 74 3e 60 60 00 54 68 65 20 64 65 an.<vxlanN>.port.<port>``.The.de
fa7e0 66 61 75 6c 74 20 74 69 6d 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 fault.time.is.60.seconds..The.de
fa800 66 61 75 6c 74 20 76 61 6c 75 65 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 36 34 2e 00 54 fault.value.corresponds.to.64..T
fa820 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 30 2e 20 54 68 69 73 20 77 69 6c 6c he.default.value.is.0..This.will
fa840 20 63 61 75 73 65 20 74 68 65 20 63 61 72 72 69 65 72 20 74 6f 20 62 65 20 61 73 73 65 72 74 65 .cause.the.carrier.to.be.asserte
fa860 64 20 28 66 6f 72 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 29 20 77 68 65 6e 65 76 65 72 20 74 68 d.(for.802.3ad.mode).whenever.th
fa880 65 72 65 20 69 73 20 61 6e 20 61 63 74 69 76 65 20 61 67 67 72 65 67 61 74 6f 72 2c 20 72 65 67 ere.is.an.active.aggregator,.reg
fa8a0 61 72 64 6c 65 73 73 20 6f 66 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 76 61 69 6c 61 62 ardless.of.the.number.of.availab
fa8c0 6c 65 20 6c 69 6e 6b 73 20 69 6e 20 74 68 61 74 20 61 67 67 72 65 67 61 74 6f 72 2e 00 54 68 65 le.links.in.that.aggregator..The
fa8e0 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 20 70 61 63 6b 65 74 73 2e 00 54 68 65 .default.value.is.3.packets..The
fa900 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 54 68 65 20 64 65 66 61 75 6c 74 .default.value.is.3..The.default
fa920 20 76 61 6c 75 65 20 69 73 20 33 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 61 75 .value.is.300.seconds..The.defau
fa940 6c 74 20 76 61 6c 75 65 20 69 73 20 36 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 64 65 66 lt.value.is.600.seconds..The.def
fa960 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 37 32 30 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 65 20 ault.value.is.7200.seconds..The.
fa980 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 38 36 34 30 30 20 73 65 63 6f 6e 64 73 20 77 default.value.is.86400.seconds.w
fa9a0 68 69 63 68 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 74 6f 20 6f 6e 65 20 64 61 79 2e 00 54 68 65 hich.corresponds.to.one.day..The
fa9c0 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 73 6c 6f 77 2e 00 54 68 65 20 64 65 66 61 .default.value.is.slow..The.defa
fa9e0 75 6c 74 20 76 61 6c 75 65 73 20 66 6f 72 20 74 68 65 20 6d 69 6e 69 6d 75 6d 2d 74 68 72 65 73 ult.values.for.the.minimum-thres
faa00 68 6f 6c 64 20 64 65 70 65 6e 64 20 6f 6e 20 49 50 20 70 72 65 63 65 64 65 6e 63 65 3a 00 54 68 hold.depend.on.IP.precedence:.Th
faa20 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 75 73 65 64 20 66 6f 72 20 63 72 65 61 e.destination.port.used.for.crea
faa40 74 69 6e 67 20 61 20 56 58 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 20 69 6e 20 4c 69 6e 75 78 20 ting.a.VXLAN.interface.in.Linux.
faa60 64 65 66 61 75 6c 74 73 20 74 6f 20 69 74 73 20 70 72 65 2d 73 74 61 6e 64 61 72 64 20 76 61 6c defaults.to.its.pre-standard.val
faa80 75 65 20 6f 66 20 38 34 37 32 20 74 6f 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 20 ue.of.8472.to.preserve.backward.
faaa0 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 2e 20 41 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 compatibility..A.configuration.d
faac0 69 72 65 63 74 69 76 65 20 74 6f 20 73 75 70 70 6f 72 74 20 61 20 75 73 65 72 2d 73 70 65 63 69 irective.to.support.a.user-speci
faae0 66 69 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 74 6f 20 6f 76 65 72 72 69 64 fied.destination.port.to.overrid
fab00 65 20 74 68 61 74 20 62 65 68 61 76 69 6f 72 20 69 73 20 61 76 61 69 6c 61 62 6c 65 20 75 73 69 e.that.behavior.is.available.usi
fab20 6e 67 20 74 68 65 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 65 20 64 65 76 69 63 65 ng.the.above.command..The.device
fab40 20 63 61 6e 20 6f 6e 6c 79 20 72 65 63 65 69 76 65 20 70 61 63 6b 65 74 73 20 77 69 74 68 20 56 .can.only.receive.packets.with.V
fab60 4e 49 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 74 68 65 20 56 4e 49 20 66 69 6c 74 65 72 NIs.configured.in.the.VNI.filter
fab80 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e 20 ing.table..The.dialogue.between.
faba0 48 41 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e 63 72 79 70 74 65 64 HA.partners.is.neither.encrypted
fabc0 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 20 6d 6f 73 74 20 44 .nor.authenticated..Since.most.D
fabe0 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 61 6e 20 6f 72 67 61 HCP.servers.exist.within.an.orga
fac00 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 72 61 6e 65 74 2c 20 nisation's.own.secure.Intranet,.
fac20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 61 72 79 20 6f 76 65 this.would.be.an.unnecessary.ove
fac40 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 76 65 20 44 48 43 50 rhead..However,.if.you.have.DHCP
fac60 20 48 41 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 .HA.peers.whose.communications.t
fac80 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 raverse.insecure.networks,.then.
faca0 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 we.recommend.that.you.consider.t
facc0 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 he.use.of.VPN.tunneling.between.
face0 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 48 41 20 70 61 72 74 6e them.to.ensure.that.the.HA.partn
fad00 65 72 73 68 69 70 20 69 73 20 69 6d 6d 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 ership.is.immune.to.disruption.(
fad20 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 accidental.or.otherwise).via.thi
fad40 72 64 20 70 61 72 74 69 65 73 2e 00 54 68 65 20 64 69 61 6c 6f 67 75 65 20 62 65 74 77 65 65 6e rd.parties..The.dialogue.between
fad60 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 20 69 73 20 6e 65 69 74 68 65 72 20 65 6e .failover.partners.is.neither.en
fad80 63 72 79 70 74 65 64 20 6e 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 53 69 6e 63 65 crypted.nor.authenticated..Since
fada0 20 6d 6f 73 74 20 44 48 43 50 20 73 65 72 76 65 72 73 20 65 78 69 73 74 20 77 69 74 68 69 6e 20 .most.DHCP.servers.exist.within.
fadc0 61 6e 20 6f 72 67 61 6e 69 73 61 74 69 6f 6e 27 73 20 6f 77 6e 20 73 65 63 75 72 65 20 49 6e 74 an.organisation's.own.secure.Int
fade0 72 61 6e 65 74 2c 20 74 68 69 73 20 77 6f 75 6c 64 20 62 65 20 61 6e 20 75 6e 6e 65 63 65 73 73 ranet,.this.would.be.an.unnecess
fae00 61 72 79 20 6f 76 65 72 68 65 61 64 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 68 61 ary.overhead..However,.if.you.ha
fae20 76 65 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 70 65 65 72 73 20 77 68 6f 73 65 20 63 6f 6d ve.DHCP.failover.peers.whose.com
fae40 6d 75 6e 69 63 61 74 69 6f 6e 73 20 74 72 61 76 65 72 73 65 20 69 6e 73 65 63 75 72 65 20 6e 65 munications.traverse.insecure.ne
fae60 74 77 6f 72 6b 73 2c 20 74 68 65 6e 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 74 68 61 74 20 79 tworks,.then.we.recommend.that.y
fae80 6f 75 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 75 73 65 20 6f 66 20 56 50 4e 20 74 75 6e 6e 65 ou.consider.the.use.of.VPN.tunne
faea0 6c 69 6e 67 20 62 65 74 77 65 65 6e 20 74 68 65 6d 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 ling.between.them.to.ensure.that
faec0 20 74 68 65 20 66 61 69 6c 6f 76 65 72 20 70 61 72 74 6e 65 72 73 68 69 70 20 69 73 20 69 6d 6d .the.failover.partnership.is.imm
faee0 75 6e 65 20 74 6f 20 64 69 73 72 75 70 74 69 6f 6e 20 28 61 63 63 69 64 65 6e 74 61 6c 20 6f 72 une.to.disruption.(accidental.or
faf00 20 6f 74 68 65 72 77 69 73 65 29 20 76 69 61 20 74 68 69 72 64 20 70 61 72 74 69 65 73 2e 00 54 .otherwise).via.third.parties..T
faf20 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 6c 64 20 he.domain-name.parameter.should.
faf40 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 74 68 61 74 20 77 69 6c 6c 20 62 65 20 be.the.domain.name.that.will.be.
faf60 61 70 70 65 6e 64 65 64 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 27 73 20 68 6f 73 74 6e 61 6d appended.to.the.client's.hostnam
faf80 65 20 74 6f 20 66 6f 72 6d 20 61 20 66 75 6c 6c 79 2d 71 75 61 6c 69 66 69 65 64 20 64 6f 6d 61 e.to.form.a.fully-qualified.doma
fafa0 69 6e 2d 6e 61 6d 65 20 28 46 51 44 4e 29 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 30 31 35 29 in-name.(FQDN).(DHCP.Option.015)
fafc0 2e 00 54 68 65 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 20 70 61 72 61 6d 65 74 65 72 20 73 68 6f 75 ..The.domain-name.parameter.shou
fafe0 6c 64 20 62 65 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 20 75 73 65 64 20 77 68 65 6e 20 ld.be.the.domain.name.used.when.
fb000 63 6f 6d 70 6c 65 74 69 6e 67 20 44 4e 53 20 72 65 71 75 65 73 74 20 77 68 65 72 65 20 6e 6f 20 completing.DNS.request.where.no.
fb020 66 75 6c 6c 20 46 51 44 4e 20 69 73 20 70 61 73 73 65 64 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e full.FQDN.is.passed..This.option
fb040 20 63 61 6e 20 62 65 20 67 69 76 65 6e 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 20 69 66 20 .can.be.given.multiple.times.if.
fb060 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 73 65 61 72 63 68 20 64 6f 6d 61 69 6e 73 you.need.multiple.search.domains
fb080 20 28 44 48 43 50 20 4f 70 74 69 6f 6e 20 31 31 39 29 2e 00 54 68 65 20 64 75 6d 6d 79 20 69 6e .(DHCP.Option.119)..The.dummy.in
fb0a0 74 65 72 66 61 63 65 20 61 6c 6c 6f 77 73 20 75 73 20 74 6f 20 68 61 76 65 20 61 6e 20 65 71 75 terface.allows.us.to.have.an.equ
fb0c0 69 76 61 6c 65 6e 74 20 6f 66 20 74 68 65 20 43 69 73 63 6f 20 49 4f 53 20 4c 6f 6f 70 62 61 63 ivalent.of.the.Cisco.IOS.Loopbac
fb0e0 6b 20 69 6e 74 65 72 66 61 63 65 20 2d 20 61 20 72 6f 75 74 65 72 2d 69 6e 74 65 72 6e 61 6c 20 k.interface.-.a.router-internal.
fb100 69 6e 74 65 72 66 61 63 65 20 77 65 20 63 61 6e 20 75 73 65 20 66 6f 72 20 49 50 20 61 64 64 72 interface.we.can.use.for.IP.addr
fb120 65 73 73 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 6d 75 73 74 20 6b 6e 6f 77 20 61 62 6f 75 74 esses.the.router.must.know.about
fb140 2c 20 62 75 74 20 77 68 69 63 68 20 61 72 65 20 6e 6f 74 20 61 63 74 75 61 6c 6c 79 20 61 73 73 ,.but.which.are.not.actually.ass
fb160 69 67 6e 65 64 20 74 6f 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 64 75 6d igned.to.a.real.network..The.dum
fb180 6d 79 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 72 65 61 6c 6c 79 20 61 20 6c 69 74 74 6c 65 20 my.interface.is.really.a.little.
fb1a0 65 78 6f 74 69 63 2c 20 62 75 74 20 72 61 74 68 65 72 20 75 73 65 66 75 6c 20 6e 65 76 65 72 74 exotic,.but.rather.useful.nevert
fb1c0 68 65 6c 65 73 73 2e 20 44 75 6d 6d 79 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 6d 75 63 heless..Dummy.interfaces.are.muc
fb1e0 68 20 6c 69 6b 65 20 74 68 65 20 3a 72 65 66 3a 60 6c 6f 6f 70 62 61 63 6b 2d 69 6e 74 65 72 66 h.like.the.:ref:`loopback-interf
fb200 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 2c 20 65 78 63 65 70 74 20 79 6f 75 20 63 61 6e 20 68 ace`.interface,.except.you.can.h
fb220 61 76 65 20 61 73 20 6d 61 6e 79 20 61 73 20 79 6f 75 20 77 61 6e 74 2e 00 54 68 65 20 65 6d 62 ave.as.many.as.you.want..The.emb
fb240 65 64 64 65 64 20 53 71 75 69 64 20 70 72 6f 78 79 20 63 61 6e 20 75 73 65 20 4c 44 41 50 20 74 edded.Squid.proxy.can.use.LDAP.t
fb260 6f 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 75 73 65 72 73 20 61 67 61 69 6e 73 74 20 61 20 63 o.authenticate.users.against.a.c
fb280 6f 6d 70 61 6e 79 20 77 69 64 65 20 64 69 72 65 63 74 6f 72 79 2e 20 54 68 65 20 66 6f 6c 6c 6f ompany.wide.directory..The.follo
fb2a0 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 wing.configuration.is.an.example
fb2c0 20 6f 66 20 68 6f 77 20 74 6f 20 75 73 65 20 41 63 74 69 76 65 20 44 69 72 65 63 74 6f 72 79 20 .of.how.to.use.Active.Directory.
fb2e0 61 73 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 61 63 6b 65 6e 64 2e 20 51 75 65 72 69 as.authentication.backend..Queri
fb300 65 73 20 61 72 65 20 64 6f 6e 65 20 76 69 61 20 4c 44 41 50 2e 00 54 68 65 20 65 78 61 6d 70 6c es.are.done.via.LDAP..The.exampl
fb320 65 20 61 62 6f 76 65 20 75 73 65 73 20 31 39 32 2e 30 2e 32 2e 32 20 61 73 20 65 78 74 65 72 6e e.above.uses.192.0.2.2.as.extern
fb340 61 6c 20 49 50 20 61 64 64 72 65 73 73 2e 20 41 20 4c 41 43 20 6e 6f 72 6d 61 6c 6c 79 20 72 65 al.IP.address..A.LAC.normally.re
fb360 71 75 69 72 65 73 20 61 6e 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 70 61 73 73 77 6f 72 quires.an.authentication.passwor
fb380 64 2c 20 77 68 69 63 68 20 69 73 20 73 65 74 20 69 6e 20 74 68 65 20 65 78 61 6d 70 6c 65 20 63 d,.which.is.set.in.the.example.c
fb3a0 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 60 60 6c 6e 73 20 73 68 61 72 65 64 2d 73 65 63 onfiguration.to.``lns.shared-sec
fb3c0 72 65 74 20 27 73 65 63 72 65 74 27 60 60 2e 20 54 68 69 73 20 73 65 74 75 70 20 72 65 71 75 69 ret.'secret'``..This.setup.requi
fb3e0 72 65 73 20 74 68 65 20 43 6f 6d 70 72 65 73 73 69 6f 6e 20 43 6f 6e 74 72 6f 6c 20 50 72 6f 74 res.the.Compression.Control.Prot
fb400 6f 63 6f 6c 20 28 43 43 50 29 20 62 65 69 6e 67 20 64 69 73 61 62 6c 65 64 2c 20 74 68 65 20 63 ocol.(CCP).being.disabled,.the.c
fb420 6f 6d 6d 61 6e 64 20 60 60 73 65 74 20 76 70 6e 20 6c 32 74 70 20 72 65 6d 6f 74 65 2d 61 63 63 ommand.``set.vpn.l2tp.remote-acc
fb440 65 73 73 20 63 63 70 2d 64 69 73 61 62 6c 65 60 60 20 61 63 63 6f 6d 70 6c 69 73 68 65 73 20 74 ess.ccp-disable``.accomplishes.t
fb460 68 61 74 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 65 72 73 20 61 20 hat..The.example.below.covers.a.
fb480 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 76 69 61 20 70 70 70 dual-stack.configuration.via.ppp
fb4a0 6f 65 2d 73 65 72 76 65 72 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 63 6f 76 oe-server..The.example.below.cov
fb4c0 65 72 73 20 61 20 64 75 61 6c 2d 73 74 61 63 6b 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 ers.a.dual-stack.configuration..
fb4e0 54 68 65 20 65 78 61 6d 70 6c 65 20 62 65 6c 6f 77 20 75 73 65 73 20 41 43 4e 20 61 73 20 61 63 The.example.below.uses.ACN.as.ac
fb500 63 65 73 73 2d 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 6e 61 6d 65 2c 20 61 73 73 69 67 6e 73 20 cess-concentrator.name,.assigns.
fb520 61 6e 20 61 64 64 72 65 73 73 20 66 72 6f 6d 20 74 68 65 20 70 6f 6f 6c 20 31 30 2e 31 2e 31 2e an.address.from.the.pool.10.1.1.
fb540 31 30 30 2d 31 31 31 2c 20 74 65 72 6d 69 6e 61 74 65 73 20 61 74 20 74 68 65 20 6c 6f 63 61 6c 100-111,.terminates.at.the.local
fb560 20 65 6e 64 70 6f 69 6e 74 20 31 30 2e 31 2e 31 2e 31 20 61 6e 64 20 73 65 72 76 65 73 20 72 65 .endpoint.10.1.1.1.and.serves.re
fb580 71 75 65 73 74 73 20 6f 6e 6c 79 20 6f 6e 20 65 74 68 31 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 quests.only.on.eth1..The.example
fb5a0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 20 77 69 6c 6c 20 61 73 73 69 67 6e .configuration.below.will.assign
fb5c0 20 61 6e 20 49 50 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 20 6f 6e 20 74 68 65 20 69 6e 63 6f .an.IP.to.the.client.on.the.inco
fb5e0 6d 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 65 74 68 32 20 77 69 74 68 20 74 68 65 20 63 6c 69 ming.interface.eth2.with.the.cli
fb600 65 6e 74 20 6d 61 63 20 61 64 64 72 65 73 73 20 30 38 3a 30 30 3a 32 37 3a 32 66 3a 64 38 3a 30 ent.mac.address.08:00:27:2f:d8:0
fb620 36 2e 20 4f 74 68 65 72 20 44 48 43 50 20 64 69 73 63 6f 76 65 72 79 20 72 65 71 75 65 73 74 73 6..Other.DHCP.discovery.requests
fb640 20 77 69 6c 6c 20 62 65 20 69 67 6e 6f 72 65 64 2c 20 75 6e 6c 65 73 73 20 74 68 65 20 63 6c 69 .will.be.ignored,.unless.the.cli
fb660 65 6e 74 20 6d 61 63 20 68 61 73 20 62 65 65 6e 20 65 6e 61 62 6c 65 64 20 69 6e 20 74 68 65 20 ent.mac.has.been.enabled.in.the.
fb680 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 65 20 65 78 61 6d 70 6c 65 20 63 72 65 61 74 configuration..The.example.creat
fb6a0 65 73 20 61 20 77 69 72 65 6c 65 73 73 20 73 74 61 74 69 6f 6e 20 28 63 6f 6d 6d 6f 6e 6c 79 20 es.a.wireless.station.(commonly.
fb6c0 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 57 69 2d 46 69 20 63 6c 69 65 6e 74 29 20 74 68 61 referred.to.as.Wi-Fi.client).tha
fb6e0 74 20 61 63 63 65 73 73 65 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 20 74 t.accesses.the.network.through.t
fb700 68 65 20 57 41 50 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 61 62 6f 76 65 20 65 78 61 6d he.WAP.defined.in.the.above.exam
fb720 70 6c 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 68 79 73 69 63 61 6c 20 64 65 76 69 63 65 ple..The.default.physical.device
fb740 20 28 60 60 70 68 79 30 60 60 29 20 69 73 20 75 73 65 64 2e 00 54 68 65 20 65 78 74 65 72 6e 61 .(``phy0``).is.used..The.externa
fb760 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 00 54 68 65 l.IP.address.to.translate.to.The
fb780 20 66 69 72 65 77 61 6c 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 .firewall.supports.the.creation.
fb7a0 6f 66 20 67 72 6f 75 70 73 20 66 6f 72 20 61 64 64 72 65 73 73 65 73 2c 20 64 6f 6d 61 69 6e 73 of.groups.for.addresses,.domains
fb7c0 2c 20 69 6e 74 65 72 66 61 63 65 73 2c 20 6d 61 63 2d 61 64 64 72 65 73 73 65 73 2c 20 6e 65 74 ,.interfaces,.mac-addresses,.net
fb7e0 77 6f 72 6b 73 20 61 6e 64 20 70 6f 72 74 20 67 72 6f 75 70 73 2e 20 54 68 69 73 20 67 72 6f 75 works.and.port.groups..This.grou
fb800 70 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 6c 61 74 65 72 20 69 6e 20 66 69 72 65 77 61 6c 6c ps.can.be.used.later.in.firewall
fb820 20 72 75 6c 65 73 65 74 20 61 73 20 64 65 73 69 72 65 64 2e 00 54 68 65 20 66 69 72 65 77 61 6c .ruleset.as.desired..The.firewal
fb840 6c 20 73 75 70 70 6f 72 74 73 20 74 68 65 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 67 72 6f 75 70 l.supports.the.creation.of.group
fb860 73 20 66 6f 72 20 70 6f 72 74 73 2c 20 61 64 64 72 65 73 73 65 73 2c 20 61 6e 64 20 6e 65 74 77 s.for.ports,.addresses,.and.netw
fb880 6f 72 6b 73 20 28 69 6d 70 6c 65 6d 65 6e 74 65 64 20 75 73 69 6e 67 20 6e 65 74 66 69 6c 74 65 orks.(implemented.using.netfilte
fb8a0 72 20 69 70 73 65 74 29 20 61 6e 64 20 74 68 65 20 6f 70 74 69 6f 6e 20 6f 66 20 69 6e 74 65 72 r.ipset).and.the.option.of.inter
fb8c0 66 61 63 65 20 6f 72 20 7a 6f 6e 65 20 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 face.or.zone.based.firewall.poli
fb8e0 63 79 2e 00 54 68 65 20 66 69 72 73 74 20 49 50 20 69 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 cy..The.first.IP.in.the.containe
fb900 72 20 6e 65 74 77 6f 72 6b 20 69 73 20 72 65 73 65 72 76 65 64 20 62 79 20 74 68 65 20 65 6e 67 r.network.is.reserved.by.the.eng
fb920 69 6e 65 20 61 6e 64 20 63 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 00 54 68 65 20 66 69 72 73 74 ine.and.cannot.be.used.The.first
fb940 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 20 60 60 63 6c 69 65 .address.of.the.parameter.``clie
fb960 6e 74 2d 73 75 62 6e 65 74 60 60 2c 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 61 73 20 74 68 65 nt-subnet``,.will.be.used.as.the
fb980 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 2e 20 43 6f 6e 6e 65 63 74 65 64 20 73 65 73 73 .default.gateway..Connected.sess
fb9a0 69 6f 6e 73 20 63 61 6e 20 62 65 20 63 68 65 63 6b 65 64 20 76 69 61 20 74 68 65 20 60 60 73 68 ions.can.be.checked.via.the.``sh
fb9c0 6f 77 20 69 70 6f 65 2d 73 65 72 76 65 72 20 73 65 73 73 69 6f 6e 73 60 60 20 63 6f 6d 6d 61 6e ow.ipoe-server.sessions``.comman
fb9e0 64 2e 00 54 68 65 20 66 69 72 73 74 20 61 6e 64 20 61 72 67 75 61 62 6c 79 20 63 6c 65 61 6e 65 d..The.first.and.arguably.cleane
fba00 72 20 6f 70 74 69 6f 6e 20 69 73 20 74 6f 20 6d 61 6b 65 20 79 6f 75 72 20 49 50 73 65 63 20 70 r.option.is.to.make.your.IPsec.p
fba20 6f 6c 69 63 79 20 6d 61 74 63 68 20 47 52 45 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 6e 20 olicy.match.GRE.packets.between.
fba40 65 78 74 65 72 6e 61 6c 20 61 64 64 72 65 73 73 65 73 20 6f 66 20 79 6f 75 72 20 72 6f 75 74 65 external.addresses.of.your.route
fba60 72 73 2e 20 54 68 69 73 20 69 73 20 74 68 65 20 62 65 73 74 20 6f 70 74 69 6f 6e 20 69 66 20 62 rs..This.is.the.best.option.if.b
fba80 6f 74 68 20 72 6f 75 74 65 72 73 20 68 61 76 65 20 73 74 61 74 69 63 20 65 78 74 65 72 6e 61 6c oth.routers.have.static.external
fbaa0 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 69 72 73 74 20 66 6c 6f 77 20 63 6f 6e 74 72 .addresses..The.first.flow.contr
fbac0 6f 6c 20 6d 65 63 68 61 6e 69 73 6d 2c 20 74 68 65 20 70 61 75 73 65 20 66 72 61 6d 65 2c 20 77 ol.mechanism,.the.pause.frame,.w
fbae0 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 65 20 49 45 45 45 20 38 30 32 2e 33 78 20 73 74 as.defined.by.the.IEEE.802.3x.st
fbb00 61 6e 64 61 72 64 2e 00 54 68 65 20 66 69 72 73 74 20 69 70 20 61 64 64 72 65 73 73 20 69 73 20 andard..The.first.ip.address.is.
fbb20 74 68 65 20 52 50 27 73 20 61 64 64 72 65 73 73 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 the.RP's.address.and.the.second.
fbb40 76 61 6c 75 65 20 69 73 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 value.is.the.matching.prefix.of.
fbb60 67 72 6f 75 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 00 54 68 65 20 66 69 72 73 74 20 group.ranges.covered..The.first.
fbb80 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 71 75 65 73 74 20 69 73 20 73 65 6e 74 20 74 6f 20 registration.request.is.sent.to.
fbba0 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 62 72 6f 61 64 63 61 73 74 20 61 64 64 72 65 73 73 2c 20 the.protocol.broadcast.address,.
fbbc0 61 6e 64 20 74 68 65 20 73 65 72 76 65 72 27 73 20 72 65 61 6c 20 70 72 6f 74 6f 63 6f 6c 20 61 and.the.server's.real.protocol.a
fbbe0 64 64 72 65 73 73 20 69 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 64 65 74 65 63 74 65 64 20 66 ddress.is.dynamically.detected.f
fbc00 72 6f 6d 20 74 68 65 20 66 69 72 73 74 20 72 65 67 69 73 74 72 61 74 69 6f 6e 20 72 65 70 6c 79 rom.the.first.registration.reply
fbc20 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 50 50 50 20 63 6f 6e 66 69 67 75 72 61 74 69 6f ..The.following.PPP.configuratio
fbc40 6e 20 74 65 73 74 73 20 4d 53 43 48 41 50 2d 76 32 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 n.tests.MSCHAP-v2:.The.following
fbc60 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 .command.can.be.used.to.generate
fbc80 20 74 68 65 20 4f 54 50 20 6b 65 79 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 43 4c 49 20 .the.OTP.key.as.well.as.the.CLI.
fbca0 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 3a 00 54 68 65 20 commands.to.configure.them:.The.
fbcc0 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 68 65 20 65 78 70 6c 69 following.command.uses.the.expli
fbce0 63 69 74 2d 6e 75 6c 6c 20 6c 61 62 65 6c 20 76 61 6c 75 65 20 66 6f 72 20 61 6c 6c 20 74 68 65 cit-null.label.value.for.all.the
fbd00 20 42 47 50 20 69 6e 73 74 61 6e 63 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f .BGP.instances..The.following.co
fbd20 6d 6d 61 6e 64 73 20 6c 65 74 20 79 6f 75 20 63 68 65 63 6b 20 74 75 6e 6e 65 6c 20 73 74 61 74 mmands.let.you.check.tunnel.stat
fbd40 75 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 6c 65 74 20 79 us..The.following.commands.let.y
fbd60 6f 75 20 72 65 73 65 74 20 4f 70 65 6e 56 50 4e 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ou.reset.OpenVPN..The.following.
fbd80 63 6f 6d 6d 61 6e 64 73 20 74 72 61 6e 73 6c 61 74 65 20 74 6f 20 22 2d 2d 6e 65 74 20 68 6f 73 commands.translate.to."--net.hos
fbda0 74 22 20 77 68 65 6e 20 74 68 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 73 20 63 72 65 61 74 65 64 t".when.the.container.is.created
fbdc0 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 77 6f 75 6c 64 20 62 65 .The.following.commands.would.be
fbde0 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 74 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 61 20 67 .required.to.set.options.for.a.g
fbe00 69 76 65 6e 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 6e iven.dynamic.routing.protocol.in
fbe20 73 69 64 65 20 61 20 67 69 76 65 6e 20 76 72 66 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 side.a.given.vrf:.The.following.
fbe40 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 64 65 6d 6f 6e 73 74 72 61 74 65 73 20 68 6f 77 20 74 configuration.demonstrates.how.t
fbe60 6f 20 75 73 65 20 56 79 4f 53 20 74 6f 20 61 63 68 69 65 76 65 20 6c 6f 61 64 20 62 61 6c 61 6e o.use.VyOS.to.achieve.load.balan
fbe80 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 64 6f 6d 61 69 6e 20 6e 61 6d 65 2e 00 54 cing.based.on.the.domain.name..T
fbea0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 78 70 6c 69 he.following.configuration.expli
fbec0 63 69 74 6c 79 20 6a 6f 69 6e 73 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 60 66 66 31 citly.joins.multicast.group.`ff1
fbee0 35 3a 3a 31 32 33 34 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 68 31 60 20 61 6e 64 5::1234`.on.interface.`eth1`.and
fbf00 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 .source-specific.multicast.group
fbf20 20 60 66 66 31 35 3a 3a 35 36 37 38 60 20 77 69 74 68 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 .`ff15::5678`.with.source.addres
fbf40 73 20 60 32 30 30 31 3a 64 62 38 3a 3a 31 60 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 65 74 s.`2001:db8::1`.on.interface.`et
fbf60 68 31 60 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e h1`:.The.following.configuration
fbf80 20 6f 6e 20 56 79 4f 53 20 61 70 70 6c 69 65 73 20 74 6f 20 61 6c 6c 20 66 6f 6c 6c 6f 77 69 6e .on.VyOS.applies.to.all.followin
fbfa0 67 20 33 72 64 20 70 61 72 74 79 20 76 65 6e 64 6f 72 73 2e 20 49 74 20 63 72 65 61 74 65 73 20 g.3rd.party.vendors..It.creates.
fbfc0 61 20 62 6f 6e 64 20 77 69 74 68 20 74 77 6f 20 6c 69 6e 6b 73 20 61 6e 64 20 56 4c 41 4e 20 31 a.bond.with.two.links.and.VLAN.1
fbfe0 30 2c 20 31 30 30 20 6f 6e 20 74 68 65 20 62 6f 6e 64 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 0,.100.on.the.bonded.interfaces.
fc000 77 69 74 68 20 61 20 70 65 72 20 56 49 46 20 49 50 76 34 20 61 64 64 72 65 73 73 2e 00 54 68 65 with.a.per.VIF.IPv4.address..The
fc020 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 72 65 76 65 72 73 65 .following.configuration.reverse
fc040 2d 70 72 6f 78 79 20 74 65 72 6d 69 6e 61 74 65 20 53 53 4c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 -proxy.terminate.SSL..The.follow
fc060 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 53 53 4c ing.configuration.terminates.SSL
fc080 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f .on.the.router..The.following.co
fc0a0 6e 66 69 67 75 72 61 74 69 6f 6e 20 74 65 72 6d 69 6e 61 74 65 73 20 69 6e 63 6f 6d 69 6e 67 20 nfiguration.terminates.incoming.
fc0c0 48 54 54 50 53 20 74 72 61 66 66 69 63 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2c 20 74 68 65 HTTPS.traffic.on.the.router,.the
fc0e0 6e 20 72 65 2d 65 6e 63 72 79 70 74 73 20 74 68 65 20 74 72 61 66 66 69 63 20 61 6e 64 20 73 65 n.re-encrypts.the.traffic.and.se
fc100 6e 64 73 20 74 6f 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 20 76 69 61 20 48 54 nds.to.the.backend.server.via.HT
fc120 54 50 53 2e 20 54 68 69 73 20 69 73 20 75 73 65 66 75 6c 20 69 66 20 65 6e 63 72 79 70 74 69 6f TPS..This.is.useful.if.encryptio
fc140 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 62 6f 74 68 20 6c 65 67 73 2c 20 62 75 74 n.is.required.for.both.legs,.but
fc160 20 79 6f 75 20 64 6f 20 6e 6f 74 20 77 61 6e 74 20 74 6f 20 69 6e 73 74 61 6c 6c 20 70 75 62 6c .you.do.not.want.to.install.publ
fc180 69 63 6c 79 20 74 72 75 73 74 65 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 6e 20 65 61 63 icly.trusted.certificates.on.eac
fc1a0 68 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 h.backend.server..The.following.
fc1c0 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 61 73 73 69 67 6e 20 61 20 2f 36 34 20 configuration.will.assign.a./64.
fc1e0 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c 65 67 61 74 69 6f 6e 20 74 prefix.out.of.a./56.delegation.t
fc200 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 65 o.eth0..The.IPv6.address.assigne
fc220 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 66 66 66 66 d.to.eth0.will.be.<prefix>::ffff
fc240 2f 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 /64..If.you.do.not.know.the.pref
fc260 69 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 ix.size.delegated.to.you,.start.
fc280 77 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f with.sla-len.0..The.following.co
fc2a0 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 73 65 74 75 70 20 61 20 50 50 50 6f 45 20 73 nfiguration.will.setup.a.PPPoE.s
fc2c0 65 73 73 69 6f 6e 20 73 6f 75 72 63 65 20 66 72 6f 6d 20 65 74 68 31 20 61 6e 64 20 61 73 73 69 ession.source.from.eth1.and.assi
fc2e0 67 6e 20 61 20 2f 36 34 20 70 72 65 66 69 78 20 6f 75 74 20 6f 66 20 61 20 2f 35 36 20 64 65 6c gn.a./64.prefix.out.of.a./56.del
fc300 65 67 61 74 69 6f 6e 20 28 72 65 71 75 65 73 74 65 64 20 66 72 6f 6d 20 74 68 65 20 49 53 50 29 egation.(requested.from.the.ISP)
fc320 20 74 6f 20 65 74 68 30 2e 20 54 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 .to.eth0..The.IPv6.address.assig
fc340 6e 65 64 20 74 6f 20 65 74 68 30 20 77 69 6c 6c 20 62 65 20 3c 70 72 65 66 69 78 3e 3a 3a 31 2f ned.to.eth0.will.be.<prefix>::1/
fc360 36 34 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 68 65 20 70 72 65 66 69 64..If.you.do.not.know.the.prefi
fc380 78 20 73 69 7a 65 20 64 65 6c 65 67 61 74 65 64 20 74 6f 20 79 6f 75 2c 20 73 74 61 72 74 20 77 x.size.delegated.to.you,.start.w
fc3a0 69 74 68 20 73 6c 61 2d 6c 65 6e 20 30 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 ith.sla-len.0..The.following.exa
fc3c0 6d 70 6c 65 20 61 6c 6c 6f 77 73 20 56 79 4f 53 20 74 6f 20 75 73 65 20 3a 61 62 62 72 3a 60 50 mple.allows.VyOS.to.use.:abbr:`P
fc3e0 42 52 20 28 50 6f 6c 69 63 79 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 29 60 20 66 6f 72 20 74 BR.(Policy-Based.Routing)`.for.t
fc400 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 74 68 raffic,.which.originated.from.th
fc420 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 54 68 61 74 20 73 6f 6c 75 74 69 6f 6e 20 66 e.router.itself..That.solution.f
fc440 6f 72 20 6d 75 6c 74 69 70 6c 65 20 49 53 50 27 73 20 61 6e 64 20 56 79 4f 53 20 72 6f 75 74 65 or.multiple.ISP's.and.VyOS.route
fc460 72 20 77 69 6c 6c 20 72 65 73 70 6f 6e 64 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 69 6e 74 r.will.respond.from.the.same.int
fc480 65 72 66 61 63 65 20 74 68 61 74 20 74 68 65 20 70 61 63 6b 65 74 20 77 61 73 20 72 65 63 65 69 erface.that.the.packet.was.recei
fc4a0 76 65 64 2e 20 41 6c 73 6f 2c 20 69 74 20 75 73 65 64 2c 20 69 66 20 77 65 20 77 61 6e 74 20 74 ved..Also,.it.used,.if.we.want.t
fc4c0 68 61 74 20 6f 6e 65 20 56 50 4e 20 74 75 6e 6e 65 6c 20 74 6f 20 62 65 20 74 68 72 6f 75 67 68 hat.one.VPN.tunnel.to.be.through
fc4e0 20 6f 6e 65 20 70 72 6f 76 69 64 65 72 2c 20 61 6e 64 20 74 68 65 20 73 65 63 6f 6e 64 20 74 68 .one.provider,.and.the.second.th
fc500 72 6f 75 67 68 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 rough.another..The.following.exa
fc520 6d 70 6c 65 20 63 72 65 61 74 65 73 20 61 20 57 41 50 2e 20 57 68 65 6e 20 63 6f 6e 66 69 67 75 mple.creates.a.WAP..When.configu
fc540 72 69 6e 67 20 6d 75 6c 74 69 70 6c 65 20 57 41 50 20 69 6e 74 65 72 66 61 63 65 73 2c 20 79 6f ring.multiple.WAP.interfaces,.yo
fc560 75 20 6d 75 73 74 20 73 70 65 63 69 66 79 20 75 6e 69 71 75 65 20 49 50 20 61 64 64 72 65 73 73 u.must.specify.unique.IP.address
fc580 65 73 2c 20 63 68 61 6e 6e 65 6c 73 2c 20 4e 65 74 77 6f 72 6b 20 49 44 73 20 63 6f 6d 6d 6f 6e es,.channels,.Network.IDs.common
fc5a0 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 3a 61 62 62 72 3a 60 53 53 49 44 20 28 53 ly.referred.to.as.:abbr:`SSID.(S
fc5c0 65 72 76 69 63 65 20 53 65 74 20 49 64 65 6e 74 69 66 69 65 72 29 60 2c 20 61 6e 64 20 4d 41 43 ervice.Set.Identifier)`,.and.MAC
fc5e0 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c .addresses..The.following.exampl
fc600 65 20 69 73 20 62 61 73 65 64 20 6f 6e 20 61 20 53 69 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 e.is.based.on.a.Sierra.Wireless.
fc620 4d 43 37 37 31 30 20 6d 69 6e 69 50 43 49 65 20 63 61 72 64 20 28 6f 6e 6c 79 20 74 68 65 20 66 MC7710.miniPCIe.card.(only.the.f
fc640 6f 72 6d 20 66 61 63 74 6f 72 20 69 6e 20 72 65 61 6c 69 74 79 20 69 74 20 72 75 6e 73 20 55 42 orm.factor.in.reality.it.runs.UB
fc660 53 29 20 61 6e 64 20 44 65 75 74 73 63 68 65 20 54 65 6c 65 6b 6f 6d 20 61 73 20 49 53 50 2e 20 S).and.Deutsche.Telekom.as.ISP..
fc680 54 68 65 20 63 61 72 64 20 69 73 20 61 73 73 65 6d 62 6c 65 64 20 69 6e 74 6f 20 61 20 3a 72 65 The.card.is.assembled.into.a.:re
fc6a0 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 2d 61 70 75 34 60 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 f:`pc-engines-apu4`..The.followi
fc6c0 6e 67 20 65 78 61 6d 70 6c 65 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 ng.example.topology.was.built.us
fc6e0 69 6e 67 20 45 56 45 2d 4e 47 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c ing.EVE-NG..The.following.exampl
fc700 65 20 77 69 6c 6c 20 73 68 6f 77 20 68 6f 77 20 56 79 4f 53 20 63 61 6e 20 62 65 20 75 73 65 64 e.will.show.how.VyOS.can.be.used
fc720 20 74 6f 20 72 65 64 69 72 65 63 74 20 77 65 62 20 74 72 61 66 66 69 63 20 74 6f 20 61 6e 20 65 .to.redirect.web.traffic.to.an.e
fc740 78 74 65 72 6e 61 6c 20 74 72 61 6e 73 70 61 72 65 6e 74 20 70 72 6f 78 79 3a 00 54 68 65 20 66 xternal.transparent.proxy:.The.f
fc760 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 73 20 73 68 6f 77 20 68 6f 77 20 74 6f 20 63 6f ollowing.examples.show.how.to.co
fc780 6e 66 69 67 75 72 65 20 4e 41 54 36 34 20 6f 6e 20 61 20 56 79 4f 53 20 72 6f 75 74 65 72 2e 20 nfigure.NAT64.on.a.VyOS.router..
fc7a0 54 68 65 20 31 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 61 The.192.0.2.10.address.is.used.a
fc7c0 73 20 74 68 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 66 6f 72 20 74 68 65 20 74 72 61 6e 73 s.the.IPv4.address.for.the.trans
fc7e0 6c 61 74 69 6f 6e 20 70 6f 6f 6c 2e 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 68 61 72 64 77 lation.pool..The.following.hardw
fc800 61 72 65 20 6d 6f 64 75 6c 65 73 20 68 61 76 65 20 62 65 65 6e 20 74 65 73 74 65 64 20 73 75 63 are.modules.have.been.tested.suc
fc820 63 65 73 73 66 75 6c 6c 79 20 69 6e 20 61 6e 20 3a 72 65 66 3a 60 70 63 2d 65 6e 67 69 6e 65 73 cessfully.in.an.:ref:`pc-engines
fc840 2d 61 70 75 34 60 20 62 6f 61 72 64 3a 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 69 73 20 74 -apu4`.board:.The.following.is.t
fc860 68 65 20 63 6f 6e 66 69 67 20 66 6f 72 20 74 68 65 20 69 50 68 6f 6e 65 20 70 65 65 72 20 61 62 he.config.for.the.iPhone.peer.ab
fc880 6f 76 65 2e 20 49 74 27 73 20 69 6d 70 6f 72 74 61 6e 74 20 74 6f 20 6e 6f 74 65 20 74 68 61 74 ove..It's.important.to.note.that
fc8a0 20 74 68 65 20 60 60 41 6c 6c 6f 77 65 64 49 50 73 60 60 20 77 69 6c 64 63 61 72 64 20 73 65 74 .the.``AllowedIPs``.wildcard.set
fc8c0 74 69 6e 67 20 64 69 72 65 63 74 73 20 61 6c 6c 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 ting.directs.all.IPv4.and.IPv6.t
fc8e0 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 54 raffic.through.the.connection..T
fc900 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 he.following.protocols.can.be.us
fc920 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 ed:.any,.babel,.bgp,.connected,.
fc940 65 69 67 72 70 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 eigrp,.isis,.kernel,.ospf,.rip,.
fc960 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 70 72 6f 74 static,.table.The.following.prot
fc980 6f 63 6f 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 3a 20 61 6e 79 2c 20 62 61 62 65 6c 2c 20 62 ocols.can.be.used:.any,.babel,.b
fc9a0 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 69 73 69 73 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 gp,.connected,.isis,.kernel,.osp
fc9c0 66 76 33 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 00 54 68 65 20 66 6f fv3,.ripng,.static,.table.The.fo
fc9e0 6c 6c 6f 77 69 6e 67 20 73 74 72 75 63 74 75 72 65 20 72 65 73 70 72 65 73 65 6e 74 20 74 68 65 llowing.structure.respresent.the
fca00 20 63 6c 69 20 73 74 72 75 63 74 75 72 65 2e 00 54 68 65 20 66 6f 72 6d 75 6c 61 20 66 6f 72 20 .cli.structure..The.formula.for.
fca20 75 6e 66 72 61 67 6d 65 6e 74 65 64 20 54 43 50 20 61 6e 64 20 55 44 50 20 70 61 63 6b 65 74 73 unfragmented.TCP.and.UDP.packets
fca40 20 69 73 00 54 68 65 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 74 69 6d 65 20 69 73 .is.The.forwarding.delay.time.is
fca60 20 74 68 65 20 74 69 6d 65 20 73 70 65 6e 74 20 69 6e 20 65 61 63 68 20 6f 66 20 74 68 65 20 6c .the.time.spent.in.each.of.the.l
fca80 69 73 74 65 6e 69 6e 67 20 61 6e 64 20 6c 65 61 72 6e 69 6e 67 20 73 74 61 74 65 73 20 62 65 66 istening.and.learning.states.bef
fcaa0 6f 72 65 20 74 68 65 20 46 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 65 20 69 73 20 65 6e 74 65 ore.the.Forwarding.state.is.ente
fcac0 72 65 64 2e 20 54 68 69 73 20 64 65 6c 61 79 20 69 73 20 73 6f 20 74 68 61 74 20 77 68 65 6e 20 red..This.delay.is.so.that.when.
fcae0 61 20 6e 65 77 20 62 72 69 64 67 65 20 63 6f 6d 65 73 20 6f 6e 74 6f 20 61 20 62 75 73 79 20 6e a.new.bridge.comes.onto.a.busy.n
fcb00 65 74 77 6f 72 6b 20 69 74 20 6c 6f 6f 6b 73 20 61 74 20 73 6f 6d 65 20 74 72 61 66 66 69 63 20 etwork.it.looks.at.some.traffic.
fcb20 62 65 66 6f 72 65 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 2e 00 54 68 65 20 67 65 6e 65 72 61 before.participating..The.genera
fcb40 74 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f 6f 6b 20 6c 69 6b 65 ted.configuration.will.look.like
fcb60 3a 00 54 68 65 20 67 65 6e 65 72 61 74 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 74 :.The.generated.parameters.are.t
fcb80 68 65 6e 20 6f 75 74 70 75 74 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 2e 00 54 68 65 20 67 hen.output.to.the.console..The.g
fcba0 65 6e 65 72 69 63 20 6e 61 6d 65 20 6f 66 20 51 75 61 6c 69 74 79 20 6f 66 20 53 65 72 76 69 63 eneric.name.of.Quality.of.Servic
fcbc0 65 20 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 69 6e 76 6f 6c 76 65 73 20 74 68 e.or.Traffic.Control.involves.th
fcbe0 69 6e 67 73 20 6c 69 6b 65 20 73 68 61 70 69 6e 67 20 74 72 61 66 66 69 63 2c 20 73 63 68 65 64 ings.like.shaping.traffic,.sched
fcc00 75 6c 69 6e 67 20 6f 72 20 64 72 6f 70 70 69 6e 67 20 70 61 63 6b 65 74 73 2c 20 77 68 69 63 68 uling.or.dropping.packets,.which
fcc20 20 61 72 65 20 74 68 65 20 6b 69 6e 64 20 6f 66 20 74 68 69 6e 67 73 20 79 6f 75 20 6d 61 79 20 .are.the.kind.of.things.you.may.
fcc40 77 61 6e 74 20 74 6f 20 70 6c 61 79 20 77 69 74 68 20 77 68 65 6e 20 79 6f 75 20 68 61 76 65 2c want.to.play.with.when.you.have,
fcc60 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 62 61 6e 64 77 69 64 74 68 20 62 6f 74 74 6c .for.instance,.a.bandwidth.bottl
fcc80 65 6e 65 63 6b 20 69 6e 20 61 20 6c 69 6e 6b 20 61 6e 64 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 eneck.in.a.link.and.you.want.to.
fcca0 73 6f 6d 65 68 6f 77 20 70 72 69 6f 72 69 74 69 7a 65 20 73 6f 6d 65 20 74 79 70 65 20 6f 66 20 somehow.prioritize.some.type.of.
fccc0 74 72 61 66 66 69 63 20 6f 76 65 72 20 61 6e 6f 74 68 65 72 2e 00 54 68 65 20 68 61 73 68 20 74 traffic.over.another..The.hash.t
fcce0 79 70 65 20 75 73 65 64 20 77 68 65 6e 20 64 69 73 63 6f 76 65 72 69 6e 67 20 66 69 6c 65 20 6f ype.used.when.discovering.file.o
fcd00 6e 20 6d 61 73 74 65 72 20 73 65 72 76 65 72 20 28 64 65 66 61 75 6c 74 3a 20 73 68 61 32 35 36 n.master.server.(default:.sha256
fcd20 29 00 54 68 65 20 68 65 61 6c 74 68 20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 70 ).The.health.of.interfaces.and.p
fcd40 61 74 68 73 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 aths.assigned.to.the.load.balanc
fcd60 65 72 20 69 73 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 65 64 20 62 79 20 73 65 er.is.periodically.checked.by.se
fcd80 6e 64 69 6e 67 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 28 70 69 6e 67 29 20 74 6f 20 72 65 6d nding.ICMP.packets.(ping).to.rem
fcda0 6f 74 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2c 20 61 20 54 54 4c 20 74 65 73 74 20 6f 72 20 ote.destinations,.a.TTL.test.or.
fcdc0 74 68 65 20 65 78 65 63 75 74 69 6f 6e 20 6f 66 20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 the.execution.of.a.user.defined.
fcde0 73 63 72 69 70 74 2e 20 49 66 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 66 61 69 6c 73 20 74 68 script..If.an.interface.fails.th
fce00 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 69 74 20 69 73 20 72 65 6d 6f 76 65 64 20 66 72 6f e.health.check.it.is.removed.fro
fce20 6d 20 74 68 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 72 27 73 20 70 6f 6f 6c 20 6f 66 20 69 6e m.the.load.balancer's.pool.of.in
fce40 74 65 72 66 61 63 65 73 2e 20 54 6f 20 65 6e 61 62 6c 65 20 68 65 61 6c 74 68 20 63 68 65 63 6b terfaces..To.enable.health.check
fce60 69 6e 67 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 20 68 65 6c 6c 6f 2d ing.for.an.interface:.The.hello-
fce80 6d 75 6c 74 69 70 6c 69 65 72 20 73 70 65 63 69 66 69 65 73 20 68 6f 77 20 6d 61 6e 79 20 48 65 multiplier.specifies.how.many.He
fcea0 6c 6c 6f 73 20 74 6f 20 73 65 6e 64 20 70 65 72 20 73 65 63 6f 6e 64 2c 20 66 72 6f 6d 20 31 20 llos.to.send.per.second,.from.1.
fcec0 28 65 76 65 72 79 20 73 65 63 6f 6e 64 29 20 74 6f 20 31 30 20 28 65 76 65 72 79 20 31 30 30 6d (every.second).to.10.(every.100m
fcee0 73 29 2e 20 54 68 75 73 20 6f 6e 65 20 63 61 6e 20 68 61 76 65 20 31 73 20 63 6f 6e 76 65 72 67 s)..Thus.one.can.have.1s.converg
fcf00 65 6e 63 65 20 74 69 6d 65 20 66 6f 72 20 4f 53 50 46 2e 20 49 66 20 74 68 69 73 20 66 6f 72 6d ence.time.for.OSPF..If.this.form
fcf20 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 65 6e 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e .is.specified,.then.the.hello-in
fcf40 74 65 72 76 61 6c 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 20 48 65 6c 6c 6f 20 70 61 63 6b 65 terval.advertised.in.Hello.packe
fcf60 74 73 20 69 73 20 73 65 74 20 74 6f 20 30 20 61 6e 64 20 74 68 65 20 68 65 6c 6c 6f 2d 69 6e 74 ts.is.set.to.0.and.the.hello-int
fcf80 65 72 76 61 6c 20 6f 6e 20 72 65 63 65 69 76 65 64 20 48 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 erval.on.received.Hello.packets.
fcfa0 69 73 20 6e 6f 74 20 63 68 65 63 6b 65 64 2c 20 74 68 75 73 20 74 68 65 20 68 65 6c 6c 6f 2d 6d is.not.checked,.thus.the.hello-m
fcfc0 75 6c 74 69 70 6c 69 65 72 20 6e 65 65 64 20 4e 4f 54 20 62 65 20 74 68 65 20 73 61 6d 65 20 61 ultiplier.need.NOT.be.the.same.a
fcfe0 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 63 6f 6d 6d cross.multiple.routers.on.a.comm
fd000 6f 6e 20 6c 69 6e 6b 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 63 61 6e 20 62 65 20 75 70 20 on.link..The.hostname.can.be.up.
fd020 74 6f 20 36 33 20 63 68 61 72 61 63 74 65 72 73 2e 20 41 20 68 6f 73 74 6e 61 6d 65 20 6d 75 73 to.63.characters..A.hostname.mus
fd040 74 20 73 74 61 72 74 20 61 6e 64 20 65 6e 64 20 77 69 74 68 20 61 20 6c 65 74 74 65 72 20 6f 72 t.start.and.end.with.a.letter.or
fd060 20 64 69 67 69 74 2c 20 61 6e 64 20 68 61 76 65 20 61 73 20 69 6e 74 65 72 69 6f 72 20 63 68 61 .digit,.and.have.as.interior.cha
fd080 72 61 63 74 65 72 73 20 6f 6e 6c 79 20 6c 65 74 74 65 72 73 2c 20 64 69 67 69 74 73 2c 20 6f 72 racters.only.letters,.digits,.or
fd0a0 20 61 20 68 79 70 68 65 6e 2e 00 54 68 65 20 68 6f 73 74 6e 61 6d 65 20 6f 72 20 49 50 20 61 64 .a.hyphen..The.hostname.or.IP.ad
fd0c0 64 72 65 73 73 20 6f 66 20 74 68 65 20 6d 61 73 74 65 72 00 54 68 65 20 69 64 65 6e 74 69 66 69 dress.of.the.master.The.identifi
fd0e0 65 72 20 69 73 20 74 68 65 20 64 65 76 69 63 65 27 73 20 44 55 49 44 3a 20 63 6f 6c 6f 6e 2d 73 er.is.the.device's.DUID:.colon-s
fd100 65 70 61 72 61 74 65 64 20 68 65 78 20 6c 69 73 74 20 28 61 73 20 75 73 65 64 20 62 79 20 69 73 eparated.hex.list.(as.used.by.is
fd120 63 2d 64 68 63 70 20 6f 70 74 69 6f 6e 20 64 68 63 70 76 36 2e 63 6c 69 65 6e 74 2d 69 64 29 2e c-dhcp.option.dhcpv6.client-id).
fd140 20 49 66 20 74 68 65 20 64 65 76 69 63 65 20 61 6c 72 65 61 64 79 20 68 61 73 20 61 20 64 79 6e .If.the.device.already.has.a.dyn
fd160 61 6d 69 63 20 6c 65 61 73 65 20 66 72 6f 6d 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 amic.lease.from.the.DHCPv6.serve
fd180 72 2c 20 69 74 73 20 44 55 49 44 20 63 61 6e 20 62 65 20 66 6f 75 6e 64 20 77 69 74 68 20 60 60 r,.its.DUID.can.be.found.with.``
fd1a0 73 68 6f 77 20 73 65 72 76 69 63 65 20 64 68 63 70 76 36 20 73 65 72 76 65 72 20 6c 65 61 73 65 show.service.dhcpv6.server.lease
fd1c0 73 60 60 2e 20 54 68 65 20 44 55 49 44 20 62 65 67 69 6e 73 20 61 74 20 74 68 65 20 35 74 68 20 s``..The.DUID.begins.at.the.5th.
fd1e0 6f 63 74 65 74 20 28 61 66 74 65 72 20 74 68 65 20 34 74 68 20 63 6f 6c 6f 6e 29 20 6f 66 20 49 octet.(after.the.4th.colon).of.I
fd200 41 49 44 5f 44 55 49 44 2e 00 54 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 73 70 6f 6b 65 20 63 AID_DUID..The.individual.spoke.c
fd220 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 6f 6e 6c 79 20 64 69 66 66 65 72 20 69 6e 20 74 68 65 onfigurations.only.differ.in.the
fd240 20 6c 6f 63 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 6f 6e 20 74 68 65 20 60 60 74 75 6e 31 30 .local.IP.address.on.the.``tun10
fd260 60 60 20 69 6e 74 65 72 66 61 63 65 2e 20 53 65 65 20 74 68 65 20 61 62 6f 76 65 20 64 69 61 67 ``.interface..See.the.above.diag
fd280 72 61 6d 20 66 6f 72 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 49 50 20 61 64 64 72 65 73 ram.for.the.individual.IP.addres
fd2a0 73 65 73 2e 00 54 68 65 20 69 6e 6e 65 72 20 74 61 67 20 69 73 20 74 68 65 20 74 61 67 20 77 68 ses..The.inner.tag.is.the.tag.wh
fd2c0 69 63 68 20 69 73 20 63 6c 6f 73 65 73 74 20 74 6f 20 74 68 65 20 70 61 79 6c 6f 61 64 20 70 6f ich.is.closest.to.the.payload.po
fd2e0 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 66 72 61 6d 65 2e 20 49 74 20 69 73 20 6f 66 66 69 63 69 rtion.of.the.frame..It.is.offici
fd300 61 6c 6c 79 20 63 61 6c 6c 65 64 20 43 2d 54 41 47 20 28 63 75 73 74 6f 6d 65 72 20 74 61 67 2c ally.called.C-TAG.(customer.tag,
fd320 20 77 69 74 68 20 65 74 68 65 72 74 79 70 65 20 30 78 38 31 30 30 29 2e 20 54 68 65 20 6f 75 74 .with.ethertype.0x8100)..The.out
fd340 65 72 20 74 61 67 20 69 73 20 74 68 65 20 6f 6e 65 20 63 6c 6f 73 65 72 2f 63 6c 6f 73 65 73 74 er.tag.is.the.one.closer/closest
fd360 20 74 6f 20 74 68 65 20 45 74 68 65 72 6e 65 74 20 68 65 61 64 65 72 2c 20 69 74 73 20 6e 61 6d .to.the.Ethernet.header,.its.nam
fd380 65 20 69 73 20 53 2d 54 41 47 20 28 73 65 72 76 69 63 65 20 74 61 67 20 77 69 74 68 20 45 74 68 e.is.S-TAG.(service.tag.with.Eth
fd3a0 65 72 6e 65 74 20 54 79 70 65 20 3d 20 30 78 38 38 61 38 29 2e 00 54 68 65 20 69 6e 74 65 72 66 ernet.Type.=.0x88a8)..The.interf
fd3c0 61 63 65 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 63 6f 6d 69 6e 67 20 69 6e 20 6f 6e ace.traffic.will.be.coming.in.on
fd3e0 3b 00 54 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 72 65 63 65 69 76 65 20 ;.The.interface.used.to.receive.
fd400 61 6e 64 20 72 65 6c 61 79 20 69 6e 64 69 76 69 64 75 61 6c 20 62 72 6f 61 64 63 61 73 74 20 70 and.relay.individual.broadcast.p
fd420 61 63 6b 65 74 73 2e 20 49 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 72 65 63 65 69 76 65 2f 72 ackets..If.you.want.to.receive/r
fd440 65 6c 61 79 20 70 61 63 6b 65 74 73 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 31 60 20 61 6e 64 20 elay.packets.on.both.`eth1`.and.
fd460 60 65 74 68 32 60 20 62 6f 74 68 20 69 6e 74 65 72 66 61 63 65 73 20 6e 65 65 64 20 74 6f 20 62 `eth2`.both.interfaces.need.to.b
fd480 65 20 61 64 64 65 64 2e 00 54 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 e.added..The.internal.IP.address
fd4a0 65 73 20 77 65 20 77 61 6e 74 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 00 54 68 65 20 69 6e 76 65 es.we.want.to.translate.The.inve
fd4c0 72 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 68 61 73 20 74 6f 20 62 65 20 61 70 70 6c rse.configuration.has.to.be.appl
fd4e0 69 65 64 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 54 68 65 20 6c 61 72 67 ied.to.the.remote.side..The.larg
fd500 65 73 74 20 4d 54 55 20 73 69 7a 65 20 79 6f 75 20 63 61 6e 20 75 73 65 20 77 69 74 68 20 44 53 est.MTU.size.you.can.use.with.DS
fd520 4c 20 69 73 20 31 34 39 32 20 64 75 65 20 74 6f 20 50 50 50 6f 45 20 6f 76 65 72 68 65 61 64 2e L.is.1492.due.to.PPPoE.overhead.
fd540 20 49 66 20 79 6f 75 20 61 72 65 20 73 77 69 74 63 68 69 6e 67 20 66 72 6f 6d 20 61 20 44 48 43 .If.you.are.switching.from.a.DHC
fd560 50 20 62 61 73 65 64 20 49 53 50 20 6c 69 6b 65 20 63 61 62 6c 65 20 74 68 65 6e 20 62 65 20 61 P.based.ISP.like.cable.then.be.a
fd580 77 61 72 65 20 74 68 61 74 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 56 50 4e 20 6c 69 6e 6b 73 20 ware.that.things.like.VPN.links.
fd5a0 6d 61 79 20 6e 65 65 64 20 74 6f 20 68 61 76 65 20 74 68 65 69 72 20 4d 54 55 20 73 69 7a 65 73 may.need.to.have.their.MTU.sizes
fd5c0 20 61 64 6a 75 73 74 65 64 20 74 6f 20 77 6f 72 6b 20 77 69 74 68 69 6e 20 74 68 69 73 20 6c 69 .adjusted.to.work.within.this.li
fd5e0 6d 69 74 2e 00 54 68 65 20 6c 61 73 74 20 73 74 65 70 20 69 73 20 74 6f 20 64 65 66 69 6e 65 20 mit..The.last.step.is.to.define.
fd600 61 6e 20 69 6e 74 65 72 66 61 63 65 20 72 6f 75 74 65 20 66 6f 72 20 31 39 32 2e 31 36 38 2e 32 an.interface.route.for.192.168.2
fd620 2e 30 2f 32 34 20 74 6f 20 67 65 74 20 74 68 72 6f 75 67 68 20 74 68 65 20 57 69 72 65 47 75 61 .0/24.to.get.through.the.WireGua
fd640 72 64 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 2e 20 4d 75 6c 74 69 70 6c 65 20 49 50 rd.interface.`wg01`..Multiple.IP
fd660 73 20 6f 72 20 6e 65 74 77 6f 72 6b 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 s.or.networks.can.be.defined.and
fd680 20 72 6f 75 74 65 64 2e 20 54 68 65 20 6c 61 73 74 20 63 68 65 63 6b 20 69 73 20 61 6c 6c 6f 77 .routed..The.last.check.is.allow
fd6a0 65 64 2d 69 70 73 20 77 68 69 63 68 20 65 69 74 68 65 72 20 70 72 65 76 65 6e 74 73 20 6f 72 20 ed-ips.which.either.prevents.or.
fd6c0 61 6c 6c 6f 77 73 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 54 68 65 20 6c 65 67 61 63 79 20 61 allows.the.traffic..The.legacy.a
fd6e0 6e 64 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 nd.zone-based.firewall.configura
fd700 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 69 73 20 6e 6f 74 20 6c 6f 6e 67 65 72 20 73 75 70 70 6f tion.options.is.not.longer.suppo
fd720 72 74 65 64 2e 20 54 68 65 79 20 61 72 65 20 68 65 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 rted..They.are.here.for.referenc
fd740 65 20 70 75 72 70 6f 73 65 73 20 6f 6e 6c 79 2e 00 54 68 65 20 6c 69 6d 69 74 65 72 20 70 65 72 e.purposes.only..The.limiter.per
fd760 66 6f 72 6d 73 20 62 61 73 69 63 20 69 6e 67 72 65 73 73 20 70 6f 6c 69 63 69 6e 67 20 6f 66 20 forms.basic.ingress.policing.of.
fd780 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2e 20 4d 75 6c 74 69 70 6c 65 20 63 6c 61 73 73 65 73 20 traffic.flows..Multiple.classes.
fd7a0 6f 66 20 74 72 61 66 66 69 63 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 6e 64 20 74 72 of.traffic.can.be.defined.and.tr
fd7c0 61 66 66 69 63 20 6c 69 6d 69 74 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 65 affic.limits.can.be.applied.to.e
fd7e0 61 63 68 20 63 6c 61 73 73 2e 20 41 6c 74 68 6f 75 67 68 20 74 68 65 20 70 6f 6c 69 63 65 72 20 ach.class..Although.the.policer.
fd800 75 73 65 73 20 61 20 74 6f 6b 65 6e 20 62 75 63 6b 65 74 20 6d 65 63 68 61 6e 69 73 6d 20 69 6e uses.a.token.bucket.mechanism.in
fd820 74 65 72 6e 61 6c 6c 79 2c 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 63 ternally,.it.does.not.have.the.c
fd840 61 70 61 62 69 6c 69 74 79 20 74 6f 20 64 65 6c 61 79 20 61 20 70 61 63 6b 65 74 20 61 73 20 61 apability.to.delay.a.packet.as.a
fd860 20 73 68 61 70 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 64 6f 65 73 2e 20 54 72 61 66 66 69 63 .shaping.mechanism.does..Traffic
fd880 20 65 78 63 65 65 64 69 6e 67 20 74 68 65 20 64 65 66 69 6e 65 64 20 62 61 6e 64 77 69 64 74 68 .exceeding.the.defined.bandwidth
fd8a0 20 6c 69 6d 69 74 73 20 69 73 20 64 69 72 65 63 74 6c 79 20 64 72 6f 70 70 65 64 2e 20 41 20 6d .limits.is.directly.dropped..A.m
fd8c0 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 75 72 73 74 20 63 61 6e 20 62 65 20 63 6f 6e 66 aximum.allowed.burst.can.be.conf
fd8e0 69 67 75 72 65 64 20 74 6f 6f 2e 00 54 68 65 20 6c 69 6e 6b 20 62 61 6e 64 77 69 64 74 68 20 65 igured.too..The.link.bandwidth.e
fd900 78 74 65 6e 64 65 64 20 63 6f 6d 6d 75 6e 69 74 79 20 69 73 20 65 6e 63 6f 64 65 64 20 61 73 20 xtended.community.is.encoded.as.
fd920 6e 6f 6e 2d 74 72 61 6e 73 69 74 69 76 65 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 20 6f 72 non-transitive.The.local.IPv4.or
fd940 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 69 6e 64 20 74 68 65 20 44 4e 53 20 .IPv6.addresses.to.bind.the.DNS.
fd960 66 6f 72 77 61 72 64 65 72 20 74 6f 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c forwarder.to..The.forwarder.will
fd980 20 6c 69 73 74 65 6e 20 6f 6e 20 74 68 69 73 20 61 64 64 72 65 73 73 20 66 6f 72 20 69 6e 63 6f .listen.on.this.address.for.inco
fd9a0 6d 69 6e 67 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 49 50 76 34 ming.connections..The.local.IPv4
fd9c0 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 75 73 65 20 61 73 20 61 20 73 .or.IPv6.addresses.to.use.as.a.s
fd9e0 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 73 65 6e 64 69 6e 67 20 71 75 65 72 69 65 ource.address.for.sending.querie
fda00 73 2e 20 54 68 65 20 66 6f 72 77 61 72 64 65 72 20 77 69 6c 6c 20 73 65 6e 64 20 66 6f 72 77 61 s..The.forwarder.will.send.forwa
fda20 72 64 65 64 20 6f 75 74 62 6f 75 6e 64 20 44 4e 53 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 rded.outbound.DNS.requests.from.
fda40 74 68 69 73 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6c 6f 63 61 6c 20 73 69 74 65 20 77 69 6c this.address..The.local.site.wil
fda60 6c 20 68 61 76 65 20 61 20 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 30 2e 30 2e 30 2f 31 36 2e 00 l.have.a.subnet.of.10.0.0.0/16..
fda80 54 68 65 20 6c 6f 6f 70 62 61 63 6b 20 6e 65 74 77 6f 72 6b 69 6e 67 20 69 6e 74 65 72 66 61 63 The.loopback.networking.interfac
fdaa0 65 20 69 73 20 61 20 76 69 72 74 75 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6d e.is.a.virtual.network.device.im
fdac0 70 6c 65 6d 65 6e 74 65 64 20 65 6e 74 69 72 65 6c 79 20 69 6e 20 73 6f 66 74 77 61 72 65 2e 20 plemented.entirely.in.software..
fdae0 41 6c 6c 20 74 72 61 66 66 69 63 20 73 65 6e 74 20 74 6f 20 69 74 20 22 6c 6f 6f 70 73 20 62 61 All.traffic.sent.to.it."loops.ba
fdb00 63 6b 22 20 61 6e 64 20 6a 75 73 74 20 74 61 72 67 65 74 73 20 73 65 72 76 69 63 65 73 20 6f 6e ck".and.just.targets.services.on
fdb20 20 79 6f 75 72 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 2e 00 54 68 65 20 6d 61 69 6e 20 70 6f .your.local.machine..The.main.po
fdb40 69 6e 74 73 20 72 65 67 61 72 64 69 6e 67 20 74 68 69 73 20 70 61 63 6b 65 74 20 66 6c 6f 77 20 ints.regarding.this.packet.flow.
fdb60 61 6e 64 20 74 65 72 6d 69 6e 6f 6c 6f 67 79 20 75 73 65 64 20 69 6e 20 56 79 4f 53 20 66 69 72 and.terminology.used.in.VyOS.fir
fdb80 65 77 61 6c 6c 20 61 72 65 20 63 6f 76 65 72 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 20 6d 61 69 ewall.are.covered.below:.The.mai
fdba0 6e 20 73 74 72 75 63 74 75 72 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 63 6c 69 20 69 73 n.structure.VyOS.firewall.cli.is
fdbc0 20 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 69 6e 20 73 74 72 75 63 74 75 72 65 20 .shown.next:.The.main.structure.
fdbe0 6f 66 20 74 68 65 20 56 79 4f 53 20 66 69 72 65 77 61 6c 6c 20 43 4c 49 20 69 73 20 73 68 6f 77 of.the.VyOS.firewall.CLI.is.show
fdc00 6e 20 6e 65 78 74 3a 00 54 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 74 61 n.next:.The.maximum.number.of.ta
fdc20 72 67 65 74 73 20 74 68 61 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 73 20 31 rgets.that.can.be.specified.is.1
fdc40 36 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 6e 6f 20 49 50 20 61 64 6..The.default.value.is.no.IP.ad
fdc60 64 72 65 73 73 2e 00 54 68 65 20 6d 65 61 6e 69 6e 67 20 6f 66 20 74 68 65 20 43 6c 61 73 73 20 dress..The.meaning.of.the.Class.
fdc80 49 44 20 69 73 20 6e 6f 74 20 74 68 65 20 73 61 6d 65 20 66 6f 72 20 65 76 65 72 79 20 74 79 70 ID.is.not.the.same.for.every.typ
fdca0 65 20 6f 66 20 70 6f 6c 69 63 79 2e 20 4e 6f 72 6d 61 6c 6c 79 20 70 6f 6c 69 63 69 65 73 20 6a e.of.policy..Normally.policies.j
fdcc0 75 73 74 20 6e 65 65 64 20 61 20 6d 65 61 6e 69 6e 67 6c 65 73 73 20 6e 75 6d 62 65 72 20 74 6f ust.need.a.meaningless.number.to
fdce0 20 69 64 65 6e 74 69 66 79 20 61 20 63 6c 61 73 73 20 28 43 6c 61 73 73 20 49 44 29 2c 20 62 75 .identify.a.class.(Class.ID),.bu
fdd00 74 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 65 76 65 72 79 20 70 t.that.does.not.apply.to.every.p
fdd20 6f 6c 69 63 79 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 61 20 63 6c 61 73 73 20 69 6e 20 olicy..The.number.of.a.class.in.
fdd40 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 65 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 6f 6e 6c a.Priority.Queue.it.does.not.onl
fdd60 79 20 69 64 65 6e 74 69 66 79 20 69 74 2c 20 69 74 20 61 6c 73 6f 20 64 65 66 69 6e 65 73 20 69 y.identify.it,.it.also.defines.i
fdd80 74 73 20 70 72 69 6f 72 69 74 79 2e 00 54 68 65 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 66 61 63 ts.priority..The.member.interfac
fdda0 65 20 60 65 74 68 31 60 20 69 73 20 61 20 74 72 75 6e 6b 20 74 68 61 74 20 61 6c 6c 6f 77 73 20 e.`eth1`.is.a.trunk.that.allows.
fddc0 56 4c 41 4e 20 31 30 20 74 6f 20 70 61 73 73 00 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 VLAN.10.to.pass.The.metric.range
fdde0 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 20 28 4d 61 78 20 76 61 6c 75 65 20 64 65 70 .is.1.to.16777215.(Max.value.dep
fde00 65 6e 64 20 69 66 20 6d 65 74 72 69 63 20 73 75 70 70 6f 72 74 20 6e 61 72 72 6f 77 20 6f 72 20 end.if.metric.support.narrow.or.
fde20 77 69 64 65 20 76 61 6c 75 65 29 2e 00 54 68 65 20 6d 69 6e 69 6d 61 6c 20 65 63 68 6f 20 72 65 wide.value)..The.minimal.echo.re
fde40 63 65 69 76 65 20 74 72 61 6e 73 6d 69 73 73 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 74 68 61 74 ceive.transmission.interval.that
fde60 20 74 68 69 73 20 73 79 73 74 65 6d 20 69 73 20 63 61 70 61 62 6c 65 20 6f 66 20 68 61 6e 64 6c .this.system.is.capable.of.handl
fde80 69 6e 67 00 54 68 65 20 6d 6f 73 74 20 76 69 73 69 62 6c 65 20 61 70 70 6c 69 63 61 74 69 6f 6e ing.The.most.visible.application
fdea0 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 66 6f 72 20 61 63 63 65 73 73 20 74 .of.the.protocol.is.for.access.t
fdec0 6f 20 73 68 65 6c 6c 20 61 63 63 6f 75 6e 74 73 20 6f 6e 20 55 6e 69 78 2d 6c 69 6b 65 20 6f 70 o.shell.accounts.on.Unix-like.op
fdee0 65 72 61 74 69 6e 67 20 73 79 73 74 65 6d 73 2c 20 62 75 74 20 69 74 20 73 65 65 73 20 73 6f 6d erating.systems,.but.it.sees.som
fdf00 65 20 6c 69 6d 69 74 65 64 20 75 73 65 20 6f 6e 20 57 69 6e 64 6f 77 73 20 61 73 20 77 65 6c 6c e.limited.use.on.Windows.as.well
fdf20 2e 20 49 6e 20 32 30 31 35 2c 20 4d 69 63 72 6f 73 6f 66 74 20 61 6e 6e 6f 75 6e 63 65 64 20 74 ..In.2015,.Microsoft.announced.t
fdf40 68 61 74 20 74 68 65 79 20 77 6f 75 6c 64 20 69 6e 63 6c 75 64 65 20 6e 61 74 69 76 65 20 73 75 hat.they.would.include.native.su
fdf60 70 70 6f 72 74 20 66 6f 72 20 53 53 48 20 69 6e 20 61 20 66 75 74 75 72 65 20 72 65 6c 65 61 73 pport.for.SSH.in.a.future.releas
fdf80 65 2e 00 54 68 65 20 6d 75 6c 74 69 63 61 73 74 2d 67 72 6f 75 70 20 75 73 65 64 20 62 79 20 61 e..The.multicast-group.used.by.a
fdfa0 6c 6c 20 6c 65 61 76 65 73 20 66 6f 72 20 74 68 69 73 20 76 6c 61 6e 20 65 78 74 65 6e 73 69 6f ll.leaves.for.this.vlan.extensio
fdfc0 6e 2e 20 48 61 73 20 74 6f 20 62 65 20 74 68 65 20 73 61 6d 65 20 6f 6e 20 61 6c 6c 20 6c 65 61 n..Has.to.be.the.same.on.all.lea
fdfe0 76 65 73 20 74 68 61 74 20 68 61 73 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 65 ves.that.has.this.interface..The
fe000 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 73 65 72 76 69 63 65 20 63 61 6e 20 62 65 20 64 69 66 66 .name.of.the.service.can.be.diff
fe020 65 72 65 6e 74 2c 20 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 20 69 74 20 69 73 20 6f 6e 6c erent,.in.this.example.it.is.onl
fe040 79 20 66 6f 72 20 63 6f 6e 76 65 6e 69 65 6e 63 65 2e 00 54 68 65 20 6e 65 74 6d 61 73 6b 20 6f y.for.convenience..The.netmask.o
fe060 72 20 64 6f 6d 61 69 6e 20 74 68 61 74 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 r.domain.that.EDNS.Client.Subnet
fe080 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 69 6e 20 6f 75 74 67 6f 69 .should.be.enabled.for.in.outgoi
fe0a0 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 6e 65 74 77 6f 72 6b 20 74 6f 70 6f 6c 6f 67 79 ng.queries..The.network.topology
fe0c0 20 69 73 20 64 65 63 6c 61 72 65 64 20 62 79 20 73 68 61 72 65 64 2d 6e 65 74 77 6f 72 6b 2d 6e .is.declared.by.shared-network-n
fe0e0 61 6d 65 20 61 6e 64 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 63 6c 61 72 61 74 69 6f 6e 73 2e ame.and.the.subnet.declarations.
fe100 20 54 68 65 20 44 48 43 50 20 73 65 72 76 69 63 65 20 63 61 6e 20 73 65 72 76 65 20 6d 75 6c 74 .The.DHCP.service.can.serve.mult
fe120 69 70 6c 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 73 2c 20 77 69 74 68 20 65 61 63 68 20 iple.shared.networks,.with.each.
fe140 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 68 61 76 69 6e 67 20 31 20 6f 72 20 6d 6f 72 65 20 shared.network.having.1.or.more.
fe160 73 75 62 6e 65 74 73 2e 20 45 61 63 68 20 73 75 62 6e 65 74 20 6d 75 73 74 20 62 65 20 70 72 65 subnets..Each.subnet.must.be.pre
fe180 73 65 6e 74 20 6f 6e 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 72 61 6e 67 65 20 63 61 sent.on.an.interface..A.range.ca
fe1a0 6e 20 62 65 20 64 65 63 6c 61 72 65 64 20 69 6e 73 69 64 65 20 61 20 73 75 62 6e 65 74 20 74 6f n.be.declared.inside.a.subnet.to
fe1c0 20 64 65 66 69 6e 65 20 61 20 70 6f 6f 6c 20 6f 66 20 64 79 6e 61 6d 69 63 20 61 64 64 72 65 73 .define.a.pool.of.dynamic.addres
fe1e0 73 65 73 2e 20 4d 75 6c 74 69 70 6c 65 20 72 61 6e 67 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 ses..Multiple.ranges.can.be.defi
fe200 6e 65 64 20 61 6e 64 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 68 6f 6c 65 73 2e 20 53 74 61 74 69 ned.and.can.contain.holes..Stati
fe220 63 20 6d 61 70 70 69 6e 67 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 73 73 69 67 6e 20 c.mappings.can.be.set.to.assign.
fe240 22 73 74 61 74 69 63 22 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 20 62 61 "static".addresses.to.clients.ba
fe260 73 65 64 20 6f 6e 20 74 68 65 69 72 20 4d 41 43 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 6e 65 sed.on.their.MAC.address..The.ne
fe280 78 74 20 65 78 61 6d 70 6c 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 63 6f 6e 66 69 67 75 72 61 xt.example.is.a.simple.configura
fe2a0 74 69 6f 6e 20 6f 66 20 63 6f 6e 6e 74 72 61 63 6b 2d 73 79 6e 63 2e 00 54 68 65 20 6e 65 78 74 tion.of.conntrack-sync..The.next
fe2c0 20 73 74 65 70 20 69 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 79 6f 75 72 20 6c 6f 63 61 6c .step.is.to.configure.your.local
fe2e0 20 73 69 64 65 20 61 73 20 77 65 6c 6c 20 61 73 20 74 68 65 20 70 6f 6c 69 63 79 20 62 61 73 65 .side.as.well.as.the.policy.base
fe300 64 20 74 72 75 73 74 65 64 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 64 64 72 65 73 73 65 73 2e d.trusted.destination.addresses.
fe320 20 49 66 20 79 6f 75 20 6f 6e 6c 79 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 .If.you.only.initiate.a.connecti
fe340 6f 6e 2c 20 74 68 65 20 6c 69 73 74 65 6e 20 70 6f 72 74 20 61 6e 64 20 61 64 64 72 65 73 73 2f on,.the.listen.port.and.address/
fe360 70 6f 72 74 20 69 73 20 6f 70 74 69 6f 6e 61 6c 3b 20 68 6f 77 65 76 65 72 2c 20 69 66 20 79 6f port.is.optional;.however,.if.yo
fe380 75 20 61 63 74 20 6c 69 6b 65 20 61 20 73 65 72 76 65 72 20 61 6e 64 20 65 6e 64 70 6f 69 6e 74 u.act.like.a.server.and.endpoint
fe3a0 73 20 69 6e 69 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 79 6f s.initiate.the.connections.to.yo
fe3c0 75 72 20 73 79 73 74 65 6d 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 64 65 66 69 6e 65 20 61 20 ur.system,.you.need.to.define.a.
fe3e0 70 6f 72 74 20 79 6f 75 72 20 63 6c 69 65 6e 74 73 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f port.your.clients.can.connect.to
fe400 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 65 20 70 6f 72 74 20 69 73 20 72 61 6e 64 6f 6d 6c 79 ,.otherwise.the.port.is.randomly
fe420 20 63 68 6f 73 65 6e 20 61 6e 64 20 6d 61 79 20 6d 61 6b 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 .chosen.and.may.make.connection.
fe440 64 69 66 66 69 63 75 6c 74 20 77 69 74 68 20 66 69 72 65 77 61 6c 6c 20 72 75 6c 65 73 2c 20 73 difficult.with.firewall.rules,.s
fe460 69 6e 63 65 20 74 68 65 20 70 6f 72 74 20 6d 61 79 20 62 65 20 64 69 66 66 65 72 65 6e 74 20 65 ince.the.port.may.be.different.e
fe480 61 63 68 20 74 69 6d 65 20 74 68 65 20 73 79 73 74 65 6d 20 69 73 20 72 65 62 6f 6f 74 65 64 2e ach.time.the.system.is.rebooted.
fe4a0 00 54 68 65 20 6e 6f 74 65 64 20 70 75 62 6c 69 63 20 6b 65 79 73 20 73 68 6f 75 6c 64 20 62 65 .The.noted.public.keys.should.be
fe4c0 20 65 6e 74 65 72 65 64 20 6f 6e 20 74 68 65 20 6f 70 70 6f 73 69 74 65 20 72 6f 75 74 65 72 73 .entered.on.the.opposite.routers
fe4e0 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 74 6f 20 ..The.number.of.milliseconds.to.
fe500 77 61 69 74 20 66 6f 72 20 61 20 72 65 6d 6f 74 65 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 20 wait.for.a.remote.authoritative.
fe520 73 65 72 76 65 72 20 74 6f 20 72 65 73 70 6f 6e 64 20 62 65 66 6f 72 65 20 74 69 6d 69 6e 67 20 server.to.respond.before.timing.
fe540 6f 75 74 20 61 6e 64 20 72 65 73 70 6f 6e 64 69 6e 67 20 77 69 74 68 20 53 45 52 56 46 41 49 4c out.and.responding.with.SERVFAIL
fe560 2e 00 54 68 65 20 6e 75 6d 62 65 72 20 70 61 72 61 6d 65 74 65 72 20 28 31 2d 31 30 29 20 63 6f ..The.number.parameter.(1-10).co
fe580 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 61 63 63 65 70 74 65 64 20 nfigures.the.amount.of.accepted.
fe5a0 6f 63 63 75 72 65 6e 63 65 73 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 20 41 53 20 6e 75 6d 62 occurences.of.the.system.AS.numb
fe5c0 65 72 20 69 6e 20 41 53 20 70 61 74 68 2e 00 54 68 65 20 6f 66 66 69 63 69 61 6c 20 70 6f 72 74 er.in.AS.path..The.official.port
fe5e0 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 69 73 20 31 31 39 34 2c 20 77 68 69 63 68 20 77 65 20 72 .for.OpenVPN.is.1194,.which.we.r
fe600 65 73 65 72 76 65 20 66 6f 72 20 63 6c 69 65 6e 74 20 56 50 4e 3b 20 77 65 20 77 69 6c 6c 20 75 eserve.for.client.VPN;.we.will.u
fe620 73 65 20 31 31 39 35 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 56 50 4e 2e 00 54 68 se.1195.for.site-to-site.VPN..Th
fe640 65 20 6f 6e 6c 79 20 73 74 61 67 65 73 20 56 79 4f 53 20 77 69 6c 6c 20 70 72 6f 63 65 73 73 20 e.only.stages.VyOS.will.process.
fe660 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 as.part.of.the.firewall.configur
fe680 61 74 69 6f 6e 20 69 73 20 74 68 65 20 60 66 6f 72 77 61 72 64 60 20 28 46 34 20 73 74 61 67 65 ation.is.the.`forward`.(F4.stage
fe6a0 29 2c 20 60 69 6e 70 75 74 60 20 28 4c 34 20 73 74 61 67 65 29 2c 20 61 6e 64 20 60 6f 75 74 70 ),.`input`.(L4.stage),.and.`outp
fe6c0 75 74 60 20 28 4c 35 20 73 74 61 67 65 29 2e 20 41 6c 6c 20 74 68 65 20 6f 74 68 65 72 20 73 74 ut`.(L5.stage)..All.the.other.st
fe6e0 61 67 65 73 20 61 6e 64 20 73 74 65 70 73 20 61 72 65 20 66 6f 72 20 72 65 66 65 72 65 6e 63 65 ages.and.steps.are.for.reference
fe700 20 61 6e 64 20 63 61 6e 74 20 62 65 20 6d 61 6e 69 70 75 6c 61 74 65 64 20 74 68 72 6f 75 67 68 .and.cant.be.manipulated.through
fe720 20 56 79 4f 53 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 60 64 69 73 61 62 6c 65 60 20 6f 70 .VyOS..The.optional.`disable`.op
fe740 74 69 6f 6e 20 61 6c 6c 6f 77 73 20 74 6f 20 65 78 63 6c 75 64 65 20 69 6e 74 65 72 66 61 63 65 tion.allows.to.exclude.interface
fe760 20 66 72 6f 6d 20 70 61 73 73 69 76 65 20 73 74 61 74 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e .from.passive.state..This.comman
fe780 64 20 69 73 20 75 73 65 64 20 69 66 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 3a 63 66 67 63 6d 64 d.is.used.if.the.command.:cfgcmd
fe7a0 3a 60 70 61 73 73 69 76 65 2d 69 6e 74 65 72 66 61 63 65 20 64 65 66 61 75 6c 74 60 20 77 61 73 :`passive-interface.default`.was
fe7c0 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 54 68 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 .configured..The.optional.parame
fe7e0 74 65 72 20 72 65 67 69 73 74 65 72 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 52 65 67 69 ter.register.specifies.that.Regi
fe800 73 74 72 61 74 69 6f 6e 20 52 65 71 75 65 73 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 6e 74 20 stration.Request.should.be.sent.
fe820 74 6f 20 74 68 69 73 20 70 65 65 72 20 6f 6e 20 73 74 61 72 74 75 70 2e 00 54 68 65 20 6f 72 69 to.this.peer.on.startup..The.ori
fe840 67 69 6e 61 6c 20 38 30 32 2e 31 71 5f 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 20 61 6c 6c 6f ginal.802.1q_.specification.allo
fe860 77 73 20 61 20 73 69 6e 67 6c 65 20 56 69 72 74 75 61 6c 20 4c 6f 63 61 6c 20 41 72 65 61 20 4e ws.a.single.Virtual.Local.Area.N
fe880 65 74 77 6f 72 6b 20 28 56 4c 41 4e 29 20 68 65 61 64 65 72 20 74 6f 20 62 65 20 69 6e 73 65 72 etwork.(VLAN).header.to.be.inser
fe8a0 74 65 64 20 69 6e 74 6f 20 61 6e 20 45 74 68 65 72 6e 65 74 20 66 72 61 6d 65 2e 20 51 69 6e 51 ted.into.an.Ethernet.frame..QinQ
fe8c0 20 61 6c 6c 6f 77 73 20 6d 75 6c 74 69 70 6c 65 20 56 4c 41 4e 20 74 61 67 73 20 74 6f 20 62 65 .allows.multiple.VLAN.tags.to.be
fe8e0 20 69 6e 73 65 72 74 65 64 20 69 6e 74 6f 20 61 20 73 69 6e 67 6c 65 20 66 72 61 6d 65 2c 20 61 .inserted.into.a.single.frame,.a
fe900 6e 20 65 73 73 65 6e 74 69 61 6c 20 63 61 70 61 62 69 6c 69 74 79 20 66 6f 72 20 69 6d 70 6c 65 n.essential.capability.for.imple
fe920 6d 65 6e 74 69 6e 67 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 6e 65 74 77 6f 72 6b 20 74 menting.Metro.Ethernet.network.t
fe940 6f 70 6f 6c 6f 67 69 65 73 2e 20 4a 75 73 74 20 61 73 20 51 69 6e 51 20 65 78 74 65 6e 64 73 20 opologies..Just.as.QinQ.extends.
fe960 38 30 32 2e 31 51 2c 20 51 69 6e 51 20 69 74 73 65 6c 66 20 69 73 20 65 78 74 65 6e 64 65 64 20 802.1Q,.QinQ.itself.is.extended.
fe980 62 79 20 6f 74 68 65 72 20 4d 65 74 72 6f 20 45 74 68 65 72 6e 65 74 20 70 72 6f 74 6f 63 6f 6c by.other.Metro.Ethernet.protocol
fe9a0 73 2e 00 54 68 65 20 6f 75 74 67 6f 69 6e 67 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 65 72 s..The.outgoing.interface.to.per
fe9c0 66 6f 72 6d 20 74 68 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 6f 6e 00 54 68 65 20 70 65 65 72 form.the.translation.on.The.peer
fe9e0 20 6e 61 6d 65 20 6d 75 73 74 20 62 65 20 61 6e 20 61 6c 70 68 61 6e 75 6d 65 72 69 63 20 61 6e .name.must.be.an.alphanumeric.an
fea00 64 20 63 61 6e 20 68 61 76 65 20 68 79 70 65 6e 20 6f 72 20 75 6e 64 65 72 73 63 6f 72 65 20 61 d.can.have.hypen.or.underscore.a
fea20 73 20 73 70 65 63 69 61 6c 20 63 68 61 72 61 63 74 65 72 73 2e 20 49 74 20 69 73 20 70 75 72 65 s.special.characters..It.is.pure
fea40 6c 79 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 2e 00 54 68 65 20 70 65 65 72 20 6e 61 6d 65 73 ly.informational..The.peer.names
fea60 20 52 49 47 48 54 20 61 6e 64 20 4c 45 46 54 20 61 72 65 20 75 73 65 64 20 61 73 20 69 6e 66 6f .RIGHT.and.LEFT.are.used.as.info
fea80 72 6d 61 74 69 6f 6e 61 6c 20 74 65 78 74 2e 00 54 68 65 20 70 65 65 72 20 77 69 74 68 20 6c 6f rmational.text..The.peer.with.lo
feaa0 77 65 72 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 63 6f 6d 65 20 74 68 65 20 6b 65 79 wer.priority.will.become.the.key
feac0 20 73 65 72 76 65 72 20 61 6e 64 20 73 74 61 72 74 20 64 69 73 74 72 69 62 75 74 69 6e 67 20 53 .server.and.start.distributing.S
feae0 41 4b 73 2e 00 54 68 65 20 70 69 6e 67 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f AKs..The.ping.command.is.used.to
feb00 20 74 65 73 74 20 77 68 65 74 68 65 72 20 61 20 6e 65 74 77 6f 72 6b 20 68 6f 73 74 20 69 73 20 .test.whether.a.network.host.is.
feb20 72 65 61 63 68 61 62 6c 65 20 6f 72 20 6e 6f 74 2e 00 54 68 65 20 70 6f 70 75 6c 61 72 20 55 6e reachable.or.not..The.popular.Un
feb40 69 78 2f 4c 69 6e 75 78 20 60 60 64 69 67 60 60 20 74 6f 6f 6c 20 73 65 74 73 20 74 68 65 20 41 ix/Linux.``dig``.tool.sets.the.A
feb60 44 2d 62 69 74 20 69 6e 20 74 68 65 20 71 75 65 72 79 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c D-bit.in.the.query..This.might.l
feb80 65 61 64 20 74 6f 20 75 6e 65 78 70 65 63 74 65 64 20 71 75 65 72 79 20 72 65 73 75 6c 74 73 20 ead.to.unexpected.query.results.
feba0 77 68 65 6e 20 74 65 73 74 69 6e 67 2e 20 53 65 74 20 60 60 2b 6e 6f 61 64 60 60 20 6f 6e 20 74 when.testing..Set.``+noad``.on.t
febc0 68 65 20 60 60 64 69 67 60 60 20 63 6f 6d 6d 61 6e 64 20 6c 69 6e 65 20 77 68 65 6e 20 74 68 69 he.``dig``.command.line.when.thi
febe0 73 20 69 73 20 74 68 65 20 63 61 73 65 2e 00 54 68 65 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 s.is.the.case..The.pre-shared.ke
fec00 79 20 6d 6f 64 65 20 69 73 20 64 65 70 72 65 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 y.mode.is.deprecated.and.will.be
fec20 20 72 65 6d 6f 76 65 64 20 66 72 6f 6d 20 66 75 74 75 72 65 20 4f 70 65 6e 56 50 4e 20 76 65 72 .removed.from.future.OpenVPN.ver
fec40 73 69 6f 6e 73 2c 20 73 6f 20 56 79 4f 53 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 72 65 6d 6f sions,.so.VyOS.will.have.to.remo
fec60 76 65 20 73 75 70 70 6f 72 74 20 66 6f 72 20 74 68 61 74 20 6f 70 74 69 6f 6e 20 61 73 20 77 65 ve.support.for.that.option.as.we
fec80 6c 6c 2e 20 54 68 65 20 72 65 61 73 6f 6e 20 69 73 20 74 68 61 74 20 75 73 69 6e 67 20 70 72 65 ll..The.reason.is.that.using.pre
feca0 2d 73 68 61 72 65 64 20 6b 65 79 73 20 69 73 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 6c 65 -shared.keys.is.significantly.le
fecc0 73 73 20 73 65 63 75 72 65 20 74 68 61 6e 20 75 73 69 6e 67 20 54 4c 53 2e 00 54 68 65 20 70 72 ss.secure.than.using.TLS..The.pr
fece0 65 66 69 78 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 efix.and.ASN.that.originated.it.
fed00 6d 61 74 63 68 20 61 20 73 69 67 6e 65 64 20 52 4f 41 2e 20 54 68 65 73 65 20 61 72 65 20 70 72 match.a.signed.ROA..These.are.pr
fed20 6f 62 61 62 6c 79 20 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 61 6e 6e 6f 75 6e 63 obably.trustworthy.route.announc
fed40 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 65 66 69 78 20 6f 72 20 70 72 65 66 69 78 20 6c 65 6e ements..The.prefix.or.prefix.len
fed60 67 74 68 20 61 6e 64 20 41 53 4e 20 74 68 61 74 20 6f 72 69 67 69 6e 61 74 65 64 20 69 74 20 64 gth.and.ASN.that.originated.it.d
fed80 6f 65 73 6e 27 74 20 6d 61 74 63 68 20 61 6e 79 20 65 78 69 73 74 69 6e 67 20 52 4f 41 2e 20 54 oesn't.match.any.existing.ROA..T
feda0 68 69 73 20 63 6f 75 6c 64 20 62 65 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 61 20 70 72 65 his.could.be.the.result.of.a.pre
fedc0 66 69 78 20 68 69 6a 61 63 6b 2c 20 6f 72 20 6d 65 72 65 6c 79 20 61 20 6d 69 73 63 6f 6e 66 69 fix.hijack,.or.merely.a.misconfi
fede0 67 75 72 61 74 69 6f 6e 2c 20 62 75 74 20 73 68 6f 75 6c 64 20 70 72 6f 62 61 62 6c 79 20 62 65 guration,.but.should.probably.be
fee00 20 74 72 65 61 74 65 64 20 61 73 20 75 6e 74 72 75 73 74 77 6f 72 74 68 79 20 72 6f 75 74 65 20 .treated.as.untrustworthy.route.
fee20 61 6e 6e 6f 75 6e 63 65 6d 65 6e 74 73 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 44 48 43 50 20 announcements..The.primary.DHCP.
fee40 73 65 72 76 65 72 20 75 73 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 server.uses.address.`192.168.189
fee60 2e 32 35 32 60 00 54 68 65 20 70 72 69 6d 61 72 79 20 61 6e 64 20 73 65 63 6f 6e 64 61 72 79 20 .252`.The.primary.and.secondary.
fee80 73 74 61 74 65 6d 65 6e 74 73 20 64 65 74 65 72 6d 69 6e 65 73 20 77 68 65 74 68 65 72 20 74 68 statements.determines.whether.th
feea0 65 20 73 65 72 76 65 72 20 69 73 20 70 72 69 6d 61 72 79 20 6f 72 20 73 65 63 6f 6e 64 61 72 79 e.server.is.primary.or.secondary
feec0 2e 00 54 68 65 20 70 72 69 6d 61 72 79 20 6f 70 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 76 61 6c ..The.primary.option.is.only.val
feee0 69 64 20 66 6f 72 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 2c 20 74 72 61 6e 73 6d 69 74 2d 6c id.for.active-backup,.transmit-l
fef00 6f 61 64 2d 62 61 6c 61 6e 63 65 2c 20 61 6e 64 20 61 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 oad-balance,.and.adaptive-load-b
fef20 61 6c 61 6e 63 65 20 6d 6f 64 65 2e 00 54 68 65 20 70 72 69 6f 72 69 74 79 20 6d 75 73 74 20 62 alance.mode..The.priority.must.b
fef40 65 20 61 6e 20 69 6e 74 65 67 65 72 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 35 e.an.integer.number.from.1.to.25
fef60 35 2e 20 48 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 6e 63 72 65 61 73 5..Higher.priority.value.increas
fef80 65 73 20 72 6f 75 74 65 72 27 73 20 70 72 65 63 65 64 65 6e 63 65 20 69 6e 20 74 68 65 20 6d 61 es.router's.precedence.in.the.ma
fefa0 73 74 65 72 20 65 6c 65 63 74 69 6f 6e 73 2e 00 54 68 65 20 70 72 6f 63 65 64 75 72 65 20 74 6f ster.elections..The.procedure.to
fefc0 20 73 70 65 63 69 66 79 20 61 20 3a 61 62 62 72 3a 60 4e 49 53 2b 20 28 4e 65 74 77 6f 72 6b 20 .specify.a.:abbr:`NIS+.(Network.
fefe0 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 53 65 72 76 69 63 65 20 50 6c 75 73 29 60 20 64 6f 6d 61 69 Information.Service.Plus)`.domai
ff000 6e 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 68 65 20 4e 49 53 20 64 6f 6d 61 69 6e 20 6f n.is.similar.to.the.NIS.domain.o
ff020 6e 65 3a 00 54 68 65 20 70 72 6f 6d 70 74 20 69 73 20 61 64 6a 75 73 74 65 64 20 74 6f 20 72 65 ne:.The.prompt.is.adjusted.to.re
ff040 66 6c 65 63 74 20 74 68 69 73 20 63 68 61 6e 67 65 20 69 6e 20 62 6f 74 68 20 63 6f 6e 66 69 67 flect.this.change.in.both.config
ff060 20 61 6e 64 20 6f 70 2d 6d 6f 64 65 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 70 .and.op-mode..The.protocol.and.p
ff080 6f 72 74 20 77 65 20 77 69 73 68 20 74 6f 20 66 6f 72 77 61 72 64 3b 00 54 68 65 20 70 72 6f 74 ort.we.wish.to.forward;.The.prot
ff0a0 6f 63 6f 6c 20 69 73 20 75 73 75 61 6c 6c 79 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 74 65 72 ocol.is.usually.described.in.ter
ff0c0 6d 73 20 6f 66 20 61 20 63 6c 69 65 6e 74 2d 73 65 72 76 65 72 20 6d 6f 64 65 6c 2c 20 62 75 74 ms.of.a.client-server.model,.but
ff0e0 20 63 61 6e 20 61 73 20 65 61 73 69 6c 79 20 62 65 20 75 73 65 64 20 69 6e 20 70 65 65 72 2d 74 .can.as.easily.be.used.in.peer-t
ff100 6f 2d 70 65 65 72 20 72 65 6c 61 74 69 6f 6e 73 68 69 70 73 20 77 68 65 72 65 20 62 6f 74 68 20 o-peer.relationships.where.both.
ff120 70 65 65 72 73 20 63 6f 6e 73 69 64 65 72 20 74 68 65 20 6f 74 68 65 72 20 74 6f 20 62 65 20 61 peers.consider.the.other.to.be.a
ff140 20 70 6f 74 65 6e 74 69 61 6c 20 74 69 6d 65 20 73 6f 75 72 63 65 2e 20 49 6d 70 6c 65 6d 65 6e .potential.time.source..Implemen
ff160 74 61 74 69 6f 6e 73 20 73 65 6e 64 20 61 6e 64 20 72 65 63 65 69 76 65 20 74 69 6d 65 73 74 61 tations.send.and.receive.timesta
ff180 6d 70 73 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 55 44 50 20 28 55 73 65 72 20 44 61 74 61 67 mps.using.:abbr:`UDP.(User.Datag
ff1a0 72 61 6d 20 50 72 6f 74 6f 63 6f 6c 29 60 20 6f 6e 20 70 6f 72 74 20 6e 75 6d 62 65 72 20 31 32 ram.Protocol)`.on.port.number.12
ff1c0 33 2e 00 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 68 65 61 64 20 6f 66 20 4c 32 54 50 3..The.protocol.overhead.of.L2TP
ff1e0 76 33 20 69 73 20 61 6c 73 6f 20 73 69 67 6e 69 66 69 63 61 6e 74 6c 79 20 62 69 67 67 65 72 20 v3.is.also.significantly.bigger.
ff200 74 68 61 6e 20 4d 50 4c 53 2e 00 54 68 65 20 70 72 6f 78 79 20 73 65 72 76 69 63 65 20 69 6e 20 than.MPLS..The.proxy.service.in.
ff220 56 79 4f 53 20 69 73 20 62 61 73 65 64 20 6f 6e 20 53 71 75 69 64 5f 20 61 6e 64 20 73 6f 6d 65 VyOS.is.based.on.Squid_.and.some
ff240 20 72 65 6c 61 74 65 64 20 6d 6f 64 75 6c 65 73 2e 00 54 68 65 20 70 75 62 6c 69 63 20 49 50 20 .related.modules..The.public.IP.
ff260 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 73 69 64 65 20 6f 66 20 74 68 65 address.of.the.local.side.of.the
ff280 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 31 39 38 2e 35 31 2e 31 30 30 2e 31 30 2e 00 54 68 65 20 .VPN.will.be.198.51.100.10..The.
ff2a0 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 65 20 public.IP.address.of.the.remote.
ff2c0 73 69 64 65 20 6f 66 20 74 68 65 20 56 50 4e 20 77 69 6c 6c 20 62 65 20 32 30 33 2e 30 2e 31 31 side.of.the.VPN.will.be.203.0.11
ff2e0 33 2e 31 31 2e 00 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 74 20 69 73 20 73 65 74 20 69 6e 20 6b 3.11..The.rate-limit.is.set.in.k
ff300 62 69 74 2f 73 65 63 2e 00 54 68 65 20 72 65 67 75 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 bit/sec..The.regular.expression.
ff320 6d 61 74 63 68 65 73 20 69 66 20 61 6e 64 20 6f 6e 6c 79 20 69 66 20 74 68 65 20 65 6e 74 69 72 matches.if.and.only.if.the.entir
ff340 65 20 73 74 72 69 6e 67 20 6d 61 74 63 68 65 73 20 74 68 65 20 70 61 74 74 65 72 6e 2e 00 54 68 e.string.matches.the.pattern..Th
ff360 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 60 74 6f 2d 77 67 30 32 60 20 75 73 65 73 20 58 4d 72 e.remote.peer.`to-wg02`.uses.XMr
ff380 6c 50 79 6b 61 78 68 64 41 41 69 53 6a 68 74 50 6c 76 69 33 30 4e 56 6b 76 4c 51 6c 69 51 75 4b lPykaxhdAAiSjhtPlvi30NVkvLQliQuK
ff3a0 50 37 41 49 37 43 79 49 3d 20 61 73 20 69 74 73 20 70 75 62 6c 69 63 20 6b 65 79 20 70 6f 72 74 P7AI7CyI=.as.its.public.key.port
ff3c0 69 6f 6e 00 54 68 65 20 72 65 6d 6f 74 65 20 73 69 74 65 20 77 69 6c 6c 20 68 61 76 65 20 61 20 ion.The.remote.site.will.have.a.
ff3e0 73 75 62 6e 65 74 20 6f 66 20 31 30 2e 31 2e 30 2e 30 2f 31 36 2e 00 54 68 65 20 72 65 6d 6f 74 subnet.of.10.1.0.0/16..The.remot
ff400 65 20 75 73 65 72 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 6f 70 65 6e 63 6f 6e 6e 65 63 74 20 e.user.will.use.the.openconnect.
ff420 63 6c 69 65 6e 74 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 client.to.connect.to.the.router.
ff440 61 6e 64 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 66 and.will.receive.an.IP.address.f
ff460 72 6f 6d 20 61 20 56 50 4e 20 70 6f 6f 6c 2c 20 61 6c 6c 6f 77 69 6e 67 20 66 75 6c 6c 20 61 63 rom.a.VPN.pool,.allowing.full.ac
ff480 63 65 73 73 20 74 6f 20 74 68 65 20 6e 65 74 77 6f 72 6b 2e 00 54 68 65 20 72 65 71 75 65 73 74 cess.to.the.network..The.request
ff4a0 6f 72 20 6e 65 74 6d 61 73 6b 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 72 65 71 75 65 73 74 or.netmask.for.which.the.request
ff4c0 6f 72 20 49 50 20 41 64 64 72 65 73 73 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 61 73 20 or.IP.Address.should.be.used.as.
ff4e0 74 68 65 20 45 44 4e 53 20 43 6c 69 65 6e 74 20 53 75 62 6e 65 74 20 66 6f 72 20 6f 75 74 67 6f the.EDNS.Client.Subnet.for.outgo
ff500 69 6e 67 20 71 75 65 72 69 65 73 2e 00 54 68 65 20 72 65 71 75 69 72 65 64 20 63 6f 6e 66 69 67 ing.queries..The.required.config
ff520 20 66 69 6c 65 20 6d 61 79 20 6c 6f 6f 6b 20 6c 69 6b 65 20 74 68 69 73 3a 00 54 68 65 20 72 65 .file.may.look.like.this:.The.re
ff540 71 75 69 72 65 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 62 72 6f 6b quired.configuration.can.be.brok
ff560 65 6e 20 64 6f 77 6e 20 69 6e 74 6f 20 34 20 6d 61 6a 6f 72 20 70 69 65 63 65 73 3a 00 54 68 65 en.down.into.4.major.pieces:.The
ff580 20 72 65 73 75 6c 74 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 77 69 6c 6c 20 6c 6f .resulting.configuration.will.lo
ff5a0 6f 6b 20 6c 69 6b 65 3a 00 54 68 65 20 72 6f 6f 74 20 63 61 75 73 65 20 6f 66 20 74 68 65 20 70 ok.like:.The.root.cause.of.the.p
ff5c0 72 6f 62 6c 65 6d 20 69 73 20 74 68 61 74 20 66 6f 72 20 56 54 49 20 74 75 6e 6e 65 6c 73 20 74 roblem.is.that.for.VTI.tunnels.t
ff5e0 6f 20 77 6f 72 6b 2c 20 74 68 65 69 72 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 73 20 o.work,.their.traffic.selectors.
ff600 68 61 76 65 20 74 6f 20 62 65 20 73 65 74 20 74 6f 20 30 2e 30 2e 30 2e 30 2f 30 20 66 6f 72 20 have.to.be.set.to.0.0.0.0/0.for.
ff620 74 72 61 66 66 69 63 20 74 6f 20 6d 61 74 63 68 20 74 68 65 20 74 75 6e 6e 65 6c 2c 20 65 76 65 traffic.to.match.the.tunnel,.eve
ff640 6e 20 74 68 6f 75 67 68 20 61 63 74 75 61 6c 20 72 6f 75 74 69 6e 67 20 64 65 63 69 73 69 6f 6e n.though.actual.routing.decision
ff660 20 69 73 20 6d 61 64 65 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 6e 65 74 66 69 6c 74 65 72 20 .is.made.according.to.netfilter.
ff680 6d 61 72 6b 73 2e 20 55 6e 6c 65 73 73 20 72 6f 75 74 65 20 69 6e 73 65 72 74 69 6f 6e 20 69 73 marks..Unless.route.insertion.is
ff6a0 20 64 69 73 61 62 6c 65 64 20 65 6e 74 69 72 65 6c 79 2c 20 53 74 72 6f 6e 67 53 57 41 4e 20 74 .disabled.entirely,.StrongSWAN.t
ff6c0 68 75 73 20 6d 69 73 74 61 6b 65 6e 6c 79 20 69 6e 73 65 72 74 73 20 61 20 64 65 66 61 75 6c 74 hus.mistakenly.inserts.a.default
ff6e0 20 72 6f 75 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 56 54 49 20 70 65 65 72 20 61 64 64 72 .route.through.the.VTI.peer.addr
ff700 65 73 73 2c 20 77 68 69 63 68 20 6d 61 6b 65 73 20 61 6c 6c 20 74 72 61 66 66 69 63 20 72 6f 75 ess,.which.makes.all.traffic.rou
ff720 74 65 64 20 74 6f 20 6e 6f 77 68 65 72 65 2e 00 54 68 65 20 72 6f 75 6e 64 2d 72 6f 62 69 6e 20 ted.to.nowhere..The.round-robin.
ff740 70 6f 6c 69 63 79 20 69 73 20 61 20 63 6c 61 73 73 66 75 6c 20 73 63 68 65 64 75 6c 65 72 20 74 policy.is.a.classful.scheduler.t
ff760 68 61 74 20 64 69 76 69 64 65 73 20 74 72 61 66 66 69 63 20 69 6e 20 64 69 66 66 65 72 65 6e 74 hat.divides.traffic.in.different
ff780 20 63 6c 61 73 73 65 73 5f 20 79 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 28 75 70 20 .classes_.you.can.configure.(up.
ff7a0 74 6f 20 34 30 39 36 29 2e 20 59 6f 75 20 63 61 6e 20 65 6d 62 65 64 5f 20 61 20 6e 65 77 20 70 to.4096)..You.can.embed_.a.new.p
ff7c0 6f 6c 69 63 79 20 69 6e 74 6f 20 65 61 63 68 20 6f 66 20 74 68 6f 73 65 20 63 6c 61 73 73 65 73 olicy.into.each.of.those.classes
ff7e0 20 28 64 65 66 61 75 6c 74 20 69 6e 63 6c 75 64 65 64 29 2e 00 54 68 65 20 72 6f 75 74 65 20 73 .(default.included)..The.route.s
ff800 65 6c 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 20 75 73 65 64 20 62 79 20 46 52 52 27 73 20 42 election.process.used.by.FRR's.B
ff820 47 50 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 20 75 73 65 73 20 74 68 65 20 66 6f 6c 6c 6f GP.implementation.uses.the.follo
ff840 77 69 6e 67 20 64 65 63 69 73 69 6f 6e 20 63 72 69 74 65 72 69 6f 6e 2c 20 73 74 61 72 74 69 6e wing.decision.criterion,.startin
ff860 67 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 65 20 6c 69 73 74 20 61 6e 64 20 67 6f 69 g.at.the.top.of.the.list.and.goi
ff880 6e 67 20 74 6f 77 61 72 64 73 20 74 68 65 20 62 6f 74 74 6f 6d 20 75 6e 74 69 6c 20 6f 6e 65 20 ng.towards.the.bottom.until.one.
ff8a0 6f 66 20 74 68 65 20 66 61 63 74 6f 72 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 68 65 20 of.the.factors.can.be.used..The.
ff8c0 72 6f 75 74 65 20 77 69 74 68 20 74 68 65 20 73 68 6f 72 74 65 73 74 20 63 6c 75 73 74 65 72 2d route.with.the.shortest.cluster-
ff8e0 6c 69 73 74 20 6c 65 6e 67 74 68 20 69 73 20 75 73 65 64 2e 20 54 68 65 20 63 6c 75 73 74 65 72 list.length.is.used..The.cluster
ff900 2d 6c 69 73 74 20 72 65 66 6c 65 63 74 73 20 74 68 65 20 69 42 47 50 20 72 65 66 6c 65 63 74 69 -list.reflects.the.iBGP.reflecti
ff920 6f 6e 20 70 61 74 68 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 20 74 61 6b 65 6e 2e 00 54 68 65 on.path.the.route.has.taken..The
ff940 20 72 6f 75 74 65 72 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 75 70 64 61 74 65 73 20 6c 69 .router.automatically.updates.li
ff960 6e 6b 2d 73 74 61 74 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 77 69 74 68 20 69 74 73 20 6e 65 nk-state.information.with.its.ne
ff980 69 67 68 62 6f 72 73 2e 20 4f 6e 6c 79 20 61 6e 20 6f 62 73 6f 6c 65 74 65 20 69 6e 66 6f 72 6d ighbors..Only.an.obsolete.inform
ff9a0 61 74 69 6f 6e 20 69 73 20 75 70 64 61 74 65 64 20 77 68 69 63 68 20 61 67 65 20 68 61 73 20 65 ation.is.updated.which.age.has.e
ff9c0 78 63 65 65 64 65 64 20 61 20 73 70 65 63 69 66 69 63 20 74 68 72 65 73 68 6f 6c 64 2e 20 54 68 xceeded.a.specific.threshold..Th
ff9e0 69 73 20 70 61 72 61 6d 65 74 65 72 20 63 68 61 6e 67 65 73 20 61 20 74 68 72 65 73 68 6f 6c 64 is.parameter.changes.a.threshold
ffa00 20 76 61 6c 75 65 2c 20 77 68 69 63 68 20 62 79 20 64 65 66 61 75 6c 74 20 69 73 20 31 38 30 30 .value,.which.by.default.is.1800
ffa20 20 73 65 63 6f 6e 64 73 20 28 68 61 6c 66 20 61 6e 20 68 6f 75 72 29 2e 20 54 68 65 20 76 61 6c .seconds.(half.an.hour)..The.val
ffa40 75 65 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 77 68 6f 6c 65 20 4f 53 50 46 20 ue.is.applied.to.the.whole.OSPF.
ffa60 72 6f 75 74 65 72 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 30 20 74 6f router..The.timer.range.is.10.to
ffa80 20 31 38 30 30 2e 00 54 68 65 20 72 6f 75 74 65 72 20 73 68 6f 75 6c 64 20 64 69 73 63 61 72 64 .1800..The.router.should.discard
ffaa0 20 44 48 43 50 20 70 61 63 6b 61 67 65 73 20 61 6c 72 65 61 64 79 20 63 6f 6e 74 61 69 6e 69 6e .DHCP.packages.already.containin
ffac0 67 20 72 65 6c 61 79 20 61 67 65 6e 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 65 6e 73 g.relay.agent.information.to.ens
ffae0 75 72 65 20 74 68 61 74 20 6f 6e 6c 79 20 72 65 71 75 65 73 74 73 20 66 72 6f 6d 20 44 48 43 50 ure.that.only.requests.from.DHCP
ffb00 20 63 6c 69 65 6e 74 73 20 61 72 65 20 66 6f 72 77 61 72 64 65 64 2e 00 54 68 65 20 73 46 6c 6f .clients.are.forwarded..The.sFlo
ffb20 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 68 73 66 6c 6f 77 64 20 68 74 w.accounting.based.on.hsflowd.ht
ffb40 74 70 73 3a 2f 2f 73 66 6c 6f 77 2e 6e 65 74 2f 00 54 68 65 20 73 61 6d 65 20 63 6f 6e 66 69 67 tps://sflow.net/.The.same.config
ffb60 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 20 61 70 70 6c 79 20 77 68 65 6e 20 49 64 65 6e 74 uration.options.apply.when.Ident
ffb80 69 74 79 20 62 61 73 65 64 20 63 6f 6e 66 69 67 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 ity.based.config.is.configured.i
ffba0 6e 20 67 72 6f 75 70 20 6d 6f 64 65 20 65 78 63 65 70 74 20 74 68 61 74 20 67 72 6f 75 70 20 6d n.group.mode.except.that.group.m
ffbc0 6f 64 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 75 73 65 64 20 77 69 74 68 20 52 41 44 49 55 53 ode.can.only.be.used.with.RADIUS
ffbe0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 54 68 65 20 73 63 68 65 6d 65 20 61 62 6f 76 .authentication..The.scheme.abov
ffc00 65 20 64 6f 65 73 6e 27 74 20 77 6f 72 6b 20 77 68 65 6e 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 e.doesn't.work.when.one.of.the.r
ffc20 6f 75 74 65 72 73 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 65 78 74 65 72 6e 61 6c 20 61 64 outers.has.a.dynamic.external.ad
ffc40 64 72 65 73 73 20 74 68 6f 75 67 68 2e 20 54 68 65 20 63 6c 61 73 73 69 63 20 77 6f 72 6b 61 72 dress.though..The.classic.workar
ffc60 6f 75 6e 64 20 66 6f 72 20 74 68 69 73 20 69 73 20 74 6f 20 73 65 74 75 70 20 61 6e 20 61 64 64 ound.for.this.is.to.setup.an.add
ffc80 72 65 73 73 20 6f 6e 20 61 20 6c 6f 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 ress.on.a.loopback.interface.and
ffca0 20 75 73 65 20 69 74 20 61 73 20 61 20 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 66 6f 72 20 .use.it.as.a.source.address.for.
ffcc0 74 68 65 20 47 52 45 20 74 75 6e 6e 65 6c 2c 20 74 68 65 6e 20 73 65 74 75 70 20 61 6e 20 49 50 the.GRE.tunnel,.then.setup.an.IP
ffce0 73 65 63 20 70 6f 6c 69 63 79 20 74 6f 20 6d 61 74 63 68 20 74 68 6f 73 65 20 6c 6f 6f 70 62 61 sec.policy.to.match.those.loopba
ffd00 63 6b 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 65 20 73 65 61 72 63 68 20 66 69 6c 74 65 72 20 ck.addresses..The.search.filter.
ffd20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 75 70 20 74 6f 20 31 35 20 6f 63 63 75 72 72 65 6e 63 65 73 can.contain.up.to.15.occurrences
ffd40 20 6f 66 20 25 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 72 65 70 6c 61 63 65 64 20 62 79 .of.%s.which.will.be.replaced.by
ffd60 20 74 68 65 20 75 73 65 72 6e 61 6d 65 2c 20 61 73 20 69 6e 20 22 75 69 64 3d 25 73 22 20 66 6f .the.username,.as.in."uid=%s".fo
ffd80 72 20 3a 72 66 63 3a 60 32 30 33 37 60 20 64 69 72 65 63 74 6f 72 69 65 73 2e 20 46 6f 72 20 61 r.:rfc:`2037`.directories..For.a
ffda0 20 64 65 74 61 69 6c 65 64 20 64 65 73 63 72 69 70 74 69 6f 6e 20 6f 66 20 4c 44 41 50 20 73 65 .detailed.description.of.LDAP.se
ffdc0 61 72 63 68 20 66 69 6c 74 65 72 20 73 79 6e 74 61 78 20 73 65 65 20 3a 72 66 63 3a 60 32 32 35 arch.filter.syntax.see.:rfc:`225
ffde0 34 60 2e 00 54 68 65 20 73 65 63 6f 6e 64 61 72 79 20 44 48 43 50 20 73 65 72 76 65 72 20 75 73 4`..The.secondary.DHCP.server.us
ffe00 65 73 20 61 64 64 72 65 73 73 20 60 31 39 32 2e 31 36 38 2e 31 38 39 2e 32 35 33 60 00 54 68 65 es.address.`192.168.189.253`.The
ffe20 20 73 65 63 75 72 69 74 79 20 61 70 70 72 6f 61 63 68 20 69 6e 20 53 4e 4d 50 76 33 20 74 61 72 .security.approach.in.SNMPv3.tar
ffe40 67 65 74 73 3a 00 54 68 65 20 73 65 71 75 65 6e 63 65 20 60 60 5e 45 63 3f 60 60 20 74 72 61 6e gets:.The.sequence.``^Ec?``.tran
ffe60 73 6c 61 74 65 73 20 74 6f 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 3f 60 60 2e 20 54 6f 20 71 75 slates.to:.``Ctrl+E.c.?``..To.qu
ffe80 69 74 20 74 68 65 20 73 65 73 73 69 6f 6e 20 75 73 65 3a 20 60 60 43 74 72 6c 2b 45 20 63 20 2e it.the.session.use:.``Ctrl+E.c..
ffea0 60 60 00 54 68 65 20 73 65 74 75 70 20 69 73 20 74 68 69 73 3a 20 4c 65 61 66 32 20 2d 20 53 70 ``.The.setup.is.this:.Leaf2.-.Sp
ffec0 69 6e 65 31 20 2d 20 4c 65 61 66 33 00 54 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 6f 6e 2d ine1.-.Leaf3.The.size.of.the.on-
ffee0 64 69 73 6b 20 50 72 6f 78 79 20 63 61 63 68 65 20 69 73 20 75 73 65 72 20 63 6f 6e 66 69 67 75 disk.Proxy.cache.is.user.configu
fff00 72 61 62 6c 65 2e 20 54 68 65 20 50 72 6f 78 69 65 73 20 64 65 66 61 75 6c 74 20 63 61 63 68 65 rable..The.Proxies.default.cache
fff20 2d 73 69 7a 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 31 30 30 20 4d 42 2e 00 54 -size.is.configured.to.100.MB..T
fff40 68 65 20 73 70 65 65 64 20 28 62 61 75 64 72 61 74 65 29 20 6f 66 20 74 68 65 20 63 6f 6e 73 6f he.speed.(baudrate).of.the.conso
fff60 6c 65 20 64 65 76 69 63 65 2e 20 53 75 70 70 6f 72 74 65 64 20 76 61 6c 75 65 73 20 61 72 65 3a le.device..Supported.values.are:
fff80 00 54 68 65 20 73 74 61 6e 64 61 72 64 20 77 61 73 20 64 65 76 65 6c 6f 70 65 64 20 62 79 20 49 .The.standard.was.developed.by.I
fffa0 45 45 45 20 38 30 32 2e 31 2c 20 61 20 77 6f 72 6b 69 6e 67 20 67 72 6f 75 70 20 6f 66 20 74 68 EEE.802.1,.a.working.group.of.th
fffc0 65 20 49 45 45 45 20 38 30 32 20 73 74 61 6e 64 61 72 64 73 20 63 6f 6d 6d 69 74 74 65 65 2c 20 e.IEEE.802.standards.committee,.
fffe0 61 6e 64 20 63 6f 6e 74 69 6e 75 65 73 20 74 6f 20 62 65 20 61 63 74 69 76 65 6c 79 20 72 65 76 and.continues.to.be.actively.rev
100000 69 73 65 64 2e 20 4f 6e 65 20 6f 66 20 74 68 65 20 6e 6f 74 61 62 6c 65 20 72 65 76 69 73 69 6f ised..One.of.the.notable.revisio
100020 6e 73 20 69 73 20 38 30 32 2e 31 51 2d 32 30 31 34 20 77 68 69 63 68 20 69 6e 63 6f 72 70 6f 72 ns.is.802.1Q-2014.which.incorpor
100040 61 74 65 64 20 49 45 45 45 20 38 30 32 2e 31 61 71 20 28 53 68 6f 72 74 65 73 74 20 50 61 74 68 ated.IEEE.802.1aq.(Shortest.Path
100060 20 42 72 69 64 67 69 6e 67 29 20 61 6e 64 20 6d 75 63 68 20 6f 66 20 74 68 65 20 49 45 45 45 20 .Bridging).and.much.of.the.IEEE.
100080 38 30 32 2e 31 64 20 73 74 61 6e 64 61 72 64 2e 00 54 68 65 20 73 79 73 74 65 6d 20 4c 43 44 20 802.1d.standard..The.system.LCD.
1000a0 3a 61 62 62 72 3a 60 4c 43 44 20 28 4c 69 71 75 69 64 2d 63 72 79 73 74 61 6c 20 64 69 73 70 6c :abbr:`LCD.(Liquid-crystal.displ
1000c0 61 79 29 60 20 6f 70 74 69 6f 6e 20 69 73 20 66 6f 72 20 75 73 65 72 73 20 72 75 6e 6e 69 6e 67 ay)`.option.is.for.users.running
1000e0 20 56 79 4f 53 20 6f 6e 20 68 61 72 64 77 61 72 65 20 74 68 61 74 20 66 65 61 74 75 72 65 73 20 .VyOS.on.hardware.that.features.
100100 61 6e 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 68 69 73 20 69 73 20 74 79 70 69 63 61 6c 6c an.LCD.display..This.is.typicall
100120 79 20 61 20 73 6d 61 6c 6c 20 64 69 73 70 6c 61 79 20 62 75 69 6c 74 20 69 6e 20 61 6e 20 31 39 y.a.small.display.built.in.an.19
100140 20 69 6e 63 68 20 72 61 63 6b 2d 6d 6f 75 6e 74 61 62 6c 65 20 61 70 70 6c 69 61 6e 63 65 2e 20 .inch.rack-mountable.appliance..
100160 54 68 6f 73 65 20 64 69 73 70 6c 61 79 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 73 68 6f 77 20 Those.displays.are.used.to.show.
100180 72 75 6e 74 69 6d 65 20 64 61 74 61 2e 00 54 68 65 20 73 79 73 74 65 6d 20 69 73 20 63 6f 6e 66 runtime.data..The.system.is.conf
1001a0 69 67 75 72 65 64 20 74 6f 20 61 74 74 65 6d 70 74 20 64 6f 6d 61 69 6e 20 63 6f 6d 70 6c 65 74 igured.to.attempt.domain.complet
1001c0 69 6f 6e 20 69 6e 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6f 72 64 65 72 3a 20 76 79 6f 73 ion.in.the.following.order:.vyos
1001e0 2e 69 6f 20 28 66 69 72 73 74 29 2c 20 76 79 6f 73 2e 6e 65 74 20 28 73 65 63 6f 6e 64 29 20 61 .io.(first),.vyos.net.(second).a
100200 6e 64 20 76 79 6f 73 2e 6e 65 74 77 6f 72 6b 20 28 6c 61 73 74 29 3a 00 54 68 65 20 74 61 62 6c nd.vyos.network.(last):.The.tabl
100220 65 20 63 6f 6e 73 69 73 74 73 20 6f 66 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 61 74 61 3a 00 54 68 e.consists.of.following.data:.Th
100240 65 20 74 61 73 6b 20 73 63 68 65 64 75 6c 65 72 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 65 e.task.scheduler.allows.you.to.e
100260 78 65 63 75 74 65 20 74 61 73 6b 73 20 6f 6e 20 61 20 67 69 76 65 6e 20 73 63 68 65 64 75 6c 65 xecute.tasks.on.a.given.schedule
100280 2e 20 49 74 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 55 4e 49 58 20 63 72 6f 6e 5f 2e 00 54 68 ..It.makes.use.of.UNIX.cron_..Th
1002a0 65 20 74 72 61 6e 73 6c 61 74 69 6f 6e 20 61 64 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 73 65 e.translation.address.must.be.se
1002c0 74 20 74 6f 20 6f 6e 65 20 6f 66 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 61 64 64 72 65 73 t.to.one.of.the.available.addres
1002e0 73 65 73 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 6f 75 74 62 6f 75 6e 64 2d ses.on.the.configured.`outbound-
100300 69 6e 74 65 72 66 61 63 65 60 20 6f 72 20 69 74 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 interface`.or.it.must.be.set.to.
100320 60 6d 61 73 71 75 65 72 61 64 65 60 20 77 68 69 63 68 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 `masquerade`.which.will.use.the.
100340 70 72 69 6d 61 72 79 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 60 6f 75 74 62 6f primary.IP.address.of.the.`outbo
100360 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 60 20 61 73 20 69 74 73 20 74 72 61 6e 73 6c 61 74 69 6f und-interface`.as.its.translatio
100380 6e 20 61 64 64 72 65 73 73 2e 00 54 68 65 20 74 75 6e 6e 65 6c 20 77 69 6c 6c 20 75 73 65 20 31 n.address..The.tunnel.will.use.1
1003a0 30 2e 32 35 35 2e 31 2e 31 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 49 50 20 61 6e 64 20 31 0.255.1.1.for.the.local.IP.and.1
1003c0 30 2e 32 35 35 2e 31 2e 32 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 2e 00 54 68 65 20 74 79 0.255.1.2.for.the.remote..The.ty
1003e0 70 65 20 63 61 6e 20 62 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 3a 20 61 73 62 72 2d 73 75 pe.can.be.the.following:.asbr-su
100400 6d 6d 61 72 79 2c 20 65 78 74 65 72 6e 61 6c 2c 20 6e 65 74 77 6f 72 6b 2c 20 6e 73 73 61 2d 65 mmary,.external,.network,.nssa-e
100420 78 74 65 72 6e 61 6c 2c 20 6f 70 61 71 75 65 2d 61 72 65 61 2c 20 6f 70 61 71 75 65 2d 61 73 2c xternal,.opaque-area,.opaque-as,
100440 20 6f 70 61 71 75 65 2d 6c 69 6e 6b 2c 20 72 6f 75 74 65 72 2c 20 73 75 6d 6d 61 72 79 2e 00 54 .opaque-link,.router,.summary..T
100460 68 65 20 75 6c 74 69 6d 61 74 65 20 67 6f 61 6c 20 6f 66 20 63 6c 61 73 73 69 66 79 69 6e 67 20 he.ultimate.goal.of.classifying.
100480 74 72 61 66 66 69 63 20 69 73 20 74 6f 20 67 69 76 65 20 65 61 63 68 20 63 6c 61 73 73 20 61 20 traffic.is.to.give.each.class.a.
1004a0 64 69 66 66 65 72 65 6e 74 20 74 72 65 61 74 6d 65 6e 74 2e 00 54 68 65 20 75 73 65 20 6f 66 20 different.treatment..The.use.of.
1004c0 49 50 6f 45 20 61 64 64 72 65 73 73 65 73 20 74 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 IPoE.addresses.the.disadvantage.
1004e0 74 68 61 74 20 50 50 50 20 69 73 20 75 6e 73 75 69 74 65 64 20 66 6f 72 20 6d 75 6c 74 69 63 61 that.PPP.is.unsuited.for.multica
100500 73 74 20 64 65 6c 69 76 65 72 79 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 75 73 65 72 73 2e 20 54 st.delivery.to.multiple.users..T
100520 79 70 69 63 61 6c 6c 79 2c 20 49 50 6f 45 20 75 73 65 73 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 ypically,.IPoE.uses.Dynamic.Host
100540 20 43 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 45 78 74 65 .Configuration.Protocol.and.Exte
100560 6e 73 69 62 6c 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 74 nsible.Authentication.Protocol.t
100580 6f 20 70 72 6f 76 69 64 65 20 74 68 65 20 73 61 6d 65 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 o.provide.the.same.functionality
1005a0 20 61 73 20 50 50 50 6f 45 2c 20 62 75 74 20 69 6e 20 61 20 6c 65 73 73 20 72 6f 62 75 73 74 20 .as.PPPoE,.but.in.a.less.robust.
1005c0 6d 61 6e 6e 65 72 2e 00 54 68 65 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 61 74 74 72 69 62 75 manner..The.value.of.the.attribu
1005e0 74 65 20 60 60 4e 41 53 2d 50 6f 72 74 2d 49 64 60 60 20 6d 75 73 74 20 62 65 20 6c 65 73 73 20 te.``NAS-Port-Id``.must.be.less.
100600 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2c 20 6f 74 68 65 72 77 69 73 65 20 74 68 than.16.characters,.otherwise.th
100620 65 20 69 6e 74 65 72 66 61 63 65 20 77 6f 6e 27 74 20 62 65 20 72 65 6e 61 6d 65 64 2e 00 54 68 e.interface.won't.be.renamed..Th
100640 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 e.vendor-class-id.option.can.be.
100660 75 73 65 64 20 74 6f 20 72 65 71 75 65 73 74 20 61 20 73 70 65 63 69 66 69 63 20 63 6c 61 73 73 used.to.request.a.specific.class
100680 20 6f 66 20 76 65 6e 64 6f 72 20 6f 70 74 69 6f 6e 73 20 66 72 6f 6d 20 74 68 65 20 73 65 72 76 .of.vendor.options.from.the.serv
1006a0 65 72 2e 00 54 68 65 20 76 65 74 68 20 64 65 76 69 63 65 73 20 61 72 65 20 76 69 72 74 75 61 6c er..The.veth.devices.are.virtual
1006c0 20 45 74 68 65 72 6e 65 74 20 64 65 76 69 63 65 73 2e 20 54 68 65 79 20 63 61 6e 20 61 63 74 20 .Ethernet.devices..They.can.act.
1006e0 61 73 20 74 75 6e 6e 65 6c 73 20 62 65 74 77 65 65 6e 20 6e 65 74 77 6f 72 6b 20 6e 61 6d 65 73 as.tunnels.between.network.names
100700 70 61 63 65 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 62 72 69 64 67 65 20 74 6f 20 61 20 70 68 paces.to.create.a.bridge.to.a.ph
100720 79 73 69 63 61 6c 20 6e 65 74 77 6f 72 6b 20 64 65 76 69 63 65 20 69 6e 20 61 6e 6f 74 68 65 72 ysical.network.device.in.another
100740 20 6e 61 6d 65 73 70 61 63 65 20 6f 72 20 56 52 46 2c 20 62 75 74 20 63 61 6e 20 61 6c 73 6f 20 .namespace.or.VRF,.but.can.also.
100760 62 65 20 75 73 65 64 20 61 73 20 73 74 61 6e 64 61 6c 6f 6e 65 20 6e 65 74 77 6f 72 6b 20 64 65 be.used.as.standalone.network.de
100780 76 69 63 65 73 2e 00 54 68 65 20 77 65 6c 6c 20 6b 6e 6f 77 6e 20 4e 41 54 36 34 20 70 72 65 66 vices..The.well.known.NAT64.pref
1007a0 69 78 20 69 73 20 60 60 36 34 3a 66 66 39 62 3a 3a 2f 39 36 60 60 00 54 68 65 20 77 69 6e 64 6f ix.is.``64:ff9b::/96``.The.windo
1007c0 77 20 73 69 7a 65 20 6d 75 73 74 20 62 65 20 62 65 74 77 65 65 6e 20 31 20 61 6e 64 20 32 31 2e w.size.must.be.between.1.and.21.
1007e0 00 54 68 65 20 77 69 72 65 6c 65 73 73 20 63 6c 69 65 6e 74 20 28 73 75 70 70 6c 69 63 61 6e 74 .The.wireless.client.(supplicant
100800 29 20 61 75 74 68 65 6e 74 69 63 61 74 65 73 20 61 67 61 69 6e 73 74 20 74 68 65 20 52 41 44 49 ).authenticates.against.the.RADI
100820 55 53 20 73 65 72 76 65 72 20 28 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 US.server.(authentication.server
100840 29 20 75 73 69 6e 67 20 61 6e 20 3a 61 62 62 72 3a 60 45 41 50 20 28 45 78 74 65 6e 73 69 62 6c ).using.an.:abbr:`EAP.(Extensibl
100860 65 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 29 60 20 20 6d 65 74 e.Authentication.Protocol)`..met
100880 68 6f 64 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 hod.configured.on.the.RADIUS.ser
1008a0 76 65 72 2e 20 54 68 65 20 57 41 50 20 28 61 6c 73 6f 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 ver..The.WAP.(also.referred.to.a
1008c0 73 20 61 75 74 68 65 6e 74 69 63 61 74 6f 72 29 20 72 6f 6c 65 20 69 73 20 74 6f 20 73 65 6e 64 s.authenticator).role.is.to.send
1008e0 20 61 6c 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 62 65 74 .all.authentication.messages.bet
100900 77 65 65 6e 20 74 68 65 20 73 75 70 70 6c 69 63 61 6e 74 20 61 6e 64 20 74 68 65 20 63 6f 6e 66 ween.the.supplicant.and.the.conf
100920 69 67 75 72 65 64 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 65 72 76 65 72 2c 20 74 68 igured.authentication.server,.th
100940 75 73 20 74 68 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 73 20 72 65 73 70 6f 6e 73 69 us.the.RADIUS.server.is.responsi
100960 62 6c 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 74 68 65 20 75 73 65 72 73 ble.for.authenticating.the.users
100980 2e 00 54 68 65 6e 20 61 20 63 6f 72 72 65 73 70 6f 6e 64 69 6e 67 20 53 4e 41 54 20 72 75 6c 65 ..Then.a.corresponding.SNAT.rule
1009a0 20 69 73 20 63 72 65 61 74 65 64 20 74 6f 20 4e 41 54 20 6f 75 74 67 6f 69 6e 67 20 74 72 61 66 .is.created.to.NAT.outgoing.traf
1009c0 66 69 63 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 6e 61 6c 20 49 50 20 74 6f 20 61 20 72 65 73 fic.for.the.internal.IP.to.a.res
1009e0 65 72 76 65 64 20 65 78 74 65 72 6e 61 6c 20 49 50 2e 20 54 68 69 73 20 64 65 64 69 63 61 74 65 erved.external.IP..This.dedicate
100a00 73 20 61 6e 20 65 78 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 61 6e 20 69 s.an.external.IP.address.to.an.i
100a20 6e 74 65 72 6e 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 73 20 75 73 65 66 75 6c nternal.IP.address.and.is.useful
100a40 20 66 6f 72 20 70 72 6f 74 6f 63 6f 6c 73 20 77 68 69 63 68 20 64 6f 6e 27 74 20 68 61 76 65 20 .for.protocols.which.don't.have.
100a60 74 68 65 20 6e 6f 74 69 6f 6e 20 6f 66 20 70 6f 72 74 73 2c 20 73 75 63 68 20 61 73 20 47 52 45 the.notion.of.ports,.such.as.GRE
100a80 2e 00 54 68 65 6e 20 77 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 2c 20 61 64 64 20 ..Then.we.need.to.generate,.add.
100aa0 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 63 72 79 and.specify.the.names.of.the.cry
100ac0 70 74 6f 67 72 61 70 68 69 63 20 6d 61 74 65 72 69 61 6c 73 2e 20 45 61 63 68 20 6f 66 20 74 68 ptographic.materials..Each.of.th
100ae0 65 20 69 6e 73 74 61 6c 6c 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 61 70 70 6c e.install.command.should.be.appl
100b00 69 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 6e 64 20 63 6f 6d ied.to.the.configuration.and.com
100b20 6d 69 74 65 64 20 62 65 66 6f 72 65 20 75 73 69 6e 67 20 75 6e 64 65 72 20 74 68 65 20 6f 70 65 mited.before.using.under.the.ope
100b40 6e 76 70 6e 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 nvpn.interface.configuration..Th
100b60 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 69 6e 73 74 61 6c 6c 20 74 68 65 20 6b 65 79 20 6f en.you.need.to.install.the.key.o
100b80 6e 20 74 68 65 20 72 65 6d 6f 74 65 20 72 6f 75 74 65 72 3a 00 54 68 65 6e 20 79 6f 75 20 6e 65 n.the.remote.router:.Then.you.ne
100ba0 65 64 20 74 6f 20 73 65 74 20 74 68 65 20 6b 65 79 20 69 6e 20 79 6f 75 72 20 4f 70 65 6e 56 50 ed.to.set.the.key.in.your.OpenVP
100bc0 4e 20 69 6e 74 65 72 66 61 63 65 20 73 65 74 74 69 6e 67 73 3a 00 54 68 65 6e 2c 20 46 61 73 74 N.interface.settings:.Then,.Fast
100be0 4e 65 74 4d 6f 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 NetMon.configuration:.There.are.
100c00 33 20 64 65 66 61 75 6c 74 20 4e 54 50 20 73 65 72 76 65 72 20 73 65 74 2e 20 59 6f 75 20 61 72 3.default.NTP.server.set..You.ar
100c20 65 20 61 62 6c 65 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 6d 2e 00 54 68 65 72 65 20 61 72 65 e.able.to.change.them..There.are
100c40 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 61 67 61 69 .a.lot.of.matching.criteria.agai
100c60 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b 61 67 65 20 63 61 6e 20 62 65 20 74 65 73 nst.which.the.package.can.be.tes
100c80 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 ted..There.are.a.lot.of.matching
100ca0 20 63 72 69 74 65 72 69 61 20 61 67 61 69 6e 73 74 20 77 68 69 63 68 20 74 68 65 20 70 61 63 6b .criteria.against.which.the.pack
100cc0 65 74 20 63 61 6e 20 62 65 20 74 65 73 74 65 64 2e 00 54 68 65 72 65 20 61 72 65 20 61 20 6c 6f et.can.be.tested..There.are.a.lo
100ce0 74 20 6f 66 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 6f 70 74 69 6f 6e 73 20 61 t.of.matching.criteria.options.a
100d00 76 61 69 6c 61 62 6c 65 2c 20 62 6f 74 68 20 66 6f 72 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 vailable,.both.for.``policy.rout
100d20 65 60 60 20 61 6e 64 20 60 60 70 6f 6c 69 63 79 20 72 6f 75 74 65 36 60 60 2e 20 54 68 65 73 65 e``.and.``policy.route6``..These
100d40 20 6f 70 74 69 6f 6e 73 20 61 72 65 20 6c 69 73 74 65 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 .options.are.listed.in.this.sect
100d60 69 6f 6e 2e 00 54 68 65 72 65 20 61 72 65 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 ion..There.are.different.paramet
100d80 65 72 73 20 66 6f 72 20 67 65 74 74 69 6e 67 20 70 72 65 66 69 78 2d 6c 69 73 74 20 69 6e 66 6f ers.for.getting.prefix-list.info
100da0 72 6d 61 74 69 6f 6e 3a 00 54 68 65 72 65 20 61 72 65 20 6c 69 6d 69 74 73 20 6f 6e 20 77 68 69 rmation:.There.are.limits.on.whi
100dc0 63 68 20 63 68 61 6e 6e 65 6c 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 48 54 34 ch.channels.can.be.used.with.HT4
100de0 30 2d 20 61 6e 64 20 48 54 34 30 2b 2e 20 46 6f 6c 6c 6f 77 69 6e 67 20 74 61 62 6c 65 20 73 68 0-.and.HT40+..Following.table.sh
100e00 6f 77 73 20 74 68 65 20 63 68 61 6e 6e 65 6c 73 20 74 68 61 74 20 6d 61 79 20 62 65 20 61 76 61 ows.the.channels.that.may.be.ava
100e20 69 6c 61 62 6c 65 20 66 6f 72 20 48 54 34 30 2d 20 61 6e 64 20 48 54 34 30 2b 20 75 73 65 20 70 ilable.for.HT40-.and.HT40+.use.p
100e40 65 72 20 49 45 45 45 20 38 30 32 2e 31 31 6e 20 41 6e 6e 65 78 20 4a 3a 00 54 68 65 72 65 20 61 er.IEEE.802.11n.Annex.J:.There.a
100e60 72 65 20 6d 61 6e 79 20 70 61 72 61 6d 65 74 65 72 73 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 re.many.parameters.you.will.be.a
100e80 62 6c 65 20 74 6f 20 75 73 65 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 74 63 68 20 74 68 65 ble.to.use.in.order.to.match.the
100ea0 20 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 66 6f 72 20 61 20 63 6c 61 73 73 3a 00 54 .traffic.you.want.for.a.class:.T
100ec0 68 65 72 65 20 61 72 65 20 6d 75 6c 74 69 70 6c 65 20 76 65 72 73 69 6f 6e 73 20 61 76 61 69 6c here.are.multiple.versions.avail
100ee0 61 62 6c 65 20 66 6f 72 20 74 68 65 20 4e 65 74 46 6c 6f 77 20 64 61 74 61 2e 20 54 68 65 20 60 able.for.the.NetFlow.data..The.`
100f00 3c 76 65 72 73 69 6f 6e 3e 60 20 75 73 65 64 20 69 6e 20 74 68 65 20 65 78 70 6f 72 74 65 64 20 <version>`.used.in.the.exported.
100f20 66 6c 6f 77 20 64 61 74 61 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 68 65 72 65 flow.data.can.be.configured.here
100f40 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 76 65 72 73 69 6f 6e 73 20 61 72 65 20 73 75 70 ..The.following.versions.are.sup
100f60 70 6f 72 74 65 64 3a 00 54 68 65 72 65 20 61 72 65 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 61 ported:.There.are.rate-limited.a
100f80 6e 64 20 6e 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 65 64 20 75 73 65 72 73 20 28 4d 41 43 73 29 nd.non.rate-limited.users.(MACs)
100fa0 00 54 68 65 72 65 20 61 72 65 20 73 6f 6d 65 20 73 63 65 6e 61 72 69 6f 73 20 77 68 65 72 65 20 .There.are.some.scenarios.where.
100fc0 73 65 72 69 61 6c 20 63 6f 6e 73 6f 6c 65 73 20 61 72 65 20 75 73 65 66 75 6c 2e 20 53 79 73 74 serial.consoles.are.useful..Syst
100fe0 65 6d 20 61 64 6d 69 6e 69 73 74 72 61 74 69 6f 6e 20 6f 66 20 72 65 6d 6f 74 65 20 63 6f 6d 70 em.administration.of.remote.comp
101000 75 74 65 72 73 20 69 73 20 75 73 75 61 6c 6c 79 20 64 6f 6e 65 20 75 73 69 6e 67 20 3a 72 65 66 uters.is.usually.done.using.:ref
101020 3a 60 73 73 68 60 2c 20 62 75 74 20 74 68 65 72 65 20 61 72 65 20 74 69 6d 65 73 20 77 68 65 6e :`ssh`,.but.there.are.times.when
101040 20 61 63 63 65 73 73 20 74 6f 20 74 68 65 20 63 6f 6e 73 6f 6c 65 20 69 73 20 74 68 65 20 6f 6e .access.to.the.console.is.the.on
101060 6c 79 20 77 61 79 20 74 6f 20 64 69 61 67 6e 6f 73 65 20 61 6e 64 20 63 6f 72 72 65 63 74 20 73 ly.way.to.diagnose.and.correct.s
101080 6f 66 74 77 61 72 65 20 66 61 69 6c 75 72 65 73 2e 20 4d 61 6a 6f 72 20 75 70 67 72 61 64 65 73 oftware.failures..Major.upgrades
1010a0 20 74 6f 20 74 68 65 20 69 6e 73 74 61 6c 6c 65 64 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 6d .to.the.installed.distribution.m
1010c0 61 79 20 61 6c 73 6f 20 72 65 71 75 69 72 65 20 63 6f 6e 73 6f 6c 65 20 61 63 63 65 73 73 2e 00 ay.also.require.console.access..
1010e0 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 6f 66 20 6f 70 65 72 61 74 69 There.are.three.modes.of.operati
101100 6f 6e 20 66 6f 72 20 61 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 65 on.for.a.wireless.interface:.The
101120 72 65 20 61 72 65 20 74 77 6f 20 74 79 70 65 73 20 6f 66 20 4e 65 74 77 6f 72 6b 20 41 64 6d 69 re.are.two.types.of.Network.Admi
101140 6e 73 20 77 68 6f 20 64 65 61 6c 20 77 69 74 68 20 42 47 50 2c 20 74 68 6f 73 65 20 77 68 6f 20 ns.who.deal.with.BGP,.those.who.
101160 68 61 76 65 20 63 72 65 61 74 65 64 20 61 6e 20 69 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 69 6e have.created.an.international.in
101180 63 69 64 65 6e 74 20 61 6e 64 2f 6f 72 20 6f 75 74 61 67 65 2c 20 61 6e 64 20 74 68 6f 73 65 20 cident.and/or.outage,.and.those.
1011a0 77 68 6f 20 61 72 65 20 6c 79 69 6e 67 00 54 68 65 72 65 20 61 72 65 20 74 77 6f 20 77 61 79 73 who.are.lying.There.are.two.ways
1011c0 20 74 68 61 74 20 68 65 6c 70 20 75 73 20 74 6f 20 6d 69 74 69 67 61 74 65 20 74 68 65 20 42 47 .that.help.us.to.mitigate.the.BG
1011e0 50 73 20 66 75 6c 6c 2d 6d 65 73 68 20 72 65 71 75 69 72 65 6d 65 6e 74 20 69 6e 20 61 20 6e 65 Ps.full-mesh.requirement.in.a.ne
101200 74 77 6f 72 6b 3a 00 54 68 65 72 65 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 6f 6e 65 20 6c 6f 6f twork:.There.can.only.be.one.loo
101220 70 62 61 63 6b 20 60 60 6c 6f 60 60 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 74 68 65 20 73 79 pback.``lo``.interface.on.the.sy
101240 73 74 65 6d 2e 20 49 66 20 79 6f 75 20 6e 65 65 64 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 stem..If.you.need.multiple.inter
101260 66 61 63 65 73 2c 20 70 6c 65 61 73 65 20 75 73 65 20 74 68 65 20 3a 72 65 66 3a 60 64 75 6d 6d faces,.please.use.the.:ref:`dumm
101280 79 2d 69 6e 74 65 72 66 61 63 65 60 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 2e 00 54 68 65 y-interface`.interface.type..The
1012a0 72 65 20 63 6f 75 6c 64 20 62 65 20 61 20 77 69 64 65 20 72 61 6e 67 65 20 6f 66 20 72 6f 75 74 re.could.be.a.wide.range.of.rout
1012c0 69 6e 67 20 70 6f 6c 69 63 69 65 73 2e 20 53 6f 6d 65 20 65 78 61 6d 70 6c 65 73 20 61 72 65 20 ing.policies..Some.examples.are.
1012e0 6c 69 73 74 65 64 20 62 65 6c 6f 77 3a 00 54 68 65 72 65 20 69 73 20 61 20 76 65 72 79 20 6e 69 listed.below:.There.is.a.very.ni
101300 63 65 20 70 69 63 74 75 72 65 2f 65 78 70 6c 61 6e 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 56 79 ce.picture/explanation.in.the.Vy
101320 61 74 74 61 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e 20 77 68 69 63 68 20 73 68 6f 75 6c 64 20 atta.documentation.which.should.
101340 62 65 20 72 65 77 72 69 74 74 65 6e 20 68 65 72 65 2e 00 54 68 65 72 65 20 69 73 20 61 6c 73 6f be.rewritten.here..There.is.also
101360 20 61 20 47 52 45 20 6f 76 65 72 20 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 61 .a.GRE.over.IPv6.encapsulation.a
101380 76 61 69 6c 61 62 6c 65 2c 20 69 74 20 69 73 20 63 61 6c 6c 65 64 3a 20 60 60 69 70 36 67 72 65 vailable,.it.is.called:.``ip6gre
1013a0 60 60 2e 00 54 68 65 72 65 20 69 73 20 61 6e 20 65 6e 74 69 72 65 20 63 68 61 70 74 65 72 20 61 ``..There.is.an.entire.chapter.a
1013c0 62 6f 75 74 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 3a 72 65 66 3a 60 76 72 bout.how.to.configure.a.:ref:`vr
1013e0 66 60 2c 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 74 68 69 73 20 66 6f 72 20 61 64 64 69 74 69 f`,.please.check.this.for.additi
101400 6f 6e 61 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 54 68 65 72 65 27 73 20 61 20 76 61 72 69 onal.information..There's.a.vari
101420 65 74 79 20 6f 66 20 63 6c 69 65 6e 74 20 47 55 49 20 66 72 6f 6e 74 65 6e 64 73 20 66 6f 72 20 ety.of.client.GUI.frontends.for.
101440 61 6e 79 20 70 6c 61 74 66 6f 72 6d 00 54 68 65 73 65 20 61 72 65 20 74 68 65 20 63 6f 6d 6d 61 any.platform.These.are.the.comma
101460 6e 64 73 20 66 6f 72 20 61 20 62 61 73 69 63 20 73 65 74 75 70 2e 00 54 68 65 73 65 20 63 6f 6d nds.for.a.basic.setup..These.com
101480 6d 61 6e 64 73 20 61 6c 6c 6f 77 20 74 68 65 20 56 4c 41 4e 31 30 20 61 6e 64 20 56 4c 41 4e 31 mands.allow.the.VLAN10.and.VLAN1
1014a0 31 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 1.hosts.to.communicate.with.each
1014c0 20 6f 74 68 65 72 20 75 73 69 6e 67 20 74 68 65 20 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 74 61 .other.using.the.main.routing.ta
1014e0 62 6c 65 2e 00 54 68 65 73 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6e 6f 74 20 ble..These.configuration.is.not.
101500 6d 61 6e 64 61 74 6f 72 79 20 61 6e 64 20 69 6e 20 6d 6f 73 74 20 63 61 73 65 73 20 74 68 65 72 mandatory.and.in.most.cases.ther
101520 65 27 73 20 6e 6f 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 20 42 75 74 e's.no.need.to.configure.it..But
101540 20 69 66 20 6e 65 63 65 73 73 61 72 79 2c 20 47 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 63 61 .if.necessary,.Gratuitous.ARP.ca
101560 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 60 60 67 6c 6f 62 61 6c 2d 70 61 72 61 n.be.configured.in.``global-para
101580 6d 65 74 65 72 73 60 60 20 61 6e 64 2f 6f 72 20 69 6e 20 60 60 67 72 6f 75 70 60 60 20 73 65 63 meters``.and/or.in.``group``.sec
1015a0 74 69 6f 6e 2e 00 54 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 70 61 73 73 65 tion..These.parameters.are.passe
1015c0 64 20 61 73 2d 69 73 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 64 2e 63 6f 6e 66 d.as-is.to.isc-dhcp's.dhcpd.conf
1015e0 20 75 6e 64 65 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6e 6f 64 65 20 74 68 .under.the.configuration.node.th
101600 65 79 20 61 72 65 20 64 65 66 69 6e 65 64 20 69 6e 2e 20 54 68 65 79 20 61 72 65 20 6e 6f 74 20 ey.are.defined.in..They.are.not.
101620 76 61 6c 69 64 61 74 65 64 20 73 6f 20 61 6e 20 65 72 72 6f 72 20 69 6e 20 74 68 65 20 72 61 77 validated.so.an.error.in.the.raw
101640 20 70 61 72 61 6d 65 74 65 72 73 20 77 6f 6e 27 74 20 62 65 20 63 61 75 67 68 74 20 62 79 20 76 .parameters.won't.be.caught.by.v
101660 79 6f 73 27 73 20 73 63 72 69 70 74 73 20 61 6e 64 20 77 69 6c 6c 20 63 61 75 73 65 20 64 68 63 yos's.scripts.and.will.cause.dhc
101680 70 64 20 74 6f 20 66 61 69 6c 20 74 6f 20 73 74 61 72 74 2e 20 41 6c 77 61 79 73 20 76 65 72 69 pd.to.fail.to.start..Always.veri
1016a0 66 79 20 74 68 61 74 20 74 68 65 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 63 6f 72 72 65 fy.that.the.parameters.are.corre
1016c0 63 74 20 62 65 66 6f 72 65 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 ct.before.committing.the.configu
1016e0 72 61 74 69 6f 6e 2e 20 52 65 66 65 72 20 74 6f 20 69 73 63 2d 64 68 63 70 27 73 20 64 68 63 70 ration..Refer.to.isc-dhcp's.dhcp
101700 64 2e 63 6f 6e 66 20 6d 61 6e 75 61 6c 20 66 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 d.conf.manual.for.more.informati
101720 6f 6e 3a 20 68 74 74 70 73 3a 2f 2f 6b 62 2e 69 73 63 2e 6f 72 67 2f 64 6f 63 73 2f 69 73 63 2d on:.https://kb.isc.org/docs/isc-
101740 64 68 63 70 2d 34 34 2d 6d 61 6e 75 61 6c 2d 70 61 67 65 73 2d 64 68 63 70 64 63 6f 6e 66 00 54 dhcp-44-manual-pages-dhcpdconf.T
101760 68 65 73 65 20 70 61 72 61 6d 65 74 65 72 73 20 6e 65 65 64 20 74 6f 20 62 65 20 70 61 72 74 20 hese.parameters.need.to.be.part.
101780 6f 66 20 74 68 65 20 44 48 43 50 20 67 6c 6f 62 61 6c 20 6f 70 74 69 6f 6e 73 2e 20 54 68 65 79 of.the.DHCP.global.options..They
1017a0 20 73 74 61 79 20 75 6e 63 68 61 6e 67 65 64 2e 00 54 68 65 79 20 63 61 6e 20 62 65 20 2a 2a 64 .stay.unchanged..They.can.be.**d
1017c0 65 63 69 6d 61 6c 2a 2a 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 6e 67 73 20 74 6f 20 62 65 20 ecimal**.prefixes..Things.to.be.
1017e0 63 6f 6e 73 69 64 72 65 64 20 69 6e 20 74 68 69 73 20 73 65 74 75 70 3a 00 54 68 69 73 20 61 64 considred.in.this.setup:.This.ad
101800 64 72 65 73 73 20 6d 75 73 74 20 62 65 20 74 68 65 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 6c dress.must.be.the.address.of.a.l
101820 6f 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 6d 61 79 20 62 65 20 73 70 65 63 69 66 ocal.interface..It.may.be.specif
101840 69 65 64 20 61 73 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 ied.as.an.IPv4.address.or.an.IPv
101860 36 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 73 20 38 30 32 6.address..This.algorithm.is.802
101880 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 69 .3ad.compliant..This.algorithm.i
1018a0 73 20 6e 6f 74 20 66 75 6c 6c 79 20 38 30 32 2e 33 61 64 20 63 6f 6d 70 6c 69 61 6e 74 2e 20 41 s.not.fully.802.3ad.compliant..A
1018c0 20 73 69 6e 67 6c 65 20 54 43 50 20 6f 72 20 55 44 50 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 20 .single.TCP.or.UDP.conversation.
1018e0 63 6f 6e 74 61 69 6e 69 6e 67 20 62 6f 74 68 20 66 72 61 67 6d 65 6e 74 65 64 20 61 6e 64 20 75 containing.both.fragmented.and.u
101900 6e 66 72 61 67 6d 65 6e 74 65 64 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 73 65 65 20 70 61 63 nfragmented.packets.will.see.pac
101920 6b 65 74 73 20 73 74 72 69 70 65 64 20 61 63 72 6f 73 73 20 74 77 6f 20 69 6e 74 65 72 66 61 63 kets.striped.across.two.interfac
101940 65 73 2e 20 54 68 69 73 20 6d 61 79 20 72 65 73 75 6c 74 20 69 6e 20 6f 75 74 20 6f 66 20 6f 72 es..This.may.result.in.out.of.or
101960 64 65 72 20 64 65 6c 69 76 65 72 79 2e 20 4d 6f 73 74 20 74 72 61 66 66 69 63 20 74 79 70 65 73 der.delivery..Most.traffic.types
101980 20 77 69 6c 6c 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 2c 20 61 .will.not.meet.these.criteria,.a
1019a0 73 20 54 43 50 20 72 61 72 65 6c 79 20 66 72 61 67 6d 65 6e 74 73 20 74 72 61 66 66 69 63 2c 20 s.TCP.rarely.fragments.traffic,.
1019c0 61 6e 64 20 6d 6f 73 74 20 55 44 50 20 74 72 61 66 66 69 63 20 69 73 20 6e 6f 74 20 69 6e 76 6f and.most.UDP.traffic.is.not.invo
1019e0 6c 76 65 64 20 69 6e 20 65 78 74 65 6e 64 65 64 20 63 6f 6e 76 65 72 73 61 74 69 6f 6e 73 2e 20 lved.in.extended.conversations..
101a00 4f 74 68 65 72 20 69 6d 70 6c 65 6d 65 6e 74 61 74 69 6f 6e 73 20 6f 66 20 38 30 32 2e 33 61 64 Other.implementations.of.802.3ad
101a20 20 6d 61 79 20 6f 72 20 6d 61 79 20 6e 6f 74 20 74 6f 6c 65 72 61 74 65 20 74 68 69 73 20 6e 6f .may.or.may.not.tolerate.this.no
101a40 6e 63 6f 6d 70 6c 69 61 6e 63 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c ncompliance..This.algorithm.will
101a60 20 70 6c 61 63 65 20 61 6c 6c 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c .place.all.traffic.to.a.particul
101a80 61 72 20 6e 65 74 77 6f 72 6b 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 ar.network.peer.on.the.same.slav
101aa0 65 2e 00 54 68 69 73 20 61 6c 67 6f 72 69 74 68 6d 20 77 69 6c 6c 20 70 6c 61 63 65 20 61 6c 6c e..This.algorithm.will.place.all
101ac0 20 74 72 61 66 66 69 63 20 74 6f 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 6e 65 74 77 6f 72 6b .traffic.to.a.particular.network
101ae0 20 70 65 65 72 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 73 6c 61 76 65 2e 20 46 6f 72 20 6e 6f 6e .peer.on.the.same.slave..For.non
101b00 2d 49 50 20 74 72 61 66 66 69 63 2c 20 74 68 65 20 66 6f 72 6d 75 6c 61 20 69 73 20 74 68 65 20 -IP.traffic,.the.formula.is.the.
101b20 73 61 6d 65 20 61 73 20 66 6f 72 20 74 68 65 20 6c 61 79 65 72 32 20 74 72 61 6e 73 6d 69 74 20 same.as.for.the.layer2.transmit.
101b40 68 61 73 68 20 70 6f 6c 69 63 79 2e 00 54 68 69 73 20 61 6c 6c 6f 77 73 20 61 76 6f 69 64 69 6e hash.policy..This.allows.avoidin
101b60 67 20 74 68 65 20 74 69 6d 65 72 73 20 64 65 66 69 6e 65 64 20 69 6e 20 42 47 50 20 61 6e 64 20 g.the.timers.defined.in.BGP.and.
101b80 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 74 6f 20 65 78 70 69 72 65 73 2e 00 54 68 69 73 20 61 OSPF.protocol.to.expires..This.a
101ba0 6c 6c 6f 77 73 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 llows.the.operator.to.control.th
101bc0 65 20 6e 75 6d 62 65 72 20 6f 66 20 6f 70 65 6e 20 66 69 6c 65 20 64 65 73 63 72 69 70 74 6f 72 e.number.of.open.file.descriptor
101be0 73 20 65 61 63 68 20 64 61 65 6d 6f 6e 20 69 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 73 74 61 72 s.each.daemon.is.allowed.to.star
101c00 74 20 77 69 74 68 2e 20 49 66 20 74 68 65 20 6f 70 65 72 61 74 6f 72 20 70 6c 61 6e 73 20 74 6f t.with..If.the.operator.plans.to
101c20 20 72 75 6e 20 62 67 70 20 77 69 74 68 20 73 65 76 65 72 61 6c 20 74 68 6f 75 73 61 6e 64 73 20 .run.bgp.with.several.thousands.
101c40 6f 66 20 70 65 65 72 73 20 74 68 65 6e 20 74 68 69 73 20 69 73 20 77 68 65 72 65 20 77 65 20 77 of.peers.then.this.is.where.we.w
101c60 6f 75 6c 64 20 6d 6f 64 69 66 79 20 46 52 52 20 74 6f 20 61 6c 6c 6f 77 20 74 68 69 73 20 74 6f ould.modify.FRR.to.allow.this.to
101c80 20 68 61 70 70 65 6e 2e 00 54 68 69 73 20 61 6c 73 6f 20 77 6f 72 6b 73 20 66 6f 72 20 72 65 76 .happen..This.also.works.for.rev
101ca0 65 72 73 65 2d 6c 6f 6f 6b 75 70 20 7a 6f 6e 65 73 20 28 60 60 31 38 2e 31 37 32 2e 69 6e 2d 61 erse-lookup.zones.(``18.172.in-a
101cc0 64 64 72 2e 61 72 70 61 60 60 29 2e 00 54 68 69 73 20 61 72 74 69 63 6c 65 20 74 6f 75 63 68 65 ddr.arpa``)..This.article.touche
101ce0 73 20 6f 6e 20 27 63 6c 61 73 73 69 63 27 20 49 50 20 74 75 6e 6e 65 6c 69 6e 67 20 70 72 6f 74 s.on.'classic'.IP.tunneling.prot
101d00 6f 63 6f 6c 73 2e 00 54 68 69 73 20 62 6c 75 65 70 72 69 6e 74 20 75 73 65 73 20 56 79 4f 53 20 ocols..This.blueprint.uses.VyOS.
101d20 61 73 20 74 68 65 20 44 4d 56 50 4e 20 48 75 62 20 61 6e 64 20 43 69 73 63 6f 20 28 37 32 30 36 as.the.DMVPN.Hub.and.Cisco.(7206
101d40 56 58 52 29 20 61 6e 64 20 56 79 4f 53 20 61 73 20 6d 75 6c 74 69 70 6c 65 20 73 70 6f 6b 65 20 VXR).and.VyOS.as.multiple.spoke.
101d60 73 69 74 65 73 2e 20 54 68 65 20 6c 61 62 20 77 61 73 20 62 75 69 6c 64 20 75 73 69 6e 67 20 3a sites..The.lab.was.build.using.:
101d80 61 62 62 72 3a 60 45 56 45 2d 4e 47 20 28 45 6d 75 6c 61 74 65 64 20 56 69 72 74 75 61 6c 20 45 abbr:`EVE-NG.(Emulated.Virtual.E
101da0 6e 76 69 72 6f 6e 6d 65 6e 74 20 4e 47 29 60 2e 00 54 68 69 73 20 63 61 6e 20 62 65 20 63 6f 6e nvironment.NG)`..This.can.be.con
101dc0 66 69 72 6d 65 64 20 75 73 69 6e 67 20 74 68 65 20 60 60 73 68 6f 77 20 69 70 20 72 6f 75 74 65 firmed.using.the.``show.ip.route
101de0 20 74 61 62 6c 65 20 31 30 30 60 60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 .table.100``.operational.command
101e00 2e 00 54 68 69 73 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 64 6f 6e 65 20 69 66 20 61 6c 6c 20 79 ..This.can.only.be.done.if.all.y
101e20 6f 75 72 20 75 73 65 72 73 20 61 72 65 20 6c 6f 63 61 74 65 64 20 64 69 72 65 63 74 6c 79 20 75 our.users.are.located.directly.u
101e40 6e 64 65 72 20 74 68 65 20 73 61 6d 65 20 70 6f 73 69 74 69 6f 6e 20 69 6e 20 74 68 65 20 4c 44 nder.the.same.position.in.the.LD
101e60 41 50 20 74 72 65 65 20 61 6e 64 20 74 68 65 20 6c 6f 67 69 6e 20 6e 61 6d 65 20 69 73 20 75 73 AP.tree.and.the.login.name.is.us
101e80 65 64 20 66 6f 72 20 6e 61 6d 69 6e 67 20 65 61 63 68 20 75 73 65 72 20 6f 62 6a 65 63 74 2e 20 ed.for.naming.each.user.object..
101ea0 49 66 20 79 6f 75 72 20 4c 44 41 50 20 74 72 65 65 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 If.your.LDAP.tree.does.not.match
101ec0 20 74 68 65 73 65 20 63 72 69 74 65 72 69 61 73 20 6f 72 20 69 66 20 79 6f 75 20 77 61 6e 74 20 .these.criterias.or.if.you.want.
101ee0 74 6f 20 66 69 6c 74 65 72 20 77 68 6f 20 61 72 65 20 76 61 6c 69 64 20 75 73 65 72 73 20 74 68 to.filter.who.are.valid.users.th
101f00 65 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 61 20 73 65 61 72 63 68 20 66 69 6c 74 en.you.need.to.use.a.search.filt
101f20 65 72 20 74 6f 20 73 65 61 72 63 68 20 66 6f 72 20 79 6f 75 72 20 75 73 65 72 73 20 44 4e 20 28 er.to.search.for.your.users.DN.(
101f40 60 66 69 6c 74 65 72 2d 65 78 70 72 65 73 73 69 6f 6e 60 29 2e 00 54 68 69 73 20 63 68 61 70 65 `filter-expression`)..This.chape
101f60 74 65 72 20 64 65 73 63 72 69 62 65 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 6b ter.describes.how.to.configure.k
101f80 65 72 6e 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 00 54 68 69 ernel.parameters.at.runtime..Thi
101fa0 73 20 63 68 61 70 74 65 72 20 64 65 73 63 72 69 62 65 20 74 68 65 20 70 6f 73 73 69 62 69 6c 69 s.chapter.describe.the.possibili
101fc0 74 69 65 73 20 6f 66 20 61 64 76 61 6e 63 65 64 20 73 79 73 74 65 6d 20 62 65 68 61 76 69 6f 72 ties.of.advanced.system.behavior
101fe0 2e 00 54 68 69 73 20 63 6f 6d 6d 61 64 20 73 65 74 73 20 6e 65 74 77 6f 72 6b 20 65 6e 74 69 74 ..This.commad.sets.network.entit
102000 79 20 74 69 74 6c 65 20 28 4e 45 54 29 20 70 72 6f 76 69 64 65 64 20 69 6e 20 49 53 4f 20 66 6f y.title.(NET).provided.in.ISO.fo
102020 72 6d 61 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 63 63 65 70 74 20 69 6e 63 6f 6d 69 rmat..This.command.accept.incomi
102040 6e 67 20 72 6f 75 74 65 73 20 77 69 74 68 20 41 53 20 70 61 74 68 20 63 6f 6e 74 61 69 6e 69 6e ng.routes.with.AS.path.containin
102060 67 20 41 53 20 6e 75 6d 62 65 72 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 76 61 6c 75 65 20 g.AS.number.with.the.same.value.
102080 61 73 20 74 68 65 20 63 75 72 72 65 6e 74 20 73 79 73 74 65 6d 20 41 53 2e 20 54 68 69 73 20 69 as.the.current.system.AS..This.i
1020a0 73 20 75 73 65 64 20 77 68 65 6e 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 75 73 65 20 74 68 65 20 s.used.when.you.want.to.use.the.
1020c0 73 61 6d 65 20 41 53 20 6e 75 6d 62 65 72 20 69 6e 20 79 6f 75 72 20 73 69 74 65 73 2c 20 62 75 same.AS.number.in.your.sites,.bu
1020e0 74 20 79 6f 75 20 63 61 6e e2 80 99 74 20 63 6f 6e 6e 65 63 74 20 74 68 65 6d 20 64 69 72 65 63 t.you.can...t.connect.them.direc
102100 74 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 20 6f 76 65 72 72 69 64 65 tly..This.command.allow.override
102120 20 74 68 65 20 72 65 73 75 6c 74 20 6f 66 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 .the.result.of.Capability.Negoti
102140 61 74 69 6f 6e 20 77 69 74 68 20 6c 6f 63 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 ation.with.local.configuration..
102160 49 67 6e 6f 72 65 20 72 65 6d 6f 74 65 20 70 65 65 72 e2 80 99 73 20 63 61 70 61 62 69 6c 69 74 Ignore.remote.peer...s.capabilit
102180 79 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 70 65 65 y.value..This.command.allows.pee
1021a0 72 69 6e 67 73 20 62 65 74 77 65 65 6e 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 rings.between.directly.connected
1021c0 20 65 42 47 50 20 70 65 65 72 73 20 75 73 69 6e 67 20 6c 6f 6f 70 62 61 63 6b 20 61 64 64 72 65 .eBGP.peers.using.loopback.addre
1021e0 73 73 65 73 20 77 69 74 68 6f 75 74 20 61 64 6a 75 73 74 69 6e 67 20 74 68 65 20 64 65 66 61 75 sses.without.adjusting.the.defau
102200 6c 74 20 54 54 4c 20 6f 66 20 31 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 lt.TTL.of.1..This.command.allows
102220 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 20 77 69 74 68 .sessions.to.be.established.with
102240 20 65 42 47 50 20 6e 65 69 67 68 62 6f 72 73 20 77 68 65 6e 20 74 68 65 79 20 61 72 65 20 6d 75 .eBGP.neighbors.when.they.are.mu
102260 6c 74 69 70 6c 65 20 68 6f 70 73 20 61 77 61 79 2e 20 57 68 65 6e 20 74 68 65 20 6e 65 69 67 68 ltiple.hops.away..When.the.neigh
102280 62 6f 72 20 69 73 20 6e 6f 74 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 61 6e bor.is.not.directly.connected.an
1022a0 64 20 74 68 69 73 20 6b 6e 6f 62 20 69 73 20 6e 6f 74 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 d.this.knob.is.not.enabled,.the.
1022c0 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 6e 6f 74 20 65 73 74 61 62 6c 69 73 68 2e 20 54 68 65 20 session.will.not.establish..The.
1022e0 6e 75 6d 62 65 72 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 number.of.hops.range.is.1.to.255
102300 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 ..This.command.is.mutually.exclu
102320 73 69 76 65 20 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 74 74 6c 2d 73 65 63 75 72 69 74 79 20 sive.with.:cfgcmd:`ttl-security.
102340 68 6f 70 73 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 68 65 20 72 hops`..This.command.allows.the.r
102360 6f 75 74 65 72 20 74 6f 20 70 72 65 66 65 72 20 72 6f 75 74 65 20 74 6f 20 73 70 65 63 69 66 69 outer.to.prefer.route.to.specifi
102380 65 64 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 61 20 49 47 50 20 74 68 72 6f 75 67 ed.prefix.learned.via.IGP.throug
1023a0 68 20 62 61 63 6b 64 6f 6f 72 20 6c 69 6e 6b 20 69 6e 73 74 65 61 64 20 6f 66 20 61 20 72 6f 75 h.backdoor.link.instead.of.a.rou
1023c0 74 65 20 74 6f 20 74 68 65 20 73 61 6d 65 20 70 72 65 66 69 78 20 6c 65 61 72 6e 65 64 20 76 69 te.to.the.same.prefix.learned.vi
1023e0 61 20 45 42 47 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 6c a.EBGP..This.command.allows.to.l
102400 6f 67 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 2e 20 57 69 74 68 20 74 68 og.changes.in.adjacency..With.th
102420 65 20 6f 70 74 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 e.optional.:cfgcmd:`detail`.argu
102440 6d 65 6e 74 2c 20 61 6c 6c 20 63 68 61 6e 67 65 73 20 69 6e 20 61 64 6a 61 63 65 6e 63 79 20 73 ment,.all.changes.in.adjacency.s
102460 74 61 74 75 73 20 61 72 65 20 73 68 6f 77 6e 2e 20 57 69 74 68 6f 75 74 20 3a 63 66 67 63 6d 64 tatus.are.shown..Without.:cfgcmd
102480 3a 60 64 65 74 61 69 6c 60 2c 20 6f 6e 6c 79 20 63 68 61 6e 67 65 73 20 74 6f 20 66 75 6c 6c 20 :`detail`,.only.changes.to.full.
1024a0 6f 72 20 72 65 67 72 65 73 73 69 6f 6e 73 20 61 72 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 or.regressions.are.shown..This.c
1024c0 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 73 ommand.allows.to.specify.the.dis
1024e0 74 72 69 62 75 74 69 6f 6e 20 74 79 70 65 20 66 6f 72 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 63 tribution.type.for.the.network.c
102500 6f 6e 6e 65 63 74 65 64 20 74 6f 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 onnected.to.this.interface:.This
102520 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 .command.allows.to.use.route.map
102540 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 .to.filter.redistributed.routes.
102560 66 72 6f 6d 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 from.given.route.source..There.a
102580 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 re.five.modes.available.for.rout
1025a0 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c e.source:.bgp,.connected,.kernel
1025c0 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c ,.ripng,.static..This.command.al
1025e0 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 lows.to.use.route.map.to.filter.
102600 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 redistributed.routes.from.the.gi
102620 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 ven.route.source..There.are.five
102640 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 .modes.available.for.route.sourc
102660 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c e:.bgp,.connected,.kernel,.ospf,
102680 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 .static..This.command.allows.to.
1026a0 75 73 65 20 72 6f 75 74 65 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 use.route.map.to.filter.redistri
1026c0 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 buted.routes.from.the.given.rout
1026e0 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 e.source..There.are.five.modes.a
102700 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 vailable.for.route.source:.bgp,.
102720 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 connected,.kernel,.rip,.static..
102740 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 This.command.allows.to.use.route
102760 20 6d 61 70 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 .map.to.filter.redistributed.rou
102780 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e tes.from.the.given.route.source.
1027a0 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 .There.are.six.modes.available.f
1027c0 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
1027e0 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 .kernel,.ospf,.rip,.static..This
102800 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 75 73 65 20 72 6f 75 74 65 20 6d 61 70 .command.allows.to.use.route.map
102820 20 74 6f 20 66 69 6c 74 65 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e .to.filter.redistributed.routes.
102840 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 .There.are.six.modes.available.f
102860 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e or.route.source:.connected,.kern
102880 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 el,.ospf,.rip,.static,.table..Th
1028a0 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 is.command.allows.you.apply.acce
1028c0 73 73 20 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 ss.lists.to.a.chosen.interface.t
1028e0 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 o.filter.the.Babel.routes..This.
102900 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 61 63 63 65 73 73 20 command.allows.you.apply.access.
102920 6c 69 73 74 73 20 74 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 lists.to.a.chosen.interface.to.f
102940 69 6c 74 65 72 20 74 68 65 20 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ilter.the.RIP.path..This.command
102960 20 61 6c 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 .allows.you.apply.prefix.lists.t
102980 6f 20 61 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 o.a.chosen.interface.to.filter.t
1029a0 68 65 20 42 61 62 65 6c 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c he.Babel.routes..This.command.al
1029c0 6c 6f 77 73 20 79 6f 75 20 61 70 70 6c 79 20 70 72 65 66 69 78 20 6c 69 73 74 73 20 74 6f 20 61 lows.you.apply.prefix.lists.to.a
1029e0 20 63 68 6f 73 65 6e 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 .chosen.interface.to.filter.the.
102a00 52 49 50 20 70 61 74 68 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 6c 6f 77 73 20 79 6f RIP.path..This.command.allows.yo
102a20 75 20 74 6f 20 73 65 6c 65 63 74 20 61 20 73 70 65 63 69 66 69 63 20 61 63 63 65 73 73 20 63 6f u.to.select.a.specific.access.co
102a40 6e 63 65 6e 74 72 61 74 6f 72 20 77 68 65 6e 20 79 6f 75 20 6b 6e 6f 77 20 74 68 65 20 61 63 63 ncentrator.when.you.know.the.acc
102a60 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 60 3c 6e 61 6d 65 3e 60 2e 00 54 68 69 73 ess.concentrators.`<name>`..This
102a80 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 72 6f 75 74 65 2d 6d 61 70 20 74 6f 20 73 65 .command.applies.route-map.to.se
102aa0 6c 65 63 74 69 76 65 6c 79 20 75 6e 73 75 70 70 72 65 73 73 20 70 72 65 66 69 78 65 73 20 73 75 lectively.unsuppress.prefixes.su
102ac0 70 70 72 65 73 73 65 64 20 62 79 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 2e 00 54 68 69 73 20 ppressed.by.summarisation..This.
102ae0 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 41 53 20 70 61 74 68 20 61 63 63 65 command.applies.the.AS.path.acce
102b00 73 73 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 ss.list.filters.named.in.<name>.
102b20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f to.the.specified.BGP.neighbor.to
102b40 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f .restrict.the.routing.informatio
102b60 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 n.that.BGP.learns.and/or.adverti
102b80 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f ses..The.arguments.:cfgcmd:`expo
102ba0 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 rt`.and.:cfgcmd:`import`.specify
102bc0 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 41 53 20 70 .the.direction.in.which.the.AS.p
102be0 61 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 ath.access.list.are.applied..Thi
102c00 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 61 63 63 65 73 73 20 6c 69 73 s.command.applies.the.access.lis
102c20 74 20 66 69 6c 74 65 72 73 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 75 6d 62 65 72 3e 20 74 6f 20 74 t.filters.named.in.<number>.to.t
102c40 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 he.specified.BGP.neighbor.to.res
102c60 74 72 69 63 74 20 74 68 65 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 trict.the.routing.information.th
102c80 61 74 20 42 47 50 20 6c 65 61 72 6e 73 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e at.BGP.learns.and/or.advertises.
102ca0 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 .The.arguments.:cfgcmd:`export`.
102cc0 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 and.:cfgcmd:`import`.specify.the
102ce0 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 6c .direction.in.which.the.access.l
102d00 69 73 74 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 ist.are.applied..This.command.ap
102d20 70 6c 69 65 73 20 74 68 65 20 70 72 66 65 66 69 78 20 6c 69 73 74 20 66 69 6c 74 65 72 73 20 6e plies.the.prfefix.list.filters.n
102d40 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 amed.in.<name>.to.the.specified.
102d60 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 72 6f 75 BGP.neighbor.to.restrict.the.rou
102d80 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 68 61 74 20 42 47 50 20 6c 65 61 72 6e 73 ting.information.that.BGP.learns
102da0 20 61 6e 64 2f 6f 72 20 61 64 76 65 72 74 69 73 65 73 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 .and/or.advertises..The.argument
102dc0 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 s.:cfgcmd:`export`.and.:cfgcmd:`
102de0 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e import`.specify.the.direction.in
102e00 20 77 68 69 63 68 20 74 68 65 20 70 72 65 66 69 78 20 6c 69 73 74 20 61 72 65 20 61 70 70 6c 69 .which.the.prefix.list.are.appli
102e20 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 70 70 6c 69 65 73 20 74 68 65 20 72 6f 75 ed..This.command.applies.the.rou
102e40 74 65 20 6d 61 70 20 6e 61 6d 65 64 20 69 6e 20 3c 6e 61 6d 65 3e 20 74 6f 20 74 68 65 20 73 70 te.map.named.in.<name>.to.the.sp
102e60 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 ecified.BGP.neighbor.to.control.
102e80 61 6e 64 20 6d 6f 64 69 66 79 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 and.modify.routing.information.t
102ea0 68 61 74 20 69 73 20 65 78 63 68 61 6e 67 65 64 20 62 65 74 77 65 65 6e 20 70 65 65 72 73 2e 20 hat.is.exchanged.between.peers..
102ec0 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 3a 63 66 67 63 6d 64 3a 60 65 78 70 6f 72 74 60 20 61 The.arguments.:cfgcmd:`export`.a
102ee0 6e 64 20 3a 63 66 67 63 6d 64 3a 60 69 6d 70 6f 72 74 60 20 73 70 65 63 69 66 79 20 74 68 65 20 nd.:cfgcmd:`import`.specify.the.
102f00 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 74 65 20 6d 61 70 direction.in.which.the.route.map
102f20 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 62 69 6e 64 20 .are.applied..This.command.bind.
102f40 73 70 65 63 69 66 69 63 20 70 65 65 72 20 74 6f 20 70 65 65 72 20 67 72 6f 75 70 20 77 69 74 68 specific.peer.to.peer.group.with
102f60 20 61 20 67 69 76 65 6e 20 6e 61 6d 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 .a.given.name..This.command.can.
102f80 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 72 6f 75 74 be.used.to.filter.the.Babel.rout
102fa0 65 73 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 6d 64 3a 60 es.using.access.lists..:cfgcmd:`
102fc0 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 73 20 74 68 in`.and.:cfgcmd:`out`.this.is.th
102fe0 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 65 73 73 20 e.direction.in.which.the.access.
103000 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 lists.are.applied..This.command.
103020 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 42 61 62 65 6c 20 can.be.used.to.filter.the.Babel.
103040 72 6f 75 74 65 73 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 routes.using.prefix.lists..:cfgc
103060 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
103080 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 s.the.direction.in.which.the.pre
1030a0 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d fix.lists.are.applied..This.comm
1030c0 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 and.can.be.used.to.filter.the.RI
1030e0 50 20 70 61 74 68 20 75 73 69 6e 67 20 61 63 63 65 73 73 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 P.path.using.access.lists..:cfgc
103100 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
103120 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 61 63 63 s.the.direction.in.which.the.acc
103140 65 73 73 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d ess.lists.are.applied..This.comm
103160 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 20 74 68 65 20 52 49 and.can.be.used.to.filter.the.RI
103180 50 20 70 61 74 68 20 75 73 69 6e 67 20 70 72 65 66 69 78 20 6c 69 73 74 73 2e 20 3a 63 66 67 63 P.path.using.prefix.lists..:cfgc
1031a0 6d 64 3a 60 69 6e 60 20 61 6e 64 20 3a 63 66 67 63 6d 64 3a 60 6f 75 74 60 20 74 68 69 73 20 69 md:`in`.and.:cfgcmd:`out`.this.i
1031c0 73 20 74 68 65 20 64 69 72 65 63 74 69 6f 6e 20 69 6e 20 77 68 69 63 68 20 74 68 65 20 70 72 65 s.the.direction.in.which.the.pre
1031e0 66 69 78 20 6c 69 73 74 73 20 61 72 65 20 61 70 70 6c 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d fix.lists.are.applied..This.comm
103200 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 72 65 76 69 6f 75 73 20 63 6f and.can.be.used.with.previous.co
103220 6d 6d 61 6e 64 20 74 6f 20 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e mmand.to.sets.default.RIP.distan
103240 63 65 20 74 6f 20 73 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 ce.to.specified.value.when.the.r
103260 6f 75 74 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 oute.source.IP.address.matches.t
103280 68 65 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 61 6e 64 20 74 68 65 20 73 70 65 63 he.specified.prefix.and.the.spec
1032a0 69 66 69 65 64 20 61 63 63 65 73 73 2d 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ified.access-list..This.command.
1032c0 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 42 47 50 2e 20 54 68 change.distance.value.of.BGP..Th
1032e0 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c e.arguments.are.the.distance.val
103300 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 6e 61 ues.for.external.routes,.interna
103320 6c 20 72 6f 75 74 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 l.routes.and.local.routes.respec
103340 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 tively..The.distance.range.is.1.
103360 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 to.255..This.command.change.dist
103380 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 ance.value.of.OSPF.globally..The
1033a0 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 .distance.range.is.1.to.255..Thi
1033c0 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 s.command.change.distance.value.
1033e0 6f 66 20 4f 53 50 46 2e 20 54 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 of.OSPF..The.arguments.are.the.d
103400 69 73 74 61 6e 63 65 20 76 61 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 istance.values.for.external.rout
103420 65 73 2c 20 69 6e 74 65 72 2d 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d es,.inter-area.routes.and.intra-
103440 61 72 65 61 20 72 6f 75 74 65 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 area.routes.respectively..The.di
103460 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 stance.range.is.1.to.255..This.c
103480 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 ommand.change.distance.value.of.
1034a0 4f 53 50 46 76 33 20 67 6c 6f 62 61 6c 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 OSPFv3.globally..The.distance.ra
1034c0 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 nge.is.1.to.255..This.command.ch
1034e0 61 6e 67 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 4f 53 50 46 76 33 2e 20 54 ange.distance.value.of.OSPFv3..T
103500 68 65 20 61 72 67 75 6d 65 6e 74 73 20 61 72 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 he.arguments.are.the.distance.va
103520 6c 75 65 73 20 66 6f 72 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 2c 20 69 6e 74 65 72 2d lues.for.external.routes,.inter-
103540 61 72 65 61 20 72 6f 75 74 65 73 20 61 6e 64 20 69 6e 74 72 61 2d 61 72 65 61 20 72 6f 75 74 65 area.routes.and.intra-area.route
103560 73 20 72 65 73 70 65 63 74 69 76 65 6c 79 2e 20 54 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e s.respectively..The.distance.ran
103580 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 ge.is.1.to.255..This.command.cha
1035a0 6e 67 65 20 74 68 65 20 64 69 73 74 61 6e 63 65 20 76 61 6c 75 65 20 6f 66 20 52 49 50 2e 20 54 nge.the.distance.value.of.RIP..T
1035c0 68 65 20 64 69 73 74 61 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 he.distance.range.is.1.to.255..T
1035e0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 68 61 6e 67 65 73 20 74 68 65 20 65 42 47 50 20 62 65 68 his.command.changes.the.eBGP.beh
103600 61 76 69 6f 72 20 6f 66 20 46 52 52 2e 20 42 79 20 64 65 66 61 75 6c 74 20 46 52 52 20 65 6e 61 avior.of.FRR..By.default.FRR.ena
103620 62 6c 65 73 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 bles.:rfc:`8212`.functionality.w
103640 68 69 63 68 20 61 66 66 65 63 74 73 20 68 6f 77 20 65 42 47 50 20 72 6f 75 74 65 73 20 61 72 65 hich.affects.how.eBGP.routes.are
103660 20 61 64 76 65 72 74 69 73 65 64 2c 20 6e 61 6d 65 6c 79 20 6e 6f 20 72 6f 75 74 65 73 20 61 72 .advertised,.namely.no.routes.ar
103680 65 20 61 64 76 65 72 74 69 73 65 64 20 61 63 72 6f 73 73 20 65 42 47 50 20 73 65 73 73 69 6f 6e e.advertised.across.eBGP.session
1036a0 73 20 77 69 74 68 6f 75 74 20 73 6f 6d 65 20 73 6f 72 74 20 6f 66 20 65 67 72 65 73 73 20 72 6f s.without.some.sort.of.egress.ro
1036c0 75 74 65 2d 6d 61 70 2f 70 6f 6c 69 63 79 20 69 6e 20 70 6c 61 63 65 2e 20 49 6e 20 56 79 4f 53 ute-map/policy.in.place..In.VyOS
1036e0 20 68 6f 77 65 76 65 72 20 77 65 20 68 61 76 65 20 74 68 69 73 20 52 46 43 20 66 75 6e 63 74 69 .however.we.have.this.RFC.functi
103700 6f 6e 61 6c 69 74 79 20 64 69 73 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 20 73 6f 20 74 onality.disabled.by.default.so.t
103720 68 61 74 20 77 65 20 63 61 6e 20 70 72 65 73 65 72 76 65 20 62 61 63 6b 77 61 72 64 73 20 63 6f hat.we.can.preserve.backwards.co
103740 6d 70 61 74 69 62 69 6c 69 74 79 20 77 69 74 68 20 6f 6c 64 65 72 20 76 65 72 73 69 6f 6e 73 20 mpatibility.with.older.versions.
103760 6f 66 20 56 79 4f 53 2e 20 57 69 74 68 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e 65 20 63 61 of.VyOS..With.this.option.one.ca
103780 6e 20 65 6e 61 62 6c 65 20 3a 72 66 63 3a 60 38 32 31 32 60 20 66 75 6e 63 74 69 6f 6e 61 6c 69 n.enable.:rfc:`8212`.functionali
1037a0 74 79 20 74 6f 20 6f 70 65 72 61 74 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 ty.to.operate..This.command.conf
1037c0 69 67 75 72 65 73 20 70 61 64 64 69 6e 67 20 6f 6e 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 igures.padding.on.hello.packets.
1037e0 74 6f 20 61 63 63 6f 6d 6d 6f 64 61 74 65 20 61 73 79 6d 6d 65 74 72 69 63 61 6c 20 6d 61 78 69 to.accommodate.asymmetrical.maxi
103800 6d 75 6d 20 74 72 61 6e 73 66 65 72 20 75 6e 69 74 73 20 28 4d 54 55 73 29 20 66 72 6f 6d 20 64 mum.transfer.units.(MTUs).from.d
103820 69 66 66 65 72 65 6e 74 20 68 6f 73 74 73 20 61 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a ifferent.hosts.as.described.in.:
103840 72 66 63 3a 60 33 37 31 39 60 2e 20 54 68 69 73 20 68 65 6c 70 73 20 74 6f 20 70 72 65 76 65 6e rfc:`3719`..This.helps.to.preven
103860 74 20 61 20 70 72 65 6d 61 74 75 72 65 20 61 64 6a 61 63 65 6e 63 79 20 55 70 20 73 74 61 74 65 t.a.premature.adjacency.Up.state
103880 20 77 68 65 6e 20 6f 6e 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 73 20 4d 54 55 20 64 6f .when.one.routing.devices.MTU.do
1038a0 65 73 20 6e 6f 74 20 6d 65 65 74 20 74 68 65 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 es.not.meet.the.requirements.to.
1038c0 65 73 74 61 62 6c 69 73 68 20 74 68 65 20 61 64 6a 61 63 65 6e 63 79 2e 00 54 68 69 73 20 63 6f establish.the.adjacency..This.co
1038e0 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 mmand.configures.the.authenticat
103900 69 6f 6e 20 70 61 73 73 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 00 ion.password.for.the.interface..
103920 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 6d 61 78 69 This.command.configures.the.maxi
103940 6d 75 6d 20 73 69 7a 65 20 6f 66 20 67 65 6e 65 72 61 74 65 64 20 3a 61 62 62 72 3a 60 4c 53 50 mum.size.of.generated.:abbr:`LSP
103960 73 20 28 4c 69 6e 6b 20 53 74 61 74 65 20 50 44 55 73 29 60 2c 20 69 6e 20 62 79 74 65 73 2e 20 s.(Link.State.PDUs)`,.in.bytes..
103980 54 68 65 20 73 69 7a 65 20 72 61 6e 67 65 20 69 73 20 31 32 38 20 74 6f 20 34 33 35 32 2e 00 54 The.size.range.is.128.to.4352..T
1039a0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 6f 6e 66 69 67 75 72 65 73 20 74 68 65 20 70 61 73 73 69 his.command.configures.the.passi
1039c0 76 65 20 6d 6f 64 65 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 ve.mode.for.this.interface..This
1039e0 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 6e 65 69 67 68 62 6f 72 20 .command.creates.a.new.neighbor.
103a00 77 68 6f 73 65 20 72 65 6d 6f 74 65 2d 61 73 20 69 73 20 3c 6e 61 73 6e 3e 2e 20 54 68 65 20 6e whose.remote-as.is.<nasn>..The.n
103a20 65 69 67 68 62 6f 72 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 eighbor.address.can.be.an.IPv4.a
103a40 64 64 72 65 73 73 20 6f 72 20 61 6e 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 72 20 61 6e 20 ddress.or.an.IPv6.address.or.an.
103a60 69 6e 74 65 72 66 61 63 65 20 74 6f 20 75 73 65 20 66 6f 72 20 74 68 65 20 63 6f 6e 6e 65 63 74 interface.to.use.for.the.connect
103a80 69 6f 6e 2e 20 54 68 65 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 70 70 6c 69 63 61 62 6c 65 20 66 ion..The.command.is.applicable.f
103aa0 6f 72 20 70 65 65 72 20 61 6e 64 20 70 65 65 72 20 67 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d or.peer.and.peer.group..This.com
103ac0 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 6f 75 74 65 2d 6d 61 70 20 70 6f 6c mand.creates.a.new.route-map.pol
103ae0 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 icy,.identified.by.<text>..This.
103b00 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 command.creates.a.new.rule.in.th
103b20 65 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 e.IPv6.access.list.and.defines.a
103b40 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 n.action..This.command.creates.a
103b60 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 .new.rule.in.the.IPv6.prefix-lis
103b80 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f t.and.defines.an.action..This.co
103ba0 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 6c 65 20 69 6e 20 74 68 65 20 mmand.creates.a.new.rule.in.the.
103bc0 61 63 63 65 73 73 20 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 73 20 61 6e 20 61 63 74 69 6f access.list.and.defines.an.actio
103be0 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 61 20 6e 65 77 20 72 75 n..This.command.creates.a.new.ru
103c00 6c 65 20 69 6e 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 61 6e 64 20 64 65 66 69 6e 65 le.in.the.prefix-list.and.define
103c20 73 20 61 6e 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 s.an.action..This.command.create
103c40 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 61 63 63 65 73 73 20 6c 69 73 74 2c 20 69 64 65 6e s.the.new.IPv6.access.list,.iden
103c60 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 tified.by.<text>.This.command.cr
103c80 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 49 50 76 36 20 70 72 65 66 69 78 2d 6c 69 73 74 20 70 eates.the.new.IPv6.prefix-list.p
103ca0 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 3c 74 65 78 74 3e 2e 00 54 68 69 olicy,.identified.by.<text>..Thi
103cc0 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 61 63 63 65 73 73 s.command.creates.the.new.access
103ce0 20 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 77 68 65 72 65 20 3c 61 63 6c 5f 6e 75 6d 62 65 72 3e .list.policy,.where.<acl_number>
103d00 20 6d 75 73 74 20 62 65 20 61 20 6e 75 6d 62 65 72 20 66 72 6f 6d 20 31 20 74 6f 20 32 36 39 39 .must.be.a.number.from.1.to.2699
103d20 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 77 20 70 ..This.command.creates.the.new.p
103d40 72 65 66 69 78 2d 6c 69 73 74 20 70 6f 6c 69 63 79 2c 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 refix-list.policy,.identified.by
103d60 20 3c 74 65 78 74 3e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 61 20 .<text>..This.command.defines.a.
103d80 6e 65 77 20 70 65 65 72 20 67 72 6f 75 70 2e 20 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 new.peer.group..You.can.specify.
103da0 74 6f 20 74 68 65 20 67 72 6f 75 70 20 74 68 65 20 73 61 6d 65 20 70 61 72 61 6d 65 74 65 72 73 to.the.group.the.same.parameters
103dc0 20 74 68 61 74 20 79 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 66 6f 72 20 73 70 65 63 69 66 .that.you.can.specify.for.specif
103de0 69 63 20 6e 65 69 67 68 62 6f 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e ic.neighbors..This.command.defin
103e00 65 73 20 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 49 50 76 36 20 es.matching.parameters.for.IPv6.
103e20 61 63 63 65 73 73 20 6c 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 access.list.rule..Matching.crite
103e40 72 69 61 20 63 6f 75 6c 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 73 6f 75 72 63 65 20 70 ria.could.be.applied.to.source.p
103e60 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 arameters:.This.command.defines.
103e80 6d 61 74 63 68 69 6e 67 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 61 63 63 65 73 73 20 6c matching.parameters.for.access.l
103ea0 69 73 74 20 72 75 6c 65 2e 20 4d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 20 63 6f 75 6c ist.rule..Matching.criteria.coul
103ec0 64 20 62 65 20 61 70 70 6c 69 65 64 20 74 6f 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 6f 72 20 73 d.be.applied.to.destination.or.s
103ee0 6f 75 72 63 65 20 70 61 72 61 6d 65 74 65 72 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 ource.parameters:.This.command.d
103f00 65 66 69 6e 65 73 20 74 68 65 20 49 53 2d 49 53 20 72 6f 75 74 65 72 20 62 65 68 61 76 69 6f 72 efines.the.IS-IS.router.behavior
103f20 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d :.This.command.defines.the.accum
103f40 75 6c 61 74 65 64 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 ulated.penalty.amount.at.which.t
103f60 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 61 64 76 65 72 74 69 73 65 64 2e 20 54 68 65 20 70 he.route.is.re-advertised..The.p
103f80 65 6e 61 6c 74 79 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 enalty.range.is.1.to.20000..This
103fa0 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 63 75 6d 75 6c 61 74 65 64 .command.defines.the.accumulated
103fc0 20 70 65 6e 61 6c 74 79 20 61 6d 6f 75 6e 74 20 61 74 20 77 68 69 63 68 20 74 68 65 20 72 6f 75 .penalty.amount.at.which.the.rou
103fe0 74 65 20 69 73 20 73 75 70 70 72 65 73 73 65 64 2e 20 54 68 65 20 70 65 6e 61 6c 74 79 20 72 61 te.is.suppressed..The.penalty.ra
104000 6e 67 65 20 69 73 20 31 20 74 6f 20 32 30 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 nge.is.1.to.20000..This.command.
104020 64 65 66 69 6e 65 73 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 69 6e 20 6d 69 defines.the.amount.of.time.in.mi
104040 6e 75 74 65 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 20 70 65 6e 61 6c 74 79 20 69 73 20 72 nutes.after.which.a.penalty.is.r
104060 65 64 75 63 65 64 20 62 79 20 68 61 6c 66 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 educed.by.half..The.timer.range.
104080 69 73 20 31 30 20 74 6f 20 34 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e is.10.to.45.minutes..This.comman
1040a0 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 d.defines.the.maximum.number.of.
1040c0 70 61 72 61 6c 6c 65 6c 20 72 6f 75 74 65 73 20 74 68 61 74 20 74 68 65 20 42 47 50 20 63 61 6e parallel.routes.that.the.BGP.can
1040e0 20 73 75 70 70 6f 72 74 2e 20 49 6e 20 6f 72 64 65 72 20 66 6f 72 20 42 47 50 20 74 6f 20 75 73 .support..In.order.for.BGP.to.us
104100 65 20 74 68 65 20 73 65 63 6f 6e 64 20 70 61 74 68 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 e.the.second.path,.the.following
104120 20 61 74 74 72 69 62 75 74 65 73 20 68 61 76 65 20 74 6f 20 6d 61 74 63 68 3a 20 57 65 69 67 68 .attributes.have.to.match:.Weigh
104140 74 2c 20 4c 6f 63 61 6c 20 50 72 65 66 65 72 65 6e 63 65 2c 20 41 53 20 50 61 74 68 20 28 62 6f t,.Local.Preference,.AS.Path.(bo
104160 74 68 20 41 53 20 6e 75 6d 62 65 72 20 61 6e 64 20 41 53 20 70 61 74 68 20 6c 65 6e 67 74 68 29 th.AS.number.and.AS.path.length)
104180 2c 20 4f 72 69 67 69 6e 20 63 6f 64 65 2c 20 4d 45 44 2c 20 49 47 50 20 6d 65 74 72 69 63 2e 20 ,.Origin.code,.MED,.IGP.metric..
1041a0 41 6c 73 6f 2c 20 74 68 65 20 6e 65 78 74 20 68 6f 70 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 Also,.the.next.hop.address.for.e
1041c0 61 63 68 20 70 61 74 68 20 6d 75 73 74 20 62 65 20 64 69 66 66 65 72 65 6e 74 2e 00 54 68 69 73 ach.path.must.be.different..This
1041e0 20 63 6f 6d 6d 61 6e 64 20 64 65 66 69 6e 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 74 69 6d .command.defines.the.maximum.tim
104200 65 20 69 6e 20 6d 69 6e 75 74 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 69 73 20 73 75 70 e.in.minutes.that.a.route.is.sup
104220 70 72 65 73 73 65 64 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f pressed..The.timer.range.is.1.to
104240 20 32 35 35 20 6d 69 6e 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 .255.minutes..This.command.disab
104260 6c 65 20 74 68 65 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 72 6f 75 70 2e 20 54 6f 20 72 65 le.the.peer.or.peer.group..To.re
104280 65 6e 61 62 6c 65 20 74 68 65 20 70 65 65 72 20 75 73 65 20 74 68 65 20 64 65 6c 65 74 65 20 66 enable.the.peer.use.the.delete.f
1042a0 6f 72 6d 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e orm.of.this.command..This.comman
1042c0 64 20 64 69 73 61 62 6c 65 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 20 66 6f 72 20 74 68 69 73 d.disables.IGP-LDP.sync.for.this
1042e0 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .specific.interface..This.comman
104300 64 20 64 69 73 61 62 6c 65 73 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e 64 73 68 61 6b 65 20 66 d.disables.Three-Way.Handshake.f
104320 6f 72 20 50 32 50 20 61 64 6a 61 63 65 6e 63 69 65 73 20 77 68 69 63 68 20 64 65 73 63 72 69 62 or.P2P.adjacencies.which.describ
104340 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 33 30 33 60 2e 20 54 68 72 65 65 2d 57 61 79 20 48 61 6e ed.in.:rfc:`5303`..Three-Way.Han
104360 64 73 68 61 6b 65 20 69 73 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 6c 74 2e 00 54 68 dshake.is.enabled.by.default..Th
104380 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 63 68 65 63 6b 20 6f 66 20 74 68 65 is.command.disables.check.of.the
1043a0 20 4d 54 55 20 76 61 6c 75 65 20 69 6e 20 74 68 65 20 4f 53 50 46 20 44 42 44 20 70 61 63 6b 65 .MTU.value.in.the.OSPF.DBD.packe
1043c0 74 73 2e 20 54 68 75 73 2c 20 75 73 65 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c ts..Thus,.use.of.this.command.al
1043e0 6c 6f 77 73 20 74 68 65 20 4f 53 50 46 20 61 64 6a 61 63 65 6e 63 79 20 74 6f 20 72 65 61 63 68 lows.the.OSPF.adjacency.to.reach
104400 20 74 68 65 20 46 55 4c 4c 20 73 74 61 74 65 20 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 .the.FULL.state.even.though.ther
104420 65 20 69 73 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 4d 54 55 20 6d 69 73 6d 61 74 63 68 20 62 e.is.an.interface.MTU.mismatch.b
104440 65 74 77 65 65 6e 20 74 77 6f 20 4f 53 50 46 20 72 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f etween.two.OSPF.routers..This.co
104460 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 mmand.disables.it..This.command.
104480 64 69 73 61 62 6c 65 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 69 6f 6e 20 62 65 74 77 65 65 disables.route.reflection.betwee
1044a0 6e 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 6c 69 65 6e 74 73 2e 20 42 79 20 64 65 n.route.reflector.clients..By.de
1044c0 66 61 75 6c 74 2c 20 74 68 65 20 63 6c 69 65 6e 74 73 20 6f 66 20 61 20 72 6f 75 74 65 20 72 65 fault,.the.clients.of.a.route.re
1044e0 66 6c 65 63 74 6f 72 20 61 72 65 20 6e 6f 74 20 72 65 71 75 69 72 65 64 20 74 6f 20 62 65 20 66 flector.are.not.required.to.be.f
104500 75 6c 6c 79 20 6d 65 73 68 65 64 20 61 6e 64 20 74 68 65 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 ully.meshed.and.the.routes.from.
104520 61 20 63 6c 69 65 6e 74 20 61 72 65 20 72 65 66 6c 65 63 74 65 64 20 74 6f 20 6f 74 68 65 72 20 a.client.are.reflected.to.other.
104540 63 6c 69 65 6e 74 73 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 74 68 65 20 63 6c 69 65 6e 74 73 clients..However,.if.the.clients
104560 20 61 72 65 20 66 75 6c 6c 79 20 6d 65 73 68 65 64 2c 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 .are.fully.meshed,.route.reflect
104580 69 6f 6e 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 64 2e 20 49 6e 20 74 68 69 73 20 63 61 73 ion.is.not.required..In.this.cas
1045a0 65 2c 20 75 73 65 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6e 6f 2d 63 6c 69 65 6e 74 2d 74 6f e,.use.the.:cfgcmd:`no-client-to
1045c0 2d 63 6c 69 65 6e 74 2d 72 65 66 6c 65 63 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 -client-reflection`.command.to.d
1045e0 69 73 61 62 6c 65 20 63 6c 69 65 6e 74 2d 74 6f 2d 63 6c 69 65 6e 74 20 72 65 66 6c 65 63 74 69 isable.client-to-client.reflecti
104600 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 73 70 6c 69 74 2d on..This.command.disables.split-
104620 68 6f 72 69 7a 6f 6e 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 65 66 horizon.on.the.interface..By.def
104640 61 75 6c 74 2c 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 20 52 49 ault,.VyOS.does.not.advertise.RI
104660 50 20 72 6f 75 74 65 73 20 6f 75 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 76 65 72 20 P.routes.out.the.interface.over.
104680 77 68 69 63 68 20 74 68 65 79 20 77 65 72 65 20 6c 65 61 72 6e 65 64 20 28 73 70 6c 69 74 20 68 which.they.were.learned.(split.h
1046a0 6f 72 69 7a 6f 6e 29 2e 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 61 62 6c 65 73 20 orizon).3.This.command.disables.
1046c0 74 68 65 20 6c 6f 61 64 20 73 68 61 72 69 6e 67 20 61 63 72 6f 73 73 20 6d 75 6c 74 69 70 6c 65 the.load.sharing.across.multiple
1046e0 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c .LFA.backups..This.command.displ
104700 61 79 73 20 42 47 50 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f ays.BGP.dampened.routes..This.co
104720 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 65 63 65 69 76 65 64 2d 72 6f 75 74 mmand.displays.BGP.received-rout
104740 65 73 20 74 68 61 74 20 61 72 65 20 61 63 63 65 70 74 65 64 20 61 66 74 65 72 20 66 69 6c 74 65 es.that.are.accepted.after.filte
104760 72 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 ring..This.command.displays.BGP.
104780 72 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e routes.advertised.to.a.neighbor.
1047a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 .This.command.displays.BGP.route
1047c0 73 20 61 6c 6c 6f 77 65 64 20 62 79 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 41 53 20 50 61 s.allowed.by.the.specified.AS.Pa
1047e0 74 68 20 61 63 63 65 73 73 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 th.access.list..This.command.dis
104800 70 6c 61 79 73 20 42 47 50 20 72 6f 75 74 65 73 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 66 72 6f plays.BGP.routes.originating.fro
104820 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 6e 65 69 67 68 62 6f 72 20 62 65 66 m.the.specified.BGP.neighbor.bef
104840 6f 72 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 20 69 73 20 61 70 70 6c 69 65 64 2e 20 54 ore.inbound.policy.is.applied..T
104860 6f 20 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 o.use.this.command.inbound.soft.
104880 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 2e reconfiguration.must.be.enabled.
1048a0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 4c 53 41 73 20 69 6e 20 4d .This.command.displays.LSAs.in.M
1048c0 61 78 41 67 65 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 axAge.list..This.command.display
1048e0 73 20 52 49 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c s.RIP.routes..This.command.displ
104900 61 79 73 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 66 6f 72 20 61 20 73 70 ays.a.database.contents.for.a.sp
104920 65 63 69 66 69 63 20 6c 69 6e 6b 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 74 79 70 65 2e 00 ecific.link.advertisement.type..
104940 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 73 75 6d 6d 61 72 79 20 This.command.displays.a.summary.
104960 74 61 62 6c 65 20 77 69 74 68 20 61 20 64 61 74 61 62 61 73 65 20 63 6f 6e 74 65 6e 74 73 20 28 table.with.a.database.contents.(
104980 4c 53 41 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 20 74 61 LSA)..This.command.displays.a.ta
1049a0 62 6c 65 20 6f 66 20 70 61 74 68 73 20 74 6f 20 61 72 65 61 20 62 6f 75 6e 64 61 72 79 20 61 6e ble.of.paths.to.area.boundary.an
1049c0 64 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 62 6f 75 6e 64 61 72 79 20 72 6f 75 d.autonomous.system.boundary.rou
1049e0 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 61 6c 6c 20 ters..This.command.displays.all.
104a00 65 6e 74 72 69 65 73 20 69 6e 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 54 68 entries.in.BGP.routing.table..Th
104a20 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 64 61 6d 70 65 6e 65 64 20 72 6f 75 is.command.displays.dampened.rou
104a40 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 42 47 50 20 6e 65 69 67 68 62 6f 72 2e 00 tes.received.from.BGP.neighbor..
104a60 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 65 78 74 65 72 6e 61 6c 20 69 This.command.displays.external.i
104a80 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 69 6e 74 6f 20 4f 53 nformation.redistributed.into.OS
104aa0 50 46 76 33 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 69 6e 66 6f 72 PFv3.This.command.displays.infor
104ac0 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 42 47 50 20 72 6f 75 74 65 73 20 77 68 6f 73 65 20 41 53 mation.about.BGP.routes.whose.AS
104ae0 20 70 61 74 68 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 72 65 67 75 .path.matches.the.specified.regu
104b00 6c 61 72 20 65 78 70 72 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 lar.expression..This.command.dis
104b20 70 6c 61 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 66 6c 61 70 70 69 6e 67 plays.information.about.flapping
104b40 20 42 47 50 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 .BGP.routes..This.command.displa
104b60 79 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 74 68 65 20 70 61 72 74 69 63 75 ys.information.about.the.particu
104b80 6c 61 72 20 65 6e 74 72 79 20 69 6e 20 74 68 65 20 42 47 50 20 72 6f 75 74 69 6e 67 20 74 61 62 lar.entry.in.the.BGP.routing.tab
104ba0 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 le..This.command.displays.routes
104bc0 20 74 68 61 74 20 61 72 65 20 70 65 72 6d 69 74 74 65 64 20 62 79 20 74 68 65 20 42 47 50 20 63 .that.are.permitted.by.the.BGP.c
104be0 6f 6d 6d 75 6e 69 74 79 20 6c 69 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 ommunity.list..This.command.disp
104c00 6c 61 79 73 20 72 6f 75 74 65 73 20 74 68 61 74 20 62 65 6c 6f 6e 67 20 74 6f 20 73 70 65 63 69 lays.routes.that.belong.to.speci
104c20 66 69 65 64 20 42 47 50 20 63 6f 6d 6d 75 6e 69 74 69 65 73 2e 20 56 61 6c 69 64 20 76 61 6c 75 fied.BGP.communities..Valid.valu
104c40 65 20 69 73 20 61 20 63 6f 6d 6d 75 6e 69 74 79 20 6e 75 6d 62 65 72 20 69 6e 20 74 68 65 20 72 e.is.a.community.number.in.the.r
104c60 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 34 32 39 34 39 36 37 32 30 30 2c 20 6f 72 20 41 41 ange.from.1.to.4294967200,.or.AA
104c80 3a 4e 4e 20 28 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 2d 63 6f 6d 6d 75 6e 69 74 79 :NN.(autonomous.system-community
104ca0 20 6e 75 6d 62 65 72 2f 32 2d 62 79 74 65 20 6e 75 6d 62 65 72 29 2c 20 6e 6f 2d 65 78 70 6f 72 .number/2-byte.number),.no-expor
104cc0 74 2c 20 6c 6f 63 61 6c 2d 61 73 2c 20 6f 72 20 6e 6f 2d 61 64 76 65 72 74 69 73 65 2e 00 54 68 t,.local-as,.or.no-advertise..Th
104ce0 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 72 6f 75 74 65 73 20 77 69 74 68 20 is.command.displays.routes.with.
104d00 63 6c 61 73 73 6c 65 73 73 20 69 6e 74 65 72 64 6f 6d 61 69 6e 20 72 6f 75 74 69 6e 67 20 28 43 classless.interdomain.routing.(C
104d20 49 44 52 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 IDR)..This.command.displays.stat
104d40 65 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 e.and.configuration.of.OSPF.the.
104d60 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 specified.interface,.or.all.inte
104d80 72 66 61 63 65 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e rfaces.if.no.interface.is.given.
104da0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 73 74 61 74 65 20 61 6e 64 .This.command.displays.state.and
104dc0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 4f 53 50 46 20 74 68 65 20 73 70 65 63 69 .configuration.of.OSPF.the.speci
104de0 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2c 20 6f 72 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 fied.interface,.or.all.interface
104e00 73 20 69 66 20 6e 6f 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 67 69 76 65 6e 2e 20 57 68 69 74 s.if.no.interface.is.given..Whit
104e20 68 20 74 68 65 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 70 72 65 66 69 78 60 20 h.the.argument.:cfgcmd:`prefix`.
104e40 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 73 20 63 6f 6e 6e 65 63 74 65 64 20 70 72 65 this.command.shows.connected.pre
104e60 66 69 78 65 73 20 74 6f 20 61 64 76 65 72 74 69 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 fixes.to.advertise..This.command
104e80 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 .displays.the.OSPF.routing.table
104ea0 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 ,.as.determined.by.the.most.rece
104ec0 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 nt.SPF.calculation..This.command
104ee0 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 4f 53 50 46 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 .displays.the.OSPF.routing.table
104f00 2c 20 61 73 20 64 65 74 65 72 6d 69 6e 65 64 20 62 79 20 74 68 65 20 6d 6f 73 74 20 72 65 63 65 ,.as.determined.by.the.most.rece
104f20 6e 74 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 57 69 74 68 20 74 68 65 20 6f 70 74 nt.SPF.calculation..With.the.opt
104f40 69 6f 6e 61 6c 20 3a 63 66 67 63 6d 64 3a 60 64 65 74 61 69 6c 60 20 61 72 67 75 6d 65 6e 74 2c ional.:cfgcmd:`detail`.argument,
104f60 20 65 61 63 68 20 72 6f 75 74 65 20 69 74 65 6d 27 73 20 61 64 76 65 72 74 69 73 65 72 20 72 6f .each.route.item's.advertiser.ro
104f80 75 74 65 72 20 61 6e 64 20 6e 65 74 77 6f 72 6b 20 61 74 74 72 69 62 75 74 65 20 77 69 6c 6c 20 uter.and.network.attribute.will.
104fa0 62 65 20 73 68 6f 77 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 be.shown..This.command.displays.
104fc0 74 68 65 20 6e 65 69 67 68 62 6f 72 20 44 52 20 63 68 6f 69 63 65 20 69 6e 66 6f 72 6d 61 74 69 the.neighbor.DR.choice.informati
104fe0 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 on..This.command.displays.the.ne
105000 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 ighbors.information.in.a.detaile
105020 64 20 66 6f 72 6d 20 66 6f 72 20 61 20 6e 65 69 67 68 62 6f 72 20 77 68 6f 73 65 20 49 50 20 61 d.form.for.a.neighbor.whose.IP.a
105040 64 64 72 65 73 73 20 69 73 20 73 70 65 63 69 66 69 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ddress.is.specified..This.comman
105060 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 69 6e 66 6f 72 6d 61 d.displays.the.neighbors.informa
105080 74 69 6f 6e 20 69 6e 20 61 20 64 65 74 61 69 6c 65 64 20 66 6f 72 6d 2c 20 6e 6f 74 20 6a 75 73 tion.in.a.detailed.form,.not.jus
1050a0 74 20 61 20 73 75 6d 6d 61 72 79 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 t.a.summary.table..This.command.
1050c0 64 69 73 70 6c 61 79 73 20 74 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 20 66 6f displays.the.neighbors.status.fo
1050e0 72 20 61 20 6e 65 69 67 68 62 6f 72 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e r.a.neighbor.on.the.specified.in
105100 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 74 terface..This.command.displays.t
105120 68 65 20 6e 65 69 67 68 62 6f 72 73 20 73 74 61 74 75 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e he.neighbors.status..This.comman
105140 64 20 64 69 73 70 6c 61 79 73 20 74 68 65 20 73 74 61 74 75 73 20 6f 66 20 61 6c 6c 20 42 47 50 d.displays.the.status.of.all.BGP
105160 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c .connections..This.command.enabl
105180 65 20 6c 6f 67 67 69 6e 67 20 6e 65 69 67 68 62 6f 72 20 75 70 2f 64 6f 77 6e 20 63 68 61 6e 67 e.logging.neighbor.up/down.chang
1051a0 65 73 20 61 6e 64 20 72 65 73 65 74 20 72 65 61 73 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e es.and.reset.reason..This.comman
1051c0 64 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 73 20 73 75 6d 6d 61 72 69 73 61 74 69 6f 6e 20 d.enable/disables.summarisation.
1051e0 66 6f 72 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 for.the.configured.address.range
105200 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 61 62 62 72 3a 60 42 46 ..This.command.enables.:abbr:`BF
105220 44 20 28 42 69 64 69 72 65 63 74 69 6f 6e 61 6c 20 46 6f 72 77 61 72 64 69 6e 67 20 44 65 74 65 D.(Bidirectional.Forwarding.Dete
105240 63 74 69 6f 6e 29 60 20 6f 6e 20 74 68 69 73 20 4f 53 50 46 20 6c 69 6e 6b 20 69 6e 74 65 72 66 ction)`.on.this.OSPF.link.interf
105260 61 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 ace..This.command.enables.:rfc:`
105280 36 32 33 32 60 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 64 65 6e 74 69 66 69 63 6232`.purge.originator.identific
1052a0 61 74 69 6f 6e 2e 20 45 6e 61 62 6c 65 20 70 75 72 67 65 20 6f 72 69 67 69 6e 61 74 6f 72 20 69 ation..Enable.purge.originator.i
1052c0 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 28 50 4f 49 29 20 62 79 20 61 64 64 69 6e 67 20 74 68 dentification.(POI).by.adding.th
1052e0 65 20 74 79 70 65 2c 20 6c 65 6e 67 74 68 20 61 6e 64 20 76 61 6c 75 65 20 28 54 4c 56 29 20 77 e.type,.length.and.value.(TLV).w
105300 69 74 68 20 74 68 65 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 53 29 ith.the.Intermediate.System.(IS)
105320 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 4c 53 50 73 20 74 68 61 74 .identification.to.the.LSPs.that
105340 20 64 6f 20 6e 6f 74 20 63 6f 6e 74 61 69 6e 20 50 4f 49 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e .do.not.contain.POI.information.
105360 20 49 66 20 61 6e 20 49 53 20 67 65 6e 65 72 61 74 65 73 20 61 20 70 75 72 67 65 2c 20 56 79 4f .If.an.IS.generates.a.purge,.VyO
105380 53 20 61 64 64 73 20 74 68 69 73 20 54 4c 56 20 77 69 74 68 20 74 68 65 20 73 79 73 74 65 6d 20 S.adds.this.TLV.with.the.system.
1053a0 49 44 20 6f 66 20 74 68 65 20 49 53 20 74 6f 20 74 68 65 20 70 75 72 67 65 2e 00 54 68 69 73 20 ID.of.the.IS.to.the.purge..This.
1053c0 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 50 20 66 61 73 74 20 72 65 2d 72 6f 75 74 69 command.enables.IP.fast.re-routi
1053e0 6e 67 20 74 68 61 74 20 69 73 20 70 61 72 74 20 6f 66 20 3a 72 66 63 3a 60 35 32 38 36 60 2e 20 ng.that.is.part.of.:rfc:`5286`..
105400 53 70 65 63 69 66 69 63 61 6c 6c 79 20 74 68 69 73 20 69 73 20 61 20 70 72 65 66 69 78 20 6c 69 Specifically.this.is.a.prefix.li
105420 73 74 20 77 68 69 63 68 20 72 65 66 65 72 65 6e 63 65 73 20 61 20 70 72 65 66 69 78 20 69 6e 20 st.which.references.a.prefix.in.
105440 77 68 69 63 68 20 77 69 6c 6c 20 73 65 6c 65 63 74 20 65 6c 69 67 69 62 6c 65 20 50 51 20 6e 6f which.will.select.eligible.PQ.no
105460 64 65 73 20 66 6f 72 20 72 65 6d 6f 74 65 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 00 54 68 69 73 des.for.remote.LFA.backups..This
105480 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 49 53 2d 49 53 20 6f 6e 20 74 68 69 73 20 69 .command.enables.IS-IS.on.this.i
1054a0 6e 74 65 72 66 61 63 65 2c 20 61 6e 64 20 61 6c 6c 6f 77 73 20 66 6f 72 20 61 64 6a 61 63 65 6e nterface,.and.allows.for.adjacen
1054c0 63 79 20 74 6f 20 6f 63 63 75 72 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 65 20 6e 61 6d 65 20 cy.to.occur..Note.that.the.name.
1054e0 6f 66 20 49 53 2d 49 53 20 69 6e 73 74 61 6e 63 65 20 6d 75 73 74 20 62 65 20 74 68 65 20 73 61 of.IS-IS.instance.must.be.the.sa
105500 6d 65 20 61 73 20 74 68 65 20 6f 6e 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 me.as.the.one.used.to.configure.
105520 74 68 65 20 49 53 2d 49 53 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 the.IS-IS.process..This.command.
105540 65 6e 61 62 6c 65 73 20 52 49 50 20 61 6e 64 20 73 65 74 73 20 74 68 65 20 52 49 50 20 65 6e 61 enables.RIP.and.sets.the.RIP.ena
105560 62 6c 65 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 4e 45 54 57 4f 52 4b 2e 20 54 68 65 20 69 6e ble.interface.by.NETWORK..The.in
105580 74 65 72 66 61 63 65 73 20 77 68 69 63 68 20 68 61 76 65 20 61 64 64 72 65 73 73 65 73 20 6d 61 terfaces.which.have.addresses.ma
1055a0 74 63 68 69 6e 67 20 77 69 74 68 20 4e 45 54 57 4f 52 4b 20 61 72 65 20 65 6e 61 62 6c 65 64 2e tching.with.NETWORK.are.enabled.
1055c0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 70 6f 69 73 6f 6e 2d 72 65 76 .This.command.enables.poison-rev
1055e0 65 72 73 65 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 49 66 20 62 6f 74 68 20 70 erse.on.the.interface..If.both.p
105600 6f 69 73 6f 6e 20 72 65 76 65 72 73 65 20 61 6e 64 20 73 70 6c 69 74 20 68 6f 72 69 7a 6f 6e 20 oison.reverse.and.split.horizon.
105620 61 72 65 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 6e 20 56 79 4f 53 20 61 64 76 65 72 74 69 73 65 are.enabled,.then.VyOS.advertise
105640 73 20 74 68 65 20 6c 65 61 72 6e 65 64 20 72 6f 75 74 65 73 20 61 73 20 75 6e 72 65 61 63 68 61 s.the.learned.routes.as.unreacha
105660 62 6c 65 20 6f 76 65 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 ble.over.the.interface.on.which.
105680 74 68 65 20 72 6f 75 74 65 20 77 61 73 20 6c 65 61 72 6e 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d the.route.was.learned..This.comm
1056a0 61 6e 64 20 65 6e 61 62 6c 65 73 20 72 6f 75 74 69 6e 67 20 75 73 69 6e 67 20 72 61 64 69 6f 20 and.enables.routing.using.radio.
1056c0 66 72 65 71 75 65 6e 63 79 20 64 69 76 65 72 73 69 74 79 2e 20 54 68 69 73 20 69 73 20 68 69 67 frequency.diversity..This.is.hig
1056e0 68 6c 79 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 69 6e 20 6e 65 74 77 6f 72 6b 73 20 77 69 74 68 hly.recommended.in.networks.with
105700 20 6d 61 6e 79 20 77 69 72 65 6c 65 73 73 20 6e 6f 64 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 .many.wireless.nodes..This.comma
105720 6e 64 20 65 6e 61 62 6c 65 73 20 73 65 6e 64 69 6e 67 20 74 69 6d 65 73 74 61 6d 70 73 20 77 69 nd.enables.sending.timestamps.wi
105740 74 68 20 65 61 63 68 20 48 65 6c 6c 6f 20 61 6e 64 20 49 48 55 20 6d 65 73 73 61 67 65 20 69 6e th.each.Hello.and.IHU.message.in
105760 20 6f 72 64 65 72 20 74 6f 20 63 6f 6d 70 75 74 65 20 52 54 54 20 76 61 6c 75 65 73 2e 20 49 74 .order.to.compute.RTT.values..It
105780 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 69 6d 65 73 74 .is.recommended.to.enable.timest
1057a0 61 6d 70 73 20 6f 6e 20 74 75 6e 6e 65 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 amps.on.tunnel.interfaces..This.
1057c0 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 64 79 6e 61 command.enables.support.for.dyna
1057e0 6d 69 63 20 68 6f 73 74 6e 61 6d 65 20 54 4c 56 2e 20 44 79 6e 61 6d 69 63 20 68 6f 73 74 6e 61 mic.hostname.TLV..Dynamic.hostna
105800 6d 65 20 6d 61 70 70 69 6e 67 20 64 65 74 65 72 6d 69 6e 65 64 20 61 73 20 64 65 73 63 72 69 62 me.mapping.determined.as.describ
105820 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 37 36 33 60 2c 20 44 79 6e 61 6d 69 63 20 48 6f 73 74 6e ed.in.:rfc:`2763`,.Dynamic.Hostn
105840 61 6d 65 20 45 78 63 68 61 6e 67 65 20 4d 65 63 68 61 6e 69 73 6d 20 66 6f 72 20 49 53 2d 49 53 ame.Exchange.Mechanism.for.IS-IS
105860 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 74 68 65 20 4f 52 46 20 63 ..This.command.enables.the.ORF.c
105880 61 70 61 62 69 6c 69 74 79 20 28 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 32 apability.(described.in.:rfc:`52
1058a0 39 31 60 29 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2c 20 61 6e 64 20 65 6e 91`).on.the.local.router,.and.en
1058c0 61 62 6c 65 73 20 4f 52 46 20 63 61 70 61 62 69 6c 69 74 79 20 61 64 76 65 72 74 69 73 65 6d 65 ables.ORF.capability.advertiseme
1058e0 6e 74 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 42 47 50 20 70 65 65 72 2e 20 54 68 nt.to.the.specified.BGP.peer..Th
105900 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 63 65 69 76 65 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 e.:cfgcmd:`receive`.keyword.conf
105920 69 67 75 72 65 73 20 61 20 72 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 igures.a.router.to.advertise.ORF
105940 20 72 65 63 65 69 76 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 54 68 65 20 3a 63 66 67 63 .receive.capabilities..The.:cfgc
105960 6d 64 3a 60 73 65 6e 64 60 20 6b 65 79 77 6f 72 64 20 63 6f 6e 66 69 67 75 72 65 73 20 61 20 72 md:`send`.keyword.configures.a.r
105980 6f 75 74 65 72 20 74 6f 20 61 64 76 65 72 74 69 73 65 20 4f 52 46 20 73 65 6e 64 20 63 61 70 61 outer.to.advertise.ORF.send.capa
1059a0 62 69 6c 69 74 69 65 73 2e 20 54 6f 20 61 64 76 65 72 74 69 73 65 20 61 20 66 69 6c 74 65 72 20 bilities..To.advertise.a.filter.
1059c0 66 72 6f 6d 20 61 20 73 65 6e 64 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 63 72 65 61 74 65 20 61 from.a.sender,.you.must.create.a
1059e0 6e 20 49 50 20 70 72 65 66 69 78 20 6c 69 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 n.IP.prefix.list.for.the.specifi
105a00 65 64 20 42 47 50 20 70 65 65 72 20 61 70 70 6c 69 65 64 20 69 6e 20 69 6e 62 6f 75 6e 64 20 64 ed.BGP.peer.applied.in.inbound.d
105a20 65 72 65 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 65 6e 66 6f 72 63 65 73 20 erection..This.command.enforces.
105a40 47 65 6e 65 72 61 6c 69 7a 65 64 20 54 54 4c 20 53 65 63 75 72 69 74 79 20 4d 65 63 68 61 6e 69 Generalized.TTL.Security.Mechani
105a60 73 6d 20 28 47 54 53 4d 29 2c 20 61 73 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 3a 72 66 63 3a sm.(GTSM),.as.specified.in.:rfc:
105a80 60 35 30 38 32 60 2e 20 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 6f 6e 6c 79 20 `5082`..With.this.command,.only.
105aa0 6e 65 69 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 73 70 65 63 69 66 69 65 64 20 6e 75 6d neighbors.that.are.specified.num
105ac0 62 65 72 20 6f 66 20 68 6f 70 73 20 61 77 61 79 20 77 69 6c 6c 20 62 65 20 61 6c 6c 6f 77 65 64 ber.of.hops.away.will.be.allowed
105ae0 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 .to.become.neighbors..The.number
105b00 20 6f 66 20 68 6f 70 73 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 34 2e 20 54 68 69 73 .of.hops.range.is.1.to.254..This
105b20 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6d 75 74 75 61 6c 6c 79 20 65 78 63 6c 75 73 69 76 65 20 77 .command.is.mutually.exclusive.w
105b40 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 65 62 67 70 2d 6d 75 6c 74 69 68 6f 70 60 2e 00 54 68 69 ith.:cfgcmd:`ebgp-multihop`..Thi
105b60 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 73 74 72 69 63 74 6c 79 20 63 6f 6d 70 61 72 s.command.forces.strictly.compar
105b80 65 20 72 65 6d 6f 74 65 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 6e 64 20 6c 6f 63 61 6c 20 e.remote.capabilities.and.local.
105ba0 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 72 capabilities..If.capabilities.ar
105bc0 65 20 64 69 66 66 65 72 65 6e 74 2c 20 73 65 6e 64 20 55 6e 73 75 70 70 6f 72 74 65 64 20 43 61 e.different,.send.Unsupported.Ca
105be0 70 61 62 69 6c 69 74 79 20 65 72 72 6f 72 20 74 68 65 6e 20 72 65 73 65 74 20 63 6f 6e 6e 65 63 pability.error.then.reset.connec
105c00 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 63 65 73 20 74 68 65 20 42 47 tion..This.command.forces.the.BG
105c20 50 20 73 70 65 61 6b 65 72 20 74 6f 20 72 65 70 6f 72 74 20 69 74 73 65 6c 66 20 61 73 20 74 68 P.speaker.to.report.itself.as.th
105c40 65 20 6e 65 78 74 20 68 6f 70 20 66 6f 72 20 61 6e 20 61 64 76 65 72 74 69 73 65 64 20 72 6f 75 e.next.hop.for.an.advertised.rou
105c60 74 65 20 69 74 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 72 2e 00 te.it.advertised.to.a.neighbor..
105c80 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 65 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 20 This.command.generate.a.default.
105ca0 72 6f 75 74 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 route.into.the.RIP..This.command
105cc0 20 67 69 76 65 73 20 61 20 62 72 69 65 66 20 73 74 61 74 75 73 20 6f 76 65 72 76 69 65 77 20 6f .gives.a.brief.status.overview.o
105ce0 66 20 61 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 f.a.specified.wireless.interface
105d00 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 ..The.wireless.interface.identif
105d20 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e ier.can.range.from.wlan0.to.wlan
105d40 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 67 6f 65 73 20 68 61 6e 64 20 69 6e 20 68 999..This.command.goes.hand.in.h
105d60 61 6e 64 20 77 69 74 68 20 74 68 65 20 6c 69 73 74 65 6e 20 72 61 6e 67 65 20 63 6f 6d 6d 61 6e and.with.the.listen.range.comman
105d80 64 20 74 6f 20 6c 69 6d 69 74 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 42 47 50 20 6e 65 69 d.to.limit.the.amount.of.BGP.nei
105da0 67 68 62 6f 72 73 20 74 68 61 74 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 63 6f 6e 6e 65 ghbors.that.are.allowed.to.conne
105dc0 63 74 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 6c 69 6d 69 ct.to.the.local.router..The.limi
105de0 74 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 35 30 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 t.range.is.1.to.5000..This.comma
105e00 6e 64 20 67 6f 74 20 61 64 64 65 64 20 69 6e 20 56 79 4f 53 20 31 2e 34 20 61 6e 64 20 69 6e 76 nd.got.added.in.VyOS.1.4.and.inv
105e20 65 72 74 73 20 74 68 65 20 6c 6f 67 69 63 20 66 72 6f 6d 20 74 68 65 20 6f 6c 64 20 60 60 64 65 erts.the.logic.from.the.old.``de
105e40 66 61 75 6c 74 2d 72 6f 75 74 65 60 60 20 43 4c 49 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 63 fault-route``.CLI.option..This.c
105e60 6f 6d 6d 61 6e 64 20 69 6e 73 74 65 61 64 20 6f 66 20 73 75 6d 6d 61 72 69 7a 69 6e 67 20 69 6e ommand.instead.of.summarizing.in
105e80 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 69 6c 74 65 72 20 74 68 65 6d 20 2d 20 69 2e 65 tra.area.paths.filter.them.-.i.e
105ea0 2e 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 74 68 69 73 20 72 61 6e ..intra.area.paths.from.this.ran
105ec0 67 65 20 61 72 65 20 6e 6f 74 20 61 64 76 65 72 74 69 73 65 64 20 69 6e 74 6f 20 6f 74 68 65 72 ge.are.not.advertised.into.other
105ee0 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 73 65 6e 73 65 .areas..This.command.makes.sense
105f00 20 69 6e 20 41 42 52 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 61 6c .in.ABR.only..This.command.is.al
105f20 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 so.used.to.enable.the.OSPF.proce
105f40 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 65 63 69 ss..The.area.number.can.be.speci
105f60 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 68 65 20 fied.in.decimal.notation.in.the.
105f80 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f 72 20 69 range.from.0.to.4294967295..Or.i
105fa0 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 64 65 63 t.can.be.specified.in.dotted.dec
105fc0 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 64 64 72 imal.notation.similar.to.ip.addr
105fe0 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 ess..This.command.is.only.allowe
106000 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 d.for.eBGP.peers..This.command.i
106020 73 20 6f 6e 6c 79 20 61 6c 6c 6f 77 65 64 20 66 6f 72 20 65 42 47 50 20 70 65 65 72 73 2e 20 49 s.only.allowed.for.eBGP.peers..I
106040 74 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 63 61 62 6c 65 20 66 6f 72 20 70 65 65 72 20 67 72 6f t.is.not.applicable.for.peer.gro
106060 75 70 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 6f 6e 6c 79 20 75 73 65 66 75 6c ups..This.command.is.only.useful
106080 20 61 74 20 73 63 61 6c 65 20 77 68 65 6e 20 79 6f 75 20 63 61 6e 20 70 6f 73 73 69 62 6c 79 20 .at.scale.when.you.can.possibly.
1060a0 68 61 76 65 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 50 49 4d 20 63 6f 6e 74 72 have.a.large.number.of.PIM.contr
1060c0 6f 6c 20 70 61 63 6b 65 74 73 20 66 6c 6f 77 69 6e 67 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 ol.packets.flowing..This.command
1060e0 20 69 73 20 73 70 65 63 69 66 69 63 20 74 6f 20 46 52 52 20 61 6e 64 20 56 79 4f 53 2e 20 54 68 .is.specific.to.FRR.and.VyOS..Th
106100 65 20 72 6f 75 74 65 20 63 6f 6d 6d 61 6e 64 20 6d 61 6b 65 73 20 61 20 73 74 61 74 69 63 20 72 e.route.command.makes.a.static.r
106120 6f 75 74 65 20 6f 6e 6c 79 20 69 6e 73 69 64 65 20 52 49 50 2e 20 54 68 69 73 20 63 6f 6d 6d 61 oute.only.inside.RIP..This.comma
106140 6e 64 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 62 79 20 61 64 76 61 6e 63 nd.should.be.used.only.by.advanc
106160 65 64 20 75 73 65 72 73 20 77 68 6f 20 61 72 65 20 70 61 72 74 69 63 75 6c 61 72 6c 79 20 6b 6e ed.users.who.are.particularly.kn
106180 6f 77 6c 65 64 67 65 61 62 6c 65 20 61 62 6f 75 74 20 74 68 65 20 52 49 50 20 70 72 6f 74 6f 63 owledgeable.about.the.RIP.protoc
1061a0 6f 6c 2e 20 49 6e 20 6d 6f 73 74 20 63 61 73 65 73 2c 20 77 65 20 72 65 63 6f 6d 6d 65 6e 64 20 ol..In.most.cases,.we.recommend.
1061c0 63 72 65 61 74 69 6e 67 20 61 20 73 74 61 74 69 63 20 72 6f 75 74 65 20 69 6e 20 56 79 4f 53 20 creating.a.static.route.in.VyOS.
1061e0 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 69 6e 67 20 69 74 20 69 6e 20 52 49 50 20 75 73 69 and.redistributing.it.in.RIP.usi
106200 6e 67 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 73 74 61 74 69 63 60 ng.:cfgcmd:`redistribute.static`
106220 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 66 6f 72 20 61 64 76 65 72 ..This.command.is.used.for.adver
106240 74 69 73 69 6e 67 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 tising.IPv4.or.IPv6.networks..Th
106260 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 is.command.is.used.to.retrieve.i
106280 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 57 41 50 20 77 69 74 68 69 6e 20 74 68 65 20 nformation.about.WAP.within.the.
1062a0 72 61 6e 67 65 20 6f 66 20 79 6f 75 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 range.of.your.wireless.interface
1062c0 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 75 6c 20 6f 6e 20 77 69 72 65 ..This.command.is.useful.on.wire
1062e0 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 20 73 74 less.interfaces.configured.in.st
106300 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 66 ation.mode..This.command.is.usef
106320 75 6c 20 69 66 20 6f 6e 65 20 64 65 73 69 72 65 73 20 74 6f 20 6c 6f 6f 73 65 6e 20 74 68 65 20 ul.if.one.desires.to.loosen.the.
106340 72 65 71 75 69 72 65 6d 65 6e 74 20 66 6f 72 20 42 47 50 20 74 6f 20 68 61 76 65 20 73 74 72 69 requirement.for.BGP.to.have.stri
106360 63 74 6c 79 20 64 65 66 69 6e 65 64 20 6e 65 69 67 68 62 6f 72 73 2e 20 53 70 65 63 69 66 69 63 ctly.defined.neighbors..Specific
106380 61 6c 6c 79 20 77 68 61 74 20 69 73 20 61 6c 6c 6f 77 65 64 20 69 73 20 66 6f 72 20 74 68 65 20 ally.what.is.allowed.is.for.the.
1063a0 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 6c 69 73 74 65 6e 20 74 6f 20 61 20 72 61 6e 67 local.router.to.listen.to.a.rang
1063c0 65 20 6f 66 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 64 65 66 69 e.of.IPv4.or.IPv6.addresses.defi
1063e0 6e 65 64 20 62 79 20 61 20 70 72 65 66 69 78 20 61 6e 64 20 74 6f 20 61 63 63 65 70 74 20 42 47 ned.by.a.prefix.and.to.accept.BG
106400 50 20 6f 70 65 6e 20 6d 65 73 73 61 67 65 73 2e 20 57 68 65 6e 20 61 20 54 43 50 20 63 6f 6e 6e P.open.messages..When.a.TCP.conn
106420 65 63 74 69 6f 6e 20 28 61 6e 64 20 73 75 62 73 65 71 75 65 6e 74 6c 79 20 61 20 42 47 50 20 6f ection.(and.subsequently.a.BGP.o
106440 70 65 6e 20 6d 65 73 73 61 67 65 29 20 66 72 6f 6d 20 77 69 74 68 69 6e 20 74 68 69 73 20 72 61 pen.message).from.within.this.ra
106460 6e 67 65 20 74 72 69 65 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 68 65 20 6c 6f 63 61 6c 20 72 nge.tries.to.connect.the.local.r
106480 6f 75 74 65 72 20 74 68 65 6e 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 77 69 6c 6c outer.then.the.local.router.will
1064a0 20 72 65 73 70 6f 6e 64 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 74 68 65 20 70 61 .respond.and.connect.with.the.pa
1064c0 72 61 6d 65 74 65 72 73 20 74 68 61 74 20 61 72 65 20 64 65 66 69 6e 65 64 20 77 69 74 68 69 6e rameters.that.are.defined.within
1064e0 20 74 68 65 20 70 65 65 72 20 67 72 6f 75 70 2e 20 4f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 .the.peer.group..One.must.define
106500 20 61 20 70 65 65 72 2d 67 72 6f 75 70 20 66 6f 72 20 65 61 63 68 20 72 61 6e 67 65 20 74 68 61 .a.peer-group.for.each.range.tha
106520 74 20 69 73 20 6c 69 73 74 65 64 2e 20 49 66 20 6e 6f 20 70 65 65 72 2d 67 72 6f 75 70 20 69 73 t.is.listed..If.no.peer-group.is
106540 20 64 65 66 69 6e 65 64 20 74 68 65 6e 20 61 6e 20 65 72 72 6f 72 20 77 69 6c 6c 20 6b 65 65 70 .defined.then.an.error.will.keep
106560 20 79 6f 75 20 66 72 6f 6d 20 63 6f 6d 6d 69 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 66 69 67 75 .you.from.committing.the.configu
106580 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 6d 6f 64 69 66 69 65 73 20 74 68 ration..This.command.modifies.th
1065a0 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 28 68 6f 70 20 63 6f 75 6e 74 29 20 76 61 6c e.default.metric.(hop.count).val
1065c0 75 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 68 65 ue.for.redistributed.routes..The
1065e0 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 20 54 68 65 20 64 65 .metric.range.is.1.to.16..The.de
106600 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 64 fault.value.is.1..This.command.d
106620 6f 65 73 20 6e 6f 74 20 61 66 66 65 63 74 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 20 65 oes.not.affect.connected.route.e
106640 76 65 6e 20 69 66 20 69 74 20 69 73 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 62 79 20 3a 63 ven.if.it.is.redistributed.by.:c
106660 66 67 63 6d 64 3a 60 72 65 64 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 60 2e 20 fgcmd:`redistribute.connected`..
106680 54 6f 20 6d 6f 64 69 66 79 20 63 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 6d 65 74 72 69 To.modify.connected.routes.metri
1066a0 63 20 76 61 6c 75 65 2c 20 70 6c 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 72 65 64 c.value,.please.use.:cfgcmd:`red
1066c0 69 73 74 72 69 62 75 74 65 20 63 6f 6e 6e 65 63 74 65 64 20 6d 65 74 72 69 63 60 2e 00 54 68 69 istribute.connected.metric`..Thi
1066e0 73 20 63 6f 6d 6d 61 6e 64 20 6f 76 65 72 72 69 64 65 20 41 53 20 6e 75 6d 62 65 72 20 6f 66 20 s.command.override.AS.number.of.
106700 74 68 65 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 the.originating.router.with.the.
106720 6c 6f 63 61 6c 20 41 53 20 6e 75 6d 62 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 local.AS.number..This.command.pr
106740 65 76 65 6e 74 73 20 66 72 6f 6d 20 73 65 6e 64 69 6e 67 20 62 61 63 6b 20 70 72 65 66 69 78 65 events.from.sending.back.prefixe
106760 73 20 6c 65 61 72 6e 65 64 20 66 72 6f 6d 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 54 68 69 s.learned.from.the.neighbor..Thi
106780 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 72 65 20 64 69 s.command.provides.to.compare.di
1067a0 66 66 65 72 65 6e 74 20 4d 45 44 20 76 61 6c 75 65 73 20 74 68 61 74 20 61 64 76 65 72 74 69 73 fferent.MED.values.that.advertis
1067c0 65 64 20 62 79 20 6e 65 69 67 68 62 6f 75 72 73 20 69 6e 20 74 68 65 20 73 61 6d 65 20 41 53 20 ed.by.neighbours.in.the.same.AS.
1067e0 66 6f 72 20 72 6f 75 74 65 73 20 73 65 6c 65 63 74 69 6f 6e 2e 20 57 68 65 6e 20 74 68 69 73 20 for.routes.selection..When.this.
106800 63 6f 6d 6d 61 6e 64 20 69 73 20 65 6e 61 62 6c 65 64 2c 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 command.is.enabled,.routes.from.
106820 74 68 65 20 73 61 6d 65 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 20 61 72 65 20 67 the.same.autonomous.system.are.g
106840 72 6f 75 70 65 64 20 74 6f 67 65 74 68 65 72 2c 20 61 6e 64 20 74 68 65 20 62 65 73 74 20 65 6e rouped.together,.and.the.best.en
106860 74 72 69 65 73 20 6f 66 20 65 61 63 68 20 67 72 6f 75 70 20 61 72 65 20 63 6f 6d 70 61 72 65 64 tries.of.each.group.are.compared
106880 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 6f 20 63 6f 6d 70 61 ..This.command.provides.to.compa
1068a0 72 65 20 74 68 65 20 4d 45 44 20 6f 6e 20 72 6f 75 74 65 73 2c 20 65 76 65 6e 20 77 68 65 6e 20 re.the.MED.on.routes,.even.when.
1068c0 74 68 65 79 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e they.were.received.from.differen
1068e0 74 20 6e 65 69 67 68 62 6f 75 72 69 6e 67 20 41 53 65 73 2e 20 53 65 74 74 69 6e 67 20 74 68 69 t.neighbouring.ASes..Setting.thi
106900 73 20 6f 70 74 69 6f 6e 20 6d 61 6b 65 73 20 74 68 65 20 6f 72 64 65 72 20 6f 66 20 70 72 65 66 s.option.makes.the.order.of.pref
106920 65 72 65 6e 63 65 20 6f 66 20 72 6f 75 74 65 73 20 6d 6f 72 65 20 64 65 66 69 6e 65 64 2c 20 61 erence.of.routes.more.defined,.a
106940 6e 64 20 73 68 6f 75 6c 64 20 65 6c 69 6d 69 6e 61 74 65 20 4d 45 44 20 69 6e 64 75 63 65 64 20 nd.should.eliminate.MED.induced.
106960 6f 73 63 69 6c 6c 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 oscillations..This.command.redis
106980 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f tributes.routing.information.fro
1069a0 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 m.the.given.route.source.into.th
1069c0 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 6c 2d 31 2e 20 54 68 65 72 e.ISIS.database.as.Level-1..Ther
1069e0 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f e.are.six.modes.available.for.ro
106a00 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e ute.source:.bgp,.connected,.kern
106a20 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d el,.ospf,.rip,.static..This.comm
106a40 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d and.redistributes.routing.inform
106a60 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 ation.from.the.given.route.sourc
106a80 65 20 69 6e 74 6f 20 74 68 65 20 49 53 49 53 20 64 61 74 61 62 61 73 65 20 61 73 20 4c 65 76 65 e.into.the.ISIS.database.as.Leve
106aa0 6c 2d 32 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 l-2..There.are.six.modes.availab
106ac0 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 le.for.route.source:.bgp,.connec
106ae0 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 00 ted,.kernel,.ospf,.rip,.static..
106b00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 This.command.redistributes.routi
106b20 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f ng.information.from.the.given.ro
106b40 75 74 65 20 73 6f 75 72 63 65 20 69 6e 74 6f 20 74 68 65 20 52 49 50 20 74 61 62 6c 65 73 2e 20 ute.source.into.the.RIP.tables..
106b60 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 There.are.five.modes.available.f
106b80 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c or.route.source:.bgp,.connected,
106ba0 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d .kernel,.ospf,.static..This.comm
106bc0 61 6e 64 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d and.redistributes.routing.inform
106be0 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 ation.from.the.given.route.sourc
106c00 65 20 74 6f 20 74 68 65 20 42 47 50 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 e.to.the.BGP.process..There.are.
106c20 73 69 78 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f six.modes.available.for.route.so
106c40 75 72 63 65 3a 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 urce:.connected,.kernel,.ospf,.r
106c60 69 70 2c 20 73 74 61 74 69 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ip,.static,.table..This.command.
106c80 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f redistributes.routing.informatio
106ca0 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f n.from.the.given.route.source.to
106cc0 20 74 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 .the.Babel.process..This.command
106ce0 20 72 65 64 69 73 74 72 69 62 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 .redistributes.routing.informati
106d00 6f 6e 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 on.from.the.given.route.source.t
106d20 6f 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 o.the.OSPF.process..There.are.fi
106d40 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 ve.modes.available.for.route.sou
106d60 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 rce:.bgp,.connected,.kernel,.rip
106d80 2c 20 73 74 61 74 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 64 69 73 74 72 69 62 ,.static..This.command.redistrib
106da0 75 74 65 73 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 72 6f 6d 20 74 68 utes.routing.information.from.th
106dc0 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 20 74 6f 20 74 68 65 20 4f 53 50 46 e.given.route.source.to.the.OSPF
106de0 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 v3.process..There.are.five.modes
106e00 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 .available.for.route.source:.bgp
106e20 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 6e 67 2c 20 73 74 61 74 ,.connected,.kernel,.ripng,.stat
106e40 69 63 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 6d 6f 76 65 73 20 74 68 65 20 70 72 69 ic..This.command.removes.the.pri
106e60 76 61 74 65 20 41 53 4e 20 6f 66 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 61 64 76 65 vate.ASN.of.routes.that.are.adve
106e80 72 74 69 73 65 64 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 70 65 65 72 2e 20 49 rtised.to.the.configured.peer..I
106ea0 74 20 72 65 6d 6f 76 65 73 20 6f 6e 6c 79 20 70 72 69 76 61 74 65 20 41 53 4e 73 20 6f 6e 20 72 t.removes.only.private.ASNs.on.r
106ec0 6f 75 74 65 73 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 45 42 47 50 20 70 65 65 72 73 2e 00 outes.advertised.to.EBGP.peers..
106ee0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 This.command.resets.BGP.connecti
106f00 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 6e 65 69 67 68 62 6f 72 20 49 50 ons.to.the.specified.neighbor.IP
106f20 20 61 64 64 72 65 73 73 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a .address..With.argument.:cfgcmd:
106f40 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 61 20 `soft`.this.command.initiates.a.
106f60 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 69 66 soft.reset..If.you.do.not.specif
106f80 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a 60 6f y.the.:cfgcmd:`in`.or.:cfgcmd:`o
106fa0 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f 75 ut`.options,.both.inbound.and.ou
106fc0 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 65 20 tbound.soft.reconfiguration.are.
106fe0 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 42 triggered..This.command.resets.B
107000 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 GP.connections.to.the.specified.
107020 70 65 65 72 20 67 72 6f 75 70 2e 20 57 69 74 68 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d peer.group..With.argument.:cfgcm
107040 64 3a 60 73 6f 66 74 60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 6e 69 74 69 61 74 65 73 20 d:`soft`.this.command.initiates.
107060 61 20 73 6f 66 74 20 72 65 73 65 74 2e 20 49 66 20 79 6f 75 20 64 6f 20 6e 6f 74 20 73 70 65 63 a.soft.reset..If.you.do.not.spec
107080 69 66 79 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 69 6e 60 20 6f 72 20 3a 63 66 67 63 6d 64 3a ify.the.:cfgcmd:`in`.or.:cfgcmd:
1070a0 60 6f 75 74 60 20 6f 70 74 69 6f 6e 73 2c 20 62 6f 74 68 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 `out`.options,.both.inbound.and.
1070c0 6f 75 74 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 72 outbound.soft.reconfiguration.ar
1070e0 65 20 74 72 69 67 67 65 72 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 e.triggered..This.command.resets
107100 20 61 6c 6c 20 42 47 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f 66 20 67 69 76 65 6e 20 72 6f .all.BGP.connections.of.given.ro
107120 75 74 65 72 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 72 65 73 65 74 73 20 61 6c 6c 20 65 78 uter..This.command.resets.all.ex
107140 74 65 72 6e 61 6c 20 42 47 50 20 70 65 65 72 73 20 6f 66 20 67 69 76 65 6e 20 72 6f 75 74 65 72 ternal.BGP.peers.of.given.router
107160 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 6c 65 63 74 73 20 41 42 52 20 6d 6f 64 65 6c ..This.command.selects.ABR.model
107180 2e 20 4f 53 50 46 20 72 6f 75 74 65 72 20 73 75 70 70 6f 72 74 73 20 66 6f 75 72 20 41 42 52 20 ..OSPF.router.supports.four.ABR.
1071a0 6d 6f 64 65 6c 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 20 64 65 66 61 75 6c 74 models:.This.command.set.default
1071c0 20 6d 65 74 72 69 63 20 66 6f 72 20 63 69 72 63 75 69 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e .metric.for.circuit..This.comman
1071e0 64 20 73 65 74 20 74 68 65 20 63 68 61 6e 6e 65 6c 20 6e 75 6d 62 65 72 20 74 68 61 74 20 64 69 d.set.the.channel.number.that.di
107200 76 65 72 73 69 74 79 20 72 6f 75 74 69 6e 67 20 75 73 65 73 20 66 6f 72 20 74 68 69 73 20 69 6e versity.routing.uses.for.this.in
107220 74 65 72 66 61 63 65 20 28 73 65 65 20 64 69 76 65 72 73 69 74 79 20 6f 70 74 69 6f 6e 20 61 62 terface.(see.diversity.option.ab
107240 6f 76 65 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 41 54 54 20 62 69 74 20 ove)..This.command.sets.ATT.bit.
107260 74 6f 20 31 20 69 6e 20 4c 65 76 65 6c 31 20 4c 53 50 73 2e 20 49 74 20 69 73 20 64 65 73 63 72 to.1.in.Level1.LSPs..It.is.descr
107280 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ibed.in.:rfc:`3787`..This.comman
1072a0 64 20 73 65 74 73 20 4c 53 50 20 6d 61 78 69 6d 75 6d 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 d.sets.LSP.maximum.LSP.lifetime.
1072c0 69 6e 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 in.seconds..The.interval.range.i
1072e0 73 20 33 35 30 20 74 6f 20 36 35 35 33 35 2e 20 4c 53 50 73 20 72 65 6d 61 69 6e 20 69 6e 20 61 s.350.to.65535..LSPs.remain.in.a
107300 20 64 61 74 61 62 61 73 65 20 66 6f 72 20 31 32 30 30 20 73 65 63 6f 6e 64 73 20 62 79 20 64 65 .database.for.1200.seconds.by.de
107320 66 61 75 6c 74 2e 20 49 66 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 72 65 66 72 65 73 68 65 64 fault..If.they.are.not.refreshed
107340 20 62 79 20 74 68 61 74 20 74 69 6d 65 2c 20 74 68 65 79 20 61 72 65 20 64 65 6c 65 74 65 64 2e .by.that.time,.they.are.deleted.
107360 20 59 6f 75 20 63 61 6e 20 63 68 61 6e 67 65 20 74 68 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 .You.can.change.the.LSP.refresh.
107380 69 6e 74 65 72 76 61 6c 20 6f 72 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 2e 20 54 68 interval.or.the.LSP.lifetime..Th
1073a0 65 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 73 68 6f 75 6c 64 20 62 65 e.LSP.refresh.interval.should.be
1073c0 20 6c 65 73 73 20 74 68 61 6e 20 74 68 65 20 4c 53 50 20 6c 69 66 65 74 69 6d 65 20 6f 72 20 65 .less.than.the.LSP.lifetime.or.e
1073e0 6c 73 65 20 4c 53 50 73 20 77 69 6c 6c 20 74 69 6d 65 20 6f 75 74 20 62 65 66 6f 72 65 20 74 68 lse.LSPs.will.time.out.before.th
107400 65 79 20 61 72 65 20 72 65 66 72 65 73 68 65 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ey.are.refreshed..This.command.s
107420 65 74 73 20 4c 53 50 20 72 65 66 72 65 73 68 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f ets.LSP.refresh.interval.in.seco
107440 6e 64 73 2e 20 49 53 2d 49 53 20 67 65 6e 65 72 61 74 65 73 20 4c 53 50 73 20 77 68 65 6e 20 74 nds..IS-IS.generates.LSPs.when.t
107460 68 65 20 73 74 61 74 65 20 6f 66 20 61 20 6c 69 6e 6b 20 63 68 61 6e 67 65 73 2e 20 48 6f 77 65 he.state.of.a.link.changes..Howe
107480 76 65 72 2c 20 74 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 72 6f 75 74 69 6e 67 20 64 61 74 61 ver,.to.ensure.that.routing.data
1074a0 62 61 73 65 73 20 6f 6e 20 61 6c 6c 20 72 6f 75 74 65 72 73 20 72 65 6d 61 69 6e 20 63 6f 6e 76 bases.on.all.routers.remain.conv
1074c0 65 72 67 65 64 2c 20 4c 53 50 73 20 69 6e 20 73 74 61 62 6c 65 20 6e 65 74 77 6f 72 6b 73 20 61 erged,.LSPs.in.stable.networks.a
1074e0 72 65 20 67 65 6e 65 72 61 74 65 64 20 6f 6e 20 61 20 72 65 67 75 6c 61 72 20 62 61 73 69 73 20 re.generated.on.a.regular.basis.
107500 65 76 65 6e 20 74 68 6f 75 67 68 20 74 68 65 72 65 20 68 61 73 20 62 65 65 6e 20 6e 6f 20 63 68 even.though.there.has.been.no.ch
107520 61 6e 67 65 20 74 6f 20 74 68 65 20 73 74 61 74 65 20 6f 66 20 74 68 65 20 6c 69 6e 6b 73 2e 20 ange.to.the.state.of.the.links..
107540 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 32 33 35 The.interval.range.is.1.to.65235
107560 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 39 30 30 20 73 65 63 6f 6e ..The.default.value.is.900.secon
107580 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 4f 53 50 46 20 61 75 74 68 65 ds..This.command.sets.OSPF.authe
1075a0 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f ntication.key.to.a.simple.passwo
1075c0 72 64 2e 20 41 66 74 65 72 20 73 65 74 74 69 6e 67 2c 20 61 6c 6c 20 4f 53 50 46 20 70 61 63 6b rd..After.setting,.all.OSPF.pack
1075e0 65 74 73 20 61 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 2e 20 4b 65 79 20 68 61 73 20 6c ets.are.authenticated..Key.has.l
107600 65 6e 67 74 68 20 75 70 20 74 6f 20 38 20 63 68 61 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e ength.up.to.8.chars..This.comman
107620 64 20 73 65 74 73 20 50 53 4e 50 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 2e d.sets.PSNP.interval.in.seconds.
107640 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e .The.interval.range.is.0.to.127.
107660 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 52 6f 75 74 65 72 20 50 72 69 6f 72 69 .This.command.sets.Router.Priori
107680 74 79 20 69 6e 74 65 67 65 72 20 76 61 6c 75 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 74 ty.integer.value..The.router.wit
1076a0 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 20 77 69 6c 6c 20 62 65 20 6d h.the.highest.priority.will.be.m
1076c0 6f 72 65 20 65 6c 69 67 69 62 6c 65 20 74 6f 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 ore.eligible.to.become.Designate
1076e0 64 20 52 6f 75 74 65 72 2e 20 53 65 74 74 69 6e 67 20 74 68 65 20 76 61 6c 75 65 20 74 6f 20 30 d.Router..Setting.the.value.to.0
107700 2c 20 6d 61 6b 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 69 6e 65 6c 69 67 69 62 6c 65 20 74 6f ,.makes.the.router.ineligible.to
107720 20 62 65 63 6f 6d 65 20 44 65 73 69 67 6e 61 74 65 64 20 52 6f 75 74 65 72 2e 20 54 68 65 20 64 .become.Designated.Router..The.d
107740 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 efault.value.is.1..The.interval.
107760 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.0.to.255..This.command.
107780 73 65 74 73 20 64 65 66 61 75 6c 74 20 52 49 50 20 64 69 73 74 61 6e 63 65 20 74 6f 20 61 20 73 sets.default.RIP.distance.to.a.s
1077a0 70 65 63 69 66 69 65 64 20 76 61 6c 75 65 20 77 68 65 6e 20 74 68 65 20 72 6f 75 74 65 73 20 73 pecified.value.when.the.routes.s
1077c0 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 6d 61 74 63 68 65 73 20 74 68 65 20 73 70 65 ource.IP.address.matches.the.spe
1077e0 63 69 66 69 65 64 20 70 72 65 66 69 78 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 cified.prefix..This.command.sets
107800 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 6f 6e 20 61 20 .hello.interval.in.seconds.on.a.
107820 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 20 given.interface..The.range.is.1.
107840 74 6f 20 36 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6c 69 6e 6b 20 63 to.600..This.command.sets.link.c
107860 6f 73 74 20 66 6f 72 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 2e ost.for.the.specified.interface.
107880 20 54 68 65 20 63 6f 73 74 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 72 6f 75 74 65 72 .The.cost.value.is.set.to.router
1078a0 2d 4c 53 41 e2 80 99 73 20 6d 65 74 72 69 63 20 66 69 65 6c 64 20 61 6e 64 20 75 73 65 64 20 66 -LSA...s.metric.field.and.used.f
1078c0 6f 72 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e or.SPF.calculation..The.cost.ran
1078e0 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ge.is.1.to.65535..This.command.s
107900 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 6e 74 65 72 76 61 6c 20 62 65 74 77 65 65 6e 20 63 6f 6e ets.minimum.interval.between.con
107920 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 73 65 63 secutive.SPF.calculations.in.sec
107940 6f 6e 64 73 2e 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 onds.The.interval.range.is.1.to.
107960 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6d 69 6e 69 6d 75 6d 20 69 120..This.command.sets.minimum.i
107980 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 72 65 67 65 6e nterval.in.seconds.between.regen
1079a0 65 72 61 74 69 6e 67 20 73 61 6d 65 20 4c 53 50 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 erating.same.LSP..The.interval.r
1079c0 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 32 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ange.is.1.to.120..This.command.s
1079e0 65 74 73 20 6d 75 6c 74 69 70 6c 69 65 72 20 66 6f 72 20 68 65 6c 6c 6f 20 68 6f 6c 64 69 6e 67 ets.multiplier.for.hello.holding
107a00 20 74 69 6d 65 20 6f 6e 20 61 20 67 69 76 65 6e 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 .time.on.a.given.interface..The.
107a20 72 61 6e 67 65 20 69 73 20 32 20 74 6f 20 31 30 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 range.is.2.to.100..This.command.
107a40 73 65 74 73 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 49 6e 66 54 72 sets.number.of.seconds.for.InfTr
107a60 61 6e 73 44 65 6c 61 79 20 76 61 6c 75 65 2e 20 49 74 20 61 6c 6c 6f 77 73 20 74 6f 20 73 65 74 ansDelay.value..It.allows.to.set
107a80 20 61 6e 64 20 61 64 6a 75 73 74 20 66 6f 72 20 65 61 63 68 20 69 6e 74 65 72 66 61 63 65 20 74 .and.adjust.for.each.interface.t
107aa0 68 65 20 64 65 6c 61 79 20 69 6e 74 65 72 76 61 6c 20 62 65 66 6f 72 65 20 73 74 61 72 74 69 6e he.delay.interval.before.startin
107ac0 67 20 74 68 65 20 73 79 6e 63 68 72 6f 6e 69 7a 69 6e 67 20 70 72 6f 63 65 73 73 20 6f 66 20 74 g.the.synchronizing.process.of.t
107ae0 68 65 20 72 6f 75 74 65 72 27 73 20 64 61 74 61 62 61 73 65 20 77 69 74 68 20 61 6c 6c 20 6e 65 he.router's.database.with.all.ne
107b00 69 67 68 62 6f 72 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 20 ighbors..The.default.value.is.1.
107b20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 seconds..The.interval.range.is.3
107b40 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6e 75 6d .to.65535..This.command.sets.num
107b60 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 66 6f 72 20 52 78 6d 74 49 6e 74 65 72 76 61 6c 20 ber.of.seconds.for.RxmtInterval.
107b80 74 69 6d 65 72 20 76 61 6c 75 65 2e 20 54 68 69 73 20 76 61 6c 75 65 20 69 73 20 75 73 65 64 20 timer.value..This.value.is.used.
107ba0 77 68 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 69 6e 67 20 44 61 74 61 62 61 73 65 20 44 65 73 when.retransmitting.Database.Des
107bc0 63 72 69 70 74 69 6f 6e 20 61 6e 64 20 4c 69 6e 6b 20 53 74 61 74 65 20 52 65 71 75 65 73 74 20 cription.and.Link.State.Request.
107be0 70 61 63 6b 65 74 73 20 69 66 20 61 63 6b 6e 6f 77 6c 65 64 67 65 20 77 61 73 20 6e 6f 74 20 72 packets.if.acknowledge.was.not.r
107c00 65 63 65 69 76 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 35 20 eceived..The.default.value.is.5.
107c20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 69 6e 74 65 72 76 61 6c 20 72 61 6e 67 65 20 69 73 20 33 seconds..The.interval.range.is.3
107c40 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 6f 6c 64 .to.65535..This.command.sets.old
107c60 2d 73 74 79 6c 65 20 28 49 53 4f 20 31 30 35 38 39 29 20 6f 72 20 6e 65 77 20 73 74 79 6c 65 20 -style.(ISO.10589).or.new.style.
107c80 70 61 63 6b 65 74 20 66 6f 72 6d 61 74 73 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 packet.formats:.This.command.set
107ca0 73 20 6f 74 68 65 72 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 73 20 3c 6e 73 75 62 61 73 6e 3e s.other.confederations.<nsubasn>
107cc0 20 61 73 20 6d 65 6d 62 65 72 73 20 6f 66 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d .as.members.of.autonomous.system
107ce0 20 73 70 65 63 69 66 69 65 64 20 62 79 20 3a 63 66 67 63 6d 64 3a 60 63 6f 6e 66 65 64 65 72 61 .specified.by.:cfgcmd:`confedera
107d00 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 20 3c 61 73 6e 3e 60 2e 00 54 68 69 73 20 63 6f 6d tion.identifier.<asn>`..This.com
107d20 6d 61 6e 64 20 73 65 74 73 20 6f 76 65 72 6c 6f 61 64 20 62 69 74 20 74 6f 20 61 76 6f 69 64 20 mand.sets.overload.bit.to.avoid.
107d40 61 6e 79 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 74 68 72 6f 75 67 68 20 74 68 69 73 any.transit.traffic.through.this
107d60 20 72 6f 75 74 65 72 2e 20 49 74 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 .router..It.is.described.in.:rfc
107d80 3a 60 33 37 38 37 60 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 70 72 69 6f 72 :`3787`..This.command.sets.prior
107da0 69 74 79 20 66 6f 72 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 3a 61 62 62 72 3a ity.for.the.interface.for.:abbr:
107dc0 60 44 49 53 20 28 44 65 73 69 67 6e 61 74 65 64 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 `DIS.(Designated.Intermediate.Sy
107de0 73 74 65 6d 29 60 20 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 70 72 69 6f 72 69 74 79 20 72 61 stem)`.election..The.priority.ra
107e00 6e 67 65 20 69 73 20 30 20 74 6f 20 31 32 37 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 nge.is.0.to.127..This.command.se
107e20 74 73 20 74 68 65 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 20 64 69 73 74 61 6e 63 65 20 66 ts.the.administrative.distance.f
107e40 6f 72 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 72 6f 75 74 65 2e 20 54 68 65 20 64 69 73 74 61 or.a.particular.route..The.dista
107e60 6e 63 65 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 32 35 35 2e 00 54 68 69 73 20 63 6f 6d 6d nce.range.is.1.to.255..This.comm
107e80 61 6e 64 20 73 65 74 73 20 74 68 65 20 63 6f 73 74 20 6f 66 20 64 65 66 61 75 6c 74 2d 73 75 6d and.sets.the.cost.of.default-sum
107ea0 6d 61 72 79 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 73 74 75 62 62 79 20 61 72 mary.LSAs.announced.to.stubby.ar
107ec0 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 eas..The.cost.range.is.0.to.1677
107ee0 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 64 65 66 61 7215..This.command.sets.the.defa
107f00 75 6c 74 20 63 6f 73 74 20 6f 66 20 4c 53 41 73 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 4e 53 ult.cost.of.LSAs.announced.to.NS
107f20 53 41 20 61 72 65 61 73 2e 20 54 68 65 20 63 6f 73 74 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f SA.areas..The.cost.range.is.0.to
107f40 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 .16777215..This.command.sets.the
107f60 20 69 6e 69 74 69 61 6c 20 64 65 6c 61 79 2c 20 74 68 65 20 69 6e 69 74 69 61 6c 2d 68 6f 6c 64 .initial.delay,.the.initial-hold
107f80 74 69 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 2d 68 6f 6c 64 74 69 6d 65 20 62 65 time.and.the.maximum-holdtime.be
107fa0 74 77 65 65 6e 20 77 68 65 6e 20 53 50 46 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 6e 64 tween.when.SPF.is.calculated.and
107fc0 20 74 68 65 20 65 76 65 6e 74 20 77 68 69 63 68 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 63 .the.event.which.triggered.the.c
107fe0 61 6c 63 75 6c 61 74 69 6f 6e 2e 20 54 68 65 20 74 69 6d 65 73 20 61 72 65 20 73 70 65 63 69 66 alculation..The.times.are.specif
108000 69 65 64 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 61 6e 64 20 6d 75 73 74 20 62 65 20 ied.in.milliseconds.and.must.be.
108020 69 6e 20 74 68 65 20 72 61 6e 67 65 20 6f 66 20 30 20 74 6f 20 36 30 30 30 30 30 20 6d 69 6c 6c in.the.range.of.0.to.600000.mill
108040 69 73 65 63 6f 6e 64 73 2e 20 3a 63 66 67 63 6d 64 3a 60 64 65 6c 61 79 60 20 73 65 74 73 20 74 iseconds..:cfgcmd:`delay`.sets.t
108060 68 65 20 69 6e 69 74 69 61 6c 20 53 50 46 20 73 63 68 65 64 75 6c 65 20 64 65 6c 61 79 20 69 6e he.initial.SPF.schedule.delay.in
108080 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 .milliseconds..The.default.value
1080a0 20 69 73 20 32 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 69 6e 69 74 69 61 6c 2d 68 6f 6c .is.200.ms..:cfgcmd:`initial-hol
1080c0 64 74 69 6d 65 60 20 73 65 74 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 68 6f 6c 64 20 74 69 6d dtime`.sets.the.minimum.hold.tim
1080e0 65 20 62 65 74 77 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 e.between.two.consecutive.SPF.ca
108100 6c 63 75 6c 61 74 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 lculations..The.default.value.is
108120 20 31 30 30 30 20 6d 73 2e 20 3a 63 66 67 63 6d 64 3a 60 6d 61 78 2d 68 6f 6c 64 74 69 6d 65 60 .1000.ms..:cfgcmd:`max-holdtime`
108140 20 73 65 74 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 77 61 69 74 20 74 69 6d 65 20 62 65 74 77 .sets.the.maximum.wait.time.betw
108160 65 65 6e 20 74 77 6f 20 63 6f 6e 73 65 63 75 74 69 76 65 20 53 50 46 20 63 61 6c 63 75 6c 61 74 een.two.consecutive.SPF.calculat
108180 69 6f 6e 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 30 30 30 30 ions..The.default.value.is.10000
1081a0 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 .ms..This.command.sets.the.inter
1081c0 66 61 63 65 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 face.bandwidth.for.cost.calculat
1081e0 69 6f 6e 73 2c 20 77 68 65 72 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 ions,.where.bandwidth.can.be.in.
108200 72 61 6e 67 65 20 66 72 6f 6d 20 31 20 74 6f 20 31 30 30 30 30 30 2c 20 73 70 65 63 69 66 69 65 range.from.1.to.100000,.specifie
108220 64 20 69 6e 20 4d 62 69 74 73 2f 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 d.in.Mbits/s..This.command.sets.
108240 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 79 70 65 3a 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 the.interface.type:.This.command
108260 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 52 49 50 20 4d 44 35 .sets.the.interface.with.RIP.MD5
108280 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c .authentication..This.command.al
1082a0 73 6f 20 73 65 74 73 20 4d 44 35 20 4b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 so.sets.MD5.Key..The.key.must.be
1082c0 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 73 2e 00 54 68 69 .shorter.than.16.characters..Thi
1082e0 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 s.command.sets.the.interface.wit
108300 68 20 52 49 50 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 h.RIP.simple.password.authentica
108320 74 69 6f 6e 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 73 65 74 73 20 61 75 74 tion..This.command.also.sets.aut
108340 68 65 6e 74 69 63 61 74 69 6f 6e 20 73 74 72 69 6e 67 2e 20 54 68 65 20 73 74 72 69 6e 67 20 6d hentication.string..The.string.m
108360 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 31 36 20 63 68 61 72 61 63 74 65 72 ust.be.shorter.than.16.character
108380 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 6d 75 6c 74 69 70 6c s..This.command.sets.the.multipl
1083a0 69 63 61 74 69 76 65 20 66 61 63 74 6f 72 20 75 73 65 64 20 66 6f 72 20 64 69 76 65 72 73 69 74 icative.factor.used.for.diversit
1083c0 79 20 72 6f 75 74 69 6e 67 2c 20 69 6e 20 75 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 3b 20 6c 6f y.routing,.in.units.of.1/256;.lo
1083e0 77 65 72 20 76 61 6c 75 65 73 20 63 61 75 73 65 20 64 69 76 65 72 73 69 74 79 20 74 6f 20 70 6c wer.values.cause.diversity.to.pl
108400 61 79 20 61 20 6d 6f 72 65 20 69 6d 70 6f 72 74 61 6e 74 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 ay.a.more.important.role.in.rout
108420 65 20 73 65 6c 65 63 74 69 6f 6e 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 74 20 32 35 36 2c e.selection..The.default.it.256,
108440 20 77 68 69 63 68 20 6d 65 61 6e 73 20 74 68 61 74 20 64 69 76 65 72 73 69 74 79 20 70 6c 61 79 .which.means.that.diversity.play
108460 73 20 6e 6f 20 72 6f 6c 65 20 69 6e 20 72 6f 75 74 65 20 73 65 6c 65 63 74 69 6f 6e 3b 20 79 6f s.no.role.in.route.selection;.yo
108480 75 20 77 69 6c 6c 20 70 72 6f 62 61 62 6c 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 74 68 61 74 u.will.probably.want.to.set.that
1084a0 20 74 6f 20 31 32 38 20 6f 72 20 6c 65 73 73 20 6f 6e 20 6e 6f 64 65 73 20 77 69 74 68 20 6d 75 .to.128.or.less.on.nodes.with.mu
1084c0 6c 74 69 70 6c 65 20 69 6e 64 65 70 65 6e 64 65 6e 74 20 72 61 64 69 6f 73 2e 00 54 68 69 73 20 ltiple.independent.radios..This.
1084e0 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 65 66 65 72 65 6e 63 65 20 62 61 6e 64 77 command.sets.the.reference.bandw
108500 69 64 74 68 20 66 6f 72 20 63 6f 73 74 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 2c 20 77 68 65 72 idth.for.cost.calculations,.wher
108520 65 20 62 61 6e 64 77 69 64 74 68 20 63 61 6e 20 62 65 20 69 6e 20 72 61 6e 67 65 20 66 72 6f 6d e.bandwidth.can.be.in.range.from
108540 20 31 20 74 6f 20 34 32 39 34 39 36 37 2c 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 4d 62 69 74 .1.to.4294967,.specified.in.Mbit
108560 73 2f 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 30 30 4d 62 69 74 2f 73 20 28 69 s/s..The.default.is.100Mbit/s.(i
108580 2e 65 2e 20 61 20 6c 69 6e 6b 20 6f 66 20 62 61 6e 64 77 69 64 74 68 20 31 30 30 4d 62 69 74 2f .e..a.link.of.bandwidth.100Mbit/
1085a0 73 20 6f 72 20 68 69 67 68 65 72 20 77 69 6c 6c 20 68 61 76 65 20 61 20 63 6f 73 74 20 6f 66 20 s.or.higher.will.have.a.cost.of.
1085c0 31 2e 20 43 6f 73 74 20 6f 66 20 6c 6f 77 65 72 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6e 6b 73 1..Cost.of.lower.bandwidth.links
1085e0 20 77 69 6c 6c 20 62 65 20 73 63 61 6c 65 64 20 77 69 74 68 20 72 65 66 65 72 65 6e 63 65 20 74 .will.be.scaled.with.reference.t
108600 6f 20 74 68 69 73 20 63 6f 73 74 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 o.this.cost)..This.command.sets.
108620 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 the.router-ID.of.the.OSPF.proces
108640 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 20 62 65 20 61 6e 20 49 50 20 61 64 s..The.router-ID.may.be.an.IP.ad
108660 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c 20 62 75 74 20 6e 65 65 64 20 6e 6f dress.of.the.router,.but.need.no
108680 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 6e 79 20 61 72 62 69 74 72 61 72 79 t.be.....it.can.be.any.arbitrary
1086a0 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 65 72 20 69 74 20 4d 55 53 54 20 62 .32bit.number..However.it.MUST.b
1086c0 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 65 6e 74 69 72 65 20 4f 53 50 46 20 e.unique.within.the.entire.OSPF.
1086e0 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 domain.to.the.OSPF.speaker.....b
108700 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c ad.things.will.happen.if.multipl
108720 65 20 4f 53 50 46 20 73 70 65 61 6b 65 72 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 e.OSPF.speakers.are.configured.w
108740 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d ith.the.same.router-ID!.This.com
108760 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6f 66 20 74 68 65 20 4f mand.sets.the.router-ID.of.the.O
108780 53 50 46 76 33 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 2d 49 44 20 6d 61 79 SPFv3.process..The.router-ID.may
1087a0 20 62 65 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 6f 75 74 65 72 2c .be.an.IP.address.of.the.router,
1087c0 20 62 75 74 20 6e 65 65 64 20 6e 6f 74 20 62 65 20 e2 80 93 20 69 74 20 63 61 6e 20 62 65 20 61 .but.need.not.be.....it.can.be.a
1087e0 6e 79 20 61 72 62 69 74 72 61 72 79 20 33 32 62 69 74 20 6e 75 6d 62 65 72 2e 20 48 6f 77 65 76 ny.arbitrary.32bit.number..Howev
108800 65 72 20 69 74 20 4d 55 53 54 20 62 65 20 75 6e 69 71 75 65 20 77 69 74 68 69 6e 20 74 68 65 20 er.it.MUST.be.unique.within.the.
108820 65 6e 74 69 72 65 20 4f 53 50 46 76 33 20 64 6f 6d 61 69 6e 20 74 6f 20 74 68 65 20 4f 53 50 46 entire.OSPFv3.domain.to.the.OSPF
108840 76 33 20 73 70 65 61 6b 65 72 20 e2 80 93 20 62 61 64 20 74 68 69 6e 67 73 20 77 69 6c 6c 20 68 v3.speaker.....bad.things.will.h
108860 61 70 70 65 6e 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 4f 53 50 46 76 33 20 73 70 65 61 6b 65 72 appen.if.multiple.OSPFv3.speaker
108880 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 73 61 6d 65 20 72 s.are.configured.with.the.same.r
1088a0 6f 75 74 65 72 2d 49 44 21 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 65 74 73 20 74 68 65 20 outer-ID!.This.command.sets.the.
1088c0 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 70 61 73 73 69 76 65 20 6d specified.interface.to.passive.m
1088e0 6f 64 65 2e 20 4f 6e 20 70 61 73 73 69 76 65 20 6d 6f 64 65 20 69 6e 74 65 72 66 61 63 65 2c 20 ode..On.passive.mode.interface,.
108900 61 6c 6c 20 72 65 63 65 69 76 69 6e 67 20 70 61 63 6b 65 74 73 20 61 72 65 20 70 72 6f 63 65 73 all.receiving.packets.are.proces
108920 73 65 64 20 61 73 20 6e 6f 72 6d 61 6c 20 61 6e 64 20 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 sed.as.normal.and.VyOS.does.not.
108940 73 65 6e 64 20 65 69 74 68 65 72 20 6d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 send.either.multicast.or.unicast
108960 20 52 49 50 20 70 61 63 6b 65 74 73 20 65 78 63 65 70 74 20 74 6f 20 52 49 50 20 6e 65 69 67 68 .RIP.packets.except.to.RIP.neigh
108980 62 6f 72 73 20 73 70 65 63 69 66 69 65 64 20 77 69 74 68 20 6e 65 69 67 68 62 6f 72 20 63 6f 6d bors.specified.with.neighbor.com
1089a0 6d 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 75 6c 64 20 4e 4f 54 20 62 65 mand..This.command.should.NOT.be
1089c0 20 73 65 74 20 6e 6f 72 6d 61 6c 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 68 6f 77 .set.normally..This.command.show
1089e0 73 20 62 6f 74 68 20 73 74 61 74 75 73 20 61 6e 64 20 73 74 61 74 69 73 74 69 63 73 20 6f 6e 20 s.both.status.and.statistics.on.
108a00 74 68 65 20 73 70 65 63 69 66 69 65 64 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 the.specified.wireless.interface
108a20 2e 20 54 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 ..The.wireless.interface.identif
108a40 69 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e ier.can.range.from.wlan0.to.wlan
108a60 39 39 39 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 47 999..This.command.specifies.a.BG
108a80 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 69 64 65 6e 74 69 66 69 65 72 2e 20 3c 61 73 6e P.confederation.identifier..<asn
108aa0 3e 20 69 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 74 68 65 20 61 75 74 6f 6e 6f 6d 6f 75 >.is.the.number.of.the.autonomou
108ac0 73 20 73 79 73 74 65 6d 20 74 68 61 74 20 69 6e 74 65 72 6e 61 6c 6c 79 20 69 6e 63 6c 75 64 65 s.system.that.internally.include
108ae0 73 20 6d 75 6c 74 69 70 6c 65 20 73 75 62 2d 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d s.multiple.sub-autonomous.system
108b00 73 20 28 61 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e s.(a.confederation)..This.comman
108b20 64 20 73 70 65 63 69 66 69 65 73 20 61 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 d.specifies.a.Babel.enabled.inte
108b40 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f 74 68 20 74 68 rface.by.interface.name..Both.th
108b60 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 42 61 62 65 6c e.sending.and.receiving.of.Babel
108b80 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 68 65 20 .packets.will.be.enabled.on.the.
108ba0 69 6e 74 65 72 66 61 63 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d interface.specified.in.this.comm
108bc0 61 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 4d 44 and..This.command.specifies.a.MD
108be0 35 20 70 61 73 73 77 6f 72 64 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 74 68 65 20 74 5.password.to.be.used.with.the.t
108c00 63 70 20 73 6f 63 6b 65 74 20 74 68 61 74 20 69 73 20 62 65 69 6e 67 20 75 73 65 64 20 74 6f 20 cp.socket.that.is.being.used.to.
108c20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 00 54 68 69 73 connect.to.the.remote.peer..This
108c40 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 65 6e 61 62 6c 65 64 .command.specifies.a.RIP.enabled
108c60 20 69 6e 74 65 72 66 61 63 65 20 62 79 20 69 6e 74 65 72 66 61 63 65 20 6e 61 6d 65 2e 20 42 6f .interface.by.interface.name..Bo
108c80 74 68 20 74 68 65 20 73 65 6e 64 69 6e 67 20 61 6e 64 20 72 65 63 65 69 76 69 6e 67 20 6f 66 20 th.the.sending.and.receiving.of.
108ca0 52 49 50 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 62 65 20 65 6e 61 62 6c 65 64 20 6f 6e 20 74 RIP.packets.will.be.enabled.on.t
108cc0 68 65 20 70 6f 72 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 74 68 69 73 20 63 6f 6d 6d 61 6e he.port.specified.in.this.comman
108ce0 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 20 52 49 50 20 d..This.command.specifies.a.RIP.
108d00 6e 65 69 67 68 62 6f 72 2e 20 57 68 65 6e 20 61 20 6e 65 69 67 68 62 6f 72 20 64 6f 65 73 6e e2 neighbor..When.a.neighbor.doesn.
108d20 80 99 74 20 75 6e 64 65 72 73 74 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 2c 20 74 68 69 73 20 63 ..t.understand.multicast,.this.c
108d40 6f 6d 6d 61 6e 64 20 69 73 20 75 73 65 64 20 74 6f 20 73 70 65 63 69 66 79 20 6e 65 69 67 68 62 ommand.is.used.to.specify.neighb
108d60 6f 72 73 2e 20 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 6e 6f 74 20 61 6c 6c 20 72 6f 75 74 ors..In.some.cases,.not.all.rout
108d80 65 72 73 20 77 69 6c 6c 20 62 65 20 61 62 6c 65 20 74 6f 20 75 6e 64 65 72 73 74 61 6e 64 20 6d ers.will.be.able.to.understand.m
108da0 75 6c 74 69 63 61 73 74 69 6e 67 2c 20 77 68 65 72 65 20 70 61 63 6b 65 74 73 20 61 72 65 20 73 ulticasting,.where.packets.are.s
108dc0 65 6e 74 20 74 6f 20 61 20 6e 65 74 77 6f 72 6b 20 6f 72 20 61 20 67 72 6f 75 70 20 6f 66 20 61 ent.to.a.network.or.a.group.of.a
108de0 64 64 72 65 73 73 65 73 2e 20 49 6e 20 61 20 73 69 74 75 61 74 69 6f 6e 20 77 68 65 72 65 20 61 ddresses..In.a.situation.where.a
108e00 20 6e 65 69 67 68 62 6f 72 20 63 61 6e 6e 6f 74 20 70 72 6f 63 65 73 73 20 6d 75 6c 74 69 63 61 .neighbor.cannot.process.multica
108e20 73 74 20 70 61 63 6b 65 74 73 2c 20 69 74 20 69 73 20 6e 65 63 65 73 73 61 72 79 20 74 6f 20 65 st.packets,.it.is.necessary.to.e
108e40 73 74 61 62 6c 69 73 68 20 61 20 64 69 72 65 63 74 20 6c 69 6e 6b 20 62 65 74 77 65 65 6e 20 72 stablish.a.direct.link.between.r
108e60 6f 75 74 65 72 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 outers..This.command.specifies.a
108e80 20 64 65 66 61 75 6c 74 20 77 65 69 67 68 74 20 76 61 6c 75 65 20 66 6f 72 20 74 68 65 20 6e 65 .default.weight.value.for.the.ne
108ea0 69 67 68 62 6f 72 e2 80 99 73 20 72 6f 75 74 65 73 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 ighbor...s.routes..The.number.ra
108ec0 6e 67 65 20 69 73 20 31 20 74 6f 20 36 35 35 33 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 nge.is.1.to.65535..This.command.
108ee0 73 70 65 63 69 66 69 65 73 20 61 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 72 specifies.a.maximum.number.of.pr
108f00 65 66 69 78 65 73 20 77 65 20 63 61 6e 20 72 65 63 65 69 76 65 20 66 72 6f 6d 20 61 20 67 69 76 efixes.we.can.receive.from.a.giv
108f20 65 6e 20 70 65 65 72 2e 20 49 66 20 74 68 69 73 20 6e 75 6d 62 65 72 20 69 73 20 65 78 63 65 65 en.peer..If.this.number.is.excee
108f40 64 65 64 2c 20 74 68 65 20 42 47 50 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 64 65 73 ded,.the.BGP.session.will.be.des
108f60 74 72 6f 79 65 64 2e 20 54 68 65 20 6e 75 6d 62 65 72 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f troyed..The.number.range.is.1.to
108f80 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .4294967295..This.command.specif
108fa0 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 20 61 73 20 70 61 73 73 69 76 65 20 62 79 ies.all.interfaces.as.passive.by
108fc0 20 64 65 66 61 75 6c 74 2e 20 42 65 63 61 75 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 .default..Because.this.command.c
108fe0 68 61 6e 67 65 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 6f 67 69 63 20 74 hanges.the.configuration.logic.t
109000 6f 20 61 20 64 65 66 61 75 6c 74 20 70 61 73 73 69 76 65 3b 20 74 68 65 72 65 66 6f 72 65 2c 20 o.a.default.passive;.therefore,.
109020 69 6e 74 65 72 66 61 63 65 73 20 77 68 65 72 65 20 72 6f 75 74 65 72 20 61 64 6a 61 63 65 6e 63 interfaces.where.router.adjacenc
109040 69 65 73 20 61 72 65 20 65 78 70 65 63 74 65 64 20 6e 65 65 64 20 74 6f 20 62 65 20 63 6f 6e 66 ies.are.expected.need.to.be.conf
109060 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 70 61 73 73 69 76 65 igured.with.the.:cfgcmd:`passive
109080 2d 69 6e 74 65 72 66 61 63 65 2d 65 78 63 6c 75 64 65 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 68 69 -interface-exclude`.command..Thi
1090a0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 s.command.specifies.all.interfac
1090c0 65 73 20 74 6f 20 70 61 73 73 69 76 65 20 6d 6f 64 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 es.to.passive.mode..This.command
1090e0 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 20 .specifies.an.aggregate.address.
109100 61 6e 64 20 70 72 6f 76 69 64 65 73 20 74 68 61 74 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 and.provides.that.longer-prefixe
109120 73 20 69 6e 73 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 s.inside.of.the.aggregate.addres
109140 73 20 61 72 65 20 73 75 70 70 72 65 73 73 65 64 20 62 65 66 6f 72 65 20 73 65 6e 64 69 6e 67 20 s.are.suppressed.before.sending.
109160 42 47 50 20 75 70 64 61 74 65 73 20 6f 75 74 20 74 6f 20 70 65 65 72 73 2e 00 54 68 69 73 20 63 BGP.updates.out.to.peers..This.c
109180 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 65 67 61 74 65 20 61 64 ommand.specifies.an.aggregate.ad
1091a0 64 72 65 73 73 20 77 69 74 68 20 61 20 6d 61 74 68 65 6d 61 74 69 63 61 6c 20 73 65 74 20 6f 66 dress.with.a.mathematical.set.of
1091c0 20 61 75 74 6f 6e 6f 6d 6f 75 73 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e .autonomous.systems..This.comman
1091e0 64 20 73 75 6d 6d 61 72 69 7a 65 73 20 74 68 65 20 41 53 5f 50 41 54 48 20 61 74 74 72 69 62 75 d.summarizes.the.AS_PATH.attribu
109200 74 65 73 20 6f 66 20 61 6c 6c 20 74 68 65 20 69 6e 64 69 76 69 64 75 61 6c 20 72 6f 75 74 65 73 tes.of.all.the.individual.routes
109220 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 6e 20 61 67 67 72 ..This.command.specifies.an.aggr
109240 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 egate.address..The.router.will.a
109260 6c 73 6f 20 61 6e 6e 6f 75 6e 63 65 20 6c 6f 6e 67 65 72 2d 70 72 65 66 69 78 65 73 20 69 6e 73 lso.announce.longer-prefixes.ins
109280 69 64 65 20 6f 66 20 74 68 65 20 61 67 67 72 65 67 61 74 65 20 61 64 64 72 65 73 73 2e 00 54 68 ide.of.the.aggregate.address..Th
1092a0 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 61 74 74 72 69 62 75 74 65 73 20 is.command.specifies.attributes.
1092c0 74 6f 20 62 65 20 6c 65 66 74 20 75 6e 63 68 61 6e 67 65 64 20 66 6f 72 20 61 64 76 65 72 74 69 to.be.left.unchanged.for.adverti
1092e0 73 65 6d 65 6e 74 73 20 73 65 6e 74 20 74 6f 20 61 20 70 65 65 72 20 6f 72 20 70 65 65 72 20 67 sements.sent.to.a.peer.or.peer.g
109300 72 6f 75 70 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 69 72 roup..This.command.specifies.cir
109320 63 75 69 74 20 74 79 70 65 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 3a 00 54 68 69 73 20 63 6f cuit.type.for.interface:.This.co
109340 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 63 6c 75 73 74 65 72 20 49 44 20 77 68 69 63 68 mmand.specifies.cluster.ID.which
109360 20 69 64 65 6e 74 69 66 69 65 73 20 61 20 63 6f 6c 6c 65 63 74 69 6f 6e 20 6f 66 20 72 6f 75 74 .identifies.a.collection.of.rout
109380 65 20 72 65 66 6c 65 63 74 6f 72 73 20 61 6e 64 20 74 68 65 69 72 20 63 6c 69 65 6e 74 73 2c 20 e.reflectors.and.their.clients,.
1093a0 61 6e 64 20 69 73 20 75 73 65 64 20 62 79 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 73 20 and.is.used.by.route.reflectors.
1093c0 74 6f 20 61 76 6f 69 64 20 6c 6f 6f 70 69 6e 67 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6c 75 to.avoid.looping..By.default.clu
1093e0 73 74 65 72 20 49 44 20 69 73 20 73 65 74 20 74 6f 20 74 68 65 20 42 47 50 20 72 6f 75 74 65 72 ster.ID.is.set.to.the.BGP.router
109400 20 69 64 20 76 61 6c 75 65 2c 20 62 75 74 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 61 6e 20 .id.value,.but.can.be.set.to.an.
109420 61 72 62 69 74 72 61 72 79 20 33 32 2d 62 69 74 20 76 61 6c 75 65 2e 00 54 68 69 73 20 63 6f 6d arbitrary.32-bit.value..This.com
109440 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 68 6f 6c 64 2d 74 69 6d 65 20 69 6e 20 73 65 63 6f mand.specifies.hold-time.in.seco
109460 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 72 61 6e 67 65 20 69 73 20 34 20 74 6f 20 36 35 35 nds..The.timer.range.is.4.to.655
109480 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 35..The.default.value.is.180.sec
1094a0 6f 6e 64 2e 20 49 66 20 79 6f 75 20 73 65 74 20 76 61 6c 75 65 20 74 6f 20 30 20 56 79 4f 53 20 ond..If.you.set.value.to.0.VyOS.
1094c0 77 69 6c 6c 20 6e 6f 74 20 68 6f 6c 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 will.not.hold.routes..This.comma
1094e0 6e 64 20 73 70 65 63 69 66 69 65 73 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 70 61 73 73 69 76 nd.specifies.interface.as.passiv
109500 65 2e 20 50 61 73 73 69 76 65 20 69 6e 74 65 72 66 61 63 65 20 61 64 76 65 72 74 69 73 65 73 20 e..Passive.interface.advertises.
109520 69 74 73 20 61 64 64 72 65 73 73 2c 20 62 75 74 20 64 6f 65 73 20 6e 6f 74 20 72 75 6e 20 74 68 its.address,.but.does.not.run.th
109540 65 20 4f 53 50 46 20 70 72 6f 74 6f 63 6f 6c 20 28 61 64 6a 61 63 65 6e 63 69 65 73 20 61 72 65 e.OSPF.protocol.(adjacencies.are
109560 20 6e 6f 74 20 66 6f 72 6d 65 64 20 61 6e 64 20 68 65 6c 6c 6f 20 70 61 63 6b 65 74 73 20 61 72 .not.formed.and.hello.packets.ar
109580 65 20 6e 6f 74 20 67 65 6e 65 72 61 74 65 64 29 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 e.not.generated)..This.command.s
1095a0 70 65 63 69 66 69 65 73 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 20 69 6e 20 73 65 63 6f pecifies.keep-alive.time.in.seco
1095c0 6e 64 73 2e 20 54 68 65 20 74 69 6d 65 72 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 34 20 nds..The.timer.can.range.from.4.
1095e0 74 6f 20 36 35 35 33 35 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 to.65535..The.default.value.is.6
109600 30 20 73 65 63 6f 6e 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 0.second..This.command.specifies
109620 20 6d 65 74 72 69 63 20 28 4d 45 44 29 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 .metric.(MED).for.redistributed.
109640 72 6f 75 74 65 73 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f routes..The.metric.range.is.0.to
109660 20 34 32 39 34 39 36 37 32 39 35 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 20 6d 6f 64 65 73 .4294967295..There.are.six.modes
109680 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 63 6f 6e .available.for.route.source:.con
1096a0 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 72 69 70 2c 20 73 74 61 74 69 nected,.kernel,.ospf,.rip,.stati
1096c0 63 2c 20 74 61 62 6c 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 c,.table..This.command.specifies
1096e0 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 .metric.for.redistributed.routes
109700 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 .from.the.given.route.source..Th
109720 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 ere.are.five.modes.available.for
109740 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b .route.source:.bgp,.connected,.k
109760 65 72 6e 65 6c 2c 20 6f 73 70 66 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 ernel,.ospf,.static..The.metric.
109780 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 range.is.1.to.16..This.command.s
1097a0 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 20 72 65 64 69 73 74 72 69 62 75 74 65 pecifies.metric.for.redistribute
1097c0 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 69 76 65 6e 20 72 6f 75 74 65 20 73 6f d.routes.from.the.given.route.so
1097e0 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 66 69 76 65 20 6d 6f 64 65 73 20 61 76 61 69 6c urce..There.are.five.modes.avail
109800 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 65 3a 20 62 67 70 2c 20 63 6f 6e 6e able.for.route.source:.bgp,.conn
109820 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 ected,.kernel,.rip,.static..The.
109840 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 34 2e 00 54 metric.range.is.1.to.16777214..T
109860 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 66 6f 72 his.command.specifies.metric.for
109880 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 20 66 72 6f 6d 20 74 68 65 20 67 .redistributed.routes.from.the.g
1098a0 69 76 65 6e 20 72 6f 75 74 65 20 73 6f 75 72 63 65 2e 20 54 68 65 72 65 20 61 72 65 20 73 69 78 iven.route.source..There.are.six
1098c0 20 6d 6f 64 65 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 20 73 6f 75 72 63 .modes.available.for.route.sourc
1098e0 65 3a 20 62 67 70 2c 20 63 6f 6e 6e 65 63 74 65 64 2c 20 6b 65 72 6e 65 6c 2c 20 6f 73 70 66 2c e:.bgp,.connected,.kernel,.ospf,
109900 20 72 69 70 2c 20 73 74 61 74 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 .rip,.static..The.metric.range.i
109920 73 20 31 20 74 6f 20 31 36 37 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 s.1.to.16777215..This.command.sp
109940 65 63 69 66 69 65 73 20 6d 65 74 72 69 63 20 74 79 70 65 20 66 6f 72 20 72 65 64 69 73 74 72 69 ecifies.metric.type.for.redistri
109960 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 44 69 66 66 65 72 65 6e 63 65 20 62 65 74 77 65 65 6e buted.routes..Difference.between
109980 20 74 77 6f 20 6d 65 74 72 69 63 20 74 79 70 65 73 20 74 68 61 74 20 6d 65 74 72 69 63 20 74 79 .two.metric.types.that.metric.ty
1099a0 70 65 20 31 20 69 73 20 61 20 6d 65 74 72 69 63 20 77 68 69 63 68 20 69 73 20 22 63 6f 6d 6d 65 pe.1.is.a.metric.which.is."comme
1099c0 6e 73 75 72 61 62 6c 65 22 20 77 69 74 68 20 69 6e 6e 65 72 20 4f 53 50 46 20 6c 69 6e 6b 73 2e nsurable".with.inner.OSPF.links.
1099e0 20 57 68 65 6e 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 61 20 6d 65 74 72 69 63 20 74 6f 20 74 68 .When.calculating.a.metric.to.th
109a00 65 20 65 78 74 65 72 6e 61 6c 20 64 65 73 74 69 6e 61 74 69 6f 6e 2c 20 74 68 65 20 66 75 6c 6c e.external.destination,.the.full
109a20 20 70 61 74 68 20 6d 65 74 72 69 63 20 69 73 20 63 61 6c 63 75 6c 61 74 65 64 20 61 73 20 61 20 .path.metric.is.calculated.as.a.
109a40 6d 65 74 72 69 63 20 73 75 6d 20 70 61 74 68 20 6f 66 20 61 20 72 6f 75 74 65 72 20 77 68 69 63 metric.sum.path.of.a.router.whic
109a60 68 20 68 61 64 20 61 64 76 65 72 74 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 70 6c 75 73 20 h.had.advertised.this.link.plus.
109a80 74 68 65 20 6c 69 6e 6b 20 6d 65 74 72 69 63 2e 20 54 68 75 73 2c 20 61 20 72 6f 75 74 65 20 77 the.link.metric..Thus,.a.route.w
109aa0 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 73 75 6d 6d 61 72 79 20 6d 65 74 72 69 63 20 77 69 6c ith.the.least.summary.metric.wil
109ac0 6c 20 62 65 20 73 65 6c 65 63 74 65 64 2e 20 49 66 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 20 l.be.selected..If.external.link.
109ae0 69 73 20 61 64 76 65 72 74 69 73 65 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 is.advertised.with.metric.type.2
109b00 20 74 68 65 20 70 61 74 68 20 69 73 20 73 65 6c 65 63 74 65 64 20 77 68 69 63 68 20 6c 69 65 73 .the.path.is.selected.which.lies
109b20 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 63 68 20 61 64 76 65 72 74 .through.the.router.which.advert
109b40 69 73 65 64 20 74 68 69 73 20 6c 69 6e 6b 20 77 69 74 68 20 74 68 65 20 6c 65 61 73 74 20 6d 65 ised.this.link.with.the.least.me
109b60 74 72 69 63 20 64 65 73 70 69 74 65 20 6f 66 20 74 68 65 20 66 61 63 74 20 74 68 61 74 20 69 6e tric.despite.of.the.fact.that.in
109b80 74 65 72 6e 61 6c 20 70 61 74 68 20 74 6f 20 74 68 69 73 20 72 6f 75 74 65 72 20 69 73 20 6c 6f ternal.path.to.this.router.is.lo
109ba0 6e 67 65 72 20 28 77 69 74 68 20 6d 6f 72 65 20 63 6f 73 74 29 2e 20 48 6f 77 65 76 65 72 2c 20 nger.(with.more.cost)..However,.
109bc0 69 66 20 74 77 6f 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 74 69 73 65 64 20 61 6e 20 65 78 74 if.two.routers.advertised.an.ext
109be0 65 72 6e 61 6c 20 6c 69 6e 6b 20 61 6e 64 20 77 69 74 68 20 6d 65 74 72 69 63 20 74 79 70 65 20 ernal.link.and.with.metric.type.
109c00 32 20 74 68 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 73 20 67 69 76 65 6e 20 74 6f 20 74 68 65 2.the.preference.is.given.to.the
109c20 20 70 61 74 68 20 77 68 69 63 68 20 6c 69 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 .path.which.lies.through.the.rou
109c40 74 65 72 20 77 69 74 68 20 61 20 73 68 6f 72 74 65 72 20 69 6e 74 65 72 6e 61 6c 20 70 61 74 68 ter.with.a.shorter.internal.path
109c60 2e 20 49 66 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 65 72 73 20 61 64 76 65 72 ..If.two.different.routers.adver
109c80 74 69 73 65 64 20 74 77 6f 20 6c 69 6e 6b 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 65 78 74 65 tised.two.links.to.the.same.exte
109ca0 72 6e 61 6c 20 64 65 73 74 69 6d 61 74 69 6f 6e 20 62 75 74 20 77 69 74 68 20 64 69 66 66 65 72 rnal.destimation.but.with.differ
109cc0 65 6e 74 20 6d 65 74 72 69 63 20 74 79 70 65 2c 20 6d 65 74 72 69 63 20 74 79 70 65 20 31 20 69 ent.metric.type,.metric.type.1.i
109ce0 73 20 70 72 65 66 65 72 72 65 64 2e 20 49 66 20 74 79 70 65 20 6f 66 20 61 20 6d 65 74 72 69 63 s.preferred..If.type.of.a.metric
109d00 20 6c 65 66 74 20 75 6e 64 65 66 69 6e 65 64 20 74 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 .left.undefined.the.router.will.
109d20 63 6f 6e 73 69 64 65 72 20 74 68 65 73 65 20 65 78 74 65 72 6e 61 6c 20 6c 69 6e 6b 73 20 74 6f consider.these.external.links.to
109d40 20 68 61 76 65 20 61 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 74 79 70 65 20 32 2e 00 54 .have.a.default.metric.type.2..T
109d60 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 6e 65 74 77 6f 72 6b 20 74 79 his.command.specifies.network.ty
109d80 70 65 20 74 6f 20 50 6f 69 6e 74 2d 74 6f 2d 50 6f 69 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c pe.to.Point-to-Point..The.defaul
109da0 74 20 6e 65 74 77 6f 72 6b 20 74 79 70 65 20 69 73 20 62 72 6f 61 64 63 61 73 74 2e 00 54 68 69 t.network.type.is.broadcast..Thi
109dc0 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 20 63 6f 6e s.command.specifies.that.BGP.con
109de0 73 69 64 65 72 73 20 74 68 65 20 4d 45 44 20 77 68 65 6e 20 63 6f 6d 70 61 72 69 6e 67 20 72 6f siders.the.MED.when.comparing.ro
109e00 75 74 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 66 72 6f 6d 20 64 69 66 66 65 72 65 6e 74 20 73 utes.originated.from.different.s
109e20 75 62 2d 41 53 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 20 ub-ASs.within.the.confederation.
109e40 74 6f 20 77 68 69 63 68 20 74 68 69 73 20 42 47 50 20 73 70 65 61 6b 65 72 20 62 65 6c 6f 6e 67 to.which.this.BGP.speaker.belong
109e60 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 s..The.default.state,.where.the.
109e80 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 6e 6f 74 20 63 6f 6e 73 69 64 65 72 65 64 2e MED.attribute.is.not.considered.
109ea0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 42 47 50 .This.command.specifies.that.BGP
109ec0 20 64 65 63 69 73 69 6f 6e 20 70 72 6f 63 65 73 73 20 73 68 6f 75 6c 64 20 63 6f 6e 73 69 64 65 .decision.process.should.conside
109ee0 72 20 70 61 74 68 73 20 6f 66 20 65 71 75 61 6c 20 41 53 5f 50 41 54 48 20 6c 65 6e 67 74 68 20 r.paths.of.equal.AS_PATH.length.
109f00 63 61 6e 64 69 64 61 74 65 73 20 66 6f 72 20 6d 75 6c 74 69 70 61 74 68 20 63 6f 6d 70 75 74 61 candidates.for.multipath.computa
109f20 74 69 6f 6e 2e 20 57 69 74 68 6f 75 74 20 74 68 65 20 6b 6e 6f 62 2c 20 74 68 65 20 65 6e 74 69 tion..Without.the.knob,.the.enti
109f40 72 65 20 41 53 5f 50 41 54 48 20 6d 75 73 74 20 6d 61 74 63 68 20 66 6f 72 20 6d 75 6c 74 69 70 re.AS_PATH.must.match.for.multip
109f60 61 74 68 20 63 6f 6d 70 75 74 61 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 ath.computation..This.command.sp
109f80 65 63 69 66 69 65 73 20 74 68 61 74 20 61 20 72 6f 75 74 65 20 77 69 74 68 20 61 20 4d 45 44 20 ecifies.that.a.route.with.a.MED.
109fa0 69 73 20 61 6c 77 61 79 73 20 63 6f 6e 73 69 64 65 72 65 64 20 74 6f 20 62 65 20 62 65 74 74 65 is.always.considered.to.be.bette
109fc0 72 20 74 68 61 6e 20 61 20 72 6f 75 74 65 20 77 69 74 68 6f 75 74 20 61 20 4d 45 44 20 62 79 20 r.than.a.route.without.a.MED.by.
109fe0 63 61 75 73 69 6e 67 20 74 68 65 20 6d 69 73 73 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 causing.the.missing.MED.attribut
10a000 65 20 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 69 6e 66 69 6e 69 74 79 2e 20 54 e.to.have.a.value.of.infinity..T
10a020 68 65 20 64 65 66 61 75 6c 74 20 73 74 61 74 65 2c 20 77 68 65 72 65 20 74 68 65 20 6d 69 73 73 he.default.state,.where.the.miss
10a040 69 6e 67 20 4d 45 44 20 61 74 74 72 69 62 75 74 65 20 69 73 20 63 6f 6e 73 69 64 65 72 65 64 20 ing.MED.attribute.is.considered.
10a060 74 6f 20 68 61 76 65 20 61 20 76 61 6c 75 65 20 6f 66 20 7a 65 72 6f 2e 00 54 68 69 73 20 63 6f to.have.a.value.of.zero..This.co
10a080 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 61 74 20 72 6f 75 74 65 20 75 70 64 61 74 mmand.specifies.that.route.updat
10a0a0 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 69 73 20 6e 65 69 67 68 62 6f 72 20 77 es.received.from.this.neighbor.w
10a0c0 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 20 75 6e 6d 6f 64 69 66 69 65 64 2c 20 72 65 67 61 72 64 ill.be.stored.unmodified,.regard
10a0e0 6c 65 73 73 20 6f 66 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 70 6f 6c 69 63 79 2e 20 57 68 65 6e less.of.the.inbound.policy..When
10a100 20 69 6e 62 6f 75 6e 64 20 73 6f 66 74 20 72 65 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 .inbound.soft.reconfiguration.is
10a120 20 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 73 74 6f 72 65 64 20 75 70 64 61 74 65 73 20 61 72 65 .enabled,.the.stored.updates.are
10a140 20 70 72 6f 63 65 73 73 65 64 20 62 79 20 74 68 65 20 6e 65 77 20 70 6f 6c 69 63 79 20 63 6f 6e .processed.by.the.new.policy.con
10a160 66 69 67 75 72 61 74 69 6f 6e 20 74 6f 20 63 72 65 61 74 65 20 6e 65 77 20 69 6e 62 6f 75 6e 64 figuration.to.create.new.inbound
10a180 20 75 70 64 61 74 65 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .updates..This.command.specifies
10a1a0 20 74 68 61 74 20 73 69 6d 70 6c 65 20 70 61 73 73 77 6f 72 64 20 61 75 74 68 65 6e 74 69 63 61 .that.simple.password.authentica
10a1c0 74 69 6f 6e 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 66 6f 72 20 74 68 65 20 67 69 76 65 tion.should.be.used.for.the.give
10a1e0 6e 20 61 72 65 61 2e 20 54 68 65 20 70 61 73 73 77 6f 72 64 20 6d 75 73 74 20 61 6c 73 6f 20 62 n.area..The.password.must.also.b
10a200 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 e.configured.on.a.per-interface.
10a220 62 61 73 69 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 basis..This.command.specifies.th
10a240 61 74 20 74 68 65 20 63 6f 6d 6d 75 6e 69 74 79 20 61 74 74 72 69 62 75 74 65 20 73 68 6f 75 6c at.the.community.attribute.shoul
10a260 64 20 6e 6f 74 20 62 65 20 73 65 6e 74 20 69 6e 20 72 6f 75 74 65 20 75 70 64 61 74 65 73 20 74 d.not.be.sent.in.route.updates.t
10a280 6f 20 61 20 70 65 65 72 2e 20 42 79 20 64 65 66 61 75 6c 74 20 63 6f 6d 6d 75 6e 69 74 79 20 61 o.a.peer..By.default.community.a
10a2a0 74 74 72 69 62 75 74 65 20 69 73 20 73 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 ttribute.is.sent..This.command.s
10a2c0 70 65 63 69 66 69 65 73 20 74 68 61 74 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 63 6f 6e 66 pecifies.that.the.length.of.conf
10a2e0 65 64 65 72 61 74 69 6f 6e 20 70 61 74 68 20 73 65 74 73 20 61 6e 64 20 73 65 71 75 65 6e 63 65 ederation.path.sets.and.sequence
10a300 73 20 73 68 6f 75 6c 64 20 62 65 20 74 61 6b 65 6e 20 69 6e 74 6f 20 61 63 63 6f 75 6e 74 20 64 s.should.be.taken.into.account.d
10a320 75 72 69 6e 67 20 74 68 65 20 42 47 50 20 62 65 73 74 20 70 61 74 68 20 64 65 63 69 73 69 6f 6e uring.the.BGP.best.path.decision
10a340 20 70 72 6f 63 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 .process..This.command.specifies
10a360 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 6e 65 69 67 68 62 6f 72 69 .the.IP.address.of.the.neighbori
10a380 6e 67 20 64 65 76 69 63 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 ng.device..This.command.specifie
10a3a0 73 20 74 68 65 20 4f 53 50 46 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 28 73 29 2e s.the.OSPF.enabled.interface(s).
10a3c0 20 49 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 6e 20 61 64 64 72 65 73 73 .If.the.interface.has.an.address
10a3e0 20 66 72 6f 6d 20 64 65 66 69 6e 65 64 20 72 61 6e 67 65 20 74 68 65 6e 20 74 68 65 20 63 6f 6d .from.defined.range.then.the.com
10a400 6d 61 6e 64 20 65 6e 61 62 6c 65 73 20 4f 53 50 46 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 mand.enables.OSPF.on.this.interf
10a420 61 63 65 20 73 6f 20 72 6f 75 74 65 72 20 63 61 6e 20 70 72 6f 76 69 64 65 20 6e 65 74 77 6f 72 ace.so.router.can.provide.networ
10a440 6b 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 6f 74 68 65 72 20 6f 73 70 66 20 k.information.to.the.other.ospf.
10a460 72 6f 75 74 65 72 73 20 76 69 61 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 routers.via.this.interface..This
10a480 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 4f 53 50 46 76 33 20 65 6e .command.specifies.the.OSPFv3.en
10a4a0 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 73 abled.interface..This.command.is
10a4c0 20 61 6c 73 6f 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 4f 53 50 46 20 70 72 .also.used.to.enable.the.OSPF.pr
10a4e0 6f 63 65 73 73 2e 20 54 68 65 20 61 72 65 61 20 6e 75 6d 62 65 72 20 63 61 6e 20 62 65 20 73 70 ocess..The.area.number.can.be.sp
10a500 65 63 69 66 69 65 64 20 69 6e 20 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 69 6e 20 74 ecified.in.decimal.notation.in.t
10a520 68 65 20 72 61 6e 67 65 20 66 72 6f 6d 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 20 4f he.range.from.0.to.4294967295..O
10a540 72 20 69 74 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 64 6f 74 74 65 64 20 r.it.can.be.specified.in.dotted.
10a560 64 65 63 69 6d 61 6c 20 6e 6f 74 61 74 69 6f 6e 20 73 69 6d 69 6c 61 72 20 74 6f 20 69 70 20 61 decimal.notation.similar.to.ip.a
10a580 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 ddress..This.command.specifies.t
10a5a0 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 4e 53 53 41 20 54 6f 74 61 6c 6c 79 20 53 74 75 he.area.to.be.a.NSSA.Totally.Stu
10a5c0 62 20 41 72 65 61 2e 20 41 42 52 73 20 66 6f 72 20 73 75 63 68 20 61 6e 20 61 72 65 61 20 64 6f b.Area..ABRs.for.such.an.area.do
10a5e0 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 4e 65 74 77 6f 72 6b 2d 53 75 6d 6d 61 72 .not.need.to.pass.Network-Summar
10a600 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 28 65 78 63 65 70 74 20 74 68 65 20 64 65 66 61 y.(type-3).LSAs.(except.the.defa
10a620 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 29 2c 20 41 53 42 52 2d 53 75 6d 6d 61 72 79 ult.summary.route),.ASBR-Summary
10a640 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 61 6e 64 20 41 53 2d 45 78 74 65 72 6e 61 6c 20 4c .LSAs.(type-4).and.AS-External.L
10a660 53 41 73 20 28 74 79 70 65 2d 35 29 20 69 6e 74 6f 20 74 68 65 20 61 72 65 61 2e 20 42 75 74 20 SAs.(type-5).into.the.area..But.
10a680 54 79 70 65 2d 37 20 4c 53 41 73 20 74 68 61 74 20 63 6f 6e 76 65 72 74 20 74 6f 20 54 79 70 65 Type-7.LSAs.that.convert.to.Type
10a6a0 2d 35 20 61 74 20 74 68 65 20 4e 53 53 41 20 41 42 52 20 61 72 65 20 61 6c 6c 6f 77 65 64 2e 00 -5.at.the.NSSA.ABR.are.allowed..
10a6c0 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 This.command.specifies.the.area.
10a6e0 74 6f 20 62 65 20 61 20 4e 6f 74 20 53 6f 20 53 74 75 62 62 79 20 41 72 65 61 2e 20 45 78 74 65 to.be.a.Not.So.Stubby.Area..Exte
10a700 72 6e 61 6c 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 69 6d 70 6f rnal.routing.information.is.impo
10a720 72 74 65 64 20 69 6e 74 6f 20 61 6e 20 4e 53 53 41 20 69 6e 20 54 79 70 65 2d 37 20 4c 53 41 73 rted.into.an.NSSA.in.Type-7.LSAs
10a740 2e 20 54 79 70 65 2d 37 20 4c 53 41 73 20 61 72 65 20 73 69 6d 69 6c 61 72 20 74 6f 20 54 79 70 ..Type-7.LSAs.are.similar.to.Typ
10a760 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2c 20 65 78 63 65 70 74 20 74 68 61 e-5.AS-external.LSAs,.except.tha
10a780 74 20 74 68 65 79 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 66 6c 6f 6f 64 65 64 20 69 6e 74 6f 20 t.they.can.only.be.flooded.into.
10a7a0 74 68 65 20 4e 53 53 41 2e 20 49 6e 20 6f 72 64 65 72 20 74 6f 20 66 75 72 74 68 65 72 20 70 72 the.NSSA..In.order.to.further.pr
10a7c0 6f 70 61 67 61 74 65 20 74 68 65 20 4e 53 53 41 20 65 78 74 65 72 6e 61 6c 20 69 6e 66 6f 72 6d opagate.the.NSSA.external.inform
10a7e0 61 74 69 6f 6e 2c 20 74 68 65 20 54 79 70 65 2d 37 20 4c 53 41 20 6d 75 73 74 20 62 65 20 74 72 ation,.the.Type-7.LSA.must.be.tr
10a800 61 6e 73 6c 61 74 65 64 20 74 6f 20 61 20 54 79 70 65 2d 35 20 41 53 2d 65 78 74 65 72 6e 61 6c anslated.to.a.Type-5.AS-external
10a820 2d 4c 53 41 20 62 79 20 74 68 65 20 4e 53 53 41 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 -LSA.by.the.NSSA.ABR..This.comma
10a840 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 53 74 nd.specifies.the.area.to.be.a.St
10a860 75 62 20 41 72 65 61 2e 20 54 68 61 74 20 69 73 2c 20 61 6e 20 61 72 65 61 20 77 68 65 72 65 20 ub.Area..That.is,.an.area.where.
10a880 6e 6f 20 72 6f 75 74 65 72 20 6f 72 69 67 69 6e 61 74 65 73 20 72 6f 75 74 65 73 20 65 78 74 65 no.router.originates.routes.exte
10a8a0 72 6e 61 6c 20 74 6f 20 4f 53 50 46 20 61 6e 64 20 68 65 6e 63 65 20 61 6e 20 61 72 65 61 20 77 rnal.to.OSPF.and.hence.an.area.w
10a8c0 68 65 72 65 20 61 6c 6c 20 65 78 74 65 72 6e 61 6c 20 72 6f 75 74 65 73 20 61 72 65 20 76 69 61 here.all.external.routes.are.via
10a8e0 20 74 68 65 20 41 42 52 28 73 29 2e 20 48 65 6e 63 65 2c 20 41 42 52 73 20 66 6f 72 20 73 75 63 .the.ABR(s)..Hence,.ABRs.for.suc
10a900 68 20 61 6e 20 61 72 65 61 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 74 6f 20 70 61 73 73 20 41 53 h.an.area.do.not.need.to.pass.AS
10a920 2d 45 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 74 79 70 65 2d 35 29 20 6f 72 20 41 53 42 52 2d -External.LSAs.(type-5).or.ASBR-
10a940 53 75 6d 6d 61 72 79 20 4c 53 41 73 20 28 74 79 70 65 2d 34 29 20 69 6e 74 6f 20 74 68 65 20 61 Summary.LSAs.(type-4).into.the.a
10a960 72 65 61 2e 20 54 68 65 79 20 6e 65 65 64 20 6f 6e 6c 79 20 70 61 73 73 20 4e 65 74 77 6f 72 6b rea..They.need.only.pass.Network
10a980 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 73 75 63 68 -Summary.(type-3).LSAs.into.such
10a9a0 20 61 6e 20 61 72 65 61 2c 20 61 6c 6f 6e 67 20 77 69 74 68 20 61 20 64 65 66 61 75 6c 74 2d 72 .an.area,.along.with.a.default-r
10a9c0 6f 75 74 65 20 73 75 6d 6d 61 72 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 oute.summary..This.command.speci
10a9e0 66 69 65 73 20 74 68 65 20 61 72 65 61 20 74 6f 20 62 65 20 61 20 54 6f 74 61 6c 6c 79 20 53 74 fies.the.area.to.be.a.Totally.St
10aa00 75 62 20 41 72 65 61 2e 20 49 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 73 74 75 62 20 61 72 65 ub.Area..In.addition.to.stub.are
10aa20 61 20 6c 69 6d 69 74 61 74 69 6f 6e 73 20 74 68 69 73 20 61 72 65 61 20 74 79 70 65 20 70 72 65 a.limitations.this.area.type.pre
10aa40 76 65 6e 74 73 20 61 6e 20 41 42 52 20 66 72 6f 6d 20 69 6e 6a 65 63 74 69 6e 67 20 4e 65 74 77 vents.an.ABR.from.injecting.Netw
10aa60 6f 72 6b 2d 53 75 6d 6d 61 72 79 20 28 74 79 70 65 2d 33 29 20 4c 53 41 73 20 69 6e 74 6f 20 74 ork-Summary.(type-3).LSAs.into.t
10aa80 68 65 20 73 70 65 63 69 66 69 65 64 20 73 74 75 62 20 61 72 65 61 2e 20 4f 6e 6c 79 20 64 65 66 he.specified.stub.area..Only.def
10aaa0 61 75 6c 74 20 73 75 6d 6d 61 72 79 20 72 6f 75 74 65 20 69 73 20 61 6c 6c 6f 77 65 64 2e 00 54 ault.summary.route.is.allowed..T
10aac0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 62 61 73 65 20 72 his.command.specifies.the.base.r
10aae0 65 63 65 69 76 65 20 63 6f 73 74 20 66 6f 72 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 eceive.cost.for.this.interface..
10ab00 46 6f 72 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2c 20 69 74 20 73 70 65 63 For.wireless.interfaces,.it.spec
10ab20 69 66 69 65 73 20 74 68 65 20 6d 75 6c 74 69 70 6c 69 65 72 20 75 73 65 64 20 66 6f 72 20 63 6f ifies.the.multiplier.used.for.co
10ab40 6d 70 75 74 69 6e 67 20 74 68 65 20 45 54 58 20 72 65 63 65 70 74 69 6f 6e 20 63 6f 73 74 20 28 mputing.the.ETX.reception.cost.(
10ab60 64 65 66 61 75 6c 74 20 32 35 36 29 3b 20 66 6f 72 20 77 69 72 65 64 20 69 6e 74 65 72 66 61 63 default.256);.for.wired.interfac
10ab80 65 73 2c 20 69 74 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 63 6f 73 74 20 74 68 61 74 20 77 es,.it.specifies.the.cost.that.w
10aba0 69 6c 6c 20 62 65 20 61 64 76 65 72 74 69 73 65 64 20 74 6f 20 6e 65 69 67 68 62 6f 75 72 73 2e ill.be.advertised.to.neighbours.
10abc0 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 63 61 .This.command.specifies.the.deca
10abe0 79 20 66 61 63 74 6f 72 20 66 6f 72 20 74 68 65 20 65 78 70 6f 6e 65 6e 74 69 61 6c 20 6d 6f 76 y.factor.for.the.exponential.mov
10ac00 69 6e 67 20 61 76 65 72 61 67 65 20 6f 66 20 52 54 54 20 73 61 6d 70 6c 65 73 2c 20 69 6e 20 75 ing.average.of.RTT.samples,.in.u
10ac20 6e 69 74 73 20 6f 66 20 31 2f 32 35 36 2e 20 48 69 67 68 65 72 20 76 61 6c 75 65 73 20 64 69 73 nits.of.1/256..Higher.values.dis
10ac40 63 61 72 64 20 6f 6c 64 20 73 61 6d 70 6c 65 73 20 66 61 73 74 65 72 2e 20 54 68 65 20 64 65 66 card.old.samples.faster..The.def
10ac60 61 75 6c 74 20 69 73 20 34 32 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 ault.is.42..This.command.specifi
10ac80 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 es.the.default.local.preference.
10aca0 76 61 6c 75 65 2e 20 54 68 65 20 6c 6f 63 61 6c 20 70 72 65 66 65 72 65 6e 63 65 20 72 61 6e 67 value..The.local.preference.rang
10acc0 65 20 69 73 20 30 20 74 6f 20 34 32 39 34 39 36 37 32 39 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 e.is.0.to.4294967295..This.comma
10ace0 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 64 65 66 61 75 6c 74 20 6d 65 74 72 69 63 20 nd.specifies.the.default.metric.
10ad00 76 61 6c 75 65 20 6f 66 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 72 6f 75 74 65 73 2e 20 54 value.of.redistributed.routes..T
10ad20 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 37 37 32 31 34 he.metric.range.is.0.to.16777214
10ad40 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 61 72 ..This.command.specifies.the.gar
10ad60 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 bage-collection.timer..Upon.expi
10ad80 72 61 74 69 6f 6e 20 6f 66 20 74 68 65 20 67 61 72 62 61 67 65 2d 63 6f 6c 6c 65 63 74 69 6f 6e ration.of.the.garbage-collection
10ada0 20 74 69 6d 65 72 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 66 69 6e 61 6c 6c 79 20 72 65 6d .timer,.the.route.is.finally.rem
10adc0 6f 76 65 64 20 66 72 6f 6d 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 20 54 68 65 oved.from.the.routing.table..The
10ade0 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 .time.range.is.5.to.2147483647..
10ae00 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 31 32 30 20 73 65 63 6f 6e 64 73 The.default.value.is.120.seconds
10ae20 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 67 69 76 ..This.command.specifies.the.giv
10ae40 65 6e 20 6e 65 69 67 68 62 6f 72 20 61 73 20 72 6f 75 74 65 20 72 65 66 6c 65 63 74 6f 72 20 63 en.neighbor.as.route.reflector.c
10ae60 6c 69 65 6e 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 lient..This.command.specifies.th
10ae80 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 69 6d 65 2c 20 69 6e 20 73 65 63 6f 6e 64 73 2c 20 62 65 e.length.of.time,.in.seconds,.be
10aea0 66 6f 72 65 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 65 76 69 63 65 20 73 65 6e 64 73 20 68 65 fore.the.routing.device.sends.he
10aec0 6c 6c 6f 20 70 61 63 6b 65 74 73 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 llo.packets.out.of.the.interface
10aee0 20 62 65 66 6f 72 65 20 69 74 20 65 73 74 61 62 6c 69 73 68 65 73 20 61 64 6a 61 63 65 6e 63 79 .before.it.establishes.adjacency
10af00 20 77 69 74 68 20 61 20 6e 65 69 67 68 62 6f 72 2e 20 54 68 65 20 72 61 6e 67 65 20 69 73 20 31 .with.a.neighbor..The.range.is.1
10af20 20 74 6f 20 36 35 35 33 35 20 73 65 63 6f 6e 64 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 .to.65535.seconds..The.default.v
10af40 61 6c 75 65 20 69 73 20 36 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 alue.is.60.seconds..This.command
10af60 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d .specifies.the.maximum.RTT,.in.m
10af80 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 61 62 6f 76 65 20 77 68 69 63 68 20 77 65 20 64 6f 6e 27 illiseconds,.above.which.we.don'
10afa0 74 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f t.increase.the.cost.to.a.neighbo
10afc0 75 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 31 32 30 20 6d 73 2e 00 54 68 69 73 20 ur..The.default.is.120.ms..This.
10afe0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 63 6f command.specifies.the.maximum.co
10b000 73 74 20 61 64 64 65 64 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 72 20 62 65 63 61 75 73 65 20 st.added.to.a.neighbour.because.
10b020 6f 66 20 52 54 54 2c 20 69 2e 65 2e 20 77 68 65 6e 20 74 68 65 20 52 54 54 20 69 73 20 68 69 67 of.RTT,.i.e..when.the.RTT.is.hig
10b040 68 65 72 20 6f 72 20 65 71 75 61 6c 20 74 68 61 6e 20 72 74 74 2d 6d 61 78 2e 20 54 68 65 20 64 her.or.equal.than.rtt-max..The.d
10b060 65 66 61 75 6c 74 20 69 73 20 31 35 30 2e 20 53 65 74 74 69 6e 67 20 69 74 20 74 6f 20 30 20 65 efault.is.150..Setting.it.to.0.e
10b080 66 66 65 63 74 69 76 65 6c 79 20 64 69 73 61 62 6c 65 73 20 74 68 65 20 75 73 65 20 6f 66 20 61 ffectively.disables.the.use.of.a
10b0a0 20 52 54 54 2d 62 61 73 65 64 20 63 6f 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 .RTT-based.cost..This.command.sp
10b0c0 65 63 69 66 69 65 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 52 54 54 2c 20 69 6e 20 6d 69 6c 6c ecifies.the.minimum.RTT,.in.mill
10b0e0 69 73 65 63 6f 6e 64 73 2c 20 73 74 61 72 74 69 6e 67 20 66 72 6f 6d 20 77 68 69 63 68 20 77 65 iseconds,.starting.from.which.we
10b100 20 69 6e 63 72 65 61 73 65 20 74 68 65 20 63 6f 73 74 20 74 6f 20 61 20 6e 65 69 67 68 62 6f 75 .increase.the.cost.to.a.neighbou
10b120 72 2e 20 54 68 65 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 6f 73 74 20 69 73 20 6c 69 6e 65 61 72 r..The.additional.cost.is.linear
10b140 20 69 6e 20 28 72 74 74 20 2d 20 72 74 74 2d 6d 69 6e 29 2e 20 54 68 65 20 64 65 66 61 75 6c 74 .in.(rtt.-.rtt-min)..The.default
10b160 20 69 73 20 31 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 .is.10.ms..This.command.specifie
10b180 73 20 74 68 65 20 6d 69 6e 69 6d 75 6d 20 72 6f 75 74 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e s.the.minimum.route.advertisemen
10b1a0 74 20 69 6e 74 65 72 76 61 6c 20 66 6f 72 20 74 68 65 20 70 65 65 72 2e 20 54 68 65 20 69 6e 74 t.interval.for.the.peer..The.int
10b1c0 65 72 76 61 6c 20 76 61 6c 75 65 20 69 73 20 30 20 74 6f 20 36 30 30 20 73 65 63 6f 6e 64 73 2c erval.value.is.0.to.600.seconds,
10b1e0 20 77 69 74 68 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 20 .with.the.default.advertisement.
10b200 69 6e 74 65 72 76 61 6c 20 62 65 69 6e 67 20 30 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 interval.being.0..This.command.s
10b220 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 20 70 72 69 6f 72 69 74 79 20 76 61 6c pecifies.the.router.priority.val
10b240 75 65 20 6f 66 20 74 68 65 20 6e 6f 6e 62 72 6f 61 64 63 61 73 74 20 6e 65 69 67 68 62 6f 72 20 ue.of.the.nonbroadcast.neighbor.
10b260 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 73 associated.with.the.IP.address.s
10b280 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 30 2e 20 54 68 69 73 pecified..The.default.is.0..This
10b2a0 20 6b 65 79 77 6f 72 64 20 64 6f 65 73 20 6e 6f 74 20 61 70 70 6c 79 20 74 6f 20 70 6f 69 6e 74 .keyword.does.not.apply.to.point
10b2c0 2d 74 6f 2d 6d 75 6c 74 69 70 6f 69 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 68 69 73 20 -to-multipoint.interfaces..This.
10b2e0 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 72 6f 75 74 65 72 2d 49 44 2e command.specifies.the.router-ID.
10b300 20 49 66 20 72 6f 75 74 65 72 20 49 44 20 69 73 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 .If.router.ID.is.not.specified.i
10b320 74 20 77 69 6c 6c 20 75 73 65 20 74 68 65 20 68 69 67 68 65 73 74 20 69 6e 74 65 72 66 61 63 65 t.will.use.the.highest.interface
10b340 20 49 50 20 61 64 64 72 65 73 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 .IP.address..This.command.specif
10b360 69 65 73 20 74 68 65 20 74 69 6d 65 20 63 6f 6e 73 74 61 6e 74 2c 20 69 6e 20 73 65 63 6f 6e 64 ies.the.time.constant,.in.second
10b380 73 2c 20 6f 66 20 74 68 65 20 73 6d 6f 6f 74 68 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 20 75 73 s,.of.the.smoothing.algorithm.us
10b3a0 65 64 20 66 6f 72 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 68 79 73 74 65 72 65 73 69 73 2e 20 ed.for.implementing.hysteresis..
10b3c0 4c 61 72 67 65 72 20 76 61 6c 75 65 73 20 72 65 64 75 63 65 20 72 6f 75 74 65 20 6f 73 63 69 6c Larger.values.reduce.route.oscil
10b3e0 6c 61 74 69 6f 6e 20 61 74 20 74 68 65 20 63 6f 73 74 20 6f 66 20 76 65 72 79 20 73 6c 69 67 68 lation.at.the.cost.of.very.sligh
10b400 74 6c 79 20 69 6e 63 72 65 61 73 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 20 74 69 6d 65 2e tly.increasing.convergence.time.
10b420 20 54 68 65 20 76 61 6c 75 65 20 30 20 64 69 73 61 62 6c 65 73 20 68 79 73 74 65 72 65 73 69 73 .The.value.0.disables.hysteresis
10b440 2c 20 61 6e 64 20 69 73 20 73 75 69 74 61 62 6c 65 20 66 6f 72 20 77 69 72 65 64 20 6e 65 74 77 ,.and.is.suitable.for.wired.netw
10b460 6f 72 6b 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 20 73 2e 00 54 68 69 73 20 63 orks..The.default.is.4.s..This.c
10b480 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 6e 20 6d 69 6c ommand.specifies.the.time.in.mil
10b4a0 6c 69 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 77 68 69 63 68 20 61 6e 20 27 69 6d 70 6f 72 74 liseconds.after.which.an.'import
10b4c0 61 6e 74 27 20 72 65 71 75 65 73 74 20 6f 72 20 75 70 64 61 74 65 20 77 69 6c 6c 20 62 65 20 72 ant'.request.or.update.will.be.r
10b4e0 65 73 65 6e 74 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 20 6d 73 2e 00 54 esent..The.default.is.2000.ms..T
10b500 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 69 his.command.specifies.the.time.i
10b520 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 64 n.milliseconds.between.two.sched
10b540 75 6c 65 64 20 68 65 6c 6c 6f 73 2e 20 4f 6e 20 77 69 72 65 64 20 6c 69 6e 6b 73 2c 20 42 61 62 uled.hellos..On.wired.links,.Bab
10b560 65 6c 20 6e 6f 74 69 63 65 73 20 61 20 6c 69 6e 6b 20 66 61 69 6c 75 72 65 20 77 69 74 68 69 6e el.notices.a.link.failure.within
10b580 20 74 77 6f 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 73 3b 20 6f 6e 20 77 69 72 65 6c 65 73 .two.hello.intervals;.on.wireles
10b5a0 73 20 6c 69 6e 6b 73 2c 20 74 68 65 20 6c 69 6e 6b 20 71 75 61 6c 69 74 79 20 76 61 6c 75 65 20 s.links,.the.link.quality.value.
10b5c0 69 73 20 72 65 65 73 74 69 6d 61 74 65 64 20 61 74 20 65 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e is.reestimated.at.every.hello.in
10b5e0 74 65 72 76 61 6c 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 34 30 30 30 20 6d 73 2e 00 terval..The.default.is.4000.ms..
10b600 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 74 69 6d 65 20 This.command.specifies.the.time.
10b620 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 74 77 6f 20 73 63 68 65 in.milliseconds.between.two.sche
10b640 64 75 6c 65 64 20 75 70 64 61 74 65 73 2e 20 53 69 6e 63 65 20 42 61 62 65 6c 20 6d 61 6b 65 73 duled.updates..Since.Babel.makes
10b660 20 65 78 74 65 6e 73 69 76 65 20 75 73 65 20 6f 66 20 74 72 69 67 67 65 72 65 64 20 75 70 64 61 .extensive.use.of.triggered.upda
10b680 74 65 73 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 73 65 74 20 74 6f 20 66 61 69 72 6c 79 20 68 tes,.this.can.be.set.to.fairly.h
10b6a0 69 67 68 20 76 61 6c 75 65 73 20 6f 6e 20 6c 69 6e 6b 73 20 77 69 74 68 20 6c 69 74 74 6c 65 20 igh.values.on.links.with.little.
10b6c0 70 61 63 6b 65 74 20 6c 6f 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 32 30 30 30 packet.loss..The.default.is.2000
10b6e0 30 20 6d 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 74 68 65 0.ms..This.command.specifies.the
10b700 20 74 69 6d 65 6f 75 74 20 74 69 6d 65 72 2e 20 55 70 6f 6e 20 65 78 70 69 72 61 74 69 6f 6e 20 .timeout.timer..Upon.expiration.
10b720 6f 66 20 74 68 65 20 74 69 6d 65 6f 75 74 2c 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 6e 6f 20 of.the.timeout,.the.route.is.no.
10b740 6c 6f 6e 67 65 72 20 76 61 6c 69 64 3b 20 68 6f 77 65 76 65 72 2c 20 69 74 20 69 73 20 72 65 74 longer.valid;.however,.it.is.ret
10b760 61 69 6e 65 64 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 66 6f 72 20 61 ained.in.the.routing.table.for.a
10b780 20 73 68 6f 72 74 20 74 69 6d 65 20 73 6f 20 74 68 61 74 20 6e 65 69 67 68 62 6f 72 73 20 63 61 .short.time.so.that.neighbors.ca
10b7a0 6e 20 62 65 20 6e 6f 74 69 66 69 65 64 20 74 68 61 74 20 74 68 65 20 72 6f 75 74 65 20 68 61 73 n.be.notified.that.the.route.has
10b7c0 20 62 65 65 6e 20 64 72 6f 70 70 65 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 .been.dropped..The.time.range.is
10b7e0 20 35 20 74 6f 20 32 31 34 37 34 38 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 .5.to.2147483647..The.default.va
10b800 6c 75 65 20 69 73 20 31 38 30 20 73 65 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 lue.is.180.seconds..This.command
10b820 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 75 70 64 61 74 65 20 74 69 6d 65 72 2e 20 45 76 65 .specifies.the.update.timer..Eve
10b840 72 79 20 75 70 64 61 74 65 20 74 69 6d 65 72 20 73 65 63 6f 6e 64 73 2c 20 74 68 65 20 52 49 50 ry.update.timer.seconds,.the.RIP
10b860 20 70 72 6f 63 65 73 73 20 69 73 20 61 77 61 6b 65 6e 65 64 20 74 6f 20 73 65 6e 64 20 61 6e 20 .process.is.awakened.to.send.an.
10b880 75 6e 73 6f 6c 69 63 69 74 65 64 20 72 65 73 70 6f 6e 73 65 20 6d 65 73 73 61 67 65 20 63 6f 6e unsolicited.response.message.con
10b8a0 74 61 69 6e 69 6e 67 20 74 68 65 20 63 6f 6d 70 6c 65 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 taining.the.complete.routing.tab
10b8c0 6c 65 20 74 6f 20 61 6c 6c 20 6e 65 69 67 68 62 6f 72 69 6e 67 20 52 49 50 20 72 6f 75 74 65 72 le.to.all.neighboring.RIP.router
10b8e0 73 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 20 69 73 20 35 20 74 6f 20 32 31 34 37 34 38 s..The.time.range.is.5.to.214748
10b900 33 36 34 37 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 30 20 73 65 3647..The.default.value.is.30.se
10b920 63 6f 6e 64 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 69 65 73 20 77 68 conds..This.command.specifies.wh
10b940 65 74 68 65 72 20 74 6f 20 70 65 72 66 6f 72 6d 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 6f ether.to.perform.split-horizon.o
10b960 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 53 70 65 63 69 66 79 69 6e 67 20 6e 6f 20 62 n.the.interface..Specifying.no.b
10b980 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 63 6f 72 abel.split-horizon.is.always.cor
10b9a0 72 65 63 74 2c 20 77 68 69 6c 65 20 62 61 62 65 6c 20 73 70 6c 69 74 2d 68 6f 72 69 7a 6f 6e 20 rect,.while.babel.split-horizon.
10b9c0 69 73 20 61 6e 20 6f 70 74 69 6d 69 73 61 74 69 6f 6e 20 74 68 61 74 20 73 68 6f 75 6c 64 20 6f is.an.optimisation.that.should.o
10b9e0 6e 6c 79 20 62 65 20 75 73 65 64 20 6f 6e 20 73 79 6d 6d 65 74 72 69 63 20 61 6e 64 20 74 72 61 nly.be.used.on.symmetric.and.tra
10ba00 6e 73 69 74 69 76 65 20 28 77 69 72 65 64 29 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 63 nsitive.(wired).networks..This.c
10ba20 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 20 74 68 61 74 20 4f 53 50 46 20 70 61 63 6b 65 74 73 ommand.specify.that.OSPF.packets
10ba40 20 6d 75 73 74 20 62 65 20 61 75 74 68 65 6e 74 69 63 61 74 65 64 20 77 69 74 68 20 4d 44 35 20 .must.be.authenticated.with.MD5.
10ba60 48 4d 41 43 73 20 77 69 74 68 69 6e 20 74 68 65 20 67 69 76 65 6e 20 61 72 65 61 2e 20 4b 65 79 HMACs.within.the.given.area..Key
10ba80 69 6e 67 20 6d 61 74 65 72 69 61 6c 20 6d 75 73 74 20 61 6c 73 6f 20 62 65 20 63 6f 6e 66 69 67 ing.material.must.also.be.config
10baa0 75 72 65 64 20 6f 6e 20 61 20 70 65 72 2d 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 00 54 ured.on.a.per-interface.basis..T
10bac0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 70 65 63 69 66 79 73 20 74 68 61 74 20 4d 44 35 20 48 4d his.command.specifys.that.MD5.HM
10bae0 41 43 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 6f AC.authentication.must.be.used.o
10bb00 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 49 74 20 73 65 74 73 20 4f 53 50 46 20 61 n.this.interface..It.sets.OSPF.a
10bb20 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6b 65 79 20 74 6f 20 61 20 63 72 79 70 74 6f 67 72 61 uthentication.key.to.a.cryptogra
10bb40 70 68 69 63 20 70 61 73 73 77 6f 72 64 2e 20 4b 65 79 2d 69 64 20 69 64 65 6e 74 69 66 69 65 73 phic.password..Key-id.identifies
10bb60 20 73 65 63 72 65 74 20 6b 65 79 20 75 73 65 64 20 74 6f 20 63 72 65 61 74 65 20 74 68 65 20 6d .secret.key.used.to.create.the.m
10bb80 65 73 73 61 67 65 20 64 69 67 65 73 74 2e 20 54 68 69 73 20 49 44 20 69 73 20 70 61 72 74 20 6f essage.digest..This.ID.is.part.o
10bba0 66 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 6d 75 73 74 20 62 65 20 63 6f 6e 73 69 f.the.protocol.and.must.be.consi
10bbc0 73 74 65 6e 74 20 61 63 72 6f 73 73 20 72 6f 75 74 65 72 73 20 6f 6e 20 61 20 6c 69 6e 6b 2e 20 stent.across.routers.on.a.link..
10bbe0 54 68 65 20 6b 65 79 20 63 61 6e 20 62 65 20 6c 6f 6e 67 20 75 70 20 74 6f 20 31 36 20 63 68 61 The.key.can.be.long.up.to.16.cha
10bc00 72 73 20 28 6c 61 72 67 65 72 20 73 74 72 69 6e 67 73 20 77 69 6c 6c 20 62 65 20 74 72 75 6e 63 rs.(larger.strings.will.be.trunc
10bc20 61 74 65 64 29 2c 20 61 6e 64 20 69 73 20 61 73 73 6f 63 69 61 74 65 64 20 77 69 74 68 20 74 68 ated),.and.is.associated.with.th
10bc40 65 20 67 69 76 65 6e 20 6b 65 79 2d 69 64 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 73 75 6d e.given.key-id..This.command.sum
10bc60 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d 20 73 70 marizes.intra.area.paths.from.sp
10bc80 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 54 79 70 65 2d 33 20 49 6e 74 ecified.area.into.one.Type-3.Int
10bca0 65 72 2d 41 72 65 61 20 50 72 65 66 69 78 20 4c 53 41 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 er-Area.Prefix.LSA.announced.to.
10bcc0 6f 74 68 65 72 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 other.areas..This.command.can.be
10bce0 20 75 73 65 64 20 6f 6e 6c 79 20 69 6e 20 41 42 52 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .used.only.in.ABR..This.command.
10bd00 73 75 6d 6d 61 72 69 7a 65 73 20 69 6e 74 72 61 20 61 72 65 61 20 70 61 74 68 73 20 66 72 6f 6d summarizes.intra.area.paths.from
10bd20 20 73 70 65 63 69 66 69 65 64 20 61 72 65 61 20 69 6e 74 6f 20 6f 6e 65 20 73 75 6d 6d 61 72 79 .specified.area.into.one.summary
10bd40 2d 4c 53 41 20 28 54 79 70 65 2d 33 29 20 61 6e 6e 6f 75 6e 63 65 64 20 74 6f 20 6f 74 68 65 72 -LSA.(Type-3).announced.to.other
10bd60 20 61 72 65 61 73 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 63 61 6e 20 62 65 20 75 73 65 64 .areas..This.command.can.be.used
10bd80 20 6f 6e 6c 79 20 69 6e 20 41 42 52 20 61 6e 64 20 4f 4e 4c 59 20 72 6f 75 74 65 72 2d 4c 53 41 .only.in.ABR.and.ONLY.router-LSA
10bda0 73 20 28 54 79 70 65 2d 31 29 20 61 6e 64 20 6e 65 74 77 6f 72 6b 2d 4c 53 41 73 20 28 54 79 70 s.(Type-1).and.network-LSAs.(Typ
10bdc0 65 2d 32 29 20 28 69 2e 65 2e 20 4c 53 41 73 20 77 69 74 68 20 73 63 6f 70 65 20 61 72 65 61 29 e-2).(i.e..LSAs.with.scope.area)
10bde0 20 63 61 6e 20 62 65 20 73 75 6d 6d 61 72 69 7a 65 64 2e 20 41 53 2d 65 78 74 65 72 6e 61 6c 2d .can.be.summarized..AS-external-
10be00 4c 53 41 73 20 28 54 79 70 65 2d 35 29 20 63 61 6e e2 80 99 74 20 62 65 20 73 75 6d 6d 61 72 69 LSAs.(Type-5).can...t.be.summari
10be20 7a 65 64 20 2d 20 74 68 65 69 72 20 73 63 6f 70 65 20 69 73 20 41 53 2e 20 54 68 65 20 6f 70 74 zed.-.their.scope.is.AS..The.opt
10be40 69 6f 6e 61 6c 20 61 72 67 75 6d 65 6e 74 20 3a 63 66 67 63 6d 64 3a 60 63 6f 73 74 60 20 73 70 ional.argument.:cfgcmd:`cost`.sp
10be60 65 63 69 66 69 65 73 20 74 68 65 20 61 67 67 72 65 67 61 74 65 64 20 6c 69 6e 6b 20 6d 65 74 72 ecifies.the.aggregated.link.metr
10be80 69 63 2e 20 54 68 65 20 6d 65 74 72 69 63 20 72 61 6e 67 65 20 69 73 20 30 20 74 6f 20 31 36 37 ic..The.metric.range.is.0.to.167
10bea0 37 37 32 31 35 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 73 75 72 65 20 6e 6f 77215..This.command.to.ensure.no
10bec0 74 20 61 64 76 65 72 74 69 73 65 20 74 68 65 20 73 75 6d 6d 61 72 79 20 6c 73 61 20 66 6f 72 20 t.advertise.the.summary.lsa.for.
10bee0 74 68 65 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 73 20 the.matched.external.LSAs..This.
10bf00 63 6f 6d 6d 61 6e 64 20 75 73 65 73 20 74 6f 20 63 6c 65 61 72 20 42 47 50 20 72 6f 75 74 65 20 command.uses.to.clear.BGP.route.
10bf20 64 61 6d 70 65 6e 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 6e 64 20 74 6f 20 75 6e 73 dampening.information.and.to.uns
10bf40 75 70 70 72 65 73 73 20 73 75 70 70 72 65 73 73 65 64 20 72 6f 75 74 65 73 2e 00 54 68 69 73 20 uppress.suppressed.routes..This.
10bf60 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 31 command.was.introduced.in.VyOS.1
10bf80 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 60 .4.-.it.was.previously.called:.`
10bfa0 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 20 `set.firewall.options.interface.
10bfc0 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 69 73 <name>.adjust-mss.<value>``.This
10bfe0 20 63 6f 6d 6d 61 6e 64 20 77 61 73 20 69 6e 74 72 6f 64 75 63 65 64 20 69 6e 20 56 79 4f 53 20 .command.was.introduced.in.VyOS.
10c000 31 2e 34 20 2d 20 69 74 20 77 61 73 20 70 72 65 76 69 6f 75 73 6c 79 20 63 61 6c 6c 65 64 3a 20 1.4.-.it.was.previously.called:.
10c020 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 6f 70 74 69 6f 6e 73 20 69 6e 74 65 72 66 61 63 65 ``set.firewall.options.interface
10c040 20 3c 6e 61 6d 65 3e 20 61 64 6a 75 73 74 2d 6d 73 73 36 20 3c 76 61 6c 75 65 3e 60 60 00 54 68 .<name>.adjust-mss6.<value>``.Th
10c060 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 is.command.will.change.the.hold.
10c080 64 6f 77 6e 20 76 61 6c 75 65 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 down.value.for.IGP-LDP.synchroni
10c0a0 7a 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 zation.during.convergence/interf
10c0c0 61 63 65 20 66 6c 61 70 20 65 76 65 6e 74 73 2c 20 62 75 74 20 66 6f 72 20 74 68 69 73 20 69 6e ace.flap.events,.but.for.this.in
10c0e0 74 65 72 66 61 63 65 20 6f 6e 6c 79 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 terface.only..This.command.will.
10c100 63 68 61 6e 67 65 20 74 68 65 20 68 6f 6c 64 20 64 6f 77 6e 20 76 61 6c 75 65 20 67 6c 6f 62 61 change.the.hold.down.value.globa
10c120 6c 6c 79 20 66 6f 72 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 lly.for.IGP-LDP.synchronization.
10c140 64 75 72 69 6e 67 20 63 6f 6e 76 65 72 67 65 6e 63 65 2f 69 6e 74 65 72 66 61 63 65 20 66 6c 61 during.convergence/interface.fla
10c160 70 20 65 76 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 63 6f 6e 66 p.events..This.command.will.conf
10c180 69 67 75 72 65 20 61 20 74 69 65 2d 62 72 65 61 6b 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 igure.a.tie-breaker.for.multiple
10c1a0 20 6c 6f 63 61 6c 20 4c 46 41 20 62 61 63 6b 75 70 73 2e 20 54 68 65 20 6c 6f 77 65 72 20 69 6e .local.LFA.backups..The.lower.in
10c1c0 64 65 78 20 6e 75 6d 62 65 72 73 20 77 69 6c 6c 20 62 65 20 70 72 6f 63 65 73 73 65 64 20 66 69 dex.numbers.will.be.processed.fi
10c1e0 72 73 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 rst..This.command.will.enable.IG
10c200 50 2d 4c 44 50 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 P-LDP.synchronization.globally.f
10c220 6f 72 20 49 53 49 53 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 or.ISIS..This.requires.for.LDP.t
10c240 6f 20 62 65 20 66 75 6e 63 74 69 6f 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 o.be.functional..This.is.describ
10c260 65 64 20 69 6e 20 3a 72 66 63 3a 60 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c ed.in.:rfc:`5443`..By.default.al
10c280 6c 20 69 6e 74 65 72 66 61 63 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 49 53 2d 49 l.interfaces.operational.in.IS-I
10c2a0 53 20 61 72 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f S.are.enabled.for.synchronizatio
10c2c0 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f n..Loopbacks.are.exempt..This.co
10c2e0 6d 6d 61 6e 64 20 77 69 6c 6c 20 65 6e 61 62 6c 65 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 68 72 mmand.will.enable.IGP-LDP.synchr
10c300 6f 6e 69 7a 61 74 69 6f 6e 20 67 6c 6f 62 61 6c 6c 79 20 66 6f 72 20 4f 53 50 46 2e 20 54 68 69 onization.globally.for.OSPF..Thi
10c320 73 20 72 65 71 75 69 72 65 73 20 66 6f 72 20 4c 44 50 20 74 6f 20 62 65 20 66 75 6e 63 74 69 6f s.requires.for.LDP.to.be.functio
10c340 6e 61 6c 2e 20 54 68 69 73 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 nal..This.is.described.in.:rfc:`
10c360 35 34 34 33 60 2e 20 42 79 20 64 65 66 61 75 6c 74 20 61 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 5443`..By.default.all.interfaces
10c380 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 69 6e 20 4f 53 50 46 20 61 72 65 20 65 6e 61 62 6c 65 64 .operational.in.OSPF.are.enabled
10c3a0 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 2e 20 4c 6f 6f 70 62 61 63 6b 73 20 .for.synchronization..Loopbacks.
10c3c0 61 72 65 20 65 78 65 6d 70 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 are.exempt..This.command.will.ge
10c3e0 6e 65 72 61 74 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 31 20 64 61 74 nerate.a.default-route.in.L1.dat
10c400 61 62 61 73 65 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 65 6e 65 72 61 74 abase..This.command.will.generat
10c420 65 20 61 20 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 20 69 6e 20 4c 32 20 64 61 74 61 62 61 73 65 e.a.default-route.in.L2.database
10c440 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 65 72 ..This.command.will.give.an.over
10c460 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c 65 2d view.of.a.rule.in.a.single.rule-
10c480 73 65 74 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 76 65 20 61 6e 20 6f 76 set.This.command.will.give.an.ov
10c4a0 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 72 75 6c erview.of.a.rule.in.a.single.rul
10c4c0 65 2d 73 65 74 2c 20 70 6c 75 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 64 65 66 61 e-set,.plus.information.for.defa
10c4e0 75 6c 74 20 61 63 74 69 6f 6e 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 67 69 ult.action..This.command.will.gi
10c500 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 72 75 6c 65 20 69 6e 20 61 20 73 69 ve.an.overview.of.a.rule.in.a.si
10c520 6e 67 6c 65 20 72 75 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c ngle.rule-set..This.command.will
10c540 20 67 69 76 65 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f 66 20 61 20 73 69 6e 67 6c 65 20 72 75 .give.an.overview.of.a.single.ru
10c560 6c 65 2d 73 65 74 2e 00 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6c 69 6d 69 74 20 le-set..This.command.will.limit.
10c580 4c 46 41 20 62 61 63 6b 75 70 20 63 6f 6d 70 75 74 61 74 69 6f 6e 20 75 70 20 74 6f 20 74 68 65 LFA.backup.computation.up.to.the
10c5a0 20 73 70 65 63 69 66 69 65 64 20 70 72 65 66 69 78 20 70 72 69 6f 72 69 74 79 2e 00 54 68 69 73 .specified.prefix.priority..This
10c5c0 20 63 6f 6d 6d 61 6e 64 20 77 6f 75 6c 64 20 61 6c 6c 6f 77 20 74 68 65 20 64 79 6e 61 6d 69 63 .command.would.allow.the.dynamic
10c5e0 20 75 70 64 61 74 65 20 6f 66 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6f 76 65 72 20 61 6e 20 .update.of.capabilities.over.an.
10c600 65 73 74 61 62 6c 69 73 68 65 64 20 42 47 50 20 73 65 73 73 69 6f 6e 2e 00 54 68 69 73 20 63 6f established.BGP.session..This.co
10c620 6d 6d 61 6e 64 73 20 63 72 65 61 74 65 73 20 61 20 62 72 69 64 67 65 20 74 68 61 74 20 69 73 20 mmands.creates.a.bridge.that.is.
10c640 75 73 65 64 20 74 6f 20 62 69 6e 64 20 74 72 61 66 66 69 63 20 6f 6e 20 65 74 68 31 20 76 6c 61 used.to.bind.traffic.on.eth1.vla
10c660 6e 20 32 34 31 20 77 69 74 68 20 74 68 65 20 76 78 6c 61 6e 32 34 31 2d 69 6e 74 65 72 66 61 63 n.241.with.the.vxlan241-interfac
10c680 65 2e 20 54 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 71 75 69 72 65 e..The.IP.address.is.not.require
10c6a0 64 2e 20 49 74 20 6d 61 79 20 68 6f 77 65 76 65 72 20 62 65 20 75 73 65 64 20 61 73 20 61 20 64 d..It.may.however.be.used.as.a.d
10c6c0 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 66 6f 72 20 65 61 63 68 20 4c 65 61 66 20 77 68 69 efault.gateway.for.each.Leaf.whi
10c6e0 63 68 20 61 6c 6c 6f 77 73 20 64 65 76 69 63 65 73 20 6f 6e 20 74 68 65 20 76 6c 61 6e 20 74 6f ch.allows.devices.on.the.vlan.to
10c700 20 72 65 61 63 68 20 6f 74 68 65 72 20 73 75 62 6e 65 74 73 2e 20 54 68 69 73 20 72 65 71 75 69 .reach.other.subnets..This.requi
10c720 72 65 73 20 74 68 61 74 20 74 68 65 20 73 75 62 6e 65 74 73 20 61 72 65 20 72 65 64 69 73 74 72 res.that.the.subnets.are.redistr
10c740 69 62 75 74 65 64 20 62 79 20 4f 53 50 46 20 73 6f 20 74 68 61 74 20 74 68 65 20 53 70 69 6e 65 ibuted.by.OSPF.so.that.the.Spine
10c760 20 77 69 6c 6c 20 6c 65 61 72 6e 20 68 6f 77 20 74 6f 20 72 65 61 63 68 20 69 74 2e 20 54 6f 20 .will.learn.how.to.reach.it..To.
10c780 64 6f 20 74 68 69 73 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 68 61 6e 67 65 20 74 68 65 20 4f do.this.you.need.to.change.the.O
10c7a0 53 50 46 20 6e 65 74 77 6f 72 6b 20 66 72 6f 6d 20 27 31 30 2e 30 2e 30 2e 30 2f 38 27 20 74 6f SPF.network.from.'10.0.0.0/8'.to
10c7c0 20 27 30 2e 30 2e 30 2e 30 2f 30 27 20 74 6f 20 61 6c 6c 6f 77 20 31 37 32 2e 31 36 2f 31 32 2d .'0.0.0.0/0'.to.allow.172.16/12-
10c7e0 6e 65 74 77 6f 72 6b 73 20 74 6f 20 62 65 20 61 64 76 65 72 74 69 73 65 64 2e 00 54 68 69 73 20 networks.to.be.advertised..This.
10c800 63 6f 6d 6d 61 6e 64 73 20 73 70 65 63 69 66 69 65 73 20 74 68 65 20 46 69 6e 69 74 65 20 53 74 commands.specifies.the.Finite.St
10c820 61 74 65 20 4d 61 63 68 69 6e 65 20 28 46 53 4d 29 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 63 6f ate.Machine.(FSM).intended.to.co
10c840 6e 74 72 6f 6c 20 74 68 65 20 74 69 6d 69 6e 67 20 6f 66 20 74 68 65 20 65 78 65 63 75 74 69 6f ntrol.the.timing.of.the.executio
10c860 6e 20 6f 66 20 53 50 46 20 63 61 6c 63 75 6c 61 74 69 6f 6e 73 20 69 6e 20 72 65 73 70 6f 6e 73 n.of.SPF.calculations.in.respons
10c880 65 20 74 6f 20 49 47 50 20 65 76 65 6e 74 73 2e 20 54 68 65 20 70 72 6f 63 65 73 73 20 64 65 73 e.to.IGP.events..The.process.des
10c8a0 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 38 34 30 35 60 2e 00 54 68 69 73 20 63 6f 6e 66 cribed.in.:rfc:`8405`..This.conf
10c8c0 69 67 75 72 61 74 69 6f 6e 20 65 6e 61 62 6c 65 73 20 74 68 65 20 54 43 50 20 72 65 76 65 72 73 iguration.enables.the.TCP.revers
10c8e0 65 20 70 72 6f 78 79 20 66 6f 72 20 74 68 65 20 22 6d 79 2d 74 63 70 2d 61 70 69 22 20 73 65 72 e.proxy.for.the."my-tcp-api".ser
10c900 76 69 63 65 2e 20 49 6e 63 6f 6d 69 6e 67 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 6f vice..Incoming.TCP.connections.o
10c920 6e 20 70 6f 72 74 20 38 38 38 38 20 77 69 6c 6c 20 62 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 n.port.8888.will.be.load.balance
10c940 64 20 61 63 72 6f 73 73 20 74 68 65 20 62 61 63 6b 65 6e 64 20 73 65 72 76 65 72 73 20 28 73 72 d.across.the.backend.servers.(sr
10c960 76 30 31 20 61 6e 64 20 73 72 76 30 32 29 20 75 73 69 6e 67 20 74 68 65 20 72 6f 75 6e 64 2d 72 v01.and.srv02).using.the.round-r
10c980 6f 62 69 6e 20 6c 6f 61 64 2d 62 61 6c 61 6e 63 69 6e 67 20 61 6c 67 6f 72 69 74 68 6d 2e 00 54 obin.load-balancing.algorithm..T
10c9a0 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6c 69 73 74 65 6e 20 6f 6e 20 70 6f 72 74 his.configuration.listen.on.port
10c9c0 20 38 30 20 61 6e 64 20 72 65 64 69 72 65 63 74 20 69 6e 63 6f 6d 69 6e 67 20 72 65 71 75 65 73 .80.and.redirect.incoming.reques
10c9e0 74 73 20 74 6f 20 48 54 54 50 53 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 ts.to.HTTPS:.This.configuration.
10ca00 6d 6f 64 69 66 69 65 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 6f 66 20 74 68 65 20 6e 65 74 modifies.the.behavior.of.the.net
10ca20 77 6f 72 6b 20 73 74 61 74 65 6d 65 6e 74 2e 20 49 66 20 79 6f 75 20 68 61 76 65 20 74 68 69 73 work.statement..If.you.have.this
10ca40 20 63 6f 6e 66 69 67 75 72 65 64 20 74 68 65 20 75 6e 64 65 72 6c 79 69 6e 67 20 6e 65 74 77 6f .configured.the.underlying.netwo
10ca60 72 6b 20 6d 75 73 74 20 65 78 69 73 74 20 69 6e 20 74 68 65 20 72 6f 75 74 69 6e 67 20 74 61 62 rk.must.exist.in.the.routing.tab
10ca80 6c 65 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 le..This.configuration.parameter
10caa0 20 69 73 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 .is.required.and.must.be.unique.
10cac0 74 6f 20 65 61 63 68 20 73 75 62 6e 65 74 2e 20 49 74 20 69 73 20 72 65 71 75 69 72 65 64 20 74 to.each.subnet..It.is.required.t
10cae0 6f 20 6d 61 70 20 73 75 62 6e 65 74 73 20 74 6f 20 6c 65 61 73 65 20 66 69 6c 65 20 65 6e 74 72 o.map.subnets.to.lease.file.entr
10cb00 69 65 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 ies..This.configuration.paramete
10cb20 72 20 6c 65 74 73 20 74 68 65 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 6c 69 73 74 65 6e r.lets.the.DHCP.server.to.listen
10cb40 20 66 6f 72 20 44 48 43 50 20 72 65 71 75 65 73 74 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 73 .for.DHCP.requests.sent.to.the.s
10cb60 70 65 63 69 66 69 65 64 20 61 64 64 72 65 73 73 2c 20 69 74 20 69 73 20 6f 6e 6c 79 20 72 65 61 pecified.address,.it.is.only.rea
10cb80 6c 69 73 74 69 63 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 61 20 73 65 72 76 65 72 20 77 listically.useful.for.a.server.w
10cba0 68 6f 73 65 20 6f 6e 6c 79 20 63 6c 69 65 6e 74 73 20 61 72 65 20 72 65 61 63 68 65 64 20 76 69 hose.only.clients.are.reached.vi
10cbc0 61 20 75 6e 69 63 61 73 74 73 2c 20 73 75 63 68 20 61 73 20 76 69 61 20 44 48 43 50 20 72 65 6c a.unicasts,.such.as.via.DHCP.rel
10cbe0 61 79 20 61 67 65 6e 74 73 2e 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 ay.agents..This.configuration.pa
10cc00 72 61 6d 65 74 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f rameter.lets.you.specify.a.vendo
10cc20 72 2d 6f 70 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 72 65 64 20 6e r-option.for.the.entire.shared.n
10cc40 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e 65 74 73 20 77 etwork.definition..All.subnets.w
10cc60 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 ill.inherit.this.configuration.i
10cc80 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c 79 2e 20 41 6e tem.if.not.specified.locally..An
10cca0 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 6f 77 6e 20 62 .example.for.Ubiquiti.is.shown.b
10ccc0 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 elow:.This.configuration.paramet
10cce0 65 72 20 6c 65 74 73 20 79 6f 75 20 73 70 65 63 69 66 79 20 61 20 76 65 6e 64 6f 72 2d 6f 70 74 er.lets.you.specify.a.vendor-opt
10cd00 69 6f 6e 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 20 73 70 65 63 69 66 69 65 64 20 77 69 74 ion.for.the.subnet.specified.wit
10cd20 68 69 6e 20 74 68 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f hin.the.shared.network.definitio
10cd40 6e 2e 20 41 6e 20 65 78 61 6d 70 6c 65 20 66 6f 72 20 55 62 69 71 75 69 74 69 20 69 73 20 73 68 n..An.example.for.Ubiquiti.is.sh
10cd60 6f 77 6e 20 62 65 6c 6f 77 3a 00 54 68 69 73 20 63 6f 75 6c 64 20 62 65 20 68 65 6c 70 66 75 6c own.below:.This.could.be.helpful
10cd80 20 69 66 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 65 73 74 20 68 6f 77 20 61 6e 20 61 70 70 6c .if.you.want.to.test.how.an.appl
10cda0 69 63 61 74 69 6f 6e 20 62 65 68 61 76 65 73 20 75 6e 64 65 72 20 63 65 72 74 61 69 6e 20 6e 65 ication.behaves.under.certain.ne
10cdc0 74 77 6f 72 6b 20 63 6f 6e 64 69 74 69 6f 6e 73 2e 00 54 68 69 73 20 63 72 65 61 74 65 73 20 61 twork.conditions..This.creates.a
10cde0 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 20 63 61 6c 6c 65 64 20 46 49 4c 54 45 52 2d 57 45 42 20 .route.policy.called.FILTER-WEB.
10ce00 77 69 74 68 20 6f 6e 65 20 72 75 6c 65 20 74 6f 20 73 65 74 20 74 68 65 20 72 6f 75 74 69 6e 67 with.one.rule.to.set.the.routing
10ce20 20 74 61 62 6c 65 20 66 6f 72 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 20 28 54 43 50 .table.for.matching.traffic.(TCP
10ce40 20 70 6f 72 74 20 38 30 29 20 74 6f 20 74 61 62 6c 65 20 49 44 20 31 30 30 20 69 6e 73 74 65 61 .port.80).to.table.ID.100.instea
10ce60 64 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e 00 d.of.the.default.routing.table..
10ce80 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 30 30 30 30 2e 00 54 68 69 73 20 64 65 66 This.defaults.to.10000..This.def
10cea0 61 75 6c 74 73 20 74 6f 20 31 38 31 32 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 aults.to.1812..This.defaults.to.
10cec0 32 30 30 37 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 20 73 65 63 6f 6e 64 2007..This.defaults.to.30.second
10cee0 73 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 33 30 30 20 73 65 63 6f 6e 64 73 2e s..This.defaults.to.300.seconds.
10cf00 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 34 39 2e 00 54 68 69 73 20 64 65 66 61 75 .This.defaults.to.49..This.defau
10cf20 6c 74 73 20 74 6f 20 35 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 55 44 50 00 54 lts.to.5..This.defaults.to.UDP.T
10cf40 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 62 6f 74 68 20 31 2e 32 20 61 6e 64 20 31 2e 33 his.defaults.to.both.1.2.and.1.3
10cf60 2e 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 68 74 74 70 73 3a 2f 2f 61 63 6d 65 2d ..This.defaults.to.https://acme-
10cf80 76 30 32 2e 61 70 69 2e 6c 65 74 73 65 6e 63 72 79 70 74 2e 6f 72 67 2f 64 69 72 65 63 74 6f 72 v02.api.letsencrypt.org/director
10cfa0 79 00 54 68 69 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 70 68 79 30 2e 00 54 68 69 73 20 64 65 y.This.defaults.to.phy0..This.de
10cfc0 70 65 6e 64 73 20 6f 6e 20 74 68 65 20 64 72 69 76 65 72 20 63 61 70 61 62 69 6c 69 74 69 65 73 pends.on.the.driver.capabilities
10cfe0 20 61 6e 64 20 6d 61 79 20 6e 6f 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 20 77 69 74 68 20 61 .and.may.not.be.available.with.a
10d000 6c 6c 20 64 72 69 76 65 72 73 2e 00 54 68 69 73 20 64 69 61 62 6c 65 20 74 68 65 20 65 78 74 65 ll.drivers..This.diable.the.exte
10d020 72 6e 61 6c 20 63 61 63 68 65 20 61 6e 64 20 64 69 72 65 63 74 6c 79 20 69 6e 6a 65 63 74 73 20 rnal.cache.and.directly.injects.
10d040 74 68 65 20 66 6c 6f 77 2d 73 74 61 74 65 73 20 69 6e 74 6f 20 74 68 65 20 69 6e 2d 6b 65 72 6e the.flow-states.into.the.in-kern
10d060 65 6c 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 54 72 61 63 6b 69 6e 67 20 53 79 73 74 65 6d 20 6f 66 el.Connection.Tracking.System.of
10d080 20 74 68 65 20 62 61 63 6b 75 70 20 66 69 72 65 77 61 6c 6c 2e 00 54 68 69 73 20 64 69 61 67 72 .the.backup.firewall..This.diagr
10d0a0 61 6d 20 63 6f 72 72 65 73 70 6f 6e 64 73 20 77 69 74 68 20 74 68 65 20 65 78 61 6d 70 6c 65 20 am.corresponds.with.the.example.
10d0c0 73 69 74 65 20 74 6f 20 73 69 74 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 62 65 6c 6f 77 site.to.site.configuration.below
10d0e0 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 3a 72 66 63 3a 60 33 31 33 37 60 20 73 75 70 70 6f ..This.enables.:rfc:`3137`.suppo
10d100 72 74 2c 20 77 68 65 72 65 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 20 64 65 73 63 72 rt,.where.the.OSPF.process.descr
10d120 69 62 65 73 20 69 74 73 20 74 72 61 6e 73 69 74 20 6c 69 6e 6b 73 20 69 6e 20 69 74 73 20 72 6f ibes.its.transit.links.in.its.ro
10d140 75 74 65 72 2d 4c 53 41 20 61 73 20 68 61 76 69 6e 67 20 69 6e 66 69 6e 69 74 65 20 64 69 73 74 uter-LSA.as.having.infinite.dist
10d160 61 6e 63 65 20 73 6f 20 74 68 61 74 20 6f 74 68 65 72 20 72 6f 75 74 65 72 73 20 77 69 6c 6c 20 ance.so.that.other.routers.will.
10d180 61 76 6f 69 64 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 72 61 6e 73 69 74 20 70 61 74 68 73 20 avoid.calculating.transit.paths.
10d1a0 74 68 72 6f 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 20 77 68 69 6c 65 20 73 74 69 6c 6c 20 62 through.the.router.while.still.b
10d1c0 65 69 6e 67 20 61 62 6c 65 20 74 6f 20 72 65 61 63 68 20 6e 65 74 77 6f 72 6b 73 20 74 68 72 6f eing.able.to.reach.networks.thro
10d1e0 75 67 68 20 74 68 65 20 72 6f 75 74 65 72 2e 00 54 68 69 73 20 65 6e 61 62 6c 65 73 20 74 68 65 ugh.the.router..This.enables.the
10d200 20 67 72 65 65 6e 66 69 65 6c 64 20 6f 70 74 69 6f 6e 20 77 68 69 63 68 20 73 65 74 73 20 74 68 .greenfield.option.which.sets.th
10d220 65 20 60 60 5b 47 46 5d 60 60 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 65 73 74 61 62 6c 69 73 68 e.``[GF]``.option.This.establish
10d240 65 73 20 6f 75 72 20 50 6f 72 74 20 46 6f 72 77 61 72 64 20 72 75 6c 65 2c 20 62 75 74 20 69 66 es.our.Port.Forward.rule,.but.if
10d260 20 77 65 20 63 72 65 61 74 65 64 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 63 79 20 69 74 .we.created.a.firewall.policy.it
10d280 20 77 69 6c 6c 20 6c 69 6b 65 6c 79 20 62 6c 6f 63 6b 20 74 68 65 20 74 72 61 66 66 69 63 2e 00 .will.likely.block.the.traffic..
10d2a0 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 68 6f 77 73 20 68 6f 77 20 74 6f 20 74 61 72 67 65 74 This.example.shows.how.to.target
10d2c0 20 61 6e 20 4d 53 53 20 63 6c 61 6d 70 20 28 69 6e 20 6f 75 72 20 65 78 61 6d 70 6c 65 20 74 6f .an.MSS.clamp.(in.our.example.to
10d2e0 20 31 33 36 30 20 62 79 74 65 73 29 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 .1360.bytes).to.a.specific.desti
10d300 6e 61 74 69 6f 6e 20 49 50 2e 00 54 68 69 73 20 65 78 61 6d 70 6c 65 20 75 73 65 73 20 43 41 43 nation.IP..This.example.uses.CAC
10d320 65 72 74 20 61 73 20 63 65 72 74 69 66 69 63 61 74 65 20 61 75 74 68 6f 72 69 74 79 2e 00 54 68 ert.as.certificate.authority..Th
10d340 69 73 20 66 65 61 74 75 72 65 20 63 6c 6f 73 65 6c 79 20 77 6f 72 6b 73 20 74 6f 67 65 74 68 65 is.feature.closely.works.togethe
10d360 72 20 77 69 74 68 20 3a 72 65 66 3a 60 70 6b 69 60 20 73 75 62 73 79 73 74 65 6d 20 61 73 20 79 r.with.:ref:`pki`.subsystem.as.y
10d380 6f 75 20 72 65 71 75 69 72 65 64 20 61 20 78 35 30 39 20 63 65 72 74 69 66 69 63 61 74 65 2e 00 ou.required.a.x509.certificate..
10d3a0 54 68 69 73 20 66 65 61 74 75 72 65 20 73 65 72 76 65 73 20 74 68 65 20 70 75 72 70 6f 73 65 20 This.feature.serves.the.purpose.
10d3c0 6f 66 20 74 68 69 67 68 74 65 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 76 61 6c 69 64 61 of.thightening.the.packet.valida
10d3e0 74 69 6f 6e 20 72 65 71 75 69 72 65 6d 65 6e 74 73 20 74 6f 20 61 76 6f 69 64 20 72 65 63 65 69 tion.requirements.to.avoid.recei
10d400 76 69 6e 67 20 42 46 44 20 63 6f 6e 74 72 6f 6c 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 6f 74 ving.BFD.control.packets.from.ot
10d420 68 65 72 20 73 65 73 73 69 6f 6e 73 2e 00 54 68 69 73 20 66 65 61 74 75 72 65 20 73 75 6d 6d 61 her.sessions..This.feature.summa
10d440 72 69 73 65 73 20 6f 72 69 67 69 6e 61 74 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 20 28 rises.originated.external.LSAs.(
10d460 54 79 70 65 2d 35 20 61 6e 64 20 54 79 70 65 2d 37 29 2e 20 53 75 6d 6d 61 72 79 20 52 6f 75 74 Type-5.and.Type-7)..Summary.Rout
10d480 65 20 77 69 6c 6c 20 62 65 20 6f 72 69 67 69 6e 61 74 65 64 20 6f 6e 2d 62 65 68 61 6c 66 20 6f e.will.be.originated.on-behalf.o
10d4a0 66 20 61 6c 6c 20 6d 61 74 63 68 65 64 20 65 78 74 65 72 6e 61 6c 20 4c 53 41 73 2e 00 54 68 69 f.all.matched.external.LSAs..Thi
10d4c0 73 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 62 79 s.functionality.is.controlled.by
10d4e0 20 61 64 64 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 .adding.the.following.configurat
10d500 69 6f 6e 3a 00 54 68 69 73 20 66 75 6e 63 74 69 6f 6e 73 20 66 6f 72 20 62 6f 74 68 20 69 6e 64 ion:.This.functions.for.both.ind
10d520 69 76 69 64 75 61 6c 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 61 64 64 72 65 73 73 20 67 72 ividual.addresses.and.address.gr
10d540 6f 75 70 73 2e 00 54 68 69 73 20 67 69 76 65 73 20 75 73 20 49 47 50 2d 4c 44 50 20 73 79 6e 63 oups..This.gives.us.IGP-LDP.sync
10d560 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 66 6f 72 20 61 6c 6c 20 6e 6f 6e 2d 6c 6f 6f 70 62 61 63 6b hronization.for.all.non-loopback
10d580 20 69 6e 74 65 72 66 61 63 65 73 20 77 69 74 68 20 61 20 68 6f 6c 64 64 6f 77 6e 20 74 69 6d 65 .interfaces.with.a.holddown.time
10d5a0 72 20 6f 66 20 7a 65 72 6f 20 73 65 63 6f 6e 64 73 3a 00 54 68 69 73 20 67 69 76 65 73 20 75 73 r.of.zero.seconds:.This.gives.us
10d5c0 20 4d 50 4c 53 20 73 65 67 6d 65 6e 74 20 72 6f 75 74 69 6e 67 20 65 6e 61 62 6c 65 64 20 61 6e .MPLS.segment.routing.enabled.an
10d5e0 64 20 6c 61 62 65 6c 73 20 66 6f 72 20 66 61 72 20 65 6e 64 20 6c 6f 6f 70 62 61 63 6b 73 3a 00 d.labels.for.far.end.loopbacks:.
10d600 54 68 69 73 20 67 69 76 65 73 20 75 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 6e 65 69 67 This.gives.us.the.following.neig
10d620 68 62 6f 72 73 68 69 70 73 2c 20 4c 65 76 65 6c 20 31 20 61 6e 64 20 4c 65 76 65 6c 20 32 3a 00 hborships,.Level.1.and.Level.2:.
10d640 54 68 69 73 20 69 6e 73 74 72 75 63 74 73 20 6f 70 65 6e 6e 68 72 70 20 74 6f 20 72 65 70 6c 79 This.instructs.opennhrp.to.reply
10d660 20 77 69 74 68 20 61 75 74 68 6f 72 61 74 69 76 65 20 61 6e 73 77 65 72 73 20 6f 6e 20 4e 48 52 .with.authorative.answers.on.NHR
10d680 50 20 52 65 73 6f 6c 75 74 69 6f 6e 20 52 65 71 75 65 73 74 73 20 64 65 73 74 69 6e 69 65 64 20 P.Resolution.Requests.destinied.
10d6a0 74 6f 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 20 28 to.addresses.in.this.interface.(
10d6c0 69 6e 73 74 65 61 64 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 instead.of.forwarding.the.packet
10d6e0 73 29 2e 20 54 68 69 73 20 65 66 66 65 63 74 69 76 65 6c 79 20 61 6c 6c 6f 77 73 20 74 68 65 20 s)..This.effectively.allows.the.
10d700 63 72 65 61 74 69 6f 6e 20 6f 66 20 73 68 6f 72 74 63 75 74 20 72 6f 75 74 65 73 20 74 6f 20 73 creation.of.shortcut.routes.to.s
10d720 75 62 6e 65 74 73 20 6c 6f 63 61 74 65 64 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e ubnets.located.on.the.interface.
10d740 00 54 68 69 73 20 69 73 20 61 20 63 6f 6d 6d 6f 6e 20 73 63 65 6e 61 72 69 6f 20 77 68 65 72 65 .This.is.a.common.scenario.where
10d760 20 62 6f 74 68 20 3a 72 65 66 3a 60 73 6f 75 72 63 65 2d 6e 61 74 60 20 61 6e 64 20 3a 72 65 66 .both.:ref:`source-nat`.and.:ref
10d780 3a 60 64 65 73 74 69 6e 61 74 69 6f 6e 2d 6e 61 74 60 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 :`destination-nat`.are.configure
10d7a0 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 2e 20 49 74 27 73 20 63 6f 6d 6d 6f 6e 6c d.at.the.same.time..It's.commonl
10d7c0 79 20 75 73 65 64 20 77 68 65 6e 20 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 68 y.used.when.internal.(private).h
10d7e0 6f 73 74 73 20 6e 65 65 64 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 63 6f 6e 6e 65 63 74 osts.need.to.establish.a.connect
10d800 69 6f 6e 20 77 69 74 68 20 65 78 74 65 72 6e 61 6c 20 72 65 73 6f 75 72 63 65 73 20 61 6e 64 20 ion.with.external.resources.and.
10d820 65 78 74 65 72 6e 61 6c 20 73 79 73 74 65 6d 73 20 6e 65 65 64 20 74 6f 20 61 63 63 65 73 73 20 external.systems.need.to.access.
10d840 69 6e 74 65 72 6e 61 6c 20 28 70 72 69 76 61 74 65 29 20 72 65 73 6f 75 72 63 65 73 2e 00 54 68 internal.(private).resources..Th
10d860 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 is.is.a.configuration.parameter.
10d880 66 6f 72 20 74 68 65 20 60 3c 73 75 62 6e 65 74 3e 60 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 for.the.`<subnet>`,.saying.that.
10d8a0 61 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 as.part.of.the.response,.tell.th
10d8c0 65 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 e.client.that.the.default.gatewa
10d8e0 79 20 63 61 6e 20 62 65 20 72 65 61 63 68 65 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e y.can.be.reached.at.`<address>`.
10d900 00 54 68 69 73 20 69 73 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 .This.is.a.configuration.paramet
10d920 65 72 20 66 6f 72 20 74 68 65 20 73 75 62 6e 65 74 2c 20 73 61 79 69 6e 67 20 74 68 61 74 20 61 er.for.the.subnet,.saying.that.a
10d940 73 20 70 61 72 74 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2c 20 74 65 6c 6c 20 74 68 65 s.part.of.the.response,.tell.the
10d960 20 63 6c 69 65 6e 74 20 74 68 61 74 20 74 68 65 20 44 4e 53 20 73 65 72 76 65 72 20 63 61 6e 20 .client.that.the.DNS.server.can.
10d980 62 65 20 66 6f 75 6e 64 20 61 74 20 60 3c 61 64 64 72 65 73 73 3e 60 2e 00 54 68 69 73 20 69 73 be.found.at.`<address>`..This.is
10d9a0 20 61 20 6d 61 6e 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 72 65 67 75 6c .a.mandatory.command..Sets.regul
10d9c0 61 72 20 65 78 70 72 65 73 73 69 6f 6e 20 74 6f 20 6d 61 74 63 68 20 61 67 61 69 6e 73 74 20 6c ar.expression.to.match.against.l
10d9e0 6f 67 20 73 74 72 69 6e 67 20 6d 65 73 73 61 67 65 2e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e og.string.message..This.is.a.man
10da00 64 61 74 6f 72 79 20 63 6f 6d 6d 61 6e 64 2e 20 53 65 74 73 20 74 68 65 20 66 75 6c 6c 20 70 61 datory.command..Sets.the.full.pa
10da20 74 68 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 54 68 65 20 73 63 72 69 70 74 20 66 69 6c th.to.the.script..The.script.fil
10da40 65 20 6d 75 73 74 20 62 65 20 65 78 65 63 75 74 61 62 6c 65 2e 00 54 68 69 73 20 69 73 20 61 20 e.must.be.executable..This.is.a.
10da60 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 00 54 68 69 73 20 69 73 20 61 20 6d 61 6e 64 61 mandatory.option.This.is.a.manda
10da80 74 6f 72 79 20 73 65 74 74 69 6e 67 2e 00 54 68 69 73 20 69 73 20 61 63 68 69 65 76 65 64 20 62 tory.setting..This.is.achieved.b
10daa0 79 20 75 73 69 6e 67 20 74 68 65 20 66 69 72 73 74 20 74 68 72 65 65 20 62 69 74 73 20 6f 66 20 y.using.the.first.three.bits.of.
10dac0 74 68 65 20 54 6f 53 20 28 54 79 70 65 20 6f 66 20 53 65 72 76 69 63 65 29 20 66 69 65 6c 64 20 the.ToS.(Type.of.Service).field.
10dae0 74 6f 20 63 61 74 65 67 6f 72 69 7a 65 20 64 61 74 61 20 73 74 72 65 61 6d 73 20 61 6e 64 2c 20 to.categorize.data.streams.and,.
10db00 69 6e 20 61 63 63 6f 72 64 61 6e 63 65 20 77 69 74 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 70 in.accordance.with.the.defined.p
10db20 72 65 63 65 64 65 6e 63 65 20 70 61 72 61 6d 65 74 65 72 73 2c 20 61 20 64 65 63 69 73 69 6f 6e recedence.parameters,.a.decision
10db40 20 69 73 20 6d 61 64 65 2e 00 54 68 69 73 20 69 73 20 61 6c 73 6f 20 6b 6e 6f 77 6e 20 61 73 20 .is.made..This.is.also.known.as.
10db60 74 68 65 20 48 55 42 73 20 49 50 20 61 64 64 72 65 73 73 20 6f 72 20 46 51 44 4e 2e 00 54 68 69 the.HUBs.IP.address.or.FQDN..Thi
10db80 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 20 62 65 63 61 75 73 65 s.is.an.optional.command.because
10dba0 20 74 68 65 20 65 76 65 6e 74 20 68 61 6e 64 6c 65 72 20 77 69 6c 6c 20 62 65 20 61 75 74 6f 6d .the.event.handler.will.be.autom
10dbc0 61 74 69 63 61 6c 6c 79 20 63 72 65 61 74 65 64 20 61 66 74 65 72 20 61 6e 79 20 6f 66 20 74 68 atically.created.after.any.of.th
10dbe0 65 20 6e 65 78 74 20 63 6f 6d 6d 61 6e 64 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 e.next.commands..This.is.an.opti
10dc00 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 61 72 67 75 6d 65 6e 74 73 20 74 6f 20 onal.command..Adds.arguments.to.
10dc20 74 68 65 20 73 63 72 69 70 74 2e 20 41 72 67 75 6d 65 6e 74 73 20 6d 75 73 74 20 62 65 20 73 65 the.script..Arguments.must.be.se
10dc40 70 61 72 61 74 65 64 20 62 79 20 73 70 61 63 65 73 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 parated.by.spaces..This.is.an.op
10dc60 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 2e 20 41 64 64 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 tional.command..Adds.environment
10dc80 20 61 6e 64 20 69 74 73 20 76 61 6c 75 65 20 74 6f 20 74 68 65 20 73 63 72 69 70 74 2e 20 55 73 .and.its.value.to.the.script..Us
10dca0 65 20 73 65 70 61 72 61 74 65 20 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 65 61 63 68 20 65 6e 76 e.separate.commands.for.each.env
10dcc0 69 72 6f 6e 6d 65 6e 74 2e 00 54 68 69 73 20 69 73 20 61 6e 20 6f 70 74 69 6f 6e 61 6c 20 63 6f ironment..This.is.an.optional.co
10dce0 6d 6d 61 6e 64 2e 20 46 69 6c 74 65 72 73 20 6c 6f 67 20 6d 65 73 73 61 67 65 73 20 62 79 20 73 mmand..Filters.log.messages.by.s
10dd00 79 73 6c 6f 67 2d 69 64 65 6e 74 69 66 69 65 72 2e 00 54 68 69 73 20 69 73 20 64 6f 6e 65 20 74 yslog-identifier..This.is.done.t
10dd20 6f 20 73 75 70 70 6f 72 74 20 28 65 74 68 65 72 6e 65 74 29 20 73 77 69 74 63 68 20 66 65 61 74 o.support.(ethernet).switch.feat
10dd40 75 72 65 73 2c 20 6c 69 6b 65 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 77 68 65 72 65 20 74 68 ures,.like.:rfc:`3069`,.where.th
10dd60 65 20 69 6e 64 69 76 69 64 75 61 6c 20 70 6f 72 74 73 20 61 72 65 20 4e 4f 54 20 61 6c 6c 6f 77 e.individual.ports.are.NOT.allow
10dd80 65 64 20 74 6f 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 74 68 20 65 61 63 68 20 6f 74 68 65 ed.to.communicate.with.each.othe
10dda0 72 2c 20 62 75 74 20 74 68 65 79 20 61 72 65 20 61 6c 6c 6f 77 65 64 20 74 6f 20 74 61 6c 6b 20 r,.but.they.are.allowed.to.talk.
10ddc0 74 6f 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 74 65 72 2e 20 41 73 20 64 65 73 63 72 to.the.upstream.router..As.descr
10dde0 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 33 30 36 39 60 2c 20 69 74 20 69 73 20 70 6f 73 73 69 ibed.in.:rfc:`3069`,.it.is.possi
10de00 62 6c 65 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 73 65 20 68 6f 73 74 73 20 74 6f 20 63 6f 6d 6d ble.to.allow.these.hosts.to.comm
10de20 75 6e 69 63 61 74 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 75 70 73 74 72 65 61 6d 20 72 6f 75 unicate.through.the.upstream.rou
10de40 74 65 72 20 62 79 20 70 72 6f 78 79 5f 61 72 70 27 69 6e 67 2e 00 54 68 69 73 20 69 73 20 65 73 ter.by.proxy_arp'ing..This.is.es
10de60 70 65 63 69 61 6c 6c 79 20 75 73 65 66 75 6c 20 66 6f 72 20 74 68 65 20 75 70 73 74 72 65 61 6d pecially.useful.for.the.upstream
10de80 20 69 6e 74 65 72 66 61 63 65 2c 20 73 69 6e 63 65 20 74 68 65 20 73 6f 75 72 63 65 20 66 6f 72 .interface,.since.the.source.for
10dea0 20 6d 75 6c 74 69 63 61 73 74 20 74 72 61 66 66 69 63 20 69 73 20 6f 66 74 65 6e 20 66 72 6f 6d .multicast.traffic.is.often.from
10dec0 20 61 20 72 65 6d 6f 74 65 20 6c 6f 63 61 74 69 6f 6e 2e 00 54 68 69 73 20 69 73 20 6f 6e 65 20 .a.remote.location..This.is.one.
10dee0 6f 66 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 74 79 70 65 73 20 6f 66 20 74 75 6e 6e 65 6c 73 of.the.simplest.types.of.tunnels
10df00 2c 20 61 73 20 64 65 66 69 6e 65 64 20 62 79 20 3a 72 66 63 3a 60 32 30 30 33 60 2e 20 49 74 20 ,.as.defined.by.:rfc:`2003`..It.
10df20 74 61 6b 65 73 20 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 20 61 6e 64 20 73 65 6e 64 73 20 69 takes.an.IPv4.packet.and.sends.i
10df40 74 20 61 73 20 61 20 70 61 79 6c 6f 61 64 20 6f 66 20 61 6e 6f 74 68 65 72 20 49 50 76 34 20 70 t.as.a.payload.of.another.IPv4.p
10df60 61 63 6b 65 74 2e 20 46 6f 72 20 74 68 69 73 20 72 65 61 73 6f 6e 2c 20 74 68 65 72 65 20 61 72 acket..For.this.reason,.there.ar
10df80 65 20 6e 6f 20 6f 74 68 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 70 74 69 6f 6e 73 e.no.other.configuration.options
10dfa0 20 66 6f 72 20 74 68 69 73 20 6b 69 6e 64 20 6f 66 20 74 75 6e 6e 65 6c 2e 00 54 68 69 73 20 69 .for.this.kind.of.tunnel..This.i
10dfc0 73 20 6f 70 74 69 6f 6e 61 6c 2e 00 54 68 69 73 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 74 s.optional..This.is.similar.to.t
10dfe0 68 65 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 20 70 61 72 74 2c 20 62 75 74 20 68 65 72 65 he.network.groups.part,.but.here
10e000 20 79 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f 20 6e 65 67 61 74 65 20 74 68 65 20 6d 61 74 63 .you.are.able.to.negate.the.matc
10e020 68 69 6e 67 20 61 64 64 72 65 73 73 65 73 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 49 50 76 36 hing.addresses..This.is.the.IPv6
10e040 20 63 6f 75 6e 74 65 72 70 61 72 74 20 6f 66 20 49 50 49 50 2e 20 49 27 6d 20 6e 6f 74 20 61 77 .counterpart.of.IPIP..I'm.not.aw
10e060 61 72 65 20 6f 66 20 61 6e 20 52 46 43 20 74 68 61 74 20 64 65 66 69 6e 65 73 20 74 68 69 73 20 are.of.an.RFC.that.defines.this.
10e080 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 73 70 65 63 69 66 69 63 61 6c 6c 79 2c 20 62 75 74 20 encapsulation.specifically,.but.
10e0a0 69 74 27 73 20 61 20 6e 61 74 75 72 61 6c 20 73 70 65 63 69 66 69 63 20 63 61 73 65 20 6f 66 20 it's.a.natural.specific.case.of.
10e0c0 49 50 76 36 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6d 65 63 68 61 6e 69 73 6d 73 20 64 65 IPv6.encapsulation.mechanisms.de
10e0e0 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 32 34 37 33 60 2e 00 54 68 69 73 20 69 73 20 74 scribed.in.:rfc:2473`..This.is.t
10e100 68 65 20 4c 41 4e 20 65 78 74 65 6e 73 69 6f 6e 20 75 73 65 20 63 61 73 65 2e 20 54 68 65 20 65 he.LAN.extension.use.case..The.e
10e120 74 68 30 20 70 6f 72 74 20 6f 66 20 74 68 65 20 64 69 73 74 61 6e 74 20 56 50 4e 20 70 65 65 72 th0.port.of.the.distant.VPN.peer
10e140 73 20 77 69 6c 6c 20 62 65 20 64 69 72 65 63 74 6c 79 20 63 6f 6e 6e 65 63 74 65 64 20 6c 69 6b s.will.be.directly.connected.lik
10e160 65 20 69 66 20 74 68 65 72 65 20 77 61 73 20 61 20 73 77 69 74 63 68 20 62 65 74 77 65 65 6e 20 e.if.there.was.a.switch.between.
10e180 74 68 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 4c 43 44 20 6d 6f 64 65 6c 20 75 73 65 64 them..This.is.the.LCD.model.used
10e1a0 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e .in.your.system..This.is.the.con
10e1c0 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 figuration.parameter.for.the.ent
10e1e0 69 72 65 20 73 68 61 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 ire.shared.network.definition..A
10e200 6c 6c 20 73 75 62 6e 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e ll.subnets.will.inherit.this.con
10e220 66 69 67 75 72 61 74 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 figuration.item.if.not.specified
10e240 20 6c 6f 63 61 6c 6c 79 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 .locally..This.is.the.configurat
10e260 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 20 66 6f 72 20 74 68 65 20 65 6e 74 69 72 65 20 73 68 61 ion.parameter.for.the.entire.sha
10e280 72 65 64 20 6e 65 74 77 6f 72 6b 20 64 65 66 69 6e 69 74 69 6f 6e 2e 20 41 6c 6c 20 73 75 62 6e red.network.definition..All.subn
10e2a0 65 74 73 20 77 69 6c 6c 20 69 6e 68 65 72 69 74 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 ets.will.inherit.this.configurat
10e2c0 69 6f 6e 20 69 74 65 6d 20 69 66 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 6c 6f 63 61 6c 6c ion.item.if.not.specified.locall
10e2e0 79 2e 20 4d 75 6c 74 69 70 6c 65 20 44 4e 53 20 73 65 72 76 65 72 73 20 63 61 6e 20 62 65 20 64 y..Multiple.DNS.servers.can.be.d
10e300 65 66 69 6e 65 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 65 71 75 69 76 61 6c 65 6e 74 20 6f efined..This.is.the.equivalent.o
10e320 66 20 74 68 65 20 68 6f 73 74 20 62 6c 6f 63 6b 20 69 6e 20 64 68 63 70 64 2e 63 6f 6e 66 20 6f f.the.host.block.in.dhcpd.conf.o
10e340 66 20 69 73 63 2d 64 68 63 70 64 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 6e 61 6d 65 20 6f 66 f.isc-dhcpd..This.is.the.name.of
10e360 20 74 68 65 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 20 75 73 65 64 20 74 6f 20 .the.physical.interface.used.to.
10e380 63 6f 6e 6e 65 63 74 20 74 6f 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 2e 20 54 61 62 connect.to.your.LCD.display..Tab
10e3a0 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 61 6e 64 20 69 74 20 .completion.is.supported.and.it.
10e3c0 77 69 6c 6c 20 6c 69 73 74 20 79 6f 75 20 61 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 73 65 72 69 will.list.you.all.available.seri
10e3e0 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 00 54 68 69 73 20 69 73 20 74 68 65 20 70 6f 6c 69 63 79 al.interface..This.is.the.policy
10e400 20 74 68 61 74 20 72 65 71 75 69 65 72 65 73 20 74 68 65 20 6c 6f 77 65 73 74 20 72 65 73 6f 75 .that.requieres.the.lowest.resou
10e420 72 63 65 73 20 66 6f 72 20 74 68 65 20 73 61 6d 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 72 61 66 rces.for.the.same.amount.of.traf
10e440 66 69 63 2e 20 42 75 74 20 2a 2a 76 65 72 79 20 6c 69 6b 65 6c 79 20 79 6f 75 20 64 6f 20 6e 6f fic..But.**very.likely.you.do.no
10e460 74 20 6e 65 65 64 20 69 74 20 61 73 20 79 6f 75 20 63 61 6e 6e 6f 74 20 67 65 74 20 6d 75 63 68 t.need.it.as.you.cannot.get.much
10e480 20 66 72 6f 6d 20 69 74 2e 20 53 6f 6d 65 74 69 6d 65 73 20 69 74 20 69 73 20 75 73 65 64 20 6a .from.it..Sometimes.it.is.used.j
10e4a0 75 73 74 20 74 6f 20 65 6e 61 62 6c 65 20 6c 6f 67 67 69 6e 67 2e 2a 2a 00 54 68 69 73 20 69 73 ust.to.enable.logging.**.This.is
10e4c0 20 75 73 65 66 75 6c 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 6e 20 63 6f 6d 62 69 6e 61 .useful,.for.example,.in.combina
10e4e0 74 69 6f 6e 20 77 69 74 68 20 68 6f 73 74 66 69 6c 65 20 75 70 64 61 74 65 2e 00 54 68 69 73 20 tion.with.hostfile.update..This.
10e500 69 73 20 77 68 65 72 65 20 22 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 22 20 63 is.where."UDP.broadcast.relay".c
10e520 6f 6d 65 73 20 69 6e 74 6f 20 70 6c 61 79 21 20 49 74 20 77 69 6c 6c 20 66 6f 72 77 61 72 64 20 omes.into.play!.It.will.forward.
10e540 72 65 63 65 69 76 65 64 20 62 72 6f 61 64 63 61 73 74 73 20 74 6f 20 6f 74 68 65 72 20 63 6f 6e received.broadcasts.to.other.con
10e560 66 69 67 75 72 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 54 68 69 73 20 6d 61 6b 65 73 20 74 68 65 figured.networks..This.makes.the
10e580 20 73 65 72 76 65 72 20 61 75 74 68 6f 72 69 74 61 74 69 76 65 6c 79 20 6e 6f 74 20 61 77 61 72 .server.authoritatively.not.awar
10e5a0 65 20 6f 66 3a 20 31 30 2e 69 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 38 2e 31 39 32 2e 69 e.of:.10.in-addr.arpa,.168.192.i
10e5c0 6e 2d 61 64 64 72 2e 61 72 70 61 2c 20 31 36 2d 33 31 2e 31 37 32 2e 69 6e 2d 61 64 64 72 2e 61 n-addr.arpa,.16-31.172.in-addr.a
10e5e0 72 70 61 2c 20 77 68 69 63 68 20 65 6e 61 62 6c 69 6e 67 20 75 70 73 74 72 65 61 6d 20 44 4e 53 rpa,.which.enabling.upstream.DNS
10e600 20 73 65 72 76 65 72 28 73 29 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 72 65 76 65 72 73 .server(s).to.be.used.for.revers
10e620 65 20 6c 6f 6f 6b 75 70 73 20 6f 66 20 74 68 65 73 65 20 7a 6f 6e 65 73 2e 00 54 68 69 73 20 6d e.lookups.of.these.zones..This.m
10e640 65 74 68 6f 64 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 64 69 73 61 62 6c 65 73 20 49 50 76 ethod.automatically.disables.IPv
10e660 36 20 74 72 61 66 66 69 63 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 6.traffic.forwarding.on.the.inte
10e680 72 66 61 63 65 20 69 6e 20 71 75 65 73 74 69 6f 6e 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f rface.in.question..This.mode.pro
10e6a0 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 00 54 68 69 73 20 6d 6f 64 65 vides.fault.tolerance..This.mode
10e6c0 20 70 72 6f 76 69 64 65 73 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 6e 63 65 2e 20 54 68 65 20 3a .provides.fault.tolerance..The.:
10e6e0 63 66 67 63 6d 64 3a 60 70 72 69 6d 61 72 79 60 20 6f 70 74 69 6f 6e 2c 20 64 6f 63 75 6d 65 6e cfgcmd:`primary`.option,.documen
10e700 74 65 64 20 62 65 6c 6f 77 2c 20 61 66 66 65 63 74 73 20 74 68 65 20 62 65 68 61 76 69 6f 72 20 ted.below,.affects.the.behavior.
10e720 6f 66 20 74 68 69 73 20 6d 6f 64 65 2e 00 54 68 69 73 20 6d 6f 64 65 20 70 72 6f 76 69 64 65 73 of.this.mode..This.mode.provides
10e740 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 66 61 75 6c 74 20 74 6f 6c 65 72 61 .load.balancing.and.fault.tolera
10e760 6e 63 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 61 64 64 73 20 50 6f 77 65 72 20 43 6f 6e 73 nce..This.option.adds.Power.Cons
10e780 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 77 68 65 6e 20 61 70 70 6c 69 63 61 62 6c 65 20 61 traint.element.when.applicable.a
10e7a0 6e 64 20 43 6f 75 6e 74 72 79 20 65 6c 65 6d 65 6e 74 20 69 73 20 61 64 64 65 64 2e 20 50 6f 77 nd.Country.element.is.added..Pow
10e7c0 65 72 20 43 6f 6e 73 74 72 61 69 6e 74 20 65 6c 65 6d 65 6e 74 20 69 73 20 72 65 71 75 69 72 65 er.Constraint.element.is.require
10e7e0 64 20 62 79 20 54 72 61 6e 73 6d 69 74 20 50 6f 77 65 72 20 43 6f 6e 74 72 6f 6c 2e 00 54 68 69 d.by.Transmit.Power.Control..Thi
10e800 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 70 65 63 69 66 69 65 64 20 6d 75 6c 74 69 70 s.option.can.be.specified.multip
10e820 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 73 75 70 le.times..This.option.can.be.sup
10e840 70 6c 69 65 64 20 6d 75 6c 74 69 70 6c 65 20 74 69 6d 65 73 2e 00 54 68 69 73 20 6f 70 74 69 6f plied.multiple.times..This.optio
10e860 6e 20 69 73 20 6d 61 6e 64 61 74 6f 72 79 20 69 6e 20 41 63 63 65 73 73 2d 50 6f 69 6e 74 20 6d n.is.mandatory.in.Access-Point.m
10e880 6f 64 65 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 72 65 71 75 69 72 65 64 20 77 68 65 ode..This.option.is.required.whe
10e8a0 6e 20 72 75 6e 6e 69 6e 67 20 61 20 44 4d 56 50 4e 20 73 70 6f 6b 65 2e 00 54 68 69 73 20 6f 70 n.running.a.DMVPN.spoke..This.op
10e8c0 74 69 6f 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 tion.is.used.by.some.DHCP.client
10e8e0 73 20 61 73 20 61 20 77 61 79 20 66 6f 72 20 75 73 65 72 73 20 74 6f 20 73 70 65 63 69 66 79 20 s.as.a.way.for.users.to.specify.
10e900 69 64 65 6e 74 69 66 79 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 74 6f 20 74 68 65 20 63 identifying.information.to.the.c
10e920 6c 69 65 6e 74 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 69 6e 20 61 20 73 69 6d lient..This.can.be.used.in.a.sim
10e940 69 6c 61 72 20 77 61 79 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 2d 63 6c 61 73 73 2d 69 64 65 ilar.way.to.the.vendor-class-ide
10e960 6e 74 69 66 69 65 72 20 6f 70 74 69 6f 6e 2c 20 62 75 74 20 74 68 65 20 76 61 6c 75 65 20 6f 66 ntifier.option,.but.the.value.of
10e980 20 74 68 65 20 6f 70 74 69 6f 6e 20 69 73 20 73 70 65 63 69 66 69 65 64 20 62 79 20 74 68 65 20 .the.option.is.specified.by.the.
10e9a0 75 73 65 72 2c 20 6e 6f 74 20 74 68 65 20 76 65 6e 64 6f 72 2e 00 54 68 69 73 20 6f 70 74 69 6f user,.not.the.vendor..This.optio
10e9c0 6e 20 69 73 20 75 73 65 64 20 62 79 20 73 6f 6d 65 20 44 48 43 50 20 63 6c 69 65 6e 74 73 20 74 n.is.used.by.some.DHCP.clients.t
10e9e0 6f 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 76 65 6e 64 6f 72 20 74 79 70 65 20 61 6e 64 20 70 o.identify.the.vendor.type.and.p
10ea00 6f 73 73 69 62 6c 79 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6f 66 20 61 20 44 ossibly.the.configuration.of.a.D
10ea20 48 43 50 20 63 6c 69 65 6e 74 2e 20 54 68 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 61 HCP.client..The.information.is.a
10ea40 20 73 74 72 69 6e 67 20 6f 66 20 62 79 74 65 73 20 77 68 6f 73 65 20 63 6f 6e 74 65 6e 74 73 20 .string.of.bytes.whose.contents.
10ea60 61 72 65 20 73 70 65 63 69 66 69 63 20 74 6f 20 74 68 65 20 76 65 6e 64 6f 72 20 61 6e 64 20 61 are.specific.to.the.vendor.and.a
10ea80 72 65 20 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 69 6e 20 61 20 73 74 61 6e 64 61 72 64 2e 00 re.not.specified.in.a.standard..
10eaa0 54 68 69 73 20 6f 70 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 75 73 65 64 20 77 69 74 68 20 60 60 This.option.must.be.used.with.``
10eac0 74 69 6d 65 6f 75 74 60 60 20 6f 70 74 69 6f 6e 2e 00 54 68 69 73 20 6f 70 74 69 6f 6e 20 6f 6e timeout``.option..This.option.on
10eae0 6c 79 20 61 66 66 65 63 74 73 20 38 30 32 2e 33 61 64 20 6d 6f 64 65 2e 00 54 68 69 73 20 6f 70 ly.affects.802.3ad.mode..This.op
10eb00 74 69 6f 6e 20 73 70 65 63 69 66 69 65 73 20 61 20 64 65 6c 61 79 20 69 6e 20 73 65 63 6f 6e 64 tion.specifies.a.delay.in.second
10eb20 73 20 62 65 66 6f 72 65 20 76 72 72 70 20 69 6e 73 74 61 6e 63 65 73 20 73 74 61 72 74 20 75 70 s.before.vrrp.instances.start.up
10eb40 20 61 66 74 65 72 20 6b 65 65 70 61 6c 69 76 65 64 20 73 74 61 72 74 73 2e 00 54 68 69 73 20 6f .after.keepalived.starts..This.o
10eb60 70 74 69 6f 6e 73 20 64 65 66 61 75 6c 74 73 20 74 6f 20 32 30 34 38 00 54 68 69 73 20 70 61 72 ptions.defaults.to.2048.This.par
10eb80 61 6d 65 74 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 22 73 68 6f 72 74 63 75 74 22 20 72 6f 75 74 ameter.allows.to."shortcut".rout
10eba0 65 73 20 28 6e 6f 6e 2d 62 61 63 6b 62 6f 6e 65 29 20 66 6f 72 20 69 6e 74 65 72 2d 61 72 65 61 es.(non-backbone).for.inter-area
10ebc0 20 72 6f 75 74 65 73 2e 20 54 68 65 72 65 20 61 72 65 20 74 68 72 65 65 20 6d 6f 64 65 73 20 61 .routes..There.are.three.modes.a
10ebe0 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 72 6f 75 74 65 73 20 73 68 6f 72 74 63 75 74 74 69 6e 67 vailable.for.routes.shortcutting
10ec00 3a 00 54 68 69 73 20 70 6f 6c 69 63 79 20 69 73 20 69 6e 74 65 6e 64 65 64 20 74 6f 20 70 72 6f :.This.policy.is.intended.to.pro
10ec20 76 69 64 65 20 61 20 6d 6f 72 65 20 62 61 6c 61 6e 63 65 64 20 64 69 73 74 72 69 62 75 74 69 6f vide.a.more.balanced.distributio
10ec40 6e 20 6f 66 20 74 72 61 66 66 69 63 20 74 68 61 6e 20 6c 61 79 65 72 32 20 61 6c 6f 6e 65 2c 20 n.of.traffic.than.layer2.alone,.
10ec60 65 73 70 65 63 69 61 6c 6c 79 20 69 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 77 68 65 72 65 especially.in.environments.where
10ec80 20 61 20 6c 61 79 65 72 33 20 67 61 74 65 77 61 79 20 64 65 76 69 63 65 20 69 73 20 72 65 71 75 .a.layer3.gateway.device.is.requ
10eca0 69 72 65 64 20 74 6f 20 72 65 61 63 68 20 6d 6f 73 74 20 64 65 73 74 69 6e 61 74 69 6f 6e 73 2e ired.to.reach.most.destinations.
10ecc0 00 54 68 69 73 20 70 72 6f 6d 70 74 65 64 20 73 6f 6d 65 20 49 53 50 73 20 74 6f 20 64 65 76 65 .This.prompted.some.ISPs.to.deve
10ece0 6c 6f 70 20 61 20 70 6f 6c 69 63 79 20 77 69 74 68 69 6e 20 74 68 65 20 3a 61 62 62 72 3a 60 41 lop.a.policy.within.the.:abbr:`A
10ed00 52 49 4e 20 28 41 6d 65 72 69 63 61 6e 20 52 65 67 69 73 74 72 79 20 66 6f 72 20 49 6e 74 65 72 RIN.(American.Registry.for.Inter
10ed20 6e 65 74 20 4e 75 6d 62 65 72 73 29 60 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 6e 65 77 20 70 72 net.Numbers)`.to.allocate.new.pr
10ed40 69 76 61 74 65 20 61 64 64 72 65 73 73 20 73 70 61 63 65 20 66 6f 72 20 43 47 4e 73 2c 20 62 75 ivate.address.space.for.CGNs,.bu
10ed60 74 20 41 52 49 4e 20 64 65 66 65 72 72 65 64 20 74 6f 20 74 68 65 20 49 45 54 46 20 62 65 66 6f t.ARIN.deferred.to.the.IETF.befo
10ed80 72 65 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 74 68 65 20 70 6f 6c 69 63 79 20 69 6e 64 69 63 re.implementing.the.policy.indic
10eda0 61 74 69 6e 67 20 74 68 61 74 20 74 68 65 20 6d 61 74 74 65 72 20 77 61 73 20 6e 6f 74 20 61 20 ating.that.the.matter.was.not.a.
10edc0 74 79 70 69 63 61 6c 20 61 6c 6c 6f 63 61 74 69 6f 6e 20 69 73 73 75 65 20 62 75 74 20 61 20 72 typical.allocation.issue.but.a.r
10ede0 65 73 65 72 76 61 74 69 6f 6e 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 65 63 68 eservation.of.addresses.for.tech
10ee00 6e 69 63 61 6c 20 70 75 72 70 6f 73 65 73 20 28 70 65 72 20 3a 72 66 63 3a 60 32 38 36 30 60 29 nical.purposes.(per.:rfc:`2860`)
10ee20 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 20 ..This.required.setting.defines.
10ee40 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e 20 the.action.of.the.current.rule..
10ee60 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 If.action.is.set.to.``jump``,.th
10ee80 65 6e 20 60 60 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 en.``jump-target``.is.also.neede
10eea0 64 2e 00 54 68 69 73 20 72 65 71 75 69 72 65 64 20 73 65 74 74 69 6e 67 20 64 65 66 69 6e 65 73 d..This.required.setting.defines
10eec0 20 74 68 65 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 63 75 72 72 65 6e 74 20 72 75 6c 65 2e .the.action.of.the.current.rule.
10eee0 20 49 66 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2c 20 74 68 65 6e 20 .If.action.is.set.to.jump,.then.
10ef00 6a 75 6d 70 2d 74 61 72 67 65 74 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 jump-target.is.also.needed..This
10ef20 20 72 65 71 75 69 72 65 73 20 74 77 6f 20 66 69 6c 65 73 2c 20 6f 6e 65 20 74 6f 20 63 72 65 61 .requires.two.files,.one.to.crea
10ef40 74 65 20 74 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 64 65 76 29 20 61 6e 64 20 6f te.the.device.(XXX.netdev).and.o
10ef60 6e 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 6f 6e 20 74 ne.to.configure.the.network.on.t
10ef80 68 65 20 64 65 76 69 63 65 20 28 58 58 58 2e 6e 65 74 77 6f 72 6b 29 00 54 68 69 73 20 72 65 73 he.device.(XXX.network).This.res
10efa0 75 6c 74 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e ults.in.the.active.configuration
10efc0 3a 00 54 68 69 73 20 73 61 79 73 20 74 68 61 74 20 74 68 69 73 20 64 65 76 69 63 65 20 69 73 20 :.This.says.that.this.device.is.
10efe0 74 68 65 20 6f 6e 6c 79 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 74 68 69 73 20 6e 65 the.only.DHCP.server.for.this.ne
10f000 74 77 6f 72 6b 2e 20 49 66 20 6f 74 68 65 72 20 64 65 76 69 63 65 73 20 61 72 65 20 74 72 79 69 twork..If.other.devices.are.tryi
10f020 6e 67 20 74 6f 20 6f 66 66 65 72 20 44 48 43 50 20 6c 65 61 73 65 73 2c 20 74 68 69 73 20 6d 61 ng.to.offer.DHCP.leases,.this.ma
10f040 63 68 69 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 27 44 48 43 50 4e 41 4b 27 20 74 6f 20 61 6e 79 chine.will.send.'DHCPNAK'.to.any
10f060 20 64 65 76 69 63 65 20 74 72 79 69 6e 67 20 74 6f 20 72 65 71 75 65 73 74 20 61 6e 20 49 50 20 .device.trying.to.request.an.IP.
10f080 61 64 64 72 65 73 73 20 74 68 61 74 20 69 73 20 6e 6f 74 20 76 61 6c 69 64 20 66 6f 72 20 74 68 address.that.is.not.valid.for.th
10f0a0 69 73 20 6e 65 74 77 6f 72 6b 2e 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 is.network..This.section.describ
10f0c0 65 73 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 44 4e 53 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d es.configuring.DNS.on.the.system
10f0e0 2c 20 6e 61 6d 65 6c 79 3a 00 54 68 69 73 20 73 65 63 74 69 6f 6e 20 64 65 73 63 72 69 62 65 73 ,.namely:.This.section.describes
10f100 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 68 6f 73 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 .the.system's.host.information.a
10f120 6e 64 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 6d 2c 20 69 74 20 63 6f 76 nd.how.to.configure.them,.it.cov
10f140 65 72 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 69 63 73 3a 00 54 68 69 73 20 73 ers.the.following.topics:.This.s
10f160 65 63 74 69 6f 6e 20 6e 65 65 64 73 20 69 6d 70 72 6f 76 65 6d 65 6e 74 73 2c 20 65 78 61 6d 70 ection.needs.improvements,.examp
10f180 6c 65 73 20 61 6e 64 20 65 78 70 6c 61 6e 61 74 69 6f 6e 73 2e 00 54 68 69 73 20 73 65 74 20 74 les.and.explanations..This.set.t
10f1a0 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 he.default.action.of.the.rule-se
10f1c0 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 t.if.no.rule.matched.a.packet.cr
10f1e0 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 iteria..If.defacult-action.is.se
10f200 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 t.to.``jump``,.then.``default-ju
10f220 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 00 54 68 69 73 mp-target``.is.also.needed..This
10f240 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 .set.the.default.action.of.the.r
10f260 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 ule-set.if.no.rule.matched.a.pac
10f280 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 65 66 61 63 75 6c 74 2d 61 63 74 69 6f 6e ket.criteria..If.defacult-action
10f2a0 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2c 20 74 68 65 6e 20 60 60 64 65 66 61 .is.set.to.``jump``,.then.``defa
10f2c0 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 ult-jump-target``.is.also.needed
10f2e0 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 65 20 63 68 61 69 6e 73 2c 20 64 65 66 ..Note.that.for.base.chains,.def
10f300 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c 79 20 62 65 20 73 65 74 20 74 6f 20 60 ault.action.can.only.be.set.to.`
10f320 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 `accept``.or.``drop``,.while.on.
10f340 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 61 63 74 69 6f 6e 73 20 61 72 65 20 61 custom.chain,.more.actions.are.a
10f360 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 vailable..This.set.the.default.a
10f380 63 74 69 6f 6e 20 6f 66 20 74 68 65 20 72 75 6c 65 2d 73 65 74 20 69 66 20 6e 6f 20 72 75 6c 65 ction.of.the.rule-set.if.no.rule
10f3a0 20 6d 61 74 63 68 65 64 20 61 20 70 61 63 6b 65 74 20 63 72 69 74 65 72 69 61 2e 20 49 66 20 64 .matched.a.packet.criteria..If.d
10f3c0 65 66 61 75 6c 74 2d 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 efault-action.is.set.to.``jump``
10f3e0 2c 20 74 68 65 6e 20 60 60 64 65 66 61 75 6c 74 2d 6a 75 6d 70 2d 74 61 72 67 65 74 60 60 20 69 ,.then.``default-jump-target``.i
10f400 73 20 61 6c 73 6f 20 6e 65 65 64 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 66 6f 72 20 62 61 73 s.also.needed..Note.that.for.bas
10f420 65 20 63 68 61 69 6e 73 2c 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 63 61 6e 20 6f 6e 6c e.chains,.default.action.can.onl
10f440 79 20 62 65 20 73 65 74 20 74 6f 20 60 60 61 63 63 65 70 74 60 60 20 6f 72 20 60 60 64 72 6f 70 y.be.set.to.``accept``.or.``drop
10f460 60 60 2c 20 77 68 69 6c 65 20 6f 6e 20 63 75 73 74 6f 6d 20 63 68 61 69 6e 2c 20 6d 6f 72 65 20 ``,.while.on.custom.chain,.more.
10f480 61 63 74 69 6f 6e 73 20 61 72 65 20 61 76 61 69 6c 61 62 6c 65 2e 00 54 68 69 73 20 73 65 74 73 actions.are.available..This.sets
10f4a0 20 74 68 65 20 61 63 63 65 70 74 65 64 20 63 69 70 68 65 72 73 20 74 6f 20 75 73 65 20 77 68 65 .the.accepted.ciphers.to.use.whe
10f4c0 6e 20 76 65 72 73 69 6f 6e 20 3d 3e 20 32 2e 34 2e 30 20 61 6e 64 20 4e 43 50 20 69 73 20 65 6e n.version.=>.2.4.0.and.NCP.is.en
10f4e0 61 62 6c 65 64 20 28 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 29 2e 20 44 65 abled.(which.is.the.default)..De
10f500 66 61 75 6c 74 20 4e 43 50 20 63 69 70 68 65 72 20 66 6f 72 20 76 65 72 73 69 6f 6e 73 20 3e 3d fault.NCP.cipher.for.versions.>=
10f520 20 32 2e 34 2e 30 20 69 73 20 61 65 73 32 35 36 67 63 6d 2e 20 54 68 65 20 66 69 72 73 74 20 63 .2.4.0.is.aes256gcm..The.first.c
10f540 69 70 68 65 72 20 69 6e 20 74 68 69 73 20 6c 69 73 74 20 69 73 20 77 68 61 74 20 73 65 72 76 65 ipher.in.this.list.is.what.serve
10f560 72 20 70 75 73 68 65 73 20 74 6f 20 63 6c 69 65 6e 74 73 2e 00 54 68 69 73 20 73 65 74 73 20 74 r.pushes.to.clients..This.sets.t
10f580 68 65 20 63 69 70 68 65 72 20 77 68 65 6e 20 4e 43 50 20 28 4e 65 67 6f 74 69 61 62 6c 65 20 43 he.cipher.when.NCP.(Negotiable.C
10f5a0 72 79 70 74 6f 20 50 61 72 61 6d 65 74 65 72 73 29 20 69 73 20 64 69 73 61 62 6c 65 64 20 6f 72 rypto.Parameters).is.disabled.or
10f5c0 20 4f 70 65 6e 56 50 4e 20 76 65 72 73 69 6f 6e 20 3c 20 32 2e 34 2e 30 2e 00 54 68 69 73 20 73 .OpenVPN.version.<.2.4.0..This.s
10f5e0 65 74 74 69 6e 67 20 64 65 66 61 75 6c 74 73 20 74 6f 20 31 35 30 30 20 61 6e 64 20 69 73 20 76 etting.defaults.to.1500.and.is.v
10f600 61 6c 69 64 20 62 65 74 77 65 65 6e 20 31 30 20 61 6e 64 20 36 30 30 30 30 2e 00 54 68 69 73 20 alid.between.10.and.60000..This.
10f620 73 65 74 74 69 6e 67 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 65 setting.enable.or.disable.the.re
10f640 73 70 6f 6e 73 65 20 6f 66 20 69 63 6d 70 20 62 72 6f 61 64 63 61 73 74 20 6d 65 73 73 61 67 65 sponse.of.icmp.broadcast.message
10f660 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 s..The.following.system.paramete
10f680 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 20 r.will.be.altered:.This.setting.
10f6a0 68 61 6e 64 6c 65 20 69 66 20 56 79 4f 53 20 61 63 63 65 70 74 20 70 61 63 6b 65 74 73 20 77 69 handle.if.VyOS.accept.packets.wi
10f6c0 74 68 20 61 20 73 6f 75 72 63 65 20 72 6f 75 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 66 6f th.a.source.route.option..The.fo
10f6e0 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 llowing.system.parameter.will.be
10f700 20 61 6c 74 65 72 65 64 3a 00 54 68 69 73 20 73 65 74 74 69 6e 67 2c 20 77 68 69 63 68 20 64 65 .altered:.This.setting,.which.de
10f720 66 61 75 6c 74 73 20 74 6f 20 33 36 30 30 20 73 65 63 6f 6e 64 73 2c 20 70 75 74 73 20 61 20 6d faults.to.3600.seconds,.puts.a.m
10f740 61 78 69 6d 75 6d 20 6f 6e 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 6e 65 67 aximum.on.the.amount.of.time.neg
10f760 61 74 69 76 65 20 65 6e 74 72 69 65 73 20 61 72 65 20 63 61 63 68 65 64 2e 00 54 68 69 73 20 73 ative.entries.are.cached..This.s
10f780 65 74 75 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 etup.will.make.the.VRRP.process.
10f7a0 65 78 65 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 execute.the.``/config/scripts/vr
10f7c0 72 70 2d 63 68 65 63 6b 2e 73 68 20 73 63 72 69 70 74 60 60 20 65 76 65 72 79 20 36 30 20 73 65 rp-check.sh.script``.every.60.se
10f7e0 63 6f 6e 64 73 2c 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 74 68 65 20 67 72 6f 75 70 20 conds,.and.transition.the.group.
10f800 74 6f 20 74 68 65 20 66 61 75 6c 74 20 73 74 61 74 65 20 69 66 20 69 74 20 66 61 69 6c 73 20 28 to.the.fault.state.if.it.fails.(
10f820 69 2e 65 2e 20 65 78 69 74 73 20 77 69 74 68 20 6e 6f 6e 2d 7a 65 72 6f 20 73 74 61 74 75 73 29 i.e..exits.with.non-zero.status)
10f840 20 74 68 72 65 65 20 74 69 6d 65 73 3a 00 54 68 69 73 20 73 74 61 74 65 6d 65 6e 74 20 73 70 65 .three.times:.This.statement.spe
10f860 63 69 66 69 65 73 20 64 68 63 70 36 63 20 74 6f 20 6f 6e 6c 79 20 65 78 63 68 61 6e 67 65 20 69 cifies.dhcp6c.to.only.exchange.i
10f880 6e 66 6f 72 6d 61 74 69 6f 6e 61 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 72 61 6d nformational.configuration.param
10f8a0 65 74 65 72 73 20 77 69 74 68 20 73 65 72 76 65 72 73 2e 20 41 20 6c 69 73 74 20 6f 66 20 44 4e eters.with.servers..A.list.of.DN
10f8c0 53 20 73 65 72 76 65 72 20 61 64 64 72 65 73 73 65 73 20 69 73 20 61 6e 20 65 78 61 6d 70 6c 65 S.server.addresses.is.an.example
10f8e0 20 6f 66 20 73 75 63 68 20 70 61 72 61 6d 65 74 65 72 73 2e 20 54 68 69 73 20 73 74 61 74 65 6d .of.such.parameters..This.statem
10f900 65 6e 74 20 69 73 20 75 73 65 66 75 6c 20 77 68 65 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 64 6f ent.is.useful.when.the.client.do
10f920 65 73 20 6e 6f 74 20 6e 65 65 64 20 73 74 61 74 65 66 75 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 es.not.need.stateful.configurati
10f940 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 20 73 75 63 68 20 61 73 20 49 50 76 36 20 61 64 64 72 65 on.parameters.such.as.IPv6.addre
10f960 73 73 65 73 20 6f 72 20 70 72 65 66 69 78 65 73 2e 00 54 68 69 73 20 73 75 70 70 6f 72 74 20 6d sses.or.prefixes..This.support.m
10f980 61 79 20 62 65 20 65 6e 61 62 6c 65 64 20 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 6c 79 20 28 ay.be.enabled.administratively.(
10f9a0 61 6e 64 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 29 20 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 and.indefinitely).with.the.:cfgc
10f9c0 6d 64 3a 60 61 64 6d 69 6e 69 73 74 72 61 74 69 76 65 60 20 63 6f 6d 6d 61 6e 64 2e 20 49 74 20 md:`administrative`.command..It.
10f9e0 6d 61 79 20 61 6c 73 6f 20 62 65 20 65 6e 61 62 6c 65 64 20 63 6f 6e 64 69 74 69 6f 6e 61 6c 6c may.also.be.enabled.conditionall
10fa00 79 2e 20 43 6f 6e 64 69 74 69 6f 6e 61 6c 20 65 6e 61 62 6c 69 6e 67 20 6f 66 20 6d 61 78 2d 6d y..Conditional.enabling.of.max-m
10fa20 65 74 72 69 63 20 72 6f 75 74 65 72 2d 6c 73 61 73 20 63 61 6e 20 62 65 20 66 6f 72 20 61 20 70 etric.router-lsas.can.be.for.a.p
10fa40 65 72 69 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 66 74 65 72 20 73 74 61 72 74 75 70 20 77 eriod.of.seconds.after.startup.w
10fa60 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 74 61 72 74 75 70 20 3c 73 65 63 ith.the.:cfgcmd:`on-startup.<sec
10fa80 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 20 61 6e 64 2f 6f 72 20 66 6f 72 20 61 20 70 65 72 69 onds>`.command.and/or.for.a.peri
10faa0 6f 64 20 6f 66 20 73 65 63 6f 6e 64 73 20 70 72 69 6f 72 20 74 6f 20 73 68 75 74 64 6f 77 6e 20 od.of.seconds.prior.to.shutdown.
10fac0 77 69 74 68 20 74 68 65 20 3a 63 66 67 63 6d 64 3a 60 6f 6e 2d 73 68 75 74 64 6f 77 6e 20 3c 73 with.the.:cfgcmd:`on-shutdown.<s
10fae0 65 63 6f 6e 64 73 3e 60 20 63 6f 6d 6d 61 6e 64 2e 20 54 68 65 20 74 69 6d 65 20 72 61 6e 67 65 econds>`.command..The.time.range
10fb00 20 69 73 20 35 20 74 6f 20 38 36 34 30 30 2e 00 54 68 69 73 20 74 65 63 68 6e 69 71 75 65 20 69 .is.5.to.86400..This.technique.i
10fb20 73 20 63 6f 6d 6d 6f 6e 6c 79 20 72 65 66 65 72 72 65 64 20 74 6f 20 61 73 20 4e 41 54 20 52 65 s.commonly.referred.to.as.NAT.Re
10fb40 66 6c 65 63 74 69 6f 6e 20 6f 72 20 48 61 69 72 70 69 6e 20 4e 41 54 2e 00 54 68 69 73 20 74 65 flection.or.Hairpin.NAT..This.te
10fb60 63 68 6e 6f 6c 6f 67 79 20 69 73 20 6b 6e 6f 77 6e 20 62 79 20 64 69 66 66 65 72 65 6e 74 20 6e chnology.is.known.by.different.n
10fb80 61 6d 65 73 3a 00 54 68 69 73 20 74 68 65 20 73 69 6d 70 6c 65 73 74 20 71 75 65 75 65 20 70 6f ames:.This.the.simplest.queue.po
10fba0 73 73 69 62 6c 65 20 79 6f 75 20 63 61 6e 20 61 70 70 6c 79 20 74 6f 20 79 6f 75 72 20 74 72 61 ssible.you.can.apply.to.your.tra
10fbc0 66 66 69 63 2e 20 54 72 61 66 66 69 63 20 6d 75 73 74 20 67 6f 20 74 68 72 6f 75 67 68 20 61 20 ffic..Traffic.must.go.through.a.
10fbe0 66 69 6e 69 74 65 20 71 75 65 75 65 20 62 65 66 6f 72 65 20 69 74 20 69 73 20 61 63 74 75 61 6c finite.queue.before.it.is.actual
10fc00 6c 79 20 73 65 6e 74 2e 20 59 6f 75 20 6d 75 73 74 20 64 65 66 69 6e 65 20 68 6f 77 20 6d 61 6e ly.sent..You.must.define.how.man
10fc20 79 20 70 61 63 6b 65 74 73 20 74 68 61 74 20 71 75 65 75 65 20 63 61 6e 20 63 6f 6e 74 61 69 6e y.packets.that.queue.can.contain
10fc40 2e 00 54 68 69 73 20 74 6f 70 6f 6c 6f 67 79 20 77 61 73 20 62 75 69 6c 74 20 75 73 69 6e 67 20 ..This.topology.was.built.using.
10fc60 47 4e 53 33 2e 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e GNS3..This.will.add.the.followin
10fc80 67 20 6f 70 74 69 6f 6e 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e 64 6c 69 g.option.to.the.Kernel.commandli
10fca0 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 ne:.This.will.add.the.following.
10fcc0 74 77 6f 20 6f 70 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 4b 65 72 6e 65 6c 20 63 6f 6d 6d 61 6e two.options.to.the.Kernel.comman
10fce0 64 6c 69 6e 65 3a 00 54 68 69 73 20 77 69 6c 6c 20 62 65 20 74 68 65 20 6d 6f 73 74 20 77 69 64 dline:.This.will.be.the.most.wid
10fd00 65 6c 79 20 75 73 65 64 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 61 20 72 6f 75 74 65 72 20 63 ely.used.interface.on.a.router.c
10fd20 61 72 72 79 69 6e 67 20 74 72 61 66 66 69 63 20 74 6f 20 74 68 65 20 72 65 61 6c 20 77 6f 72 6c arrying.traffic.to.the.real.worl
10fd40 64 2e 00 54 68 69 73 20 77 69 6c 6c 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 74 61 74 69 63 20 d..This.will.configure.a.static.
10fd60 41 52 50 20 65 6e 74 72 79 20 61 6c 77 61 79 73 20 72 65 73 6f 6c 76 69 6e 67 20 60 3c 61 64 64 ARP.entry.always.resolving.`<add
10fd80 72 65 73 73 3e 60 20 74 6f 20 60 3c 6d 61 63 3e 60 20 66 6f 72 20 69 6e 74 65 72 66 61 63 65 20 ress>`.to.`<mac>`.for.interface.
10fda0 60 3c 69 6e 74 65 72 66 61 63 65 3e 60 2e 00 54 68 69 73 20 77 69 6c 6c 20 6d 61 74 63 68 20 54 `<interface>`..This.will.match.T
10fdc0 43 50 20 74 72 61 66 66 69 63 20 77 69 74 68 20 73 6f 75 72 63 65 20 70 6f 72 74 20 38 30 2e 00 CP.traffic.with.source.port.80..
10fde0 54 68 69 73 20 77 69 6c 6c 20 72 65 6e 64 65 72 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 64 This.will.render.the.following.d
10fe00 64 63 6c 69 65 6e 74 5f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 65 6e 74 72 79 3a 00 54 68 dclient_.configuration.entry:.Th
10fe20 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 66 69 72 65 77 61 6c is.will.show.you.a.basic.firewal
10fe40 6c 20 6f 76 65 72 76 69 65 77 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 l.overview.This.will.show.you.a.
10fe60 62 61 73 69 63 20 66 69 72 65 77 61 6c 6c 20 6f 76 65 72 76 69 65 77 2c 20 66 6f 72 20 61 6c 6c basic.firewall.overview,.for.all
10fe80 20 72 75 6c 65 73 65 74 2c 20 61 6e 64 20 6e 6f 74 20 6f 6e 6c 79 20 66 6f 72 20 69 70 76 34 00 .ruleset,.and.not.only.for.ipv4.
10fea0 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 This.will.show.you.a.basic.summa
10fec0 72 79 20 6f 66 20 61 20 70 61 72 74 69 63 75 6c 61 72 20 7a 6f 6e 65 2e 00 54 68 69 73 20 77 69 ry.of.a.particular.zone..This.wi
10fee0 6c 6c 20 73 68 6f 77 20 79 6f 75 20 61 20 62 61 73 69 63 20 73 75 6d 6d 61 72 79 20 6f 66 20 7a ll.show.you.a.basic.summary.of.z
10ff00 6f 6e 65 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 ones.configuration..This.will.sh
10ff20 6f 77 20 79 6f 75 20 61 20 72 75 6c 65 2d 73 65 74 20 73 74 61 74 69 73 74 69 63 20 73 69 6e 63 ow.you.a.rule-set.statistic.sinc
10ff40 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 73 68 6f 77 20 e.the.last.boot..This.will.show.
10ff60 79 6f 75 20 61 20 73 74 61 74 69 73 74 69 63 20 6f 66 20 61 6c 6c 20 72 75 6c 65 2d 73 65 74 73 you.a.statistic.of.all.rule-sets
10ff80 20 73 69 6e 63 65 20 74 68 65 20 6c 61 73 74 20 62 6f 6f 74 2e 00 54 68 69 73 20 77 69 6c 6c 20 .since.the.last.boot..This.will.
10ffa0 73 68 6f 77 20 79 6f 75 20 61 20 73 75 6d 6d 61 72 79 20 6f 66 20 72 75 6c 65 2d 73 65 74 73 20 show.you.a.summary.of.rule-sets.
10ffc0 61 6e 64 20 67 72 6f 75 70 73 00 54 68 69 73 20 77 6f 72 6b 61 72 6f 75 6e 64 20 6c 65 74 73 20 and.groups.This.workaround.lets.
10ffe0 79 6f 75 20 61 70 70 6c 79 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 you.apply.a.shaping.policy.to.th
110000 65 20 69 6e 67 72 65 73 73 20 74 72 61 66 66 69 63 20 62 79 20 66 69 72 73 74 20 72 65 64 69 72 e.ingress.traffic.by.first.redir
110020 65 63 74 69 6e 67 20 69 74 20 74 6f 20 61 6e 20 69 6e 2d 62 65 74 77 65 65 6e 20 76 69 72 74 75 ecting.it.to.an.in-between.virtu
110040 61 6c 20 69 6e 74 65 72 66 61 63 65 20 28 60 49 6e 74 65 72 6d 65 64 69 61 74 65 20 46 75 6e 63 al.interface.(`Intermediate.Func
110060 74 69 6f 6e 61 6c 20 42 6c 6f 63 6b 60 5f 29 2e 20 54 68 65 72 65 2c 20 69 6e 20 74 68 61 74 20 tional.Block`_)..There,.in.that.
110080 76 69 72 74 75 61 6c 20 69 6e 74 65 72 66 61 63 65 2c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 61 virtual.interface,.you.will.be.a
1100a0 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 61 6e 79 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 69 65 73 ble.to.apply.any.of.the.policies
1100c0 20 74 68 61 74 20 77 6f 72 6b 20 66 6f 72 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2c .that.work.for.outbound.traffic,
1100e0 20 66 6f 72 20 69 6e 73 74 61 6e 63 65 2c 20 61 20 73 68 61 70 69 6e 67 20 6f 6e 65 2e 00 54 68 .for.instance,.a.shaping.one..Th
110100 69 73 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 is.would.generate.the.following.
110120 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 68 72 65 65 20 73 69 67 6e 69 66 69 63 61 6e 74 configuration:.Three.significant
110140 20 76 65 72 73 69 6f 6e 73 20 6f 66 20 53 4e 4d 50 20 68 61 76 65 20 62 65 65 6e 20 64 65 76 65 .versions.of.SNMP.have.been.deve
110160 6c 6f 70 65 64 20 61 6e 64 20 64 65 70 6c 6f 79 65 64 2e 20 53 4e 4d 50 76 31 20 69 73 20 74 68 loped.and.deployed..SNMPv1.is.th
110180 65 20 6f 72 69 67 69 6e 61 6c 20 76 65 72 73 69 6f 6e 20 6f 66 20 74 68 65 20 70 72 6f 74 6f 63 e.original.version.of.the.protoc
1101a0 6f 6c 2e 20 4d 6f 72 65 20 72 65 63 65 6e 74 20 76 65 72 73 69 6f 6e 73 2c 20 53 4e 4d 50 76 32 ol..More.recent.versions,.SNMPv2
1101c0 63 20 61 6e 64 20 53 4e 4d 50 76 33 2c 20 66 65 61 74 75 72 65 20 69 6d 70 72 6f 76 65 6d 65 6e c.and.SNMPv3,.feature.improvemen
1101e0 74 73 20 69 6e 20 70 65 72 66 6f 72 6d 61 6e 63 65 2c 20 66 6c 65 78 69 62 69 6c 69 74 79 20 61 ts.in.performance,.flexibility.a
110200 6e 64 20 73 65 63 75 72 69 74 79 2e 00 54 69 6d 65 20 5a 6f 6e 65 00 54 69 6d 65 20 5a 6f 6e 65 nd.security..Time.Zone.Time.Zone
110220 20 73 65 74 74 69 6e 67 20 69 73 20 76 65 72 79 20 69 6d 70 6f 72 74 61 6e 74 20 61 73 20 65 2e .setting.is.very.important.as.e.
110240 67 20 61 6c 6c 20 79 6f 75 72 20 6c 6f 67 66 69 6c 65 20 65 6e 74 72 69 65 73 20 77 69 6c 6c 20 g.all.your.logfile.entries.will.
110260 62 65 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 7a 6f 6e 65 2e be.based.on.the.configured.zone.
110280 20 57 69 74 68 6f 75 74 20 70 72 6f 70 65 72 20 74 69 6d 65 20 7a 6f 6e 65 20 63 6f 6e 66 69 67 .Without.proper.time.zone.config
1102a0 75 72 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 76 65 72 79 20 64 69 66 66 69 63 75 6c uration.it.will.be.very.difficul
1102c0 74 20 74 6f 20 63 6f 6d 70 61 72 65 20 6c 6f 67 66 69 6c 65 73 20 66 72 6f 6d 20 64 69 66 66 65 t.to.compare.logfiles.from.diffe
1102e0 72 65 6e 74 20 73 79 73 74 65 6d 73 2e 00 54 69 6d 65 20 69 6e 20 6d 69 6c 6c 69 73 65 63 6f 6e rent.systems..Time.in.millisecon
110300 64 73 20 62 65 74 77 65 65 6e 20 72 65 74 72 61 6e 73 6d 69 74 74 65 64 20 4e 65 69 67 68 62 6f ds.between.retransmitted.Neighbo
110320 72 20 53 6f 6c 69 63 69 74 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 00 54 69 6d 65 20 69 6e 20 r.Solicitation.messages.Time.in.
110340 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 77 69 6c 6c 20 72 65 6d seconds.that.the.prefix.will.rem
110360 61 69 6e 20 70 72 65 66 65 72 72 65 64 20 28 64 65 66 61 75 6c 74 20 34 20 68 6f 75 72 73 29 00 ain.preferred.(default.4.hours).
110380 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 65 66 69 78 20 Time.in.seconds.that.the.prefix.
1103a0 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a 20 33 30 20 64 will.remain.valid.(default:.30.d
1103c0 61 79 73 29 00 54 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 74 68 65 20 70 72 ays).Time.in.seconds.that.the.pr
1103e0 65 66 69 78 20 77 69 6c 6c 20 72 65 6d 61 69 6e 20 76 61 6c 69 64 20 28 64 65 66 61 75 6c 74 3a efix.will.remain.valid.(default:
110400 20 36 35 35 32 38 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 20 69 73 20 69 6e 20 6d 69 6e 75 74 .65528.seconds).Time.is.in.minut
110420 65 73 20 61 6e 64 20 64 65 66 61 75 6c 74 73 20 74 6f 20 36 30 2e 00 54 69 6d 65 20 74 6f 20 6d es.and.defaults.to.60..Time.to.m
110440 61 74 63 68 20 74 68 65 20 64 65 66 69 6e 65 64 20 72 75 6c 65 2e 00 54 69 6d 65 2c 20 69 6e 20 atch.the.defined.rule..Time,.in.
110460 6d 69 6c 6c 69 73 65 63 6f 6e 64 73 2c 20 74 68 61 74 20 61 20 6e 6f 64 65 20 61 73 73 75 6d 65 milliseconds,.that.a.node.assume
110480 73 20 61 20 6e 65 69 67 68 62 6f 72 20 69 73 20 72 65 61 63 68 61 62 6c 65 20 61 66 74 65 72 20 s.a.neighbor.is.reachable.after.
1104a0 68 61 76 69 6e 67 20 72 65 63 65 69 76 65 64 20 61 20 72 65 61 63 68 61 62 69 6c 69 74 79 20 63 having.received.a.reachability.c
1104c0 6f 6e 66 69 72 6d 61 74 69 6f 6e 00 54 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 00 54 onfirmation.Timeout.in.seconds.T
1104e0 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 20 62 65 74 77 65 65 6e 20 68 65 61 6c 74 68 imeout.in.seconds.between.health
110500 20 74 61 72 67 65 74 20 63 68 65 63 6b 73 2e 00 54 69 6d 65 6f 75 74 20 74 6f 20 77 61 69 74 20 .target.checks..Timeout.to.wait.
110520 72 65 70 6c 79 20 66 6f 72 20 49 6e 74 65 72 69 6d 2d 55 70 64 61 74 65 20 70 61 63 6b 65 74 73 reply.for.Interim-Update.packets
110540 2e 20 28 64 65 66 61 75 6c 74 20 33 20 73 65 63 6f 6e 64 73 29 00 54 69 6d 65 6f 75 74 20 74 6f ..(default.3.seconds).Timeout.to
110560 20 77 61 69 74 20 72 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 73 65 72 76 65 72 20 28 73 65 63 6f .wait.response.from.server.(seco
110580 6e 64 73 29 00 54 69 6d 65 72 73 00 54 6f 20 61 63 74 69 76 61 74 65 20 74 68 65 20 56 4c 41 4e nds).Timers.To.activate.the.VLAN
1105a0 20 61 77 61 72 65 20 62 72 69 64 67 65 2c 20 79 6f 75 20 6d 75 73 74 20 61 63 74 69 76 61 74 65 .aware.bridge,.you.must.activate
1105c0 20 74 68 69 73 20 73 65 74 74 69 6e 67 20 74 6f 20 75 73 65 20 56 4c 41 4e 20 73 65 74 74 69 6e .this.setting.to.use.VLAN.settin
1105e0 67 73 20 66 6f 72 20 74 68 65 20 62 72 69 64 67 65 00 54 6f 20 61 6c 6c 6f 77 20 56 50 4e 2d 63 gs.for.the.bridge.To.allow.VPN-c
110600 6c 69 65 6e 74 73 20 61 63 63 65 73 73 20 76 69 61 20 79 6f 75 72 20 65 78 74 65 72 6e 61 6c 20 lients.access.via.your.external.
110620 61 64 64 72 65 73 73 2c 20 61 20 4e 41 54 20 72 75 6c 65 20 69 73 20 72 65 71 75 69 72 65 64 3a address,.a.NAT.rule.is.required:
110640 00 54 6f 20 61 6c 6c 6f 77 20 6c 69 73 74 69 6e 67 20 61 64 64 69 74 69 6f 6e 61 6c 20 63 75 73 .To.allow.listing.additional.cus
110660 74 6f 6d 20 64 6f 6d 61 69 6e 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 60 60 6f 70 65 6e 74 68 tom.domain,.for.example.``openth
110680 72 65 61 64 2e 74 68 72 65 61 64 2e 68 6f 6d 65 2e 61 72 70 61 60 60 2c 20 73 6f 20 74 68 61 74 read.thread.home.arpa``,.so.that
1106a0 20 69 74 20 63 61 6e 20 72 65 66 6c 65 63 74 65 64 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f .it.can.reflected.in.addition.to
1106c0 20 74 68 65 20 64 65 66 61 75 6c 74 20 60 60 6c 6f 63 61 6c 60 60 2c 20 75 73 65 20 74 68 65 20 .the.default.``local``,.use.the.
1106e0 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 6f 6e 6c 79 following.command:.To.allow.only
110700 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 .specific.services,.for.example.
110720 60 60 5f 61 69 72 70 6c 61 79 2e 5f 74 63 70 60 60 20 6f 72 20 60 60 5f 69 70 70 2e 5f 74 63 70 ``_airplay._tcp``.or.``_ipp._tcp
110740 60 60 2c 20 28 69 6e 73 74 65 61 64 20 6f 66 20 61 6c 6c 20 73 65 72 76 69 63 65 73 29 20 74 6f ``,.(instead.of.all.services).to
110760 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 2c 20 75 73 65 20 74 68 65 20 66 6f 6c 6c .be.re-broadcasted,.use.the.foll
110780 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 61 6c 6c 6f 77 20 74 72 61 66 66 69 63 20 owing.command:.To.allow.traffic.
1107a0 74 6f 20 70 61 73 73 20 74 68 72 6f 75 67 68 20 74 6f 20 63 6c 69 65 6e 74 73 2c 20 79 6f 75 20 to.pass.through.to.clients,.you.
1107c0 6e 65 65 64 20 74 6f 20 61 64 64 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 72 75 6c 65 73 2e need.to.add.the.following.rules.
1107e0 20 28 69 66 20 79 6f 75 20 75 73 65 64 20 74 68 65 20 64 65 66 61 75 6c 74 20 63 6f 6e 66 69 67 .(if.you.used.the.default.config
110800 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 74 6f 70 20 6f 66 20 74 68 69 73 20 70 61 67 65 29 uration.at.the.top.of.this.page)
110820 00 54 6f 20 61 70 70 6c 79 20 74 68 69 73 20 70 6f 6c 69 63 79 20 74 6f 20 74 68 65 20 63 6f 72 .To.apply.this.policy.to.the.cor
110840 72 65 63 74 20 69 6e 74 65 72 66 61 63 65 2c 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 6f 6e 20 rect.interface,.configure.it.on.
110860 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6c 6f 63 61 6c 20 the.interface.the.inbound.local.
110880 68 6f 73 74 20 77 69 6c 6c 20 73 65 6e 64 20 74 68 72 6f 75 67 68 20 74 6f 20 72 65 61 63 68 20 host.will.send.through.to.reach.
1108a0 6f 75 72 20 64 65 73 74 69 6e 65 64 20 74 61 72 67 65 74 20 68 6f 73 74 20 28 69 6e 20 6f 75 72 our.destined.target.host.(in.our
1108c0 20 65 78 61 6d 70 6c 65 20 65 74 68 31 29 2e 00 54 6f 20 61 75 74 6f 20 75 70 64 61 74 65 20 74 .example.eth1)..To.auto.update.t
1108e0 68 65 20 62 6c 61 63 6b 6c 69 73 74 20 66 69 6c 65 73 00 54 6f 20 61 75 74 6f 6d 61 74 69 63 61 he.blacklist.files.To.automatica
110900 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 61 6e 20 49 50 20 61 64 64 72 lly.assign.the.client.an.IP.addr
110920 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e 74 2c 20 61 20 63 6c 69 65 6e 74 ess.as.tunnel.endpoint,.a.client
110940 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 68 65 20 73 6f 75 72 63 65 20 63 .IP.pool.is.needed..The.source.c
110960 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f 72 20 61 20 6c 6f 63 61 6c 20 73 an.be.either.RADIUS.or.a.local.s
110980 75 62 6e 65 74 20 6f 72 20 49 50 20 72 61 6e 67 65 20 64 65 66 69 6e 69 74 69 6f 6e 2e 00 54 6f ubnet.or.IP.range.definition..To
1109a0 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 61 73 73 69 67 6e 20 74 68 65 20 63 6c 69 65 6e 74 .automatically.assign.the.client
1109c0 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 61 73 20 74 75 6e 6e 65 6c 20 65 6e 64 70 6f 69 6e .an.IP.address.as.tunnel.endpoin
1109e0 74 2c 20 61 20 63 6c 69 65 6e 74 20 49 50 20 70 6f 6f 6c 20 69 73 20 6e 65 65 64 65 64 2e 20 54 t,.a.client.IP.pool.is.needed..T
110a00 68 65 20 73 6f 75 72 63 65 20 63 61 6e 20 62 65 20 65 69 74 68 65 72 20 52 41 44 49 55 53 20 6f he.source.can.be.either.RADIUS.o
110a20 72 20 61 20 6e 61 6d 65 64 20 70 6f 6f 6c 2e 20 54 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 r.a.named.pool..There.is.possibi
110a40 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 20 6e 61 6d 65 64 20 70 6f lity.to.create.multiple.named.po
110a60 6f 6c 73 2e 20 45 61 63 68 20 6e 61 6d 65 64 20 70 6f 6f 6c 20 63 61 6e 20 69 6e 63 6c 75 64 65 ols..Each.named.pool.can.include
110a80 20 6f 6e 6c 79 20 6f 6e 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 2e 20 54 6f 20 75 73 65 20 .only.one.address.range..To.use.
110aa0 6d 75 6c 74 69 70 6c 65 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 63 6f 6e 66 69 67 75 72 multiple.address.ranges.configur
110ac0 65 20 60 60 6e 65 78 74 2d 70 6f 6f 6c 60 60 20 6f 70 74 69 6f 6e 2e 00 54 6f 20 62 65 20 75 73 e.``next-pool``.option..To.be.us
110ae0 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 60 60 61 63 74 69 6f 6e 60 60 20 69 73 20 73 65 74 20 74 ed.only.when.``action``.is.set.t
110b00 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 o.``jump``..Use.this.command.to.
110b20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 specify.jump.target..To.be.used.
110b40 6f 6e 6c 79 20 77 68 65 6e 20 60 60 64 65 66 75 6c 74 2d 61 63 74 69 6f 6e 60 60 20 69 73 20 73 only.when.``defult-action``.is.s
110b60 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 et.to.``jump``..Use.this.command
110b80 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 74 20 66 6f 72 20 64 65 66 61 .to.specify.jump.target.for.defa
110ba0 75 6c 74 20 72 75 6c 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 ult.rule..To.be.used.only.when.a
110bc0 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 6a 75 6d 70 60 60 2e 20 55 73 65 20 74 68 ction.is.set.to.``jump``..Use.th
110be0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 is.command.to.specify.jump.targe
110c00 74 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 t..To.be.used.only.when.action.i
110c20 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d s.set.to.``queue``..Use.this.com
110c40 6d 61 6e 64 20 74 6f 20 64 69 73 74 72 69 62 75 74 65 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 mand.to.distribute.packets.betwe
110c60 65 6e 20 73 65 76 65 72 61 6c 20 71 75 65 75 65 73 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e en.several.queues..To.be.used.on
110c80 6c 79 20 77 68 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 ly.when.action.is.set.to.``queue
110ca0 60 60 2e 20 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 65 74 20 70 61 63 6b ``..Use.this.command.to.let.pack
110cc0 65 74 20 67 6f 20 74 68 72 6f 75 67 68 20 66 69 72 65 77 61 6c 6c 20 77 68 65 6e 20 6e 6f 20 75 et.go.through.firewall.when.no.u
110ce0 73 65 72 73 70 61 63 65 20 73 6f 66 74 77 61 72 65 20 69 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 serspace.software.is.connected.t
110d00 6f 20 74 68 65 20 71 75 65 75 65 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 65 o.the.queue..To.be.used.only.whe
110d20 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 60 60 71 75 65 75 65 60 60 2e 20 55 73 n.action.is.set.to.``queue``..Us
110d40 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 71 75 65 75 65 20 e.this.command.to.specify.queue.
110d60 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 51 75 65 75 65 20 72 61 6e 67 65 20 69 73 20 61 6c target.to.use..Queue.range.is.al
110d80 73 6f 20 73 75 70 70 6f 72 74 65 64 2e 00 54 6f 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 68 so.supported..To.be.used.only.wh
110da0 65 6e 20 61 63 74 69 6f 6e 20 69 73 20 73 65 74 20 74 6f 20 6a 75 6d 70 2e 20 55 73 65 20 74 68 en.action.is.set.to.jump..Use.th
110dc0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 6a 75 6d 70 20 74 61 72 67 65 is.command.to.specify.jump.targe
110de0 74 2e 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 6f 78 79 20 66 6f 72 20 65 76 65 72 79 t..To.bypass.the.proxy.for.every
110e00 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 63 6f 6d 69 6e 67 20 66 72 6f 6d 20 61 20 73 .request.that.is.coming.from.a.s
110e20 70 65 63 69 66 69 63 20 73 6f 75 72 63 65 3a 00 54 6f 20 62 79 70 61 73 73 20 74 68 65 20 70 72 pecific.source:.To.bypass.the.pr
110e40 6f 78 79 20 66 6f 72 20 65 76 65 72 79 20 72 65 71 75 65 73 74 20 74 68 61 74 20 69 73 20 64 69 oxy.for.every.request.that.is.di
110e60 72 65 63 74 65 64 20 74 6f 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e rected.to.a.specific.destination
110e80 3a 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 49 50 76 36 20 61 73 73 69 67 6e 6d 65 6e 74 73 20 :.To.configure.IPv6.assignments.
110ea0 66 6f 72 20 63 6c 69 65 6e 74 73 2c 20 74 77 6f 20 6f 70 74 69 6f 6e 73 20 6e 65 65 64 20 74 6f for.clients,.two.options.need.to
110ec0 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 41 20 67 6c 6f 62 61 6c 20 70 72 65 66 69 78 20 .be.configured..A.global.prefix.
110ee0 77 68 69 63 68 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 6f 6e 20 74 68 65 20 63 6c 69 65 6e which.is.terminated.on.the.clien
110f00 74 73 20 63 70 65 20 61 6e 64 20 61 20 64 65 6c 65 67 61 74 65 64 20 70 72 65 66 69 78 2c 20 74 ts.cpe.and.a.delegated.prefix,.t
110f20 68 65 20 63 6c 69 65 6e 74 20 63 61 6e 20 75 73 65 20 66 6f 72 20 64 65 76 69 63 65 73 20 72 6f he.client.can.use.for.devices.ro
110f40 75 74 65 64 20 76 69 61 20 74 68 65 20 63 6c 69 65 6e 74 73 20 63 70 65 2e 00 54 6f 20 63 6f 6e uted.via.the.clients.cpe..To.con
110f60 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 6f 63 3a 60 6c 65 67 61 63 figure.VyOS.with.the.:doc:`legac
110f80 79 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 y.firewall.configuration.</confi
110fa0 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 61 6c 2d 6c 65 67 61 63 79 guration/firewall/general-legacy
110fc0 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 20 3a 64 >`.To.configure.VyOS.with.the.:d
110fe0 6f 63 3a 60 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 oc:`zone-based.firewall.configur
111000 61 74 69 6f 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 7a ation.</configuration/firewall/z
111020 6f 6e 65 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 56 79 4f 53 20 77 69 74 68 20 74 68 65 one>`.To.configure.VyOS.with.the
111040 20 6e 65 77 20 3a 64 6f 63 3a 60 66 69 72 65 77 61 6c 6c 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .new.:doc:`firewall.configuratio
111060 6e 20 3c 2f 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2f 66 69 72 65 77 61 6c 6c 2f 67 65 6e 65 72 n.</configuration/firewall/gener
111080 61 6c 3e 60 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 62 6c 6f 63 6b 69 6e 67 20 61 64 64 20 74 al>`.To.configure.blocking.add.t
1110a0 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f he.following.to.the.configuratio
1110c0 6e 00 54 6f 20 63 6f 6e 66 69 67 75 72 65 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e n.To.configure.site-to-site.conn
1110e0 65 63 74 69 6f 6e 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 61 64 64 20 70 65 65 72 73 20 77 69 74 ection.you.need.to.add.peers.wit
111100 68 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 69 70 73 65 63 20 73 69 74 65 2d 74 6f 2d 73 69 h.the.``set.vpn.ipsec.site-to-si
111120 74 65 20 70 65 65 72 20 3c 6e 61 6d 65 3e 60 60 20 63 6f 6d 6d 61 6e 64 2e 00 54 6f 20 63 6f 6e te.peer.<name>``.command..To.con
111140 66 69 67 75 72 65 20 73 79 73 6c 6f 67 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 figure.syslog,.you.need.to.switc
111160 68 20 69 6e 74 6f 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 6f 64 65 2e 00 54 6f 20 63 6f h.into.configuration.mode..To.co
111180 6e 66 69 67 75 72 65 20 79 6f 75 72 20 4c 43 44 20 64 69 73 70 6c 61 79 20 79 6f 75 20 6d 75 73 nfigure.your.LCD.display.you.mus
1111a0 74 20 66 69 72 73 74 20 69 64 65 6e 74 69 66 79 20 74 68 65 20 75 73 65 64 20 68 61 72 64 77 61 t.first.identify.the.used.hardwa
1111c0 72 65 2c 20 61 6e 64 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 6f 66 20 74 68 65 20 64 69 73 70 re,.and.connectivity.of.the.disp
1111e0 6c 61 79 20 74 6f 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 20 54 68 69 73 20 63 61 6e 20 62 65 20 lay.to.your.system..This.can.be.
111200 61 6e 79 20 73 65 72 69 61 6c 20 70 6f 72 74 20 28 60 74 74 79 53 78 78 60 29 20 6f 72 20 73 65 any.serial.port.(`ttySxx`).or.se
111220 72 69 61 6c 20 76 69 61 20 55 53 42 20 6f 72 20 65 76 65 6e 20 6f 6c 64 20 70 61 72 61 6c 6c 65 rial.via.USB.or.even.old.paralle
111240 6c 20 70 6f 72 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 54 6f 20 63 72 65 61 74 65 20 56 4c 41 l.port.interfaces..To.create.VLA
111260 4e 73 20 70 65 72 20 75 73 65 72 20 64 75 72 69 6e 67 20 72 75 6e 74 69 6d 65 2c 20 74 68 65 20 Ns.per.user.during.runtime,.the.
111280 66 6f 6c 6c 6f 77 69 6e 67 20 73 65 74 74 69 6e 67 73 20 61 72 65 20 72 65 71 75 69 72 65 64 20 following.settings.are.required.
1112a0 6f 6e 20 61 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 62 61 73 69 73 2e 20 56 4c 41 4e 20 49 on.a.per.interface.basis..VLAN.I
1112c0 44 20 61 6e 64 20 56 4c 41 4e 20 72 61 6e 67 65 20 63 61 6e 20 62 65 20 70 72 65 73 65 6e 74 20 D.and.VLAN.range.can.be.present.
1112e0 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 74 20 74 68 65 20 73 61 6d 65 in.the.configuration.at.the.same
111300 20 74 69 6d 65 2e 00 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 69 6e 65 20 69 6e 20 79 .time..To.create.a.new.line.in.y
111320 6f 75 72 20 6c 6f 67 69 6e 20 6d 65 73 73 61 67 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 65 73 our.login.message.you.need.to.es
111340 63 61 70 65 20 74 68 65 20 6e 65 77 20 6c 69 6e 65 20 63 68 61 72 61 63 74 65 72 20 62 79 20 75 cape.the.new.line.character.by.u
111360 73 69 6e 67 20 60 60 5c 5c 6e 60 60 2e 00 54 6f 20 63 72 65 61 74 65 20 6d 6f 72 65 20 74 68 61 sing.``\\n``..To.create.more.tha
111380 6e 20 6f 6e 65 20 74 75 6e 6e 65 6c 2c 20 75 73 65 20 64 69 73 74 69 6e 63 74 20 55 44 50 20 70 n.one.tunnel,.use.distinct.UDP.p
1113a0 6f 72 74 73 2e 00 54 6f 20 63 72 65 61 74 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 31 30 orts..To.create.routing.table.10
1113c0 30 20 61 6e 64 20 61 64 64 20 61 20 6e 65 77 20 64 65 66 61 75 6c 74 20 67 61 74 65 77 61 79 20 0.and.add.a.new.default.gateway.
1113e0 74 6f 20 62 65 20 75 73 65 64 20 62 79 20 74 72 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 6f to.be.used.by.traffic.matching.o
111400 75 72 20 72 6f 75 74 65 20 70 6f 6c 69 63 79 3a 00 54 6f 20 64 65 66 69 6e 65 20 61 20 7a 6f 6e ur.route.policy:.To.define.a.zon
111420 65 20 73 65 74 75 70 20 65 69 74 68 65 72 20 6f 6e 65 20 77 69 74 68 20 69 6e 74 65 72 66 61 63 e.setup.either.one.with.interfac
111440 65 73 20 6f 72 20 61 20 6c 6f 63 61 6c 20 7a 6f 6e 65 2e 00 54 6f 20 64 69 73 61 62 6c 65 20 61 es.or.a.local.zone..To.disable.a
111460 64 76 65 72 74 69 73 65 6d 65 6e 74 73 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 69 6e 67 20 74 dvertisements.without.deleting.t
111480 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 he.configuration:.To.display.the
1114a0 20 63 6f 6e 66 69 67 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 6b 65 79 2c 20 75 73 65 20 74 68 .configured.OTP.user.key,.use.th
1114c0 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 64 69 73 70 6c 61 79 20 74 68 65 20 63 6f 6e 66 69 67 e.command:.To.display.the.config
1114e0 75 72 65 64 20 4f 54 50 20 75 73 65 72 20 73 65 74 74 69 6e 67 73 2c 20 75 73 65 20 74 68 65 20 ured.OTP.user.settings,.use.the.
111500 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 20 4d 4c 44 20 72 65 70 6f 72 74 73 20 61 command:.To.enable.MLD.reports.a
111520 6e 64 20 71 75 65 72 79 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 73 20 60 65 74 68 30 60 20 61 6e nd.query.on.interfaces.`eth0`.an
111540 64 20 60 65 74 68 31 60 3a 00 54 6f 20 65 6e 61 62 6c 65 20 52 41 44 49 55 53 20 62 61 73 65 64 d.`eth1`:.To.enable.RADIUS.based
111560 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 74 68 65 20 61 75 74 68 65 6e 74 69 63 61 74 .authentication,.the.authenticat
111580 69 6f 6e 20 6d 6f 64 65 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 68 61 6e 67 65 64 20 77 69 74 ion.mode.needs.to.be.changed.wit
1115a0 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 20 50 72 65 76 69 6f 75 73 20 hin.the.configuration..Previous.
1115c0 73 65 74 74 69 6e 67 73 20 6c 69 6b 65 20 74 68 65 20 6c 6f 63 61 6c 20 75 73 65 72 73 2c 20 73 settings.like.the.local.users,.s
1115e0 74 69 6c 6c 20 65 78 69 73 74 73 20 77 69 74 68 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 till.exists.within.the.configura
111600 74 69 6f 6e 2c 20 68 6f 77 65 76 65 72 20 74 68 65 79 20 61 72 65 20 6e 6f 74 20 75 73 65 64 20 tion,.however.they.are.not.used.
111620 69 66 20 74 68 65 20 6d 6f 64 65 20 68 61 73 20 62 65 65 6e 20 63 68 61 6e 67 65 64 20 66 72 6f if.the.mode.has.been.changed.fro
111640 6d 20 6c 6f 63 61 6c 20 74 6f 20 72 61 64 69 75 73 2e 20 4f 6e 63 65 20 63 68 61 6e 67 65 64 20 m.local.to.radius..Once.changed.
111660 62 61 63 6b 20 74 6f 20 6c 6f 63 61 6c 2c 20 69 74 20 77 69 6c 6c 20 75 73 65 20 61 6c 6c 20 6c back.to.local,.it.will.use.all.l
111680 6f 63 61 6c 20 61 63 63 6f 75 6e 74 73 20 61 67 61 69 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 62 ocal.accounts.again..To.enable.b
1116a0 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2c 20 74 68 65 andwidth.shaping.via.RADIUS,.the
1116c0 20 6f 70 74 69 6f 6e 20 72 61 74 65 2d 6c 69 6d 69 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 65 .option.rate-limit.needs.to.be.e
1116e0 6e 61 62 6c 65 64 2e 00 54 6f 20 65 6e 61 62 6c 65 20 64 65 62 75 67 20 6d 65 73 73 61 67 65 73 nabled..To.enable.debug.messages
111700 2e 20 41 76 61 69 6c 61 62 6c 65 20 76 69 61 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 6c 6f 67 ..Available.via.:opcmd:`show.log
111720 60 20 6f 72 20 3a 6f 70 63 6d 64 3a 60 6d 6f 6e 69 74 6f 72 20 6c 6f 67 60 00 54 6f 20 65 6e 61 `.or.:opcmd:`monitor.log`.To.ena
111740 62 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f ble.mDNS.repeater.you.need.to.co
111760 6e 66 69 67 75 72 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 nfigure.at.least.two.interfaces.
111780 73 6f 20 74 68 61 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 6b 65 74 so.that.all.incoming.mDNS.packet
1117a0 73 20 66 72 6f 6d 20 6f 6e 65 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 65 64 20 s.from.one.interface.configured.
1117c0 68 65 72 65 20 63 61 6e 20 62 65 20 72 65 2d 62 72 6f 61 64 63 61 73 74 65 64 20 74 6f 20 61 6e here.can.be.re-broadcasted.to.an
1117e0 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 28 73 29 20 63 6f 6e 66 69 67 75 72 65 64 20 y.other.interface(s).configured.
111800 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 65 6e 61 62 6c 65 20 6d 44 under.this.section..To.enable.mD
111820 4e 53 20 72 65 70 65 61 74 65 72 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 NS.repeater.you.need.to.configur
111840 65 20 61 74 20 6c 65 61 73 74 20 74 77 6f 20 69 6e 74 65 72 66 61 63 65 73 2e 20 54 6f 20 72 65 e.at.least.two.interfaces..To.re
111860 2d 62 72 6f 61 64 63 61 73 74 20 61 6c 6c 20 69 6e 63 6f 6d 69 6e 67 20 6d 44 4e 53 20 70 61 63 -broadcast.all.incoming.mDNS.pac
111880 6b 65 74 73 20 66 72 6f 6d 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 63 6f 6e 66 69 67 75 72 kets.from.any.interface.configur
1118a0 65 64 20 68 65 72 65 20 74 6f 20 61 6e 79 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 20 63 ed.here.to.any.other.interface.c
1118c0 6f 6e 66 69 67 75 72 65 64 20 75 6e 64 65 72 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 54 6f onfigured.under.this.section..To
1118e0 20 65 6e 61 62 6c 65 20 74 68 65 20 48 54 54 50 20 73 65 63 75 72 69 74 79 20 68 65 61 64 65 72 .enable.the.HTTP.security.header
111900 73 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 69 6c 65 2c 20 75 73 65 s.in.the.configuration.file,.use
111920 20 74 68 65 20 63 6f 6d 6d 61 6e 64 3a 00 54 6f 20 65 6e 61 62 6c 65 2f 64 69 73 61 62 6c 65 20 .the.command:.To.enable/disable.
111940 68 65 6c 70 65 72 20 73 75 70 70 6f 72 74 20 66 6f 72 20 61 20 73 70 65 63 69 66 69 63 20 6e 65 helper.support.for.a.specific.ne
111960 69 67 68 62 6f 75 72 2c 20 74 68 65 20 72 6f 75 74 65 72 2d 69 64 20 28 41 2e 42 2e 43 2e 44 29 ighbour,.the.router-id.(A.B.C.D)
111980 20 68 61 73 20 74 6f 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 54 6f 20 65 78 63 6c 75 64 65 .has.to.be.specified..To.exclude
1119a0 20 74 72 61 66 66 69 63 20 66 72 6f 6d 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2c 20 74 72 .traffic.from.load.balancing,.tr
1119c0 61 66 66 69 63 20 6d 61 74 63 68 69 6e 67 20 61 6e 20 65 78 63 6c 75 64 65 20 72 75 6c 65 20 69 affic.matching.an.exclude.rule.i
1119e0 73 20 6e 6f 74 20 62 61 6c 61 6e 63 65 64 20 62 75 74 20 72 6f 75 74 65 64 20 74 68 72 6f 75 67 s.not.balanced.but.routed.throug
111a00 68 20 74 68 65 20 73 79 73 74 65 6d 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 69 6e 73 74 65 h.the.system.routing.table.inste
111a20 61 64 3a 00 54 6f 20 65 78 70 6c 61 69 6e 20 74 68 65 20 75 73 61 67 65 20 6f 66 20 4c 4e 53 20 ad:.To.explain.the.usage.of.LNS.
111a40 66 6f 6c 6c 6f 77 20 6f 75 72 20 62 6c 75 65 70 72 69 6e 74 20 3a 72 65 66 3a 60 65 78 61 6d 70 follow.our.blueprint.:ref:`examp
111a60 6c 65 73 2d 6c 61 63 2d 6c 6e 73 60 2e 00 54 6f 20 65 78 74 65 6e 64 20 53 4e 4d 50 20 61 67 65 les-lac-lns`..To.extend.SNMP.age
111a80 6e 74 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2c 20 63 75 73 74 6f 6d 20 73 63 72 69 70 74 73 nt.functionality,.custom.scripts
111aa0 20 63 61 6e 20 62 65 20 65 78 65 63 75 74 65 64 20 65 76 65 72 79 20 74 69 6d 65 20 74 68 65 20 .can.be.executed.every.time.the.
111ac0 61 67 65 6e 74 20 69 73 20 62 65 69 6e 67 20 63 61 6c 6c 65 64 2e 20 54 68 69 73 20 63 61 6e 20 agent.is.being.called..This.can.
111ae0 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 75 73 69 6e 67 20 60 60 61 72 62 69 74 72 61 72 79 be.achieved.by.using.``arbitrary
111b00 20 65 78 74 65 6e 73 69 6f 6e 63 6f 6d 6d 61 6e 64 73 60 60 2e 20 54 68 65 20 66 69 72 73 74 20 .extensioncommands``..The.first.
111b20 73 74 65 70 20 69 73 20 74 6f 20 63 72 65 61 74 65 20 61 20 66 75 6e 63 74 69 6f 6e 61 6c 20 73 step.is.to.create.a.functional.s
111b40 63 72 69 70 74 20 6f 66 20 63 6f 75 72 73 65 2c 20 74 68 65 6e 20 75 70 6c 6f 61 64 20 69 74 20 cript.of.course,.then.upload.it.
111b60 74 6f 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6e 63 65 20 76 69 61 20 74 68 65 20 63 6f to.your.VyOS.instance.via.the.co
111b80 6d 6d 61 6e 64 20 60 60 73 63 70 20 79 6f 75 72 5f 73 63 72 69 70 74 2e 73 68 20 76 79 6f 73 40 mmand.``scp.your_script.sh.vyos@
111ba0 79 6f 75 72 5f 72 6f 75 74 65 72 3a 2f 63 6f 6e 66 69 67 2f 75 73 65 72 2d 64 61 74 61 60 60 2e your_router:/config/user-data``.
111bc0 20 4f 6e 63 65 20 74 68 65 20 73 63 72 69 70 74 20 69 73 20 75 70 6c 6f 61 64 65 64 2c 20 69 74 .Once.the.script.is.uploaded,.it
111be0 20 6e 65 65 64 73 20 74 6f 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 76 69 61 20 74 68 65 20 .needs.to.be.configured.via.the.
111c00 63 6f 6d 6d 61 6e 64 20 62 65 6c 6f 77 2e 00 54 6f 20 66 6f 72 77 61 72 64 20 61 6c 6c 20 62 72 command.below..To.forward.all.br
111c20 6f 61 64 63 61 73 74 20 70 61 63 6b 65 74 73 20 72 65 63 65 69 76 65 64 20 6f 6e 20 60 55 44 50 oadcast.packets.received.on.`UDP
111c40 20 70 6f 72 74 20 31 39 30 30 60 20 6f 6e 20 60 65 74 68 33 60 2c 20 60 65 74 68 34 60 20 6f 72 .port.1900`.on.`eth3`,.`eth4`.or
111c60 20 60 65 74 68 35 60 20 74 6f 20 61 6c 6c 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 .`eth5`.to.all.other.interfaces.
111c80 69 6e 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 54 6f 20 67 65 6e 65 72 61 in.this.configuration..To.genera
111ca0 74 65 20 74 68 65 20 43 41 2c 20 74 68 65 20 73 65 72 76 65 72 20 70 72 69 76 61 74 65 20 6b 65 te.the.CA,.the.server.private.ke
111cc0 79 20 61 6e 64 20 63 65 72 74 69 66 69 63 61 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 y.and.certificates.the.following
111ce0 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 67 65 74 20 69 74 .commands.can.be.used..To.get.it
111d00 20 74 6f 20 77 6f 72 6b 20 61 73 20 61 6e 20 61 63 63 65 73 73 20 70 6f 69 6e 74 20 77 69 74 68 .to.work.as.an.access.point.with
111d20 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 79 6f 75 20 77 69 6c 6c 20 6e 65 65 .this.configuration.you.will.nee
111d40 64 20 74 6f 20 73 65 74 20 75 70 20 61 20 44 48 43 50 20 73 65 72 76 65 72 20 74 6f 20 77 6f 72 d.to.set.up.a.DHCP.server.to.wor
111d60 6b 20 77 69 74 68 20 74 68 61 74 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 63 61 6e 20 2d 20 6f k.with.that.network..You.can.-.o
111d80 66 20 63 6f 75 72 73 65 20 2d 20 61 6c 73 6f 20 62 72 69 64 67 65 20 74 68 65 20 57 69 72 65 6c f.course.-.also.bridge.the.Wirel
111da0 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 6e 79 20 63 6f 6e 66 69 67 75 72 65 ess.interface.with.any.configure
111dc0 64 20 62 72 69 64 67 65 20 28 3a 72 65 66 3a 60 62 72 69 64 67 65 2d 69 6e 74 65 72 66 61 63 65 d.bridge.(:ref:`bridge-interface
111de0 60 29 20 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 2e 00 54 6f 20 68 61 6e 64 20 6f 75 74 20 69 6e `).on.the.system..To.hand.out.in
111e00 64 69 76 69 64 75 61 6c 20 70 72 65 66 69 78 65 73 20 74 6f 20 79 6f 75 72 20 63 6c 69 65 6e 74 dividual.prefixes.to.your.client
111e20 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 s.the.following.configuration.is
111e40 20 75 73 65 64 3a 00 54 6f 20 69 6d 70 6f 72 74 20 69 74 20 66 72 6f 6d 20 74 68 65 20 66 69 6c .used:.To.import.it.from.the.fil
111e60 65 73 79 73 74 65 6d 20 75 73 65 3a 00 54 6f 20 6b 6e 6f 77 20 6d 6f 72 65 20 61 62 6f 75 74 20 esystem.use:.To.know.more.about.
111e80 73 63 72 69 70 74 69 6e 67 2c 20 63 68 65 63 6b 20 74 68 65 20 3a 72 65 66 3a 60 63 6f 6d 6d 61 scripting,.check.the.:ref:`comma
111ea0 6e 64 2d 73 63 72 69 70 74 69 6e 67 60 20 73 65 63 74 69 6f 6e 2e 00 54 6f 20 6c 69 73 74 65 6e nd-scripting`.section..To.listen
111ec0 20 6f 6e 20 62 6f 74 68 20 60 65 74 68 30 60 20 61 6e 64 20 60 65 74 68 31 60 20 6d 44 4e 53 20 .on.both.`eth0`.and.`eth1`.mDNS.
111ee0 70 61 63 6b 65 74 73 20 61 6e 64 20 61 6c 73 6f 20 72 65 70 65 61 74 20 70 61 63 6b 65 74 73 20 packets.and.also.repeat.packets.
111f00 72 65 63 65 69 76 65 64 20 6f 6e 20 60 65 74 68 30 60 20 74 6f 20 60 65 74 68 31 60 20 28 61 6e received.on.`eth0`.to.`eth1`.(an
111f20 64 20 76 69 63 65 2d 76 65 72 73 61 29 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 d.vice-versa).use.the.following.
111f40 63 6f 6d 6d 61 6e 64 73 3a 00 54 6f 20 6d 61 6e 69 70 75 6c 61 74 65 20 6f 72 20 64 69 73 70 6c commands:.To.manipulate.or.displ
111f60 61 79 20 41 52 50 5f 20 74 61 62 6c 65 20 65 6e 74 72 69 65 73 2c 20 74 68 65 20 66 6f 6c 6c 6f ay.ARP_.table.entries,.the.follo
111f80 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 20 69 6d 70 6c 65 6d 65 6e 74 65 64 2e 00 54 wing.commands.are.implemented..T
111fa0 6f 20 70 65 72 66 6f 72 6d 20 61 20 67 72 61 63 65 66 75 6c 20 73 68 75 74 64 6f 77 6e 2c 20 74 o.perform.a.graceful.shutdown,.t
111fc0 68 65 20 46 52 52 20 60 60 67 72 61 63 65 66 75 6c 2d 72 65 73 74 61 72 74 20 70 72 65 70 61 72 he.FRR.``graceful-restart.prepar
111fe0 65 20 69 70 20 6f 73 70 66 60 60 20 45 58 45 43 2d 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 20 6e e.ip.ospf``.EXEC-level.command.n
112000 65 65 64 73 20 74 6f 20 62 65 20 69 73 73 75 65 64 20 62 65 66 6f 72 65 20 72 65 73 74 61 72 74 eeds.to.be.issued.before.restart
112020 69 6e 67 20 74 68 65 20 6f 73 70 66 64 20 64 61 65 6d 6f 6e 2e 00 54 6f 20 72 65 71 75 65 73 74 ing.the.ospfd.daemon..To.request
112040 20 61 20 2f 35 36 20 70 72 65 66 69 78 20 66 72 6f 6d 20 79 6f 75 72 20 49 53 50 20 75 73 65 3a .a./56.prefix.from.your.ISP.use:
112060 00 54 6f 20 72 65 73 74 61 72 74 20 74 68 65 20 44 48 43 50 76 36 20 73 65 72 76 65 72 00 54 6f .To.restart.the.DHCPv6.server.To
112080 20 73 65 74 75 70 20 53 4e 41 54 2c 20 77 65 20 6e 65 65 64 20 74 6f 20 6b 6e 6f 77 3a 00 54 6f .setup.SNAT,.we.need.to.know:.To
1120a0 20 73 65 74 75 70 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4e 41 54 20 72 75 6c 65 20 77 65 .setup.a.destination.NAT.rule.we
1120c0 20 6e 65 65 64 20 74 6f 20 67 61 74 68 65 72 3a 00 54 6f 20 75 70 64 61 74 65 20 74 68 65 20 66 .need.to.gather:.To.update.the.f
1120e0 69 72 6d 77 61 72 65 2c 20 56 79 4f 53 20 61 6c 73 6f 20 73 68 69 70 73 20 74 68 65 20 60 71 6d irmware,.VyOS.also.ships.the.`qm
112100 69 2d 66 69 72 6d 77 61 72 65 2d 75 70 64 61 74 65 60 20 62 69 6e 61 72 79 2e 20 54 6f 20 75 70 i-firmware-update`.binary..To.up
112120 67 72 61 64 65 20 74 68 65 20 66 69 72 6d 77 61 72 65 20 6f 66 20 61 6e 20 65 2e 67 2e 20 53 69 grade.the.firmware.of.an.e.g..Si
112140 65 72 72 61 20 57 69 72 65 6c 65 73 73 20 4d 43 37 37 31 30 20 6d 6f 64 75 6c 65 20 74 6f 20 74 erra.Wireless.MC7710.module.to.t
112160 68 65 20 66 69 72 6d 77 61 72 65 20 70 72 6f 76 69 64 65 64 20 69 6e 20 74 68 65 20 66 69 6c 65 he.firmware.provided.in.the.file
112180 20 60 60 39 39 39 39 39 39 39 5f 39 39 39 39 39 39 39 5f 39 32 30 30 5f 30 33 2e 30 35 2e 31 34 .``9999999_9999999_9200_03.05.14
1121a0 2e 30 30 5f 30 30 5f 67 65 6e 65 72 69 63 5f 30 30 30 2e 30 30 30 5f 30 30 31 5f 53 50 4b 47 5f .00_00_generic_000.000_001_SPKG_
1121c0 4d 43 2e 63 77 65 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 MC.cwe``.use.the.following.comma
1121e0 6e 64 3a 00 54 6f 20 75 73 65 20 61 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 66 6f 72 20 61 nd:.To.use.a.RADIUS.server.for.a
112200 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 61 6e 64 20 62 61 6e 64 77 69 64 74 68 2d 73 68 61 70 uthentication.and.bandwidth-shap
112220 69 6e 67 2c 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 65 78 61 6d 70 6c 65 20 63 6f 6e 66 69 ing,.the.following.example.confi
112240 67 75 72 61 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 64 2e 00 54 6f 20 75 73 65 20 61 20 72 guration.can.be.used..To.use.a.r
112260 61 64 69 75 73 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 77 69 74 63 68 adius.server,.you.need.to.switch
112280 20 74 6f 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 20 52 41 44 49 55 53 20 61 .to.authentication.mode.RADIUS.a
1122a0 6e 64 20 74 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 20 69 74 2e 00 54 6f 20 75 73 65 20 73 75 63 nd.then.configure.it..To.use.suc
1122c0 68 20 61 20 73 65 72 76 69 63 65 2c 20 6f 6e 65 20 6d 75 73 74 20 64 65 66 69 6e 65 20 61 20 6c h.a.service,.one.must.define.a.l
1122e0 6f 67 69 6e 2c 20 70 61 73 73 77 6f 72 64 2c 20 6f 6e 65 20 6f 72 20 6d 75 6c 74 69 70 6c 65 20 ogin,.password,.one.or.multiple.
112300 68 6f 73 74 6e 61 6d 65 73 2c 20 70 72 6f 74 6f 63 6f 6c 20 61 6e 64 20 73 65 72 76 65 72 2e 00 hostnames,.protocol.and.server..
112320 54 6f 20 75 73 65 20 74 68 65 20 53 61 6c 74 2d 4d 69 6e 69 6f 6e 2c 20 61 20 72 75 6e 6e 69 6e To.use.the.Salt-Minion,.a.runnin
112340 67 20 53 61 6c 74 2d 4d 61 73 74 65 72 20 69 73 20 72 65 71 75 69 72 65 64 2e 20 59 6f 75 20 63 g.Salt-Master.is.required..You.c
112360 61 6e 20 66 69 6e 64 20 6d 6f 72 65 20 69 6e 20 74 68 65 20 60 53 61 6c 74 20 50 6f 6a 65 63 74 an.find.more.in.the.`Salt.Poject
112380 20 44 6f 63 75 6d 65 6e 74 61 69 6f 6e 20 3c 68 74 74 70 73 3a 2f 2f 64 6f 63 73 2e 73 61 6c 74 .Documentaion.<https://docs.salt
1123a0 70 72 6f 6a 65 63 74 2e 69 6f 2f 65 6e 2f 6c 61 74 65 73 74 2f 63 6f 6e 74 65 6e 74 73 2e 68 74 project.io/en/latest/contents.ht
1123c0 6d 6c 3e 60 5f 00 54 6f 20 75 73 65 20 74 68 69 73 20 66 75 6c 6c 20 63 6f 6e 66 69 67 75 72 61 ml>`_.To.use.this.full.configura
1123e0 74 69 6f 6e 20 77 65 20 61 73 75 6d 65 20 61 20 70 75 62 6c 69 63 20 61 63 63 65 73 73 69 62 6c tion.we.asume.a.public.accessibl
112400 65 20 68 6f 73 74 6e 61 6d 65 2e 00 54 6f 70 6f 6c 6f 67 79 3a 00 54 6f 70 6f 6c 6f 67 79 3a 20 e.hostname..Topology:.Topology:.
112420 50 43 34 20 2d 20 4c 65 61 66 32 20 2d 20 53 70 69 6e 65 31 20 2d 20 4c 65 61 66 33 20 2d 20 50 PC4.-.Leaf2.-.Spine1.-.Leaf3.-.P
112440 43 35 00 54 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 00 54 72 61 63 6b 00 54 72 61 63 6b 20 6f 70 C5.Toubleshooting.Track.Track.op
112460 74 69 6f 6e 20 74 6f 20 74 72 61 63 6b 20 6e 6f 6e 20 56 52 52 50 20 69 6e 74 65 72 66 61 63 65 tion.to.track.non.VRRP.interface
112480 20 73 74 61 74 65 73 2e 20 56 52 52 50 20 63 68 61 6e 67 65 73 20 73 74 61 74 75 73 20 74 6f 20 .states..VRRP.changes.status.to.
1124a0 60 60 46 41 55 4c 54 60 60 20 69 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 74 72 61 63 6b 20 69 6e ``FAULT``.if.one.of.the.track.in
1124c0 74 65 72 66 61 63 65 73 20 69 6e 20 73 74 61 74 65 20 60 60 64 6f 77 6e 60 60 2e 00 54 72 61 64 terfaces.in.state.``down``..Trad
1124e0 69 74 69 6f 6e 61 6c 20 42 47 50 20 64 69 64 20 6e 6f 74 20 68 61 76 65 20 74 68 65 20 66 65 61 itional.BGP.did.not.have.the.fea
112500 74 75 72 65 20 74 6f 20 64 65 74 65 63 74 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 ture.to.detect.a.remote.peer's.c
112520 61 70 61 62 69 6c 69 74 69 65 73 2c 20 65 2e 67 2e 20 77 68 65 74 68 65 72 20 69 74 20 63 61 6e apabilities,.e.g..whether.it.can
112540 20 68 61 6e 64 6c 65 20 70 72 65 66 69 78 20 74 79 70 65 73 20 6f 74 68 65 72 20 74 68 61 6e 20 .handle.prefix.types.other.than.
112560 49 50 76 34 20 75 6e 69 63 61 73 74 20 72 6f 75 74 65 73 2e 20 54 68 69 73 20 77 61 73 20 61 20 IPv4.unicast.routes..This.was.a.
112580 62 69 67 20 70 72 6f 62 6c 65 6d 20 75 73 69 6e 67 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c 20 big.problem.using.Multiprotocol.
1125a0 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 20 69 6e 20 61 6e 20 6f 70 65 72 61 74 69 6f Extension.for.BGP.in.an.operatio
1125c0 6e 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 3a 72 66 63 3a 60 32 38 34 32 60 20 61 64 6f 70 74 65 64 nal.network..:rfc:`2842`.adopted
1125e0 20 61 20 66 65 61 74 75 72 65 20 63 61 6c 6c 65 64 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 .a.feature.called.Capability.Neg
112600 6f 74 69 61 74 69 6f 6e 2e 20 2a 62 67 70 64 2a 20 75 73 65 20 74 68 69 73 20 43 61 70 61 62 69 otiation..*bgpd*.use.this.Capabi
112620 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 74 6f 20 64 65 74 65 63 74 20 74 68 65 20 72 lity.Negotiation.to.detect.the.r
112640 65 6d 6f 74 65 20 70 65 65 72 27 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 2e 20 49 66 20 61 20 emote.peer's.capabilities..If.a.
112660 70 65 65 72 20 69 73 20 6f 6e 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 61 73 20 61 6e 20 49 50 peer.is.only.configured.as.an.IP
112680 76 34 20 75 6e 69 63 61 73 74 20 6e 65 69 67 68 62 6f 72 2c 20 2a 62 67 70 64 2a 20 64 6f 65 73 v4.unicast.neighbor,.*bgpd*.does
1126a0 20 6e 6f 74 20 73 65 6e 64 20 74 68 65 73 65 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 .not.send.these.Capability.Negot
1126c0 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 73 20 28 61 74 20 6c 65 61 73 74 20 6e 6f 74 20 75 6e 6c iation.packets.(at.least.not.unl
1126e0 65 73 73 20 6f 74 68 65 72 20 6f 70 74 69 6f 6e 61 6c 20 42 47 50 20 66 65 61 74 75 72 65 73 20 ess.other.optional.BGP.features.
112700 72 65 71 75 69 72 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f 74 69 61 74 69 6f 6e 29 2e require.capability.negotiation).
112720 00 54 72 61 64 69 74 69 6f 6e 61 6c 6c 79 20 66 69 72 65 77 61 6c 6c 73 20 77 65 65 72 65 20 63 .Traditionally.firewalls.weere.c
112740 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 74 68 65 20 63 6f 6e 63 65 70 74 20 6f 66 20 64 61 onfigured.with.the.concept.of.da
112760 74 61 20 67 6f 69 6e 67 20 69 6e 20 61 6e 64 20 6f 75 74 20 6f 66 20 61 6e 20 69 6e 74 65 72 66 ta.going.in.and.out.of.an.interf
112780 61 63 65 2e 20 54 68 65 20 72 6f 75 74 65 72 20 6a 75 73 74 20 6c 69 73 74 65 6e 65 64 20 74 6f ace..The.router.just.listened.to
1127a0 20 74 68 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 74 68 72 6f 75 67 68 20 61 6e 64 20 72 65 .the.data.flowing.through.and.re
1127c0 73 70 6f 6e 64 69 6e 67 20 61 73 20 72 65 71 75 69 72 65 64 20 69 66 20 69 74 20 77 61 73 20 64 sponding.as.required.if.it.was.d
1127e0 69 72 65 63 74 65 64 20 61 74 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 00 54 72 irected.at.the.router.itself..Tr
112800 61 64 69 74 69 6f 6e 61 6c 6c 79 20 68 61 72 64 77 61 72 65 20 72 6f 75 74 65 72 73 20 69 6d 70 aditionally.hardware.routers.imp
112820 6c 65 6d 65 6e 74 20 49 50 73 65 63 20 65 78 63 6c 75 73 69 76 65 6c 79 20 64 75 65 20 74 6f 20 lement.IPsec.exclusively.due.to.
112840 72 65 6c 61 74 69 76 65 20 65 61 73 65 20 6f 66 20 69 6d 70 6c 65 6d 65 6e 74 69 6e 67 20 69 74 relative.ease.of.implementing.it
112860 20 69 6e 20 68 61 72 64 77 61 72 65 20 61 6e 64 20 69 6e 73 75 66 66 69 63 69 65 6e 74 20 43 50 .in.hardware.and.insufficient.CP
112880 55 20 70 6f 77 65 72 20 66 6f 72 20 64 6f 69 6e 67 20 65 6e 63 72 79 70 74 69 6f 6e 20 69 6e 20 U.power.for.doing.encryption.in.
1128a0 73 6f 66 74 77 61 72 65 2e 20 53 69 6e 63 65 20 56 79 4f 53 20 69 73 20 61 20 73 6f 66 74 77 61 software..Since.VyOS.is.a.softwa
1128c0 72 65 20 72 6f 75 74 65 72 2c 20 74 68 69 73 20 69 73 20 6c 65 73 73 20 6f 66 20 61 20 63 6f 6e re.router,.this.is.less.of.a.con
1128e0 63 65 72 6e 2e 20 4f 70 65 6e 56 50 4e 20 68 61 73 20 62 65 65 6e 20 77 69 64 65 6c 79 20 75 73 cern..OpenVPN.has.been.widely.us
112900 65 64 20 6f 6e 20 55 4e 49 58 20 70 6c 61 74 66 6f 72 6d 20 66 6f 72 20 61 20 6c 6f 6e 67 20 74 ed.on.UNIX.platform.for.a.long.t
112920 69 6d 65 20 61 6e 64 20 69 73 20 61 20 70 6f 70 75 6c 61 72 20 6f 70 74 69 6f 6e 20 66 6f 72 20 ime.and.is.a.popular.option.for.
112940 72 65 6d 6f 74 65 20 61 63 63 65 73 73 20 56 50 4e 2c 20 74 68 6f 75 67 68 20 69 74 27 73 20 61 remote.access.VPN,.though.it's.a
112960 6c 73 6f 20 63 61 70 61 62 6c 65 20 6f 66 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 63 6f 6e 6e lso.capable.of.site-to-site.conn
112980 65 63 74 69 6f 6e 73 2e 00 54 72 61 66 66 69 63 20 46 69 6c 74 65 72 73 00 54 72 61 66 66 69 63 ections..Traffic.Filters.Traffic
1129a0 20 46 69 6c 74 65 72 73 20 61 72 65 20 75 73 65 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 77 68 69 .Filters.are.used.to.control.whi
1129c0 63 68 20 70 61 63 6b 65 74 73 20 77 69 6c 6c 20 68 61 76 65 20 74 68 65 20 64 65 66 69 6e 65 64 ch.packets.will.have.the.defined
1129e0 20 4e 41 54 20 72 75 6c 65 73 20 61 70 70 6c 69 65 64 2e 20 46 69 76 65 20 64 69 66 66 65 72 65 .NAT.rules.applied..Five.differe
112a00 6e 74 20 66 69 6c 74 65 72 73 20 63 61 6e 20 62 65 20 61 70 70 6c 69 65 64 20 77 69 74 68 69 6e nt.filters.can.be.applied.within
112a20 20 61 20 4e 41 54 20 72 75 6c 65 2e 00 54 72 61 66 66 69 63 20 50 6f 6c 69 63 79 00 54 72 61 66 .a.NAT.rule..Traffic.Policy.Traf
112a40 66 69 63 20 63 61 6e 6e 6f 74 20 66 6c 6f 77 20 62 65 74 77 65 65 6e 20 7a 6f 6e 65 20 6d 65 6d fic.cannot.flow.between.zone.mem
112a60 62 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 6e 79 20 69 6e 74 65 72 66 61 63 65 20 ber.interface.and.any.interface.
112a80 74 68 61 74 20 69 73 20 6e 6f 74 20 61 20 7a 6f 6e 65 20 6d 65 6d 62 65 72 2e 00 54 72 61 66 66 that.is.not.a.zone.member..Traff
112aa0 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 77 69 6c 6c 20 67 ic.from.multicast.sources.will.g
112ac0 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c 20 61 6e 64 20 72 o.to.the.Rendezvous.Point,.and.r
112ae0 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d 20 61 20 73 68 61 eceivers.will.pull.it.from.a.sha
112b00 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 65 red.tree.using.:abbr:`IGMP.(Inte
112b20 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 60 rnet.Group.Management.Protocol)`
112b40 2e 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 ..Traffic.from.multicast.sources
112b60 20 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 .will.go.to.the.Rendezvous.Point
112b80 2c 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f ,.and.receivers.will.pull.it.fro
112ba0 6d 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 49 47 4d 50 20 28 49 6e 74 65 m.a.shared.tree.using.IGMP.(Inte
112bc0 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 2e rnet.Group.Management.Protocol).
112be0 00 54 72 61 66 66 69 63 20 66 72 6f 6d 20 6d 75 6c 74 69 63 61 73 74 20 73 6f 75 72 63 65 73 20 .Traffic.from.multicast.sources.
112c00 77 69 6c 6c 20 67 6f 20 74 6f 20 74 68 65 20 52 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 2c will.go.to.the.Rendezvous.Point,
112c20 20 61 6e 64 20 72 65 63 65 69 76 65 72 73 20 77 69 6c 6c 20 70 75 6c 6c 20 69 74 20 66 72 6f 6d .and.receivers.will.pull.it.from
112c40 20 61 20 73 68 61 72 65 64 20 74 72 65 65 20 75 73 69 6e 67 20 4d 4c 44 20 28 4d 75 6c 74 69 63 .a.shared.tree.using.MLD.(Multic
112c60 61 73 74 20 4c 69 73 74 65 6e 65 72 20 44 69 73 63 6f 76 65 72 79 29 2e 00 54 72 61 66 66 69 63 ast.Listener.Discovery)..Traffic
112c80 20 6d 75 73 74 20 62 65 20 73 79 6d 6d 65 74 72 69 63 00 54 72 61 66 66 69 63 20 77 68 69 63 68 .must.be.symmetric.Traffic.which
112ca0 20 69 73 20 72 65 63 65 69 76 65 64 20 62 79 20 74 68 65 20 72 6f 75 74 65 72 20 6f 6e 20 61 6e .is.received.by.the.router.on.an
112cc0 20 69 6e 74 65 72 66 61 63 65 20 77 68 69 63 68 20 69 73 20 6d 65 6d 62 65 72 20 6f 66 20 61 20 .interface.which.is.member.of.a.
112ce0 62 72 69 64 67 65 20 69 73 20 70 72 6f 63 65 73 73 65 64 20 6f 6e 20 74 68 65 20 2a 2a 42 72 69 bridge.is.processed.on.the.**Bri
112d00 64 67 65 20 4c 61 79 65 72 2a 2a 2e 20 41 20 73 69 6d 70 6c 69 66 69 65 64 20 70 61 63 6b 65 74 dge.Layer**..A.simplified.packet
112d20 20 66 6c 6f 77 20 64 69 61 67 72 61 6d 20 66 6f 72 20 74 68 69 73 20 6c 61 79 65 72 20 69 73 20 .flow.diagram.for.this.layer.is.
112d40 73 68 6f 77 6e 20 6e 65 78 74 3a 00 54 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 00 54 shown.next:.Transition.scripts.T
112d60 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 20 63 61 6e 20 68 65 6c 70 20 79 6f 75 20 69 ransition.scripts.can.help.you.i
112d80 6d 70 6c 65 6d 65 6e 74 20 76 61 72 69 6f 75 73 20 66 69 78 75 70 73 2c 20 73 75 63 68 20 61 73 mplement.various.fixups,.such.as
112da0 20 73 74 61 72 74 69 6e 67 20 61 6e 64 20 73 74 6f 70 70 69 6e 67 20 73 65 72 76 69 63 65 73 2c .starting.and.stopping.services,
112dc0 20 6f 72 20 65 76 65 6e 20 6d 6f 64 69 66 79 69 6e 67 20 74 68 65 20 56 79 4f 53 20 63 6f 6e 66 .or.even.modifying.the.VyOS.conf
112de0 69 67 20 6f 6e 20 56 52 52 50 20 74 72 61 6e 73 69 74 69 6f 6e 2e 20 54 68 69 73 20 73 65 74 75 ig.on.VRRP.transition..This.setu
112e00 70 20 77 69 6c 6c 20 6d 61 6b 65 20 74 68 65 20 56 52 52 50 20 70 72 6f 63 65 73 73 20 65 78 65 p.will.make.the.VRRP.process.exe
112e20 63 75 74 65 20 74 68 65 20 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d cute.the.``/config/scripts/vrrp-
112e40 66 61 69 6c 2e 73 68 60 60 20 77 69 74 68 20 61 72 67 75 6d 65 6e 74 20 60 60 46 6f 6f 60 60 20 fail.sh``.with.argument.``Foo``.
112e60 77 68 65 6e 20 56 52 52 50 20 66 61 69 6c 73 2c 20 61 6e 64 20 74 68 65 20 60 60 2f 63 6f 6e 66 when.VRRP.fails,.and.the.``/conf
112e80 69 67 2f 73 63 72 69 70 74 73 2f 76 72 72 70 2d 6d 61 73 74 65 72 2e 73 68 60 60 20 77 68 65 6e ig/scripts/vrrp-master.sh``.when
112ea0 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 3a 00 .the.router.becomes.the.master:.
112ec0 54 72 61 6e 73 70 61 72 65 6e 74 20 50 72 6f 78 79 00 54 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e Transparent.Proxy.Troubleshootin
112ee0 67 00 54 75 6e 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 00 54 75 6e 6e 65 6c 00 54 75 6e 6e 65 6c 20 g.Tuning.commands.Tunnel.Tunnel.
112f00 6b 65 79 73 00 54 75 6e 6e 65 6c 20 70 61 73 73 77 6f 72 64 20 75 73 65 64 20 74 6f 20 61 75 74 keys.Tunnel.password.used.to.aut
112f20 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 63 6c 69 65 6e 74 20 28 4c 41 43 29 00 54 77 6f 20 65 henticate.the.client.(LAC).Two.e
112f40 6e 76 69 72 6f 6e 6d 65 6e 74 20 76 61 72 69 61 62 6c 65 73 20 61 72 65 20 61 76 61 69 6c 61 62 nvironment.variables.are.availab
112f60 6c 65 3a 00 54 77 6f 20 69 6e 74 65 72 66 61 63 65 73 20 61 72 65 20 67 6f 69 6e 67 20 74 6f 20 le:.Two.interfaces.are.going.to.
112f80 62 65 20 75 73 65 64 20 69 6e 20 74 68 65 20 66 6c 6f 77 74 61 62 6c 65 73 3a 20 65 74 68 30 20 be.used.in.the.flowtables:.eth0.
112fa0 61 6e 64 20 65 74 68 31 00 54 77 6f 20 6e 65 77 20 66 69 6c 65 73 20 60 60 2f 63 6f 6e 66 69 67 and.eth1.Two.new.files.``/config
112fc0 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 60 60 20 61 6e 64 20 60 60 2f 63 6f 6e 66 69 /auth/id_rsa_rpki``.and.``/confi
112fe0 67 2f 61 75 74 68 2f 69 64 5f 72 73 61 5f 72 70 6b 69 2e 70 75 62 60 60 20 77 69 6c 6c 20 62 65 g/auth/id_rsa_rpki.pub``.will.be
113000 20 63 72 65 61 74 65 64 2e 00 54 77 6f 20 72 6f 75 74 65 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 .created..Two.routers.connected.
113020 62 6f 74 68 20 76 69 61 20 65 74 68 31 20 74 68 72 6f 75 67 68 20 61 6e 20 75 6e 74 72 75 73 74 both.via.eth1.through.an.untrust
113040 65 64 20 73 77 69 74 63 68 00 54 79 70 65 20 6f 66 20 6d 65 74 72 69 63 73 20 67 72 6f 75 70 69 ed.switch.Type.of.metrics.groupi
113060 6e 67 20 77 68 65 6e 20 70 75 73 68 20 74 6f 20 41 7a 75 72 65 20 44 61 74 61 20 45 78 70 6c 6f ng.when.push.to.Azure.Data.Explo
113080 72 65 72 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 69 73 20 60 60 74 61 62 6c 65 2d 70 65 72 2d rer..The.default.is.``table-per-
1130a0 6d 65 74 72 69 63 60 60 2e 00 54 79 70 69 63 61 6c 6c 79 2c 20 61 20 31 2d 74 6f 2d 31 20 4e 41 metric``..Typically,.a.1-to-1.NA
1130c0 54 20 72 75 6c 65 20 6f 6d 69 74 73 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 T.rule.omits.the.destination.por
1130e0 74 20 28 61 6c 6c 20 70 6f 72 74 73 29 20 61 6e 64 20 72 65 70 6c 61 63 65 73 20 74 68 65 20 70 t.(all.ports).and.replaces.the.p
113100 72 6f 74 6f 63 6f 6c 20 77 69 74 68 20 65 69 74 68 65 72 20 2a 2a 61 6c 6c 2a 2a 20 6f 72 20 2a rotocol.with.either.**all**.or.*
113120 2a 69 70 2a 2a 2e 00 55 44 50 20 42 72 6f 61 64 63 61 73 74 20 52 65 6c 61 79 00 55 44 50 20 6d *ip**..UDP.Broadcast.Relay.UDP.m
113140 6f 64 65 20 77 6f 72 6b 73 20 62 65 74 74 65 72 20 77 69 74 68 20 4e 41 54 3a 00 55 44 50 20 70 ode.works.better.with.NAT:.UDP.p
113160 6f 72 74 20 31 37 30 31 20 66 6f 72 20 49 50 73 65 63 00 55 44 50 20 70 6f 72 74 20 34 35 30 30 ort.1701.for.IPsec.UDP.port.4500
113180 20 28 4e 41 54 2d 54 29 00 55 44 50 20 70 6f 72 74 20 35 30 30 20 28 49 4b 45 29 00 55 52 4c 20 .(NAT-T).UDP.port.500.(IKE).URL.
1131a0 46 69 6c 74 65 72 69 6e 67 20 69 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 53 71 75 69 64 47 75 Filtering.is.provided.by.SquidGu
1131c0 61 72 64 5f 2e 00 55 52 4c 20 66 69 6c 74 65 72 69 6e 67 00 55 52 4c 20 77 69 74 68 20 73 69 67 ard_..URL.filtering.URL.with.sig
1131e0 6e 61 74 75 72 65 20 6f 66 20 6d 61 73 74 65 72 20 66 6f 72 20 61 75 74 68 20 72 65 70 6c 79 20 nature.of.master.for.auth.reply.
113200 76 65 72 69 66 69 63 61 74 69 6f 6e 00 55 53 42 20 74 6f 20 73 65 72 69 61 6c 20 63 6f 6e 76 65 verification.USB.to.serial.conve
113220 72 74 65 72 73 20 77 69 6c 6c 20 68 61 6e 64 6c 65 20 6d 6f 73 74 20 6f 66 20 74 68 65 69 72 20 rters.will.handle.most.of.their.
113240 77 6f 72 6b 20 69 6e 20 73 6f 66 74 77 61 72 65 20 73 6f 20 79 6f 75 20 73 68 6f 75 6c 64 20 62 work.in.software.so.you.should.b
113260 65 20 63 61 72 65 66 75 6c 6c 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 62 61 75 e.carefull.with.the.selected.bau
113280 64 72 61 74 65 20 61 73 20 73 6f 6d 65 20 74 69 6d 65 73 20 74 68 65 79 20 63 61 6e 27 74 20 63 drate.as.some.times.they.can't.c
1132a0 6f 70 65 20 77 69 74 68 20 74 68 65 20 65 78 70 65 63 74 65 64 20 73 70 65 65 64 2e 00 55 55 43 ope.with.the.expected.speed..UUC
1132c0 50 20 73 75 62 73 79 73 74 65 6d 00 55 6e 69 63 61 73 74 00 55 6e 69 63 61 73 74 20 56 52 52 50 P.subsystem.Unicast.Unicast.VRRP
1132e0 00 55 6e 69 63 61 73 74 20 56 58 4c 41 4e 00 55 6e 69 74 20 6f 66 20 74 68 69 73 20 63 6f 6d 6d .Unicast.VXLAN.Unit.of.this.comm
113300 61 6e 64 20 69 73 20 4d 42 2e 00 55 6e 69 74 73 00 55 6e 74 69 6c 20 56 79 4f 53 20 31 2e 34 2c and.is.MB..Units.Until.VyOS.1.4,
113320 20 74 68 65 20 6f 6e 6c 79 20 6f 70 74 69 6f 6e 20 66 6f 72 20 73 69 74 65 2d 74 6f 2d 73 69 74 .the.only.option.for.site-to-sit
113340 65 20 4f 70 65 6e 56 50 4e 20 77 69 74 68 6f 75 74 20 50 4b 49 20 77 61 73 20 74 6f 20 75 73 65 e.OpenVPN.without.PKI.was.to.use
113360 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 73 2e 20 54 68 61 74 20 6f 70 74 69 6f 6e 20 69 73 .pre-shared.keys..That.option.is
113380 20 73 74 69 6c 6c 20 61 76 61 69 6c 61 62 6c 65 20 62 75 74 20 69 74 20 69 73 20 64 65 70 72 65 .still.available.but.it.is.depre
1133a0 63 61 74 65 64 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 6d 6f 76 65 64 20 69 6e 20 74 68 65 cated.and.will.be.removed.in.the
1133c0 20 66 75 74 75 72 65 2e 20 48 6f 77 65 76 65 72 2c 20 69 66 20 79 6f 75 20 6e 65 65 64 20 74 6f .future..However,.if.you.need.to
1133e0 20 73 65 74 20 75 70 20 61 20 74 75 6e 6e 65 6c 20 74 6f 20 61 6e 20 6f 6c 64 65 72 20 56 79 4f .set.up.a.tunnel.to.an.older.VyO
113400 53 20 76 65 72 73 69 6f 6e 20 6f 72 20 61 20 73 79 73 74 65 6d 20 77 69 74 68 20 6f 6c 64 65 72 S.version.or.a.system.with.older
113420 20 4f 70 65 6e 56 50 4e 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 73 74 69 6c 6c 20 6e 65 65 64 .OpenVPN,.you.need.to.still.need
113440 20 74 6f 20 6b 6e 6f 77 20 68 6f 77 20 74 6f 20 75 73 65 20 69 74 2e 00 55 70 20 74 6f 20 73 65 .to.know.how.to.use.it..Up.to.se
113460 76 65 6e 20 71 75 65 75 65 73 20 2d 64 65 66 69 6e 65 64 20 61 73 20 63 6c 61 73 73 65 73 5f 20 ven.queues.-defined.as.classes_.
113480 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 70 72 69 6f 72 69 74 69 65 73 2d 20 63 61 6e 20 62 with.different.priorities-.can.b
1134a0 65 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 70 6c 61 63 65 64 e.configured..Packets.are.placed
1134c0 20 69 6e 74 6f 20 71 75 65 75 65 73 20 62 61 73 65 64 20 6f 6e 20 61 73 73 6f 63 69 61 74 65 64 .into.queues.based.on.associated
1134e0 20 6d 61 74 63 68 20 63 72 69 74 65 72 69 61 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 74 72 61 .match.criteria..Packets.are.tra
113500 6e 73 6d 69 74 74 65 64 20 66 72 6f 6d 20 74 68 65 20 71 75 65 75 65 73 20 69 6e 20 70 72 69 6f nsmitted.from.the.queues.in.prio
113520 72 69 74 79 20 6f 72 64 65 72 2e 20 49 66 20 63 6c 61 73 73 65 73 20 77 69 74 68 20 61 20 68 69 rity.order..If.classes.with.a.hi
113540 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 61 72 65 20 62 65 69 6e 67 20 66 69 6c 6c 65 64 20 77 gher.priority.are.being.filled.w
113560 69 74 68 20 70 61 63 6b 65 74 73 20 63 6f 6e 74 69 6e 75 6f 75 73 6c 79 2c 20 70 61 63 6b 65 74 ith.packets.continuously,.packet
113580 73 20 66 72 6f 6d 20 6c 6f 77 65 72 20 70 72 69 6f 72 69 74 79 20 63 6c 61 73 73 65 73 20 77 69 s.from.lower.priority.classes.wi
1135a0 6c 6c 20 6f 6e 6c 79 20 62 65 20 74 72 61 6e 73 6d 69 74 74 65 64 20 61 66 74 65 72 20 74 72 61 ll.only.be.transmitted.after.tra
1135c0 66 66 69 63 20 76 6f 6c 75 6d 65 20 66 72 6f 6d 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 ffic.volume.from.higher.priority
1135e0 20 63 6c 61 73 73 65 73 20 64 65 63 72 65 61 73 65 73 2e 00 55 70 64 61 74 65 00 55 70 64 61 74 .classes.decreases..Update.Updat
113600 65 20 63 6f 6e 74 61 69 6e 65 72 20 69 6d 61 67 65 00 55 70 64 61 74 65 20 67 65 6f 69 70 20 64 e.container.image.Update.geoip.d
113620 61 74 61 62 61 73 65 00 55 70 64 61 74 65 73 00 55 70 64 61 74 65 73 20 66 72 6f 6d 20 74 68 65 atabase.Updates.Updates.from.the
113640 20 52 50 4b 49 20 63 61 63 68 65 20 73 65 72 76 65 72 73 20 61 72 65 20 64 69 72 65 63 74 6c 79 .RPKI.cache.servers.are.directly
113660 20 61 70 70 6c 69 65 64 20 61 6e 64 20 70 61 74 68 20 73 65 6c 65 63 74 69 6f 6e 20 69 73 20 75 .applied.and.path.selection.is.u
113680 70 64 61 74 65 64 20 61 63 63 6f 72 64 69 6e 67 6c 79 2e 20 28 53 6f 66 74 20 72 65 63 6f 6e 66 pdated.accordingly..(Soft.reconf
1136a0 69 67 75 72 61 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 74 68 iguration.must.be.enabled.for.th
1136c0 69 73 20 74 6f 20 77 6f 72 6b 29 2e 00 55 70 6c 6f 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 is.to.work)..Upload.bandwidth.li
1136e0 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 20 60 3c 75 73 65 72 3e 60 2e 00 55 70 6c 6f mit.in.kbit/s.for.`<user>`..Uplo
113700 61 64 20 62 61 6e 64 77 69 64 74 68 20 6c 69 6d 69 74 20 69 6e 20 6b 62 69 74 2f 73 20 66 6f 72 ad.bandwidth.limit.in.kbit/s.for
113720 20 66 6f 72 20 75 73 65 72 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 60 3c 69 6e 74 65 72 66 61 .for.user.on.interface.`<interfa
113740 63 65 3e 60 2e 00 55 70 6f 6e 20 72 65 63 65 70 74 69 6f 6e 20 6f 66 20 61 6e 20 69 6e 63 6f 6d ce>`..Upon.reception.of.an.incom
113760 69 6e 67 20 70 61 63 6b 65 74 2c 20 77 68 65 6e 20 61 20 72 65 73 70 6f 6e 73 65 20 69 73 20 73 ing.packet,.when.a.response.is.s
113780 65 6e 74 2c 20 69 74 20 6d 69 67 68 74 20 62 65 20 64 65 73 69 72 65 64 20 74 6f 20 65 6e 73 75 ent,.it.might.be.desired.to.ensu
1137a0 72 65 20 74 68 61 74 20 69 74 20 6c 65 61 76 65 73 20 66 72 6f 6d 20 74 68 65 20 73 61 6d 65 20 re.that.it.leaves.from.the.same.
1137c0 69 6e 74 65 72 66 61 63 65 20 61 73 20 74 68 65 20 69 6e 62 6f 75 6e 64 20 6f 6e 65 2e 20 54 68 interface.as.the.inbound.one..Th
1137e0 69 73 20 63 61 6e 20 62 65 20 61 63 68 69 65 76 65 64 20 62 79 20 65 6e 61 62 6c 69 6e 67 20 73 is.can.be.achieved.by.enabling.s
113800 74 69 63 6b 79 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 74 68 65 20 6c 6f 61 64 20 62 61 ticky.connections.in.the.load.ba
113820 6c 61 6e 63 69 6e 67 3a 00 55 70 6f 6e 20 73 68 75 74 64 6f 77 6e 2c 20 74 68 69 73 20 6f 70 74 lancing:.Upon.shutdown,.this.opt
113840 69 6f 6e 20 77 69 6c 6c 20 64 65 70 72 65 63 61 74 65 20 74 68 65 20 70 72 65 66 69 78 20 62 79 ion.will.deprecate.the.prefix.by
113860 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 69 74 20 69 6e 20 74 68 65 20 73 68 75 74 64 6f 77 6e 20 52 .announcing.it.in.the.shutdown.R
113880 41 00 55 73 65 20 38 30 32 2e 31 31 6e 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 3a 61 62 62 72 A.Use.802.11n.protocol.Use.:abbr
1138a0 3a 60 44 48 20 28 44 69 66 66 69 65 e2 80 93 48 65 6c 6c 6d 61 6e 29 60 20 70 61 72 61 6d 65 74 :`DH.(Diffie...Hellman)`.paramet
1138c0 65 72 73 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 74 65 6d 2e 20 4d 75 73 74 20 62 65 20 ers.from.PKI.subsystem..Must.be.
1138e0 61 74 20 6c 65 61 73 74 20 32 30 34 38 20 62 69 74 73 20 69 6e 20 6c 65 6e 67 74 68 2e 00 55 73 at.least.2048.bits.in.length..Us
113900 65 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 62 73 79 73 e.CA.certificate.from.PKI.subsys
113920 74 65 6d 00 55 73 65 20 44 79 6e 44 4e 53 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 tem.Use.DynDNS.as.your.preferred
113940 20 70 72 6f 76 69 64 65 72 3a 00 55 73 65 20 54 4c 53 20 62 75 74 20 73 6b 69 70 20 68 6f 73 74 .provider:.Use.TLS.but.skip.host
113960 20 76 61 6c 69 64 61 74 69 6f 6e 00 55 73 65 20 54 4c 53 20 65 6e 63 72 79 70 74 69 6f 6e 2e 00 .validation.Use.TLS.encryption..
113980 55 73 65 20 60 3c 73 75 62 6e 65 74 3e 60 20 61 73 20 74 68 65 20 49 50 20 70 6f 6f 6c 20 66 6f Use.`<subnet>`.as.the.IP.pool.fo
1139a0 72 20 61 6c 6c 20 63 6f 6e 6e 65 63 74 69 6e 67 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 60 60 r.all.connecting.clients..Use.``
1139c0 73 68 6f 77 20 6c 6f 67 20 7c 20 73 74 72 69 70 2d 70 72 69 76 61 74 65 60 60 20 69 66 20 79 6f show.log.|.strip-private``.if.yo
1139e0 75 20 77 61 6e 74 20 74 6f 20 68 69 64 65 20 70 72 69 76 61 74 65 20 64 61 74 61 20 77 68 65 6e u.want.to.hide.private.data.when
113a00 20 73 68 61 72 69 6e 67 20 79 6f 75 72 20 6c 6f 67 73 2e 00 55 73 65 20 60 64 65 6c 65 74 65 20 .sharing.your.logs..Use.`delete.
113a20 73 79 73 74 65 6d 20 63 6f 6e 6e 74 72 61 63 6b 20 6d 6f 64 75 6c 65 73 60 20 74 6f 20 64 65 61 system.conntrack.modules`.to.dea
113a40 63 74 69 76 65 20 61 6c 6c 20 6d 6f 64 75 6c 65 73 2e 00 55 73 65 20 61 20 70 65 72 73 69 73 74 ctive.all.modules..Use.a.persist
113a60 65 6e 74 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 4e 6f 72 6d 61 6c 6c 79 20 74 68 ent.LDAP.connection..Normally.th
113a80 65 20 4c 44 41 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 6f 6e 6c 79 20 6f 70 65 6e 20 77 e.LDAP.connection.is.only.open.w
113aa0 68 69 6c 65 20 76 61 6c 69 64 61 74 69 6e 67 20 61 20 75 73 65 72 6e 61 6d 65 20 74 6f 20 70 72 hile.validating.a.username.to.pr
113ac0 65 73 65 72 76 65 20 72 65 73 6f 75 72 63 65 73 20 61 74 20 74 68 65 20 4c 44 41 50 20 73 65 72 eserve.resources.at.the.LDAP.ser
113ae0 76 65 72 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 63 61 75 73 65 73 20 74 68 65 20 4c 44 41 50 ver..This.option.causes.the.LDAP
113b00 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 62 65 20 6b 65 70 74 20 6f 70 65 6e 2c 20 61 6c 6c .connection.to.be.kept.open,.all
113b20 6f 77 69 6e 67 20 69 74 20 74 6f 20 62 65 20 72 65 75 73 65 64 20 66 6f 72 20 66 75 72 74 68 65 owing.it.to.be.reused.for.furthe
113b40 72 20 75 73 65 72 20 76 61 6c 69 64 61 74 69 6f 6e 73 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 r.user.validations..Use.a.specif
113b60 69 63 20 61 64 64 72 65 73 73 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 ic.address-group..Prepend.charac
113b80 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 ter.``!``.for.inverted.matching.
113ba0 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 2d criteria..Use.a.specific.domain-
113bc0 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 group..Prepend.character.``!``.f
113be0 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 or.inverted.matching.criteria..U
113c00 73 65 20 61 20 73 70 65 63 69 66 69 63 20 6d 61 63 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 se.a.specific.mac-group..Prepend
113c20 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 .character.``!``.for.inverted.ma
113c40 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 tching.criteria..Use.a.specific.
113c60 6e 65 74 77 6f 72 6b 2d 67 72 6f 75 70 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 network-group..Prepend.character
113c80 20 60 60 21 60 60 20 66 6f 72 20 69 6e 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 .``!``.for.inverted.matching.cri
113ca0 74 65 72 69 61 2e 00 55 73 65 20 61 20 73 70 65 63 69 66 69 63 20 70 6f 72 74 2d 67 72 6f 75 70 teria..Use.a.specific.port-group
113cc0 2e 20 50 72 65 70 65 6e 64 20 63 68 61 72 61 63 74 65 72 20 60 60 21 60 60 20 66 6f 72 20 69 6e ..Prepend.character.``!``.for.in
113ce0 76 65 72 74 65 64 20 6d 61 74 63 68 69 6e 67 20 63 72 69 74 65 72 69 61 2e 00 55 73 65 20 61 63 verted.matching.criteria..Use.ac
113d00 74 69 76 65 2d 61 63 74 69 76 65 20 48 41 20 6d 6f 64 65 2e 00 55 73 65 20 61 64 64 72 65 73 73 tive-active.HA.mode..Use.address
113d20 20 60 6d 61 73 71 75 65 72 61 64 65 60 20 28 74 68 65 20 69 6e 74 65 72 66 61 63 65 73 20 70 72 .`masquerade`.(the.interfaces.pr
113d40 69 6d 61 72 79 20 61 64 64 72 65 73 73 29 20 6f 6e 20 72 75 6c 65 20 33 30 00 55 73 65 20 61 6e imary.address).on.rule.30.Use.an
113d60 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 67 65 6e 65 72 61 74 65 64 20 73 65 6c 66 2d 73 69 .automatically.generated.self-si
113d80 67 6e 65 64 20 63 65 72 74 69 66 69 63 61 74 65 00 55 73 65 20 61 6e 79 20 6c 6f 63 61 6c 20 61 gned.certificate.Use.any.local.a
113da0 64 64 72 65 73 73 2c 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 61 6e 79 20 69 6e 74 65 72 66 ddress,.configured.on.any.interf
113dc0 61 63 65 20 69 66 20 74 68 69 73 20 69 73 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 61 75 74 68 ace.if.this.is.not.set..Use.auth
113de0 20 6b 65 79 20 66 69 6c 65 20 61 74 20 60 60 2f 63 6f 6e 66 69 67 2f 61 75 74 68 2f 6d 79 2e 6b .key.file.at.``/config/auth/my.k
113e00 65 79 60 60 00 55 73 65 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 50 4b 49 20 73 75 ey``.Use.certificate.from.PKI.su
113e20 62 73 79 73 74 65 6d 00 55 73 65 20 63 6f 6e 66 69 67 75 72 65 64 20 60 3c 75 72 6c 3e 60 20 74 bsystem.Use.configured.`<url>`.t
113e40 6f 20 64 65 74 65 72 6d 69 6e 65 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 2e 20 64 64 63 o.determine.your.IP.address..ddc
113e60 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 6c 6f 61 64 20 60 3c 75 72 6c 3e 60 20 61 6e 64 20 74 72 69 lient_.will.load.`<url>`.and.tri
113e80 65 73 20 74 6f 20 65 78 74 72 61 63 74 20 79 6f 75 72 20 49 50 20 61 64 64 72 65 73 73 20 66 72 es.to.extract.your.IP.address.fr
113ea0 6f 6d 20 74 68 65 20 72 65 73 70 6f 6e 73 65 2e 00 55 73 65 20 64 65 53 45 43 20 28 64 65 64 79 om.the.response..Use.deSEC.(dedy
113ec0 6e 2e 69 6f 29 20 61 73 20 79 6f 75 72 20 70 72 65 66 65 72 72 65 64 20 70 72 6f 76 69 64 65 72 n.io).as.your.preferred.provider
113ee0 3a 00 55 73 65 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 74 6f 20 6d 61 74 63 68 20 61 6e 79 :.Use.inverse-match.to.match.any
113f00 74 68 69 6e 67 20 65 78 63 65 70 74 20 74 68 65 20 67 69 76 65 6e 20 63 6f 75 6e 74 72 79 2d 63 thing.except.the.given.country-c
113f20 6f 64 65 73 2e 00 55 73 65 20 6c 6f 63 61 6c 20 73 6f 63 6b 65 74 20 66 6f 72 20 41 50 49 00 55 odes..Use.local.socket.for.API.U
113f40 73 65 20 6c 6f 63 61 6c 20 75 73 65 72 20 60 66 6f 6f 60 20 77 69 74 68 20 70 61 73 73 77 6f 72 se.local.user.`foo`.with.passwor
113f60 64 20 60 62 61 72 60 00 55 73 65 20 74 61 62 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 74 6f 20 67 65 d.`bar`.Use.tab.completion.to.ge
113f80 74 20 61 20 6c 69 73 74 20 6f 66 20 63 61 74 65 67 6f 72 69 65 73 2e 00 55 73 65 20 74 68 65 20 t.a.list.of.categories..Use.the.
113fa0 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 address.of.the.specified.interfa
113fc0 63 65 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 ce.on.the.local.machine.as.the.s
113fe0 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e ource.address.of.the.connection.
114000 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 62 .Use.the.following.topology.to.b
114020 75 69 6c 64 20 61 20 6e 61 74 36 36 20 62 61 73 65 64 20 69 73 6f 6c 61 74 65 64 20 6e 65 74 77 uild.a.nat66.based.isolated.netw
114040 6f 72 6b 20 62 65 74 77 65 65 6e 20 69 6e 74 65 72 6e 61 6c 20 61 6e 64 20 65 78 74 65 72 6e 61 ork.between.internal.and.externa
114060 6c 20 6e 65 74 77 6f 72 6b 73 20 28 64 79 6e 61 6d 69 63 20 70 72 65 66 69 78 20 69 73 20 6e 6f l.networks.(dynamic.prefix.is.no
114080 74 20 73 75 70 70 6f 72 74 65 64 29 3a 00 55 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 t.supported):.Use.the.following.
1140a0 74 6f 70 6f 6c 6f 67 79 20 74 6f 20 74 72 61 6e 73 6c 61 74 65 20 69 6e 74 65 72 6e 61 6c 20 75 topology.to.translate.internal.u
1140c0 73 65 72 20 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 28 60 60 66 63 3a 3a 2f 37 60 60 29 ser.local.addresses.(``fc::/7``)
1140e0 20 74 6f 20 44 48 43 50 76 36 2d 50 44 20 70 72 6f 76 69 64 65 64 20 70 72 65 66 69 78 65 73 20 .to.DHCPv6-PD.provided.prefixes.
114100 66 72 6f 6d 20 61 6e 20 49 53 50 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 56 79 4f 53 20 from.an.ISP.connected.to.a.VyOS.
114120 48 41 20 70 61 69 72 2e 00 55 73 65 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 61 64 64 72 65 HA.pair..Use.the.specified.addre
114140 73 73 20 6f 6e 20 74 68 65 20 6c 6f 63 61 6c 20 6d 61 63 68 69 6e 65 20 61 73 20 74 68 65 20 73 ss.on.the.local.machine.as.the.s
114160 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e ource.address.of.the.connection.
114180 20 4f 6e 6c 79 20 75 73 65 66 75 6c 20 6f 6e 20 73 79 73 74 65 6d 73 20 77 69 74 68 20 6d 6f 72 .Only.useful.on.systems.with.mor
1141a0 65 20 74 68 61 6e 20 6f 6e 65 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f e.than.one.address..Use.these.co
1141c0 6d 6d 61 6e 64 73 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 mmands.if.you.would.like.to.set.
1141e0 74 68 65 20 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d the.discovery.hello.and.hold.tim
114200 65 20 70 61 72 61 6d 65 74 65 72 73 20 66 6f 72 20 74 68 65 20 74 61 72 67 65 74 65 64 20 4c 44 e.parameters.for.the.targeted.LD
114220 50 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 P.neighbors..Use.these.commands.
114240 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 65 74 20 74 68 65 20 64 69 73 if.you.would.like.to.set.the.dis
114260 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 61 6e 64 20 68 6f 6c 64 20 74 69 6d 65 20 70 61 72 61 6d covery.hello.and.hold.time.param
114280 65 74 65 72 73 2e 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e eters..Use.these.commands.to.con
1142a0 74 72 6f 6c 20 74 68 65 20 65 78 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 trol.the.exporting.of.forwarding
1142c0 20 65 71 75 69 76 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 .equivalence.classes.(FECs).for.
1142e0 4c 44 50 20 74 6f 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 LDP.to.neighbors..This.would.be.
114300 75 73 65 66 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 6e 6e 6f 75 useful.for.example.on.only.annou
114320 6e 63 69 6e 67 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 ncing.the.labeled.routes.that.ar
114340 65 20 6e 65 65 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e e.needed.and.not.ones.that.are.n
114360 6f 74 20 6e 65 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 6e 6e 6f 75 6e 63 69 6e 67 20 6c 6f ot.needed,.such.as.announcing.lo
114380 6f 70 62 61 63 6b 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 6e 6f 20 6f 74 68 65 72 73 2e opback.interfaces.and.no.others.
1143a0 00 55 73 65 20 74 68 65 73 65 20 63 6f 6d 6d 61 6e 64 73 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 .Use.these.commands.to.control.t
1143c0 68 65 20 69 6d 70 6f 72 74 69 6e 67 20 6f 66 20 66 6f 72 77 61 72 64 69 6e 67 20 65 71 75 69 76 he.importing.of.forwarding.equiv
1143e0 61 6c 65 6e 63 65 20 63 6c 61 73 73 65 73 20 28 46 45 43 73 29 20 66 6f 72 20 4c 44 50 20 66 72 alence.classes.(FECs).for.LDP.fr
114400 6f 6d 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 69 73 20 77 6f 75 6c 64 20 62 65 20 75 73 65 66 om.neighbors..This.would.be.usef
114420 75 6c 20 66 6f 72 20 65 78 61 6d 70 6c 65 20 6f 6e 20 6f 6e 6c 79 20 61 63 63 65 70 74 69 6e 67 ul.for.example.on.only.accepting
114440 20 74 68 65 20 6c 61 62 65 6c 65 64 20 72 6f 75 74 65 73 20 74 68 61 74 20 61 72 65 20 6e 65 65 .the.labeled.routes.that.are.nee
114460 64 65 64 20 61 6e 64 20 6e 6f 74 20 6f 6e 65 73 20 74 68 61 74 20 61 72 65 20 6e 6f 74 20 6e 65 ded.and.not.ones.that.are.not.ne
114480 65 64 65 64 2c 20 73 75 63 68 20 61 73 20 61 63 63 65 70 74 69 6e 67 20 6c 6f 6f 70 62 61 63 6b eded,.such.as.accepting.loopback
1144a0 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 72 65 6a 65 63 74 69 6e 67 20 61 6c 6c 20 6f 74 .interfaces.and.rejecting.all.ot
1144c0 68 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 69 6e 20 74 68 hers..Use.this.PIM.command.in.th
1144e0 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 73 65 74 20 74 68 65 20 e.selected.interface.to.set.the.
114500 70 72 69 6f 72 69 74 79 20 28 31 2d 34 32 39 34 39 36 37 32 39 35 29 20 79 6f 75 20 77 61 6e 74 priority.(1-4294967295).you.want
114520 20 74 6f 20 69 6e 66 6c 75 65 6e 63 65 20 69 6e 20 74 68 65 20 65 6c 65 63 74 69 6f 6e 20 6f 66 .to.influence.in.the.election.of
114540 20 61 20 6e 6f 64 65 20 74 6f 20 62 65 63 6f 6d 65 20 74 68 65 20 44 65 73 69 67 6e 61 74 65 64 .a.node.to.become.the.Designated
114560 20 52 6f 75 74 65 72 20 66 6f 72 20 61 20 4c 41 4e 20 73 65 67 6d 65 6e 74 2e 20 54 68 65 20 64 .Router.for.a.LAN.segment..The.d
114580 65 66 61 75 6c 74 20 70 72 69 6f 72 69 74 79 20 69 73 20 31 2c 20 73 65 74 20 61 20 20 68 69 67 efault.priority.is.1,.set.a..hig
1145a0 68 65 72 20 76 61 6c 75 65 20 74 6f 20 67 69 76 65 20 74 68 65 20 72 6f 75 74 65 72 20 6d 6f 72 her.value.to.give.the.router.mor
1145c0 65 20 70 72 65 66 65 72 65 6e 63 65 20 69 6e 20 74 68 65 20 44 52 20 65 6c 65 63 74 69 6f 6e 20 e.preference.in.the.DR.election.
1145e0 70 72 6f 63 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 50 49 4d 20 63 6f 6d 6d 61 6e 64 20 74 6f process..Use.this.PIM.command.to
114600 20 6d 6f 64 69 66 79 20 74 68 65 20 74 69 6d 65 20 6f 75 74 20 76 61 6c 75 65 20 28 33 31 2d 36 .modify.the.time.out.value.(31-6
114620 30 30 30 30 20 73 65 63 6f 6e 64 73 29 20 66 6f 72 20 61 6e 20 60 28 53 2c 47 29 20 3c 68 74 74 0000.seconds).for.an.`(S,G).<htt
114640 70 73 3a 2f 2f 74 6f 6f 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 ps://tools.ietf.org/html/rfc7761
114660 23 73 65 63 74 69 6f 6e 2d 34 2e 31 3e 60 5f 20 66 6c 6f 77 2e 20 33 31 20 73 65 63 6f 6e 64 73 #section-4.1>`_.flow..31.seconds
114680 20 69 73 20 63 68 6f 73 65 6e 20 66 6f 72 20 61 20 6c 6f 77 65 72 20 62 6f 75 6e 64 20 61 73 20 .is.chosen.for.a.lower.bound.as.
1146a0 73 6f 6d 65 20 68 61 72 64 77 61 72 65 20 70 6c 61 74 66 6f 72 6d 73 20 63 61 6e 6e 6f 74 20 73 some.hardware.platforms.cannot.s
1146c0 65 65 20 64 61 74 61 20 66 6c 6f 77 69 6e 67 20 69 6e 20 62 65 74 74 65 72 20 74 68 61 6e 20 33 ee.data.flowing.in.better.than.3
1146e0 30 20 73 65 63 6f 6e 64 73 20 63 68 75 6e 6b 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 0.seconds.chunks..Use.this.coman
114700 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 d.to.set.the.IPv6.address.pool.f
114720 72 6f 6d 20 77 68 69 63 68 20 61 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 rom.which.a.PPPoE.client.will.ge
114740 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 t.an.IPv6.prefix.of.your.defined
114760 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 .length.(mask).to.terminate.the.
114780 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 PPPoE.endpoint.at.their.side..Th
1147a0 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 e.mask.length.can.be.set.from.48
1147c0 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 .to.128.bit.long,.the.default.va
1147e0 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 lue.is.64..Use.this.comand.to.se
114800 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 t.the.IPv6.address.pool.from.whi
114820 63 68 20 61 6e 20 49 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 ch.an.IPoE.client.will.get.an.IP
114840 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 v6.prefix.of.your.defined.length
114860 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 49 50 6f 45 20 65 6e .(mask).to.terminate.the.IPoE.en
114880 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c dpoint.at.their.side..The.mask.l
1148a0 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 ength.can.be.set.from.48.to.128.
1148c0 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 bit.long,.the.default.value.is.6
1148e0 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 4..Use.this.comand.to.set.the.IP
114900 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 v6.address.pool.from.which.an.PP
114920 50 6f 45 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 PoE.client.will.get.an.IPv6.pref
114940 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 ix.of.your.defined.length.(mask)
114960 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 .to.terminate.the.PPPoE.endpoint
114980 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 .at.their.side..The.mask.length.
1149a0 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f can.be.set.from.48.to.128.bit.lo
1149c0 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 ng,.the.default.value.is.64..Use
1149e0 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 .this.comand.to.set.the.IPv6.add
114a00 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 50 50 54 50 20 63 6c 69 ress.pool.from.which.an.PPTP.cli
114a20 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 ent.will.get.an.IPv6.prefix.of.y
114a40 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 our.defined.length.(mask).to.ter
114a60 6d 69 6e 61 74 65 20 74 68 65 20 50 50 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 minate.the.PPTP.endpoint.at.thei
114a80 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 r.side..The.mask.length.can.be.s
114aa0 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 et.from.48.to.128.bit.long,.the.
114ac0 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f default.value.is.64..Use.this.co
114ae0 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f mand.to.set.the.IPv6.address.poo
114b00 6c 20 66 72 6f 6d 20 77 68 69 63 68 20 61 6e 20 53 53 54 50 20 63 6c 69 65 6e 74 20 77 69 6c 6c l.from.which.an.SSTP.client.will
114b20 20 67 65 74 20 61 6e 20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 .get.an.IPv6.prefix.of.your.defi
114b40 6e 65 64 20 6c 65 6e 67 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 ned.length.(mask).to.terminate.t
114b60 68 65 20 53 53 54 50 20 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 he.SSTP.endpoint.at.their.side..
114b80 54 68 65 20 6d 61 73 6b 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 The.mask.length.can.be.set.from.
114ba0 34 38 20 74 6f 20 31 32 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 48.to.128.bit.long,.the.default.
114bc0 76 61 6c 75 65 20 69 73 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 61 6e 64 20 74 6f 20 value.is.64..Use.this.comand.to.
114be0 73 65 74 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 66 72 6f 6d 20 77 set.the.IPv6.address.pool.from.w
114c00 68 69 63 68 20 61 6e 20 6c 32 74 70 20 63 6c 69 65 6e 74 20 77 69 6c 6c 20 67 65 74 20 61 6e 20 hich.an.l2tp.client.will.get.an.
114c20 49 50 76 36 20 70 72 65 66 69 78 20 6f 66 20 79 6f 75 72 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 IPv6.prefix.of.your.defined.leng
114c40 74 68 20 28 6d 61 73 6b 29 20 74 6f 20 74 65 72 6d 69 6e 61 74 65 20 74 68 65 20 6c 32 74 70 20 th.(mask).to.terminate.the.l2tp.
114c60 65 6e 64 70 6f 69 6e 74 20 61 74 20 74 68 65 69 72 20 73 69 64 65 2e 20 54 68 65 20 6d 61 73 6b endpoint.at.their.side..The.mask
114c80 20 6c 65 6e 67 74 68 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 34 38 20 74 6f 20 31 32 .length.can.be.set.from.48.to.12
114ca0 38 20 62 69 74 20 6c 6f 6e 67 2c 20 74 68 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 8.bit.long,.the.default.value.is
114cc0 20 36 34 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 76 65 72 79 20 .64..Use.this.command.for.every.
114ce0 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 20 79 6f 75 20 pool.of.client.IP.addresses.you.
114d00 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 65 73 20 6f 66 want.to.define..The.addresses.of
114d20 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f .this.pool.will.be.given.to.PPPo
114d40 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 52 20 6e 6f 74 E.clients..You.must.use.CIDR.not
114d60 61 74 69 6f 6e 20 61 6e 64 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 ation.and.it.must.be.within.a./2
114d80 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 65 4.subnet..Use.this.command.for.e
114da0 76 65 72 79 20 70 6f 6f 6c 20 6f 66 20 63 6c 69 65 6e 74 20 49 50 20 61 64 64 72 65 73 73 65 73 very.pool.of.client.IP.addresses
114dc0 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 64 65 66 69 6e 65 2e 20 54 68 65 20 61 64 64 72 65 73 73 .you.want.to.define..The.address
114de0 65 73 20 6f 66 20 74 68 69 73 20 70 6f 6f 6c 20 77 69 6c 6c 20 62 65 20 67 69 76 65 6e 20 74 6f es.of.this.pool.will.be.given.to
114e00 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 6d 75 73 74 20 75 73 65 20 43 49 44 .PPPoE.clients..You.must.use.CID
114e20 52 20 6e 6f 74 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 R.notation..Use.this.command.if.
114e40 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 66 6f 72 20 74 68 65 20 72 6f 75 74 65 72 20 74 6f you.would.like.for.the.router.to
114e60 20 61 64 76 65 72 74 69 73 65 20 46 45 43 73 20 77 69 74 68 20 61 20 6c 61 62 65 6c 20 6f 66 20 .advertise.FECs.with.a.label.of.
114e80 30 20 66 6f 72 20 65 78 70 6c 69 63 69 74 20 6e 75 6c 6c 20 6f 70 65 72 61 74 69 6f 6e 73 2e 00 0.for.explicit.null.operations..
114ea0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 Use.this.command.if.you.would.li
114ec0 6b 65 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6c 6f 63 61 6c 20 46 45 43 20 61 6c 6c 6f ke.to.control.the.local.FEC.allo
114ee0 63 61 74 69 6f 6e 73 20 66 6f 72 20 4c 44 50 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 cations.for.LDP..A.good.example.
114f00 77 6f 75 6c 64 20 62 65 20 66 6f 72 20 79 6f 75 72 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 would.be.for.your.local.router.t
114f20 6f 20 6e 6f 74 20 61 6c 6c 6f 63 61 74 65 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 65 76 65 72 79 o.not.allocate.a.label.for.every
114f40 74 68 69 6e 67 2e 20 4a 75 73 74 20 61 20 6c 61 62 65 6c 20 66 6f 72 20 77 68 61 74 20 69 74 27 thing..Just.a.label.for.what.it'
114f60 73 20 75 73 65 66 75 6c 2e 20 41 20 67 6f 6f 64 20 65 78 61 6d 70 6c 65 20 77 6f 75 6c 64 20 62 s.useful..A.good.example.would.b
114f80 65 20 6a 75 73 74 20 61 20 6c 6f 6f 70 62 61 63 6b 20 6c 61 62 65 6c 2e 00 55 73 65 20 74 68 69 e.just.a.loopback.label..Use.thi
114fa0 73 20 63 6f 6d 6d 61 6e 64 20 69 66 20 79 6f 75 20 77 6f 75 6c 64 20 6c 69 6b 65 20 74 6f 20 73 s.command.if.you.would.like.to.s
114fc0 65 74 20 74 68 65 20 54 43 50 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 69 6e 74 et.the.TCP.session.hold.time.int
114fe0 65 72 76 61 6c 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f ervals..Use.this.command.to.allo
115000 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e w.the.selected.interface.to.join
115020 20 61 20 6d 75 6c 74 69 63 61 73 74 20 67 72 6f 75 70 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 .a.multicast.group.defining.the.
115040 6d 75 6c 74 69 63 61 73 74 20 61 64 64 72 65 73 73 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 6a 6f multicast.address.you.want.to.jo
115060 69 6e 20 61 6e 64 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 6f in.and.the.source.IP.address.too
115080 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 61 6c 6c 6f 77 20 74 68 65 20 ..Use.this.command.to.allow.the.
1150a0 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 6a 6f 69 6e 20 61 20 6d 75 6c selected.interface.to.join.a.mul
1150c0 74 69 63 61 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 ticast.group..Use.this.command.t
1150e0 6f 20 61 6c 6c 6f 77 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 o.allow.the.selected.interface.t
115100 6f 20 6a 6f 69 6e 20 61 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 o.join.a.source-specific.multica
115120 73 74 20 67 72 6f 75 70 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 st.group..Use.this.command.to.ch
115140 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 eck.the.tunnel.status.for.OpenVP
115160 4e 20 63 6c 69 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f N.client.interfaces..Use.this.co
115180 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 6e 6e 65 6c 20 73 74 61 74 75 73 mmand.to.check.the.tunnel.status
1151a0 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 65 72 76 65 72 20 69 6e 74 65 72 66 61 63 65 73 2e 00 .for.OpenVPN.server.interfaces..
1151c0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 74 75 Use.this.command.to.check.the.tu
1151e0 6e 6e 65 6c 20 73 74 61 74 75 73 20 66 6f 72 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d nnel.status.for.OpenVPN.site-to-
115200 73 69 74 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e site.interfaces..Use.this.comman
115220 64 20 74 6f 20 63 6c 65 61 72 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 d.to.clear.Border.Gateway.Protoc
115240 6f 6c 20 73 74 61 74 69 73 74 69 63 73 20 6f 72 20 73 74 61 74 75 73 2e 00 55 73 65 20 74 68 69 ol.statistics.or.status..Use.thi
115260 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 s.command.to.configure.DHCPv6.Pr
115280 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 49 50 6f efix.Delegation.(RFC3633).on.IPo
1152a0 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 E..You.will.have.to.set.your.IPv
1152c0 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 6.pool.and.the.length.of.the.del
1152e0 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 egation.prefix..From.the.defined
115300 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f .IPv6.pool.you.will.be.handing.o
115320 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 ut.networks.of.the.defined.lengt
115340 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 h.(delegation-prefix)..The.lengt
115360 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 h.of.the.delegation.prefix.can.b
115380 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 e.set.from.32.to.64.bit.long..Us
1153a0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 e.this.command.to.configure.DHCP
1153c0 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f v6.Prefix.Delegation.(RFC3633).o
1153e0 6e 20 50 50 50 6f 45 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f n.PPPoE..You.will.have.to.set.yo
115400 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 ur.IPv6.pool.and.the.length.of.t
115420 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 he.delegation.prefix..From.the.d
115440 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e efined.IPv6.pool.you.will.be.han
115460 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 ding.out.networks.of.the.defined
115480 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 .length.(delegation-prefix)..The
1154a0 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 .length.of.the.delegation.prefix
1154c0 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f .can.be.set.from.32.to.64.bit.lo
1154e0 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ng..Use.this.command.to.configur
115500 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 e.DHCPv6.Prefix.Delegation.(RFC3
115520 36 33 33 29 20 6f 6e 20 50 50 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 73 633).on.PPTP..You.will.have.to.s
115540 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c 65 6e 67 74 68 et.your.IPv6.pool.and.the.length
115560 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 46 72 6f 6d 20 .of.the.delegation.prefix..From.
115580 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 69 6c 6c 20 62 the.defined.IPv6.pool.you.will.b
1155a0 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 68 65 20 64 65 e.handing.out.networks.of.the.de
1155c0 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 65 66 69 78 29 fined.length.(delegation-prefix)
1155e0 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 ..The.length.of.the.delegation.p
115600 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f 20 36 34 20 62 refix.can.be.set.from.32.to.64.b
115620 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e it.long..Use.this.command.to.con
115640 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 20 figure.DHCPv6.Prefix.Delegation.
115660 28 52 46 43 33 36 33 33 29 20 6f 6e 20 53 53 54 50 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 76 65 (RFC3633).on.SSTP..You.will.have
115680 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 20 6c .to.set.your.IPv6.pool.and.the.l
1156a0 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 2e 20 ength.of.the.delegation.prefix..
1156c0 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 20 77 From.the.defined.IPv6.pool.you.w
1156e0 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 20 74 ill.be.handing.out.networks.of.t
115700 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d 70 72 he.defined.length.(delegation-pr
115720 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 efix)..The.length.of.the.delegat
115740 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 74 6f ion.prefix.can.be.set.from.32.to
115760 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .64.bit.long..Use.this.command.t
115780 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 o.configure.DHCPv6.Prefix.Delega
1157a0 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 20 6f 6e 20 6c 32 74 70 2e 20 59 6f 75 20 77 69 6c 6c tion.(RFC3633).on.l2tp..You.will
1157c0 20 68 61 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 .have.to.set.your.IPv6.pool.and.
1157e0 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 the.length.of.the.delegation.pre
115800 66 69 78 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 fix..From.the.defined.IPv6.pool.
115820 79 6f 75 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 you.will.be.handing.out.networks
115840 20 6f 66 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 .of.the.defined.length.(delegati
115860 6f 6e 2d 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 on-prefix)..The.length.of.the.de
115880 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 legation.prefix.can.be.set.from.
1158a0 33 32 20 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 32.to.64.bit.long..Use.this.comm
1158c0 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 and.to.configure.DHCPv6.Prefix.D
1158e0 65 6c 65 67 61 74 69 6f 6e 20 28 52 46 43 33 36 33 33 29 2e 20 59 6f 75 20 77 69 6c 6c 20 68 61 elegation.(RFC3633)..You.will.ha
115900 76 65 20 74 6f 20 73 65 74 20 79 6f 75 72 20 49 50 76 36 20 70 6f 6f 6c 20 61 6e 64 20 74 68 65 ve.to.set.your.IPv6.pool.and.the
115920 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 61 74 69 6f 6e 20 70 72 65 66 69 78 .length.of.the.delegation.prefix
115940 2e 20 46 72 6f 6d 20 74 68 65 20 64 65 66 69 6e 65 64 20 49 50 76 36 20 70 6f 6f 6c 20 79 6f 75 ..From.the.defined.IPv6.pool.you
115960 20 77 69 6c 6c 20 62 65 20 68 61 6e 64 69 6e 67 20 6f 75 74 20 6e 65 74 77 6f 72 6b 73 20 6f 66 .will.be.handing.out.networks.of
115980 20 74 68 65 20 64 65 66 69 6e 65 64 20 6c 65 6e 67 74 68 20 28 64 65 6c 65 67 61 74 69 6f 6e 2d .the.defined.length.(delegation-
1159a0 70 72 65 66 69 78 29 2e 20 54 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 64 65 6c 65 67 prefix)..The.length.of.the.deleg
1159c0 61 74 69 6f 6e 20 70 72 65 66 69 78 20 63 61 6e 20 62 65 20 73 65 74 20 66 72 6f 6d 20 33 32 20 ation.prefix.can.be.set.from.32.
1159e0 74 6f 20 36 34 20 62 69 74 20 6c 6f 6e 67 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 to.64.bit.long..Use.this.command
115a00 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 44 79 6e 61 6d 69 63 20 41 75 74 68 6f 72 69 7a 61 74 .to.configure.Dynamic.Authorizat
115a20 69 6f 6e 20 45 78 74 65 6e 73 69 6f 6e 73 20 74 6f 20 52 41 44 49 55 53 20 73 6f 20 74 68 61 74 ion.Extensions.to.RADIUS.so.that
115a40 20 79 6f 75 20 63 61 6e 20 72 65 6d 6f 74 65 6c 79 20 64 69 73 63 6f 6e 6e 65 63 74 20 73 65 73 .you.can.remotely.disconnect.ses
115a60 73 69 6f 6e 73 20 61 6e 64 20 63 68 61 6e 67 65 20 73 6f 6d 65 20 61 75 74 68 65 6e 74 69 63 61 sions.and.change.some.authentica
115a80 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e tion.parameters..Use.this.comman
115aa0 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 22 62 6c 61 63 6b 2d 68 6f 6c 65 22 20 72 6f d.to.configure.a."black-hole".ro
115ac0 75 74 65 20 6f 6e 20 74 68 65 20 72 6f 75 74 65 72 2e 20 41 20 62 6c 61 63 6b 2d 68 6f 6c 65 20 ute.on.the.router..A.black-hole.
115ae0 72 6f 75 74 65 20 69 73 20 61 20 72 6f 75 74 65 20 66 6f 72 20 77 68 69 63 68 20 74 68 65 20 73 route.is.a.route.for.which.the.s
115b00 79 73 74 65 6d 20 73 69 6c 65 6e 74 6c 79 20 64 69 73 63 61 72 64 20 70 61 63 6b 65 74 73 20 74 ystem.silently.discard.packets.t
115b20 68 61 74 20 61 72 65 20 6d 61 74 63 68 65 64 2e 20 54 68 69 73 20 70 72 65 76 65 6e 74 73 20 6e hat.are.matched..This.prevents.n
115b40 65 74 77 6f 72 6b 73 20 6c 65 61 6b 69 6e 67 20 6f 75 74 20 70 75 62 6c 69 63 20 69 6e 74 65 72 etworks.leaking.out.public.inter
115b60 66 61 63 65 73 2c 20 62 75 74 20 69 74 20 64 6f 65 73 20 6e 6f 74 20 70 72 65 76 65 6e 74 20 74 faces,.but.it.does.not.prevent.t
115b80 68 65 6d 20 66 72 6f 6d 20 62 65 69 6e 67 20 75 73 65 64 20 61 73 20 61 20 6d 6f 72 65 20 73 70 hem.from.being.used.as.a.more.sp
115ba0 65 63 69 66 69 63 20 72 6f 75 74 65 20 69 6e 73 69 64 65 20 79 6f 75 72 20 6e 65 74 77 6f 72 6b ecific.route.inside.your.network
115bc0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
115be0 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 64 65 66 69 6e 69 a.Network.Emulator.policy.defini
115c00 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 66 69 78 65 64 20 61 6d 6f 75 6e 74 ng.its.name.and.the.fixed.amount
115c20 20 6f 66 20 74 69 6d 65 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 64 64 20 74 6f 20 61 6c 6c 20 .of.time.you.want.to.add.to.all.
115c40 70 61 63 6b 65 74 20 67 6f 69 6e 67 20 6f 75 74 20 6f 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 packet.going.out.of.the.interfac
115c60 65 2e 20 54 68 65 20 6c 61 74 65 6e 63 79 20 77 69 6c 6c 20 62 65 20 61 64 64 65 64 20 74 68 72 e..The.latency.will.be.added.thr
115c80 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 20 71 64 69 ough.the.Token.Bucket.Filter.qdi
115ca0 73 63 2e 20 49 74 20 77 69 6c 6c 20 6f 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 sc..It.will.only.take.effect.if.
115cc0 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 you.have.configured.its.bandwidt
115ce0 68 20 74 6f 6f 2e 20 59 6f 75 20 63 61 6e 20 75 73 65 20 73 65 63 73 2c 20 6d 73 20 61 6e 64 20 h.too..You.can.use.secs,.ms.and.
115d00 75 73 2e 20 44 65 66 61 75 6c 74 3a 20 35 30 6d 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d us..Default:.50ms..Use.this.comm
115d20 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 50 72 69 6f 72 69 74 79 20 51 75 65 75 and.to.configure.a.Priority.Queu
115d40 65 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c e.policy,.set.its.name,.set.a.cl
115d60 61 73 73 20 77 69 74 68 20 61 20 70 72 69 6f 72 69 74 79 20 66 72 6f 6d 20 31 20 74 6f 20 37 20 ass.with.a.priority.from.1.to.7.
115d80 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 20 6f 6e 20 74 68 65 20 72 and.define.a.hard.limit.on.the.r
115da0 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 69 73 20 6c 69 6d 69 74 20 eal.queue.size..When.this.limit.
115dc0 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 is.reached,.new.packets.are.drop
115de0 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 ped..Use.this.command.to.configu
115e00 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 re.a.Random-Detect.policy.and.se
115e20 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 6e 61 6d 65 20 74 68 65 20 49 50 20 50 72 65 t.its.name,.then.name.the.IP.Pre
115e40 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f cedence.for.the.virtual.queue.yo
115e60 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 74 68 65 20 6d u.are.configuring.and.what.the.m
115e80 61 78 69 6d 75 6d 20 73 69 7a 65 20 6f 66 20 69 74 73 20 71 75 65 75 65 20 77 69 6c 6c 20 62 65 aximum.size.of.its.queue.will.be
115ea0 20 28 66 72 6f 6d 20 31 20 74 6f 20 31 2d 34 32 39 34 39 36 37 32 39 35 20 70 61 63 6b 65 74 73 .(from.1.to.1-4294967295.packets
115ec0 29 2e 20 50 61 63 6b 65 74 73 20 61 72 65 20 64 72 6f 70 70 65 64 20 77 68 65 6e 20 74 68 65 20 )..Packets.are.dropped.when.the.
115ee0 63 75 72 72 65 6e 74 20 71 75 65 75 65 20 6c 65 6e 67 74 68 20 72 65 61 63 68 65 73 20 74 68 69 current.queue.length.reaches.thi
115f00 73 20 76 61 6c 75 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e s.value..Use.this.command.to.con
115f20 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e figure.a.Random-Detect.policy.an
115f40 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 d.set.its.name,.then.state.the.I
115f60 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 P.Precedence.for.the.virtual.que
115f80 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 ue.you.are.configuring.and.what.
115fa0 69 74 73 20 6d 61 72 6b 20 28 64 72 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 77 69 6c 6c its.mark.(drop).probability.will
115fc0 20 62 65 2e 20 53 65 74 20 74 68 65 20 70 72 6f 62 61 62 69 6c 69 74 79 20 62 79 20 67 69 76 69 .be..Set.the.probability.by.givi
115fe0 6e 67 20 74 68 65 20 4e 20 76 61 6c 75 65 20 6f 66 20 74 68 65 20 66 72 61 63 74 69 6f 6e 20 31 ng.the.N.value.of.the.fraction.1
116000 2f 4e 20 28 64 65 66 61 75 6c 74 3a 20 31 30 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 /N.(default:.10)..Use.this.comma
116020 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 nd.to.configure.a.Random-Detect.
116040 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 policy.and.set.its.name,.then.st
116060 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 ate.the.IP.Precedence.for.the.vi
116080 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 rtual.queue.you.are.configuring.
1160a0 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 61 78 69 6d 75 6d 20 74 68 72 65 73 68 6f 6c 64 20 66 and.what.its.maximum.threshold.f
1160c0 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 6c 6c 20 62 65 20 28 66 72 6f or.random.detection.will.be.(fro
1160e0 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 2c 20 64 65 66 61 75 6c 74 3a 20 31 38 m.0.to.4096.packets,.default:.18
116100 29 2e 20 41 74 20 74 68 69 73 20 73 69 7a 65 2c 20 74 68 65 20 6d 61 72 6b 69 6e 67 20 28 64 72 )..At.this.size,.the.marking.(dr
116120 6f 70 29 20 70 72 6f 62 61 62 69 6c 69 74 79 20 69 73 20 6d 61 78 69 6d 61 6c 2e 00 55 73 65 20 op).probability.is.maximal..Use.
116140 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 this.command.to.configure.a.Rand
116160 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d om-Detect.policy.and.set.its.nam
116180 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 e,.then.state.the.IP.Precedence.
1161a0 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f for.the.virtual.queue.you.are.co
1161c0 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 61 74 20 69 74 73 20 6d 69 6e 69 6d 75 6d 20 74 nfiguring.and.what.its.minimum.t
1161e0 68 72 65 73 68 6f 6c 64 20 66 6f 72 20 72 61 6e 64 6f 6d 20 64 65 74 65 63 74 69 6f 6e 20 77 69 hreshold.for.random.detection.wi
116200 6c 6c 20 62 65 20 28 66 72 6f 6d 20 30 20 74 6f 20 34 30 39 36 20 70 61 63 6b 65 74 73 29 2e 20 ll.be.(from.0.to.4096.packets)..
116220 20 49 66 20 74 68 69 73 20 76 61 6c 75 65 20 69 73 20 65 78 63 65 65 64 65 64 2c 20 70 61 63 6b .If.this.value.is.exceeded,.pack
116240 65 74 73 20 73 74 61 72 74 20 62 65 69 6e 67 20 65 6c 69 67 69 62 6c 65 20 66 6f 72 20 62 65 69 ets.start.being.eligible.for.bei
116260 6e 67 20 64 72 6f 70 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 ng.dropped..Use.this.command.to.
116280 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 configure.a.Random-Detect.policy
1162a0 20 61 6e 64 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 74 68 65 6e 20 73 74 61 74 65 20 74 68 .and.set.its.name,.then.state.th
1162c0 65 20 49 50 20 50 72 65 63 65 64 65 6e 63 65 20 66 6f 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 e.IP.Precedence.for.the.virtual.
1162e0 71 75 65 75 65 20 79 6f 75 20 61 72 65 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 77 68 queue.you.are.configuring.and.wh
116300 61 74 20 74 68 65 20 73 69 7a 65 20 6f 66 20 69 74 73 20 61 76 65 72 61 67 65 2d 70 61 63 6b 65 at.the.size.of.its.average-packe
116320 74 20 73 68 6f 75 6c 64 20 62 65 20 28 69 6e 20 62 79 74 65 73 2c 20 64 65 66 61 75 6c 74 3a 20 t.should.be.(in.bytes,.default:.
116340 31 30 32 34 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 1024)..Use.this.command.to.confi
116360 67 75 72 65 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 2c 20 73 65 74 gure.a.Random-Detect.policy,.set
116380 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 73 65 74 20 74 68 65 20 61 76 61 69 6c 61 62 6c 65 20 .its.name.and.set.the.available.
1163a0 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 2e 20 49 74 20 69 73 bandwidth.for.this.policy..It.is
1163c0 20 75 73 65 64 20 66 6f 72 20 63 61 6c 63 75 6c 61 74 69 6e 67 20 74 68 65 20 61 76 65 72 61 67 .used.for.calculating.the.averag
1163e0 65 20 71 75 65 75 65 20 73 69 7a 65 20 61 66 74 65 72 20 73 6f 6d 65 20 69 64 6c 65 20 74 69 6d e.queue.size.after.some.idle.tim
116400 65 2e 20 49 74 20 73 68 6f 75 6c 64 20 62 65 20 73 65 74 20 74 6f 20 74 68 65 20 62 61 6e 64 77 e..It.should.be.set.to.the.bandw
116420 69 64 74 68 20 6f 66 20 79 6f 75 72 20 69 6e 74 65 72 66 61 63 65 2e 20 52 61 6e 64 6f 6d 20 44 idth.of.your.interface..Random.D
116440 65 74 65 63 74 20 69 73 20 6e 6f 74 20 61 20 73 68 61 70 69 6e 67 20 70 6f 6c 69 63 79 2c 20 74 etect.is.not.a.shaping.policy,.t
116460 68 69 73 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 6e 6f 74 20 73 68 61 70 65 2e 00 55 73 65 20 his.command.will.not.shape..Use.
116480 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 this.command.to.configure.a.Rate
1164a0 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e -Control.policy,.set.its.name.an
1164c0 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 61 6d 6f 75 6e 74 20 6f 66 20 74 69 6d 65 20 61 20 70 d.the.maximum.amount.of.time.a.p
1164e0 61 63 6b 65 74 20 63 61 6e 20 62 65 20 71 75 65 75 65 64 20 28 64 65 66 61 75 6c 74 3a 20 35 30 acket.can.be.queued.(default:.50
116500 20 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 .ms)..Use.this.command.to.config
116520 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 ure.a.Rate-Control.policy,.set.i
116540 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 72 61 74 65 20 6c 69 6d 69 74 20 79 6f 75 20 77 ts.name.and.the.rate.limit.you.w
116560 61 6e 74 20 74 6f 20 68 61 76 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f ant.to.have..Use.this.command.to
116580 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 61 74 65 2d 43 6f 6e 74 72 6f 6c 20 70 6f 6c 69 63 79 .configure.a.Rate-Control.policy
1165a0 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 ,.set.its.name.and.the.size.of.t
1165c0 68 65 20 62 75 63 6b 65 74 20 69 6e 20 62 79 74 65 73 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 he.bucket.in.bytes.which.will.be
1165e0 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 62 75 72 73 74 2e 00 55 73 65 20 74 68 69 73 20 63 .available.for.burst..Use.this.c
116600 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e 64 2d 52 6f 62 69 ommand.to.configure.a.Round-Robi
116620 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 74 20 61 20 63 6c n.policy,.set.its.name,.set.a.cl
116640 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 61 6e 74 75 6d 20 66 6f 72 20 74 68 61 74 ass.ID,.and.the.quantum.for.that
116660 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 69 63 69 74 20 63 6f 75 6e 74 65 72 20 77 69 6c 6c .class..The.deficit.counter.will
116680 20 61 64 64 20 74 68 61 74 20 76 61 6c 75 65 20 65 61 63 68 20 72 6f 75 6e 64 2e 00 55 73 65 20 .add.that.value.each.round..Use.
1166a0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 6f 75 6e this.command.to.configure.a.Roun
1166c0 64 2d 52 6f 62 69 6e 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 73 65 d-Robin.policy,.set.its.name,.se
1166e0 74 20 61 20 63 6c 61 73 73 20 49 44 2c 20 61 6e 64 20 74 68 65 20 71 75 65 75 65 20 73 69 7a 65 t.a.class.ID,.and.the.queue.size
116700 20 69 6e 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .in.packets..Use.this.command.to
116720 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 .configure.a.Shaper.policy,.set.
116740 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 62 61 6e 64 77 69 64 its.name.and.the.maximum.bandwid
116760 74 68 20 66 6f 72 20 61 6c 6c 20 63 6f 6d 62 69 6e 65 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 th.for.all.combined.traffic..Use
116780 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 .this.command.to.configure.a.Sha
1167a0 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 per.policy,.set.its.name,.define
1167c0 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 67 75 61 72 61 6e 74 65 65 64 20 .a.class.and.set.the.guaranteed.
1167e0 74 72 61 66 66 69 63 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 61 6c 6c 6f 63 61 74 65 20 74 6f 20 traffic.you.want.to.allocate.to.
116800 74 68 61 74 20 63 6c 61 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 that.class..Use.this.command.to.
116820 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 configure.a.Shaper.policy,.set.i
116840 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 ts.name,.define.a.class.and.set.
116860 74 68 65 20 6d 61 78 69 6d 75 6d 20 73 70 65 65 64 20 70 6f 73 73 69 62 6c 65 20 66 6f 72 20 74 the.maximum.speed.possible.for.t
116880 68 69 73 20 63 6c 61 73 73 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 63 65 69 6c 69 6e 67 20 76 his.class..The.default.ceiling.v
1168a0 61 6c 75 65 20 69 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 76 61 6c 75 65 2e 00 55 73 65 alue.is.the.bandwidth.value..Use
1168c0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 .this.command.to.configure.a.Sha
1168e0 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 per.policy,.set.its.name,.define
116900 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 66 6f .a.class.and.set.the.priority.fo
116920 72 20 75 73 61 67 65 20 6f 66 20 61 76 61 69 6c 61 62 6c 65 20 62 61 6e 64 77 69 64 74 68 20 6f r.usage.of.available.bandwidth.o
116940 6e 63 65 20 67 75 61 72 61 6e 74 65 65 73 20 68 61 76 65 20 62 65 65 6e 20 6d 65 74 2e 20 54 68 nce.guarantees.have.been.met..Th
116960 65 20 6c 6f 77 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 20 6e 75 6d 62 65 72 2c 20 74 68 65 e.lower.the.priority.number,.the
116980 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2e 20 54 68 65 20 64 65 66 61 75 6c .higher.the.priority..The.defaul
1169a0 74 20 70 72 69 6f 72 69 74 79 20 76 61 6c 75 65 20 69 73 20 30 2c 20 74 68 65 20 68 69 67 68 65 t.priority.value.is.0,.the.highe
1169c0 73 74 20 70 72 69 6f 72 69 74 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f st.priority..Use.this.command.to
1169e0 20 63 6f 6e 66 69 67 75 72 65 20 61 20 53 68 61 70 65 72 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 .configure.a.Shaper.policy,.set.
116a00 69 74 73 20 6e 61 6d 65 2c 20 64 65 66 69 6e 65 20 61 20 63 6c 61 73 73 20 61 6e 64 20 73 65 74 its.name,.define.a.class.and.set
116a20 20 74 68 65 20 73 69 7a 65 20 6f 66 20 74 68 65 20 60 74 6f 63 6b 65 6e 20 62 75 63 6b 65 74 60 .the.size.of.the.`tocken.bucket`
116a40 5f 20 69 6e 20 62 79 74 65 73 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 76 61 69 6c 61 _.in.bytes,.which.will.be.availa
116a60 62 6c 65 20 74 6f 20 62 65 20 73 65 6e 74 20 61 74 20 63 65 69 6c 69 6e 67 20 73 70 65 65 64 20 ble.to.be.sent.at.ceiling.speed.
116a80 28 64 65 66 61 75 6c 74 3a 20 31 35 4b 62 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e (default:.15Kb)..Use.this.comman
116aa0 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 61 74 61 2d 72 61 74 65 20 6c 69 6d 69 74 d.to.configure.a.data-rate.limit
116ac0 20 74 6f 20 50 50 50 4f 6f 45 20 63 6c 69 65 6e 74 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 64 .to.PPPOoE.clients.for.traffic.d
116ae0 6f 77 6e 6c 6f 61 64 20 6f 72 20 75 70 6c 6f 61 64 2e 20 54 68 65 20 72 61 74 65 2d 6c 69 6d 69 ownload.or.upload..The.rate-limi
116b00 74 20 69 73 20 73 65 74 20 69 6e 20 6b 62 69 74 2f 73 65 63 2e 00 55 73 65 20 74 68 69 73 20 63 t.is.set.in.kbit/sec..Use.this.c
116b20 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 64 72 6f 70 2d 74 61 69 6c 20 ommand.to.configure.a.drop-tail.
116b40 70 6f 6c 69 63 79 20 28 50 46 49 46 4f 29 2e 20 43 68 6f 6f 73 65 20 61 20 75 6e 69 71 75 65 20 policy.(PFIFO)..Choose.a.unique.
116b60 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 70 6f 6c 69 63 79 20 61 6e 64 20 74 68 65 20 73 69 7a name.for.this.policy.and.the.siz
116b80 65 20 6f 66 20 74 68 65 20 71 75 65 75 65 20 62 79 20 73 65 74 74 69 6e 67 20 74 68 65 20 6e 75 e.of.the.queue.by.setting.the.nu
116ba0 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 69 74 20 63 61 6e 20 63 6f 6e 74 61 69 6e 20 28 mber.of.packets.it.can.contain.(
116bc0 6d 61 78 69 6d 75 6d 20 34 32 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f maximum.4294967295)..Use.this.co
116be0 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 20 73 70 65 63 69 66 69 63 20 73 65 mmand.to.configure.a.specific.se
116c00 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 53 ssion.hold.time.for.LDP.peers..S
116c20 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 65 et.the.IP.address.of.the.LDP.pee
116c40 72 20 61 6e 64 20 61 20 73 65 73 73 69 6f 6e 20 68 6f 6c 64 20 74 69 6d 65 20 74 68 61 74 20 73 r.and.a.session.hold.time.that.s
116c60 68 6f 75 6c 64 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 69 74 2e 20 59 6f 75 20 hould.be.configured.for.it..You.
116c80 6d 61 79 20 68 61 76 65 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 6e 65 69 67 68 62 6f 72 20 66 may.have.to.reset.the.neighbor.f
116ca0 6f 72 20 74 68 69 73 20 74 6f 20 77 6f 72 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e or.this.to.work..Use.this.comman
116cc0 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 d.to.configure.an.Ingress.Police
116ce0 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 62 75 72 r,.defining.its.name.and.the.bur
116d00 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 20 66 st.size.in.bytes.(default:.15).f
116d20 6f 72 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 or.its.default.policy..Use.this.
116d40 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 command.to.configure.an.Ingress.
116d60 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 Policer,.defining.its.name.and.t
116d80 68 65 20 6d 61 78 69 6d 75 6d 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 he.maximum.allowed.bandwidth.for
116da0 20 69 74 73 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f .its.default.policy..Use.this.co
116dc0 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f mmand.to.configure.an.Ingress.Po
116de0 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 licer,.defining.its.name,.a.clas
116e00 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 62 75 s.identifier.(1-4090).and.the.bu
116e20 72 73 74 20 73 69 7a 65 20 69 6e 20 62 79 74 65 73 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 73 rst.size.in.bytes.for.this.class
116e40 20 28 64 65 66 61 75 6c 74 3a 20 31 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .(default:.15)..Use.this.command
116e60 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 .to.configure.an.Ingress.Policer
116e80 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 ,.defining.its.name,.a.class.ide
116ea0 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d ntifier.(1-4090).and.the.maximum
116ec0 20 61 6c 6c 6f 77 65 64 20 62 61 6e 64 77 69 64 74 68 20 66 6f 72 20 74 68 69 73 20 63 6c 61 73 .allowed.bandwidth.for.this.clas
116ee0 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 s..Use.this.command.to.configure
116f00 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 .an.Ingress.Policer,.defining.it
116f20 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 s.name,.a.class.identifier.(1-40
116f40 39 30 29 2c 20 61 20 63 6c 61 73 73 20 6d 61 74 63 68 69 6e 67 20 72 75 6c 65 20 6e 61 6d 65 20 90),.a.class.matching.rule.name.
116f60 61 6e 64 20 69 74 73 20 64 65 73 63 72 69 70 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f and.its.description..Use.this.co
116f80 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 49 6e 67 72 65 73 73 20 50 6f mmand.to.configure.an.Ingress.Po
116fa0 6c 69 63 65 72 2c 20 64 65 66 69 6e 69 6e 67 20 69 74 73 20 6e 61 6d 65 2c 20 61 20 63 6c 61 73 licer,.defining.its.name,.a.clas
116fc0 73 20 69 64 65 6e 74 69 66 69 65 72 20 28 31 2d 34 30 39 30 29 2c 20 61 6e 64 20 74 68 65 20 70 s.identifier.(1-4090),.and.the.p
116fe0 72 69 6f 72 69 74 79 20 28 30 2d 32 30 2c 20 64 65 66 61 75 6c 74 20 32 30 29 20 69 6e 20 77 68 riority.(0-20,.default.20).in.wh
117000 69 63 68 20 74 68 65 20 72 75 6c 65 20 69 73 20 65 76 61 6c 75 61 74 65 64 20 28 74 68 65 20 6c ich.the.rule.is.evaluated.(the.l
117020 6f 77 65 72 20 74 68 65 20 6e 75 6d 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 ower.the.number,.the.higher.the.
117040 70 72 69 6f 72 69 74 79 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 priority)..Use.this.command.to.c
117060 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 onfigure.an.fq-codel.policy,.set
117080 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 .its.name.and.the.maximum.number
1170a0 20 6f 66 20 62 79 74 65 73 20 28 64 65 66 61 75 6c 74 3a 20 31 35 31 34 29 20 74 6f 20 62 65 20 .of.bytes.(default:.1514).to.be.
1170c0 64 65 71 75 65 75 65 64 20 66 72 6f 6d 20 61 20 71 75 65 75 65 20 61 74 20 6f 6e 63 65 2e 00 55 dequeued.from.a.queue.at.once..U
1170e0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 se.this.command.to.configure.an.
117100 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e fq-codel.policy,.set.its.name.an
117120 64 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 75 62 2d 71 75 65 75 65 73 20 28 64 65 66 61 d.the.number.of.sub-queues.(defa
117140 75 6c 74 3a 20 31 30 32 34 29 20 69 6e 74 6f 20 77 68 69 63 68 20 70 61 63 6b 65 74 73 20 61 72 ult:.1024).into.which.packets.ar
117160 65 20 63 6c 61 73 73 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 e.classified..Use.this.command.t
117180 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 o.configure.an.fq-codel.policy,.
1171a0 73 65 74 20 69 74 73 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 74 69 6d 65 20 70 65 72 69 6f 64 set.its.name.and.the.time.period
1171c0 20 75 73 65 64 20 62 79 20 74 68 65 20 63 6f 6e 74 72 6f 6c 20 6c 6f 6f 70 20 6f 66 20 43 6f 44 .used.by.the.control.loop.of.CoD
1171e0 65 6c 20 74 6f 20 64 65 74 65 63 74 20 77 68 65 6e 20 61 20 70 65 72 73 69 73 74 65 6e 74 20 71 el.to.detect.when.a.persistent.q
117200 75 65 75 65 20 69 73 20 64 65 76 65 6c 6f 70 69 6e 67 2c 20 65 6e 73 75 72 69 6e 67 20 74 68 61 ueue.is.developing,.ensuring.tha
117220 74 20 74 68 65 20 6d 65 61 73 75 72 65 64 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 64 6f 65 t.the.measured.minimum.delay.doe
117240 73 20 6e 6f 74 20 62 65 63 6f 6d 65 20 74 6f 6f 20 73 74 61 6c 65 20 28 64 65 66 61 75 6c 74 3a s.not.become.too.stale.(default:
117260 20 31 30 30 6d 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e .100ms)..Use.this.command.to.con
117280 66 69 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 figure.an.fq-codel.policy,.set.i
1172a0 74 73 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 61 20 68 61 72 64 20 6c 69 6d 69 74 ts.name,.and.define.a.hard.limit
1172c0 20 6f 6e 20 74 68 65 20 72 65 61 6c 20 71 75 65 75 65 20 73 69 7a 65 2e 20 57 68 65 6e 20 74 68 .on.the.real.queue.size..When.th
1172e0 69 73 20 6c 69 6d 69 74 20 69 73 20 72 65 61 63 68 65 64 2c 20 6e 65 77 20 70 61 63 6b 65 74 73 is.limit.is.reached,.new.packets
117300 20 61 72 65 20 64 72 6f 70 70 65 64 20 28 64 65 66 61 75 6c 74 3a 20 31 30 32 34 30 20 70 61 63 .are.dropped.(default:.10240.pac
117320 6b 65 74 73 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 kets)..Use.this.command.to.confi
117340 67 75 72 65 20 61 6e 20 66 71 2d 63 6f 64 65 6c 20 70 6f 6c 69 63 79 2c 20 73 65 74 20 69 74 73 gure.an.fq-codel.policy,.set.its
117360 20 6e 61 6d 65 2c 20 61 6e 64 20 64 65 66 69 6e 65 20 74 68 65 20 61 63 63 65 70 74 61 62 6c 65 .name,.and.define.the.acceptable
117380 20 6d 69 6e 69 6d 75 6d 20 73 74 61 6e 64 69 6e 67 2f 70 65 72 73 69 73 74 65 6e 74 20 71 75 65 .minimum.standing/persistent.que
1173a0 75 65 20 64 65 6c 61 79 2e 20 54 68 69 73 20 6d 69 6e 69 6d 75 6d 20 64 65 6c 61 79 20 69 73 20 ue.delay..This.minimum.delay.is.
1173c0 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 74 72 61 63 6b 69 6e 67 20 74 68 65 20 6c 6f 63 61 6c identified.by.tracking.the.local
1173e0 20 6d 69 6e 69 6d 75 6d 20 71 75 65 75 65 20 64 65 6c 61 79 20 74 68 61 74 20 70 61 63 6b 65 74 .minimum.queue.delay.that.packet
117400 73 20 65 78 70 65 72 69 65 6e 63 65 20 28 64 65 66 61 75 6c 74 3a 20 35 6d 73 29 2e 00 55 73 65 s.experience.(default:.5ms)..Use
117420 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 20 69 6e .this.command.to.configure.an.in
117440 74 65 72 66 61 63 65 20 77 69 74 68 20 49 47 4d 50 20 73 6f 20 74 68 61 74 20 50 49 4d 20 63 61 terface.with.IGMP.so.that.PIM.ca
117460 6e 20 72 65 63 65 69 76 65 20 49 47 4d 50 20 72 65 70 6f 72 74 73 20 61 6e 64 20 71 75 65 72 79 n.receive.IGMP.reports.and.query
117480 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 2e 20 42 79 20 64 .on.the.selected.interface..By.d
1174a0 65 66 61 75 6c 74 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 33 20 77 69 6c 6c 20 62 65 20 75 73 efault.IGMP.version.3.will.be.us
1174c0 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 ed..Use.this.command.to.configur
1174e0 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 e.authentication.for.LDP.peers..
117500 53 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 4c 44 50 20 70 65 Set.the.IP.address.of.the.LDP.pe
117520 65 72 20 61 6e 64 20 61 20 70 61 73 73 77 6f 72 64 20 74 68 61 74 20 73 68 6f 75 6c 64 20 62 65 er.and.a.password.that.should.be
117540 20 73 68 61 72 65 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 62 65 63 6f 6d 65 20 6e 65 69 67 68 .shared.in.order.to.become.neigh
117560 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 bors..Use.this.command.to.config
117580 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 ure.in.the.selected.interface.th
1175a0 65 20 49 47 4d 50 20 68 6f 73 74 20 71 75 65 72 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 31 38 e.IGMP.host.query.interval.(1-18
1175c0 30 30 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 00).in.seconds.that.PIM.will.use
1175e0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
117600 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 in.the.selected.interface.the.IG
117620 4d 50 20 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 MP.query.response.timeout.value.
117640 28 31 30 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 (10-250).in.deciseconds..If.a.re
117660 70 6f 72 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 port.is.not.returned.in.the.spec
117680 69 66 69 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 ified.time,.it.will.be.assumed.t
1176a0 68 65 20 28 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 he.(S,G).or.(*,G).state.:rfc:`77
1176c0 36 31 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 61#section-4.1`.has.timed.out..U
1176e0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 se.this.command.to.configure.in.
117700 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 the.selected.interface.the.IGMP.
117720 71 75 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 query.response.timeout.value.(10
117740 2d 32 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 -250).in.deciseconds..If.a.repor
117760 74 20 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 t.is.not.returned.in.the.specifi
117780 65 64 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 ed.time,.it.will.be.assumed.the.
1177a0 28 53 2c 47 29 20 6f 72 20 28 5c 2a 2c 47 29 20 73 74 61 74 65 20 3a 72 66 63 3a 60 37 37 36 31 (S,G).or.(\*,G).state.:rfc:`7761
1177c0 23 73 65 63 74 69 6f 6e 2d 34 2e 31 60 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 #section-4.1`.has.timed.out..Use
1177e0 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 .this.command.to.configure.in.th
117800 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 49 47 4d 50 20 71 75 e.selected.interface.the.IGMP.qu
117820 65 72 79 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 20 28 31 30 2d 32 ery.response.timeout.value.(10-2
117840 35 30 29 20 69 6e 20 64 65 63 69 73 65 63 6f 6e 64 73 2e 20 49 66 20 61 20 72 65 70 6f 72 74 20 50).in.deciseconds..If.a.report.
117860 69 73 20 6e 6f 74 20 72 65 74 75 72 6e 65 64 20 69 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 is.not.returned.in.the.specified
117880 20 74 69 6d 65 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 61 73 73 75 6d 65 64 20 74 68 65 20 60 28 .time,.it.will.be.assumed.the.`(
1178a0 53 2c 47 29 20 6f 72 20 28 2a 2c 47 29 20 73 74 61 74 65 20 3c 68 74 74 70 73 3a 2f 2f 74 6f 6f S,G).or.(*,G).state.<https://too
1178c0 6c 73 2e 69 65 74 66 2e 6f 72 67 2f 68 74 6d 6c 2f 72 66 63 37 37 36 31 23 73 65 63 74 69 6f 6e ls.ietf.org/html/rfc7761#section
1178e0 2d 34 2e 31 3e 60 5f 20 68 61 73 20 74 69 6d 65 64 20 6f 75 74 2e 00 55 73 65 20 74 68 69 73 20 -4.1>`_.has.timed.out..Use.this.
117900 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 6e 20 74 68 65 20 73 65 6c 65 command.to.configure.in.the.sele
117920 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 4d 4c 44 20 68 6f 73 74 20 71 75 65 72 cted.interface.the.MLD.host.quer
117940 79 20 69 6e 74 65 72 76 61 6c 20 28 31 2d 36 35 35 33 35 29 20 69 6e 20 73 65 63 6f 6e 64 73 20 y.interval.(1-65535).in.seconds.
117960 74 68 61 74 20 50 49 4d 20 77 69 6c 6c 20 75 73 65 2e 20 54 68 65 20 64 65 66 61 75 6c 74 20 76 that.PIM.will.use..The.default.v
117980 61 6c 75 65 20 69 73 20 31 32 35 20 73 65 63 6f 6e 64 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f alue.is.125.seconds..Use.this.co
1179a0 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 20 73 61 6d 70 6c 69 6e 67 mmand.to.configure.the..sampling
1179c0 20 72 61 74 65 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 20 54 68 65 20 73 .rate.for.flow.accounting..The.s
1179e0 79 73 74 65 6d 20 73 61 6d 70 6c 65 73 20 6f 6e 65 20 69 6e 20 65 76 65 72 79 20 60 3c 72 61 74 ystem.samples.one.in.every.`<rat
117a00 65 3e 60 20 70 61 63 6b 65 74 73 2c 20 77 68 65 72 65 20 60 3c 72 61 74 65 3e 60 20 69 73 20 74 e>`.packets,.where.`<rate>`.is.t
117a20 68 65 20 76 61 6c 75 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 74 68 65 20 73 61 6d 70 he.value.configured.for.the.samp
117a40 6c 69 6e 67 2d 72 61 74 65 20 6f 70 74 69 6f 6e 2e 20 54 68 65 20 61 64 76 61 6e 74 61 67 65 20 ling-rate.option..The.advantage.
117a60 6f 66 20 73 61 6d 70 6c 69 6e 67 20 65 76 65 72 79 20 6e 20 70 61 63 6b 65 74 73 2c 20 77 68 65 of.sampling.every.n.packets,.whe
117a80 72 65 20 6e 20 3e 20 31 2c 20 61 6c 6c 6f 77 73 20 79 6f 75 20 74 6f 20 64 65 63 72 65 61 73 65 re.n.>.1,.allows.you.to.decrease
117aa0 20 74 68 65 20 61 6d 6f 75 6e 74 20 6f 66 20 70 72 6f 63 65 73 73 69 6e 67 20 72 65 73 6f 75 72 .the.amount.of.processing.resour
117ac0 63 65 73 20 72 65 71 75 69 72 65 64 20 66 6f 72 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 ces.required.for.flow.accounting
117ae0 2e 20 54 68 65 20 64 69 73 61 64 76 61 6e 74 61 67 65 20 6f 66 20 6e 6f 74 20 73 61 6d 70 6c 69 ..The.disadvantage.of.not.sampli
117b00 6e 67 20 65 76 65 72 79 20 70 61 63 6b 65 74 20 69 73 20 74 68 61 74 20 74 68 65 20 73 74 61 74 ng.every.packet.is.that.the.stat
117b20 69 73 74 69 63 73 20 70 72 6f 64 75 63 65 64 20 61 72 65 20 65 73 74 69 6d 61 74 65 73 20 6f 66 istics.produced.are.estimates.of
117b40 20 61 63 74 75 61 6c 20 64 61 74 61 20 66 6c 6f 77 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d .actual.data.flows..Use.this.com
117b60 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 mand.to.configure.the.IP.address
117b80 20 61 6e 64 20 74 68 65 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 6b 65 79 20 6f 66 20 79 6f .and.the.shared.secret.key.of.yo
117ba0 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 20 20 59 6f 75 20 63 61 6e 20 68 61 76 65 20 ur.RADIUS.server...You.can.have.
117bc0 6d 75 6c 74 69 70 6c 65 20 52 41 44 49 55 53 20 73 65 72 76 65 72 73 20 63 6f 6e 66 69 67 75 72 multiple.RADIUS.servers.configur
117be0 65 64 20 69 66 20 79 6f 75 20 77 69 73 68 20 74 6f 20 61 63 68 69 65 76 65 20 72 65 64 75 6e 64 ed.if.you.wish.to.achieve.redund
117c00 61 6e 63 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 ancy..Use.this.command.to.config
117c20 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 75 73 65 64 20 61 73 20 74 68 65 20 4c ure.the.IP.address.used.as.the.L
117c40 44 50 20 72 6f 75 74 65 72 2d 69 64 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 64 65 76 69 63 65 DP.router-id.of.the.local.device
117c60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 ..Use.this.command.to.configure.
117c80 74 68 65 20 50 49 4d 20 68 65 6c 6c 6f 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 the.PIM.hello.interval.in.second
117ca0 73 20 28 31 2d 31 38 30 29 20 66 6f 72 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 s.(1-180).for.the.selected.inter
117cc0 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 face..Use.this.command.to.config
117ce0 75 72 65 20 74 68 65 20 62 75 72 73 74 20 73 69 7a 65 20 6f 66 20 74 68 65 20 74 72 61 66 66 69 ure.the.burst.size.of.the.traffi
117d00 63 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 c.in.a.Network.Emulator.policy..
117d20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 4e 65 74 77 6f 72 6b 20 45 Define.the.name.of.the.Network.E
117d40 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 61 6e 64 20 69 74 73 20 74 72 61 66 66 69 63 20 62 mulator.policy.and.its.traffic.b
117d60 75 72 73 74 20 73 69 7a 65 20 28 69 74 20 77 69 6c 6c 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 urst.size.(it.will.be.configured
117d80 20 74 68 72 6f 75 67 68 20 74 68 65 20 54 6f 6b 65 6e 20 42 75 63 6b 65 74 20 46 69 6c 74 65 72 .through.the.Token.Bucket.Filter
117da0 20 71 64 69 73 63 29 2e 20 44 65 66 61 75 6c 74 3a 31 35 6b 62 2e 20 49 74 20 77 69 6c 6c 20 6f .qdisc)..Default:15kb..It.will.o
117dc0 6e 6c 79 20 74 61 6b 65 20 65 66 66 65 63 74 20 69 66 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 nly.take.effect.if.you.have.conf
117de0 69 67 75 72 65 64 20 69 74 73 20 62 61 6e 64 77 69 64 74 68 20 74 6f 6f 2e 00 55 73 65 20 74 68 igured.its.bandwidth.too..Use.th
117e00 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 is.command.to.configure.the.loca
117e20 6c 20 67 61 74 65 77 61 79 20 49 50 20 61 64 64 72 65 73 73 2e 00 55 73 65 20 74 68 69 73 20 63 l.gateway.IP.address..Use.this.c
117e40 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 ommand.to.configure.the.maximum.
117e60 72 61 74 65 20 61 74 20 77 68 69 63 68 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 62 65 20 73 68 rate.at.which.traffic.will.be.sh
117e80 61 70 65 64 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 aped.in.a.Network.Emulator.polic
117ea0 79 2e 20 44 65 66 69 6e 65 20 74 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 70 6f 6c 69 63 79 y..Define.the.name.of.the.policy
117ec0 20 61 6e 64 20 74 68 65 20 72 61 74 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 .and.the.rate..Use.this.command.
117ee0 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 73 61 6d 70 6c 69 6e 67 20 72 61 74 65 20 66 to.configure.the.sampling.rate.f
117f00 6f 72 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 28 64 65 66 61 75 6c 74 3a 20 31 30 or.sFlow.accounting.(default:.10
117f20 30 30 29 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 66 69 67 75 72 00).Use.this.command.to.configur
117f40 65 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 e.the.username.and.the.password.
117f60 6f 66 20 61 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 64 20 75 73 65 72 2e 00 55 73 of.a.locally.configured.user..Us
117f80 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 6f 6e 74 72 6f 6c 20 74 68 65 20 6d 61 e.this.command.to.control.the.ma
117fa0 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 71 75 61 6c 20 63 6f 73 74 20 70 61 74 68 73 ximum.number.of.equal.cost.paths
117fc0 20 74 6f 20 72 65 61 63 68 20 61 20 73 70 65 63 69 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e .to.reach.a.specific.destination
117fe0 2e 20 54 68 65 20 75 70 70 65 72 20 6c 69 6d 69 74 20 6d 61 79 20 64 69 66 66 65 72 20 69 66 20 ..The.upper.limit.may.differ.if.
118000 79 6f 75 20 63 68 61 6e 67 65 20 74 68 65 20 76 61 6c 75 65 20 6f 66 20 4d 55 4c 54 49 50 41 54 you.change.the.value.of.MULTIPAT
118020 48 5f 4e 55 4d 20 64 75 72 69 6e 67 20 63 6f 6d 70 69 6c 61 74 69 6f 6e 2e 20 54 68 65 20 64 65 H_NUM.during.compilation..The.de
118040 66 61 75 6c 74 20 69 73 20 4d 55 4c 54 49 50 41 54 48 5f 4e 55 4d 20 28 36 34 29 2e 00 55 73 65 fault.is.MULTIPATH_NUM.(64)..Use
118060 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 72 65 61 74 65 20 61 20 46 61 69 72 2d 51 .this.command.to.create.a.Fair-Q
118080 75 65 75 65 20 70 6f 6c 69 63 79 20 61 6e 64 20 67 69 76 65 20 69 74 20 61 20 6e 61 6d 65 2e 20 ueue.policy.and.give.it.a.name..
1180a0 49 74 20 69 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 It.is.based.on.the.Stochastic.Fa
1180c0 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 20 61 6e 64 20 63 61 6e 20 62 65 20 61 70 70 6c 69 irness.Queueing.and.can.be.appli
1180e0 65 64 20 74 6f 20 6f 75 74 62 6f 75 6e 64 20 74 72 61 66 66 69 63 2e 00 55 73 65 20 74 68 69 73 ed.to.outbound.traffic..Use.this
118100 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 49 50 73 65 63 20 69 6e 74 65 72 66 61 .command.to.define.IPsec.interfa
118120 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 61 ce..Use.this.command.to.define.a
118140 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 65 .Fair-Queue.policy,.based.on.the
118160 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 61 .Stochastic.Fairness.Queueing,.a
118180 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 6d 61 78 69 6d 75 6d 20 70 61 63 nd.set.the.number.of.maximum.pac
1181a0 6b 65 74 73 20 61 6c 6c 6f 77 65 64 20 74 6f 20 77 61 69 74 20 69 6e 20 74 68 65 20 71 75 65 75 kets.allowed.to.wait.in.the.queu
1181c0 65 2e 20 41 6e 79 20 6f 74 68 65 72 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 64 72 6f 70 e..Any.other.packet.will.be.drop
1181e0 70 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 ped..Use.this.command.to.define.
118200 61 20 46 61 69 72 2d 51 75 65 75 65 20 70 6f 6c 69 63 79 2c 20 62 61 73 65 64 20 6f 6e 20 74 68 a.Fair-Queue.policy,.based.on.th
118220 65 20 53 74 6f 63 68 61 73 74 69 63 20 46 61 69 72 6e 65 73 73 20 51 75 65 75 65 69 6e 67 2c 20 e.Stochastic.Fairness.Queueing,.
118240 61 6e 64 20 73 65 74 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 73 65 63 6f 6e 64 73 20 61 74 and.set.the.number.of.seconds.at
118260 20 77 68 69 63 68 20 61 20 6e 65 77 20 71 75 65 75 65 20 61 6c 67 6f 72 69 74 68 6d 20 70 65 72 .which.a.new.queue.algorithm.per
118280 74 75 72 62 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 20 28 6d 61 78 69 6d 75 6d 20 34 32 turbation.will.occur.(maximum.42
1182a0 39 34 39 36 37 32 39 35 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 94967295)..Use.this.command.to.d
1182c0 65 66 69 6e 65 20 64 65 66 61 75 6c 74 20 49 50 76 36 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 efine.default.IPv6.address.pool.
1182e0 6e 61 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 name..Use.this.command.to.define
118300 20 64 65 66 61 75 6c 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 65 20 .default.address.pool.name..Use.
118320 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 64 6f 6d 61 69 6e 73 2c 20 this.command.to.define.domains,.
118340 6f 6e 65 20 61 74 20 61 20 74 69 6d 65 2c 20 73 6f 20 74 68 61 74 20 74 68 65 20 73 79 73 74 65 one.at.a.time,.so.that.the.syste
118360 6d 20 75 73 65 73 20 74 68 65 6d 20 74 6f 20 63 6f 6d 70 6c 65 74 65 20 75 6e 71 75 61 6c 69 66 m.uses.them.to.complete.unqualif
118380 69 65 64 20 68 6f 73 74 20 6e 61 6d 65 73 2e 20 4d 61 78 69 6d 75 6d 3a 20 36 20 65 6e 74 72 69 ied.host.names..Maximum:.6.entri
1183a0 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 es..Use.this.command.to.define.i
1183c0 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 n.the.selected.interface.whether
1183e0 20 79 6f 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e .you.choose.IGMP.version.2.or.3.
118400 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 69 6e 20 74 .Use.this.command.to.define.in.t
118420 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 74 68 65 72 20 79 6f he.selected.interface.whether.yo
118440 75 20 63 68 6f 6f 73 65 20 49 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 6f 72 20 33 2e 20 54 68 u.choose.IGMP.version.2.or.3..Th
118460 65 20 64 65 66 61 75 6c 74 20 76 61 6c 75 65 20 69 73 20 33 2e 00 55 73 65 20 74 68 69 73 20 63 e.default.value.is.3..Use.this.c
118480 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 ommand.to.define.the.IP.address.
1184a0 72 61 6e 67 65 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e range.to.be.given.to.PPPoE.clien
1184c0 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e ts..If.notation.``x.x.x.x-x.x.x.
1184e0 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 x``,.it.must.be.within.a./24.sub
118500 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 net..If.notation.``x.x.x.x/x``.i
118520 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 s.used.there.is.possibility.to.s
118540 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e et.host/netmask..Use.this.comman
118560 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 d.to.define.the.first.IP.address
118580 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 .of.a.pool.of.addresses.to.be.gi
1185a0 76 65 6e 20 74 6f 20 49 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e ven.to.IPoE.clients..If.notation
1185c0 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 .``x.x.x.x-x.x.x.x``,.it.must.be
1185e0 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f .within.a./24.subnet..If.notatio
118600 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 n.``x.x.x.x/x``.is.used.there.is
118620 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b .possibility.to.set.host/netmask
118640 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 ..Use.this.command.to.define.the
118660 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 .first.IP.address.of.a.pool.of.a
118680 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 50 6f 45 20 63 6c ddresses.to.be.given.to.PPPoE.cl
1186a0 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 ients..It.must.be.within.a./24.s
1186c0 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e ubnet..Use.this.command.to.defin
1186e0 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c e.the.first.IP.address.of.a.pool
118700 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 50 50 54 .of.addresses.to.be.given.to.PPT
118720 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 P.clients..If.notation.``x.x.x.x
118740 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 -x.x.x.x``,.it.must.be.within.a.
118760 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e /24.subnet..If.notation.``x.x.x.
118780 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 x/x``.is.used.there.is.possibili
1187a0 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 ty.to.set.host/netmask..Use.this
1187c0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 .command.to.define.the.first.IP.
1187e0 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 address.of.a.pool.of.addresses.t
118800 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 53 53 54 50 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e o.be.given.to.SSTP.clients..If.n
118820 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 otation.``x.x.x.x-x.x.x.x``,.it.
118840 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 must.be.within.a./24.subnet..If.
118860 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 notation.``x.x.x.x/x``.is.used.t
118880 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f here.is.possibility.to.set.host/
1188a0 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 netmask..Use.this.command.to.def
1188c0 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f ine.the.first.IP.address.of.a.po
1188e0 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 6c ol.of.addresses.to.be.given.to.l
118900 32 74 70 20 63 6c 69 65 6e 74 73 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2tp.clients..If.notation.``x.x.x
118920 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 .x-x.x.x.x``,.it.must.be.within.
118940 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e a./24.subnet..If.notation.``x.x.
118960 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 x.x/x``.is.used.there.is.possibi
118980 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 lity.to.set.host/netmask..Use.th
1189a0 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 66 69 72 73 74 20 49 is.command.to.define.the.first.I
1189c0 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 P.address.of.a.pool.of.addresses
1189e0 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f 20 70 70 70 6f 65 20 63 6c 69 65 6e 74 73 2e 20 49 .to.be.given.to.pppoe.clients..I
118a00 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2d 78 2e 78 2e 78 2e 78 60 60 2c 20 f.notation.``x.x.x.x-x.x.x.x``,.
118a20 69 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 20 it.must.be.within.a./24.subnet..
118a40 49 66 20 6e 6f 74 61 74 69 6f 6e 20 60 60 78 2e 78 2e 78 2e 78 2f 78 60 60 20 69 73 20 75 73 65 If.notation.``x.x.x.x/x``.is.use
118a60 64 20 74 68 65 72 65 20 69 73 20 70 6f 73 73 69 62 69 6c 69 74 79 20 74 6f 20 73 65 74 20 68 6f d.there.is.possibility.to.set.ho
118a80 73 74 2f 6e 65 74 6d 61 73 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 st/netmask..Use.this.command.to.
118aa0 64 65 66 69 6e 65 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 50 50 50 6f 45 20 73 define.the.interface.the.PPPoE.s
118ac0 65 72 76 65 72 20 77 69 6c 6c 20 75 73 65 20 74 6f 20 6c 69 73 74 65 6e 20 66 6f 72 20 50 50 50 erver.will.use.to.listen.for.PPP
118ae0 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 oE.clients..Use.this.command.to.
118b00 64 65 66 69 6e 65 20 74 68 65 20 6c 61 73 74 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 61 20 define.the.last.IP.address.of.a.
118b20 70 6f 6f 6c 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 74 6f 20 62 65 20 67 69 76 65 6e 20 74 6f pool.of.addresses.to.be.given.to
118b40 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 20 49 74 20 6d 75 73 74 20 62 65 20 77 69 74 68 69 .PPPoE.clients..It.must.be.withi
118b60 6e 20 61 20 2f 32 34 20 73 75 62 6e 65 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 n.a./24.subnet..Use.this.command
118b80 20 74 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 .to.define.the.length.of.the.que
118ba0 75 65 20 6f 66 20 79 6f 75 72 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 ue.of.your.Network.Emulator.poli
118bc0 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 cy..Set.the.policy.name.and.the.
118be0 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 28 31 2d 34 32 39 maximum.number.of.packets.(1-429
118c00 34 39 36 37 32 39 35 29 20 74 68 65 20 71 75 65 75 65 20 6d 61 79 20 68 6f 6c 64 20 71 75 65 75 4967295).the.queue.may.hold.queu
118c20 65 64 20 61 74 20 61 20 74 69 6d 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 ed.at.a.time..Use.this.command.t
118c40 6f 20 64 65 66 69 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 o.define.the.maximum.number.of.e
118c60 6e 74 72 69 65 73 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 41 52 50 20 63 61 63 68 65 20 ntries.to.keep.in.the.ARP.cache.
118c80 28 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 (1024,.2048,.4096,.8192,.16384,.
118ca0 33 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 32768)..Use.this.command.to.defi
118cc0 6e 65 20 74 68 65 20 6d 61 78 69 6d 75 6d 20 6e 75 6d 62 65 72 20 6f 66 20 65 6e 74 72 69 65 73 ne.the.maximum.number.of.entries
118ce0 20 74 6f 20 6b 65 65 70 20 69 6e 20 74 68 65 20 4e 65 69 67 68 62 6f 72 20 63 61 63 68 65 20 28 .to.keep.in.the.Neighbor.cache.(
118d00 31 30 32 34 2c 20 32 30 34 38 2c 20 34 30 39 36 2c 20 38 31 39 32 2c 20 31 36 33 38 34 2c 20 33 1024,.2048,.4096,.8192,.16384,.3
118d20 32 37 36 38 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 2768)..Use.this.command.to.defin
118d40 65 20 74 68 65 20 6e 65 78 74 20 61 64 64 72 65 73 73 20 70 6f 6f 6c 20 6e 61 6d 65 2e 00 55 73 e.the.next.address.pool.name..Us
118d60 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 65 66 69 6e 65 20 77 68 65 74 68 65 72 e.this.command.to.define.whether
118d80 20 79 6f 75 72 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 6c 6f 63 61 6c 6c 79 .your.PPPoE.clients.will.locally
118da0 20 61 75 74 68 65 6e 74 69 63 61 74 65 20 69 6e 20 79 6f 75 72 20 56 79 4f 53 20 73 79 73 74 65 .authenticate.in.your.VyOS.syste
118dc0 6d 20 6f 72 20 69 6e 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 m.or.in.RADIUS.server..Use.this.
118de0 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 72 65 63 74 20 61 6e 20 69 6e 74 65 72 66 61 63 65 20 74 command.to.direct.an.interface.t
118e00 6f 20 6e 6f 74 20 64 65 74 65 63 74 20 61 6e 79 20 70 68 79 73 69 63 61 6c 20 73 74 61 74 65 20 o.not.detect.any.physical.state.
118e20 63 68 61 6e 67 65 73 20 6f 6e 20 61 20 6c 69 6e 6b 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2c 20 changes.on.a.link,.for.example,.
118e40 77 68 65 6e 20 74 68 65 20 63 61 62 6c 65 20 69 73 20 75 6e 70 6c 75 67 67 65 64 2e 00 55 73 65 when.the.cable.is.unplugged..Use
118e60 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 64 69 .this.command.to.disable.IPv4.di
118e80 72 65 63 74 65 64 20 62 72 6f 61 64 63 61 73 74 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 rected.broadcast.forwarding.on.a
118ea0 6c 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 ll.interfaces..Use.this.command.
118ec0 74 6f 20 64 69 73 61 62 6c 65 20 49 50 76 34 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c to.disable.IPv4.forwarding.on.al
118ee0 6c 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 l.interfaces..Use.this.command.t
118f00 6f 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 6f 6e 20 61 6c 6c o.disable.IPv6.forwarding.on.all
118f20 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .interfaces..Use.this.command.to
118f40 20 64 69 73 61 62 6c 65 20 49 50 76 36 20 6f 70 65 72 61 74 69 6f 6e 20 6f 6e 20 69 6e 74 65 72 .disable.IPv6.operation.on.inter
118f60 66 61 63 65 20 77 68 65 6e 20 44 75 70 6c 69 63 61 74 65 20 41 64 64 72 65 73 73 20 44 65 74 65 face.when.Duplicate.Address.Dete
118f80 63 74 69 6f 6e 20 66 61 69 6c 73 20 6f 6e 20 4c 69 6e 6b 2d 4c 6f 63 61 6c 20 61 64 64 72 65 73 ction.fails.on.Link-Local.addres
118fa0 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 s..Use.this.command.to.disable.t
118fc0 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 45 74 68 65 72 6e 65 74 20 66 6c 6f 77 20 63 he.generation.of.Ethernet.flow.c
118fe0 6f 6e 74 72 6f 6c 20 28 70 61 75 73 65 20 66 72 61 6d 65 73 29 2e 00 55 73 65 20 74 68 69 73 20 ontrol.(pause.frames)..Use.this.
119000 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 6e 6f 69 73 65 20 69 6e 20 61 20 4e 65 command.to.emulate.noise.in.a.Ne
119020 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 twork.Emulator.policy..Set.the.p
119040 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 olicy.name.and.the.percentage.of
119060 20 63 6f 72 72 75 70 74 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 20 77 61 6e 74 2e 20 41 20 72 .corrupted.packets.you.want..A.r
119080 61 6e 64 6f 6d 20 65 72 72 6f 72 20 77 69 6c 6c 20 62 65 20 69 6e 74 72 6f 64 75 63 65 64 20 69 andom.error.will.be.introduced.i
1190a0 6e 20 61 20 72 61 6e 64 6f 6d 20 70 6f 73 69 74 69 6f 6e 20 66 6f 72 20 74 68 65 20 63 68 6f 73 n.a.random.position.for.the.chos
1190c0 65 6e 20 70 65 72 63 65 6e 74 20 6f 66 20 70 61 63 6b 65 74 73 2e 00 55 73 65 20 74 68 69 73 20 en.percent.of.packets..Use.this.
1190e0 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 6c 6f 73 73 20 63 command.to.emulate.packet-loss.c
119100 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 onditions.in.a.Network.Emulator.
119120 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e 61 6d 65 20 61 6e 64 20 policy..Set.the.policy.name.and.
119140 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 6c 6f 73 73 20 70 61 63 6b 65 74 73 20 79 the.percentage.of.loss.packets.y
119160 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 66 66 65 72 2e 00 55 73 65 20 74 68 69 our.traffic.will.suffer..Use.thi
119180 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6d 75 6c 61 74 65 20 70 61 63 6b 65 74 2d 72 65 6f 72 s.command.to.emulate.packet-reor
1191a0 64 65 72 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 20 69 6e 20 61 20 4e 65 74 77 6f 72 6b 20 45 dering.conditions.in.a.Network.E
1191c0 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 2e 20 53 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 6e mulator.policy..Set.the.policy.n
1191e0 61 6d 65 20 61 6e 64 20 74 68 65 20 70 65 72 63 65 6e 74 61 67 65 20 6f 66 20 72 65 6f 72 64 65 ame.and.the.percentage.of.reorde
119200 72 65 64 20 70 61 63 6b 65 74 73 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 77 69 6c 6c 20 73 75 red.packets.your.traffic.will.su
119220 66 66 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 ffer..Use.this.command.to.enable
119240 20 4c 44 50 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f 75 20 64 65 66 69 6e 65 .LDP.on.the.interface.you.define
119260 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 4d 50 4c ..Use.this.command.to.enable.MPL
119280 53 20 70 72 6f 63 65 73 73 69 6e 67 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 79 6f S.processing.on.the.interface.yo
1192a0 75 20 64 65 66 69 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e u.define..Use.this.command.to.en
1192c0 61 62 6c 65 20 50 49 4d 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 69 6e 74 65 72 66 61 able.PIM.in.the.selected.interfa
1192e0 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d 75 6e 69 63 61 74 65 20 77 69 ce.so.that.it.can.communicate.wi
119300 74 68 20 50 49 4d 20 6e 65 69 67 68 62 6f 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 th.PIM.neighbors..Use.this.comma
119320 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 50 49 4d 76 36 20 69 6e 20 74 68 65 20 73 65 6c 65 63 74 nd.to.enable.PIMv6.in.the.select
119340 65 64 20 69 6e 74 65 72 66 61 63 65 20 73 6f 20 74 68 61 74 20 69 74 20 63 61 6e 20 63 6f 6d 6d ed.interface.so.that.it.can.comm
119360 75 6e 69 63 61 74 65 20 77 69 74 68 20 50 49 4d 76 36 20 6e 65 69 67 68 62 6f 72 73 2e 20 54 68 unicate.with.PIMv6.neighbors..Th
119380 69 73 20 63 6f 6d 6d 61 6e 64 20 61 6c 73 6f 20 65 6e 61 62 6c 65 73 20 4d 4c 44 20 72 65 70 6f is.command.also.enables.MLD.repo
1193a0 72 74 73 20 61 6e 64 20 71 75 65 72 79 20 6f 6e 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 75 rts.and.query.on.the.interface.u
1193c0 6e 6c 65 73 73 20 3a 63 66 67 63 6d 64 3a 60 6d 6c 64 20 64 69 73 61 62 6c 65 60 20 69 73 20 63 nless.:cfgcmd:`mld.disable`.is.c
1193e0 6f 6e 66 69 67 75 72 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 onfigured..Use.this.command.to.e
119400 6e 61 62 6c 65 20 61 63 71 75 69 73 69 74 69 6f 6e 20 6f 66 20 49 50 76 36 20 61 64 64 72 65 73 nable.acquisition.of.IPv6.addres
119420 73 20 75 73 69 6e 67 20 73 74 61 74 65 6c 65 73 73 20 61 75 74 6f 63 6f 6e 66 69 67 20 28 53 4c s.using.stateless.autoconfig.(SL
119440 41 41 43 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 AAC)..Use.this.command.to.enable
119460 20 62 61 6e 64 77 69 64 74 68 20 73 68 61 70 69 6e 67 20 76 69 61 20 52 41 44 49 55 53 2e 00 55 .bandwidth.shaping.via.RADIUS..U
119480 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 70 72 6f 78 79 20 se.this.command.to.enable.proxy.
1194a0 41 64 64 72 65 73 73 20 52 65 73 6f 6c 75 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 28 41 52 50 Address.Resolution.Protocol.(ARP
1194c0 29 20 6f 6e 20 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 2e 20 50 72 6f 78 79 20 41 52 50 20 61 ).on.this.interface..Proxy.ARP.a
1194e0 6c 6c 6f 77 73 20 61 6e 20 45 74 68 65 72 6e 65 74 20 69 6e 74 65 72 66 61 63 65 20 74 6f 20 72 llows.an.Ethernet.interface.to.r
119500 65 73 70 6f 6e 64 20 77 69 74 68 20 69 74 73 20 6f 77 6e 20 3a 61 62 62 72 3a 60 4d 41 43 20 28 espond.with.its.own.:abbr:`MAC.(
119520 4d 65 64 69 61 20 41 63 63 65 73 73 20 43 6f 6e 74 72 6f 6c 29 60 20 61 64 64 72 65 73 73 20 74 Media.Access.Control)`.address.t
119540 6f 20 41 52 50 20 72 65 71 75 65 73 74 73 20 66 6f 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 o.ARP.requests.for.destination.I
119560 50 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 73 75 62 6e 65 74 73 20 61 74 74 61 63 68 65 64 20 P.addresses.on.subnets.attached.
119580 74 6f 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 74 68 65 20 73 79 73 74 65 to.other.interfaces.on.the.syste
1195a0 6d 2e 20 53 75 62 73 65 71 75 65 6e 74 20 70 61 63 6b 65 74 73 20 73 65 6e 74 20 74 6f 20 74 68 m..Subsequent.packets.sent.to.th
1195c0 6f 73 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 49 50 20 61 64 64 72 65 73 73 65 73 20 61 72 65 ose.destination.IP.addresses.are
1195e0 20 66 6f 72 77 61 72 64 65 64 20 61 70 70 72 6f 70 72 69 61 74 65 6c 79 20 62 79 20 74 68 65 20 .forwarded.appropriately.by.the.
119600 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 system..Use.this.command.to.enab
119620 6c 65 20 74 61 72 67 65 74 65 64 20 4c 44 50 20 73 65 73 73 69 6f 6e 73 20 74 6f 20 74 68 65 20 le.targeted.LDP.sessions.to.the.
119640 6c 6f 63 61 6c 20 72 6f 75 74 65 72 2e 20 54 68 65 20 72 6f 75 74 65 72 20 77 69 6c 6c 20 74 68 local.router..The.router.will.th
119660 65 6e 20 72 65 73 70 6f 6e 64 20 74 6f 20 61 6e 79 20 73 65 73 73 69 6f 6e 73 20 74 68 61 74 20 en.respond.to.any.sessions.that.
119680 61 72 65 20 74 72 79 69 6e 67 20 74 6f 20 63 6f 6e 6e 65 63 74 20 74 6f 20 69 74 20 74 68 61 74 are.trying.to.connect.to.it.that
1196a0 20 61 72 65 20 6e 6f 74 20 61 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 74 79 70 65 20 6f 66 20 54 43 .are.not.a.link.local.type.of.TC
1196c0 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 P.connection..Use.this.command.t
1196e0 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 64 65 6c 61 79 20 6f 66 20 50 41 44 4f 20 28 50 50 50 6f o.enable.the.delay.of.PADO.(PPPo
119700 45 20 41 63 74 69 76 65 20 44 69 73 63 6f 76 65 72 79 20 4f 66 66 65 72 29 20 70 61 63 6b 65 74 E.Active.Discovery.Offer).packet
119720 73 2c 20 77 68 69 63 68 20 63 61 6e 20 62 65 20 75 73 65 64 20 61 73 20 61 20 73 65 73 73 69 6f s,.which.can.be.used.as.a.sessio
119740 6e 20 62 61 6c 61 6e 63 69 6e 67 20 6d 65 63 68 61 6e 69 73 6d 20 77 69 74 68 20 6f 74 68 65 72 n.balancing.mechanism.with.other
119760 20 50 50 50 6f 45 20 73 65 72 76 65 72 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 .PPPoE.servers..Use.this.command
119780 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 74 6f 20 74 .to.enable.the.local.router.to.t
1197a0 72 79 20 61 6e 64 20 63 6f 6e 6e 65 63 74 20 77 69 74 68 20 61 20 74 61 72 67 65 74 65 64 20 4c ry.and.connect.with.a.targeted.L
1197c0 44 50 20 73 65 73 73 69 6f 6e 20 74 6f 20 61 6e 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 00 55 73 DP.session.to.another.router..Us
1197e0 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 e.this.command.to.enable.the.log
119800 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 63 75 ging.of.the.default.action.on.cu
119820 73 74 6f 6d 20 63 68 61 69 6e 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f stom.chains..Use.this.command.to
119840 20 65 6e 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 .enable.the.logging.of.the.defau
119860 6c 74 20 61 63 74 69 6f 6e 20 6f 6e 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 63 68 61 69 6e lt.action.on.the.specified.chain
119880 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 20 74 68 65 ..Use.this.command.to.enable.the
1198a0 20 6c 6f 67 67 69 6e 67 20 6f 66 20 74 68 65 20 64 65 66 61 75 6c 74 20 61 63 74 69 6f 6e 2e 00 .logging.of.the.default.action..
1198c0 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 65 6e 61 62 6c 65 2c 20 64 69 73 61 Use.this.command.to.enable,.disa
1198e0 62 6c 65 2c 20 6f 72 20 73 70 65 63 69 66 79 20 68 6f 70 20 63 6f 75 6e 74 20 66 6f 72 20 54 54 ble,.or.specify.hop.count.for.TT
119900 4c 20 73 65 63 75 72 69 74 79 20 66 6f 72 20 4c 44 50 20 70 65 65 72 73 2e 20 42 79 20 64 65 66 L.security.for.LDP.peers..By.def
119920 61 75 6c 74 20 74 68 65 20 76 61 6c 75 65 20 69 73 20 73 65 74 20 74 6f 20 32 35 35 20 28 6f 72 ault.the.value.is.set.to.255.(or
119940 20 6d 61 78 20 54 54 4c 29 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 66 .max.TTL)..Use.this.command.to.f
119960 6c 75 73 68 20 74 68 65 20 6b 65 72 6e 65 6c 20 49 50 76 36 20 72 6f 75 74 65 20 63 61 63 68 65 lush.the.kernel.IPv6.route.cache
119980 2e 20 41 6e 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 64 64 65 64 20 74 6f 20 66 6c 75 ..An.address.can.be.added.to.flu
1199a0 73 68 20 69 74 20 6f 6e 6c 79 20 66 6f 72 20 74 68 61 74 20 72 6f 75 74 65 2e 00 55 73 65 20 74 sh.it.only.for.that.route..Use.t
1199c0 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 61 6e 20 6f 76 65 72 76 69 65 77 20 6f his.command.to.get.an.overview.o
1199e0 66 20 61 20 7a 6f 6e 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 f.a.zone..Use.this.command.to.ge
119a00 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 4f 53 50 46 76 33 2e 00 55 73 65 20 t.information.about.OSPFv3..Use.
119a20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 67 65 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 this.command.to.get.information.
119a40 61 62 6f 75 74 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 about.the.RIPNG.protocol.Use.thi
119a60 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 6e 73 74 72 75 63 74 20 74 68 65 20 73 79 73 74 65 6d s.command.to.instruct.the.system
119a80 20 74 6f 20 65 73 74 61 62 6c 69 73 68 20 61 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e .to.establish.a.PPPoE.connection
119aa0 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 6f 6e 63 65 20 74 72 61 66 66 69 63 20 70 61 73 73 .automatically.once.traffic.pass
119ac0 65 73 20 74 68 72 6f 75 67 68 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 2e 20 41 20 64 69 73 61 es.through.the.interface..A.disa
119ae0 62 6c 65 64 20 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 bled.on-demand.connection.is.est
119b00 61 62 6c 69 73 68 65 64 20 61 74 20 62 6f 6f 74 20 74 69 6d 65 20 61 6e 64 20 72 65 6d 61 69 6e ablished.at.boot.time.and.remain
119b20 73 20 75 70 2e 20 49 66 20 74 68 65 20 6c 69 6e 6b 20 66 61 69 6c 73 20 66 6f 72 20 61 6e 79 20 s.up..If.the.link.fails.for.any.
119b40 72 65 61 73 6f 6e 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 62 61 63 6b reason,.the.link.is.brought.back
119b60 20 75 70 20 69 6d 6d 65 64 69 61 74 65 6c 79 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e .up.immediately..Use.this.comman
119b80 64 20 74 6f 20 6c 69 6e 6b 20 74 68 65 20 50 50 50 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 d.to.link.the.PPPoE.connection.t
119ba0 6f 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 45 61 63 68 20 50 50 50 o.a.physical.interface..Each.PPP
119bc0 6f 45 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6d 75 73 74 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 oE.connection.must.be.establishe
119be0 64 20 6f 76 65 72 20 61 20 70 68 79 73 69 63 61 6c 20 69 6e 74 65 72 66 61 63 65 2e 20 49 6e 74 d.over.a.physical.interface..Int
119c00 65 72 66 61 63 65 73 20 63 61 6e 20 62 65 20 72 65 67 75 6c 61 72 20 45 74 68 65 72 6e 65 74 20 erfaces.can.be.regular.Ethernet.
119c20 69 6e 74 65 72 66 61 63 65 73 2c 20 56 49 46 73 20 6f 72 20 62 6f 6e 64 69 6e 67 20 69 6e 74 65 interfaces,.VIFs.or.bonding.inte
119c40 72 66 61 63 65 73 2f 56 49 46 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f rfaces/VIFs..Use.this.command.to
119c60 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f .locally.check.the.active.sessio
119c80 6e 73 20 69 6e 20 74 68 65 20 49 50 6f 45 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 ns.in.the.IPoE.server..Use.this.
119ca0 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 command.to.locally.check.the.act
119cc0 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 72 76 65 72 ive.sessions.in.the.PPPoE.server
119ce0 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6c 6f 63 61 6c 6c 79 20 63 68 ..Use.this.command.to.locally.ch
119d00 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e 73 20 69 6e 20 74 68 65 20 50 eck.the.active.sessions.in.the.P
119d20 50 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 PTP.server..Use.this.command.to.
119d40 6c 6f 63 61 6c 6c 79 20 63 68 65 63 6b 20 74 68 65 20 61 63 74 69 76 65 20 73 65 73 73 69 6f 6e locally.check.the.active.session
119d60 73 20 69 6e 20 74 68 65 20 53 53 54 50 20 73 65 72 76 65 72 2e 00 55 73 65 20 74 68 69 73 20 63 s.in.the.SSTP.server..Use.this.c
119d80 6f 6d 6d 61 6e 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 61 20 52 ommand.to.manually.configure.a.R
119da0 65 6e 64 65 7a 76 6f 75 73 20 50 6f 69 6e 74 20 66 6f 72 20 50 49 4d 20 73 6f 20 74 68 61 74 20 endezvous.Point.for.PIM.so.that.
119dc0 6a 6f 69 6e 20 6d 65 73 73 61 67 65 73 20 63 61 6e 20 62 65 20 73 65 6e 74 20 74 68 65 72 65 2e join.messages.can.be.sent.there.
119de0 20 53 65 74 20 74 68 65 20 52 65 6e 64 65 76 6f 75 7a 20 50 6f 69 6e 74 20 61 64 64 72 65 73 73 .Set.the.Rendevouz.Point.address
119e00 20 61 6e 64 20 74 68 65 20 6d 61 74 63 68 69 6e 67 20 70 72 65 66 69 78 20 6f 66 20 67 72 6f 75 .and.the.matching.prefix.of.grou
119e20 70 20 72 61 6e 67 65 73 20 63 6f 76 65 72 65 64 2e 20 54 68 65 73 65 20 76 61 6c 75 65 73 20 6d p.ranges.covered..These.values.m
119e40 75 73 74 20 62 65 20 73 68 61 72 65 64 20 77 69 74 68 20 65 76 65 72 79 20 72 6f 75 74 65 72 20 ust.be.shared.with.every.router.
119e60 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 74 68 65 20 50 49 4d 20 6e 65 74 77 6f 72 6b participating.in.the.PIM.network
119e80 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 6e 6f 74 20 69 6e 73 74 61 6c ..Use.this.command.to.not.instal
119ea0 6c 20 61 64 76 65 72 74 69 73 65 64 20 44 4e 53 20 6e 61 6d 65 73 65 72 76 65 72 73 20 69 6e 74 l.advertised.DNS.nameservers.int
119ec0 6f 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d o.the.local.system..Use.this.com
119ee0 6d 61 6e 64 20 74 6f 20 70 72 65 66 65 72 20 49 50 76 34 20 66 6f 72 20 54 43 50 20 70 65 65 72 mand.to.prefer.IPv4.for.TCP.peer
119f00 20 74 72 61 6e 73 70 6f 72 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 66 6f 72 20 4c 44 50 20 77 68 .transport.connection.for.LDP.wh
119f20 65 6e 20 62 6f 74 68 20 61 6e 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 4c 44 50 20 61 64 64 en.both.an.IPv4.and.IPv6.LDP.add
119f40 72 65 73 73 20 61 72 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 ress.are.configured.on.the.same.
119f60 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 interface..Use.this.command.to.r
119f80 65 73 65 74 20 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f eset.IPv6.Neighbor.Discovery.Pro
119fa0 74 6f 63 6f 6c 20 63 61 63 68 65 20 66 6f 72 20 61 6e 20 61 64 64 72 65 73 73 20 6f 72 20 69 6e tocol.cache.for.an.address.or.in
119fc0 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 terface..Use.this.command.to.res
119fe0 65 74 20 61 6e 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 2f 54 43 50 20 73 65 73 73 69 6f 6e 20 74 et.an.LDP.neighbor/TCP.session.t
11a000 68 61 74 20 69 73 20 65 73 74 61 62 6c 69 73 68 65 64 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d hat.is.established.Use.this.comm
11a020 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 4f 70 65 6e 56 50 4e 20 70 72 6f 63 65 73 73 and.to.reset.the.OpenVPN.process
11a040 20 6f 6e 20 61 20 73 70 65 63 69 66 69 63 20 69 6e 74 65 72 66 61 63 65 2e 00 55 73 65 20 74 68 .on.a.specific.interface..Use.th
11a060 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 72 65 73 65 74 20 74 68 65 20 73 70 65 63 69 66 69 65 is.command.to.reset.the.specifie
11a080 64 20 4f 70 65 6e 56 50 4e 20 63 6c 69 65 6e 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 d.OpenVPN.client..Use.this.comma
11a0a0 6e 64 20 74 6f 20 72 65 73 74 72 69 63 74 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e nd.to.restrict.the.PPPoE.session
11a0c0 20 6f 6e 20 61 20 67 69 76 65 6e 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e .on.a.given.access.concentrator.
11a0e0 20 4e 6f 72 6d 61 6c 6c 79 2c 20 61 20 68 6f 73 74 20 73 65 6e 64 73 20 61 20 50 50 50 6f 45 20 .Normally,.a.host.sends.a.PPPoE.
11a100 69 6e 69 74 69 61 74 69 6f 6e 20 70 61 63 6b 65 74 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 50 initiation.packet.to.start.the.P
11a120 50 50 6f 45 20 64 69 73 63 6f 76 65 72 79 20 70 72 6f 63 65 73 73 2c 20 61 20 6e 75 6d 62 65 72 PPoE.discovery.process,.a.number
11a140 20 6f 66 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 72 65 73 70 6f 6e 64 .of.access.concentrators.respond
11a160 20 77 69 74 68 20 6f 66 66 65 72 20 70 61 63 6b 65 74 73 20 61 6e 64 20 74 68 65 20 68 6f 73 74 .with.offer.packets.and.the.host
11a180 20 73 65 6c 65 63 74 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 72 65 73 70 6f 6e 64 69 6e 67 20 61 .selects.one.of.the.responding.a
11a1a0 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 73 65 72 76 65 20 74 68 69 ccess.concentrators.to.serve.thi
11a1c0 73 20 73 65 73 73 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 s.session..Use.this.command.to.s
11a1e0 65 65 20 4c 44 50 20 69 6e 74 65 72 66 61 63 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 ee.LDP.interface.information.Use
11a200 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 4c 44 50 20 6e 65 69 67 68 62 6f .this.command.to.see.LDP.neighbo
11a220 72 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 r.information.Use.this.command.t
11a240 6f 20 73 65 65 20 64 65 74 61 69 6c 65 64 20 4c 44 50 20 6e 65 69 67 68 62 6f 72 20 69 6e 66 6f o.see.detailed.LDP.neighbor.info
11a260 72 6d 61 74 69 6f 6e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 rmation.Use.this.command.to.see.
11a280 64 69 73 63 6f 76 65 72 79 20 68 65 6c 6c 6f 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 00 55 73 65 20 discovery.hello.information.Use.
11a2a0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 65 20 74 68 65 20 4c 61 62 65 6c 20 49 6e this.command.to.see.the.Label.In
11a2c0 66 6f 72 6d 61 74 69 6f 6e 20 42 61 73 65 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 formation.Base..Use.this.command
11a2e0 20 74 6f 20 73 65 74 20 61 20 6e 61 6d 65 20 66 6f 72 20 74 68 69 73 20 50 50 50 6f 45 2d 73 65 .to.set.a.name.for.this.PPPoE-se
11a300 72 76 65 72 20 61 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 2e 00 55 73 65 20 74 68 rver.access.concentrator..Use.th
11a320 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 72 65 2d 64 69 61 6c 20 64 65 6c 61 79 20 is.command.to.set.re-dial.delay.
11a340 74 69 6d 65 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 70 65 72 73 69 73 74 20 50 50 50 time.to.be.used.with.persist.PPP
11a360 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 74 68 65 20 50 50 50 6f 45 20 73 65 73 73 oE.sessions..When.the.PPPoE.sess
11a380 69 6f 6e 20 69 73 20 74 65 72 6d 69 6e 61 74 65 64 20 62 79 20 70 65 65 72 2c 20 61 6e 64 20 6f ion.is.terminated.by.peer,.and.o
11a3a0 6e 2d 64 65 6d 61 6e 64 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 2c 20 74 68 65 20 n-demand.option.is.not.set,.the.
11a3c0 72 6f 75 74 65 72 20 77 69 6c 6c 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 65 73 74 61 62 6c router.will.attempt.to.re-establ
11a3e0 69 73 68 20 74 68 65 20 50 50 50 6f 45 20 6c 69 6e 6b 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d ish.the.PPPoE.link..Use.this.com
11a400 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 mand.to.set.the.IP.address.of.th
11a420 65 20 6c 6f 63 61 6c 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 e.local.endpoint.of.a.PPPoE.sess
11a440 69 6f 6e 2e 20 49 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 ion..If.it.is.not.set.it.will.be
11a460 20 6e 65 67 6f 74 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f .negotiated..Use.this.command.to
11a480 20 73 65 74 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 72 65 6d 6f 74 .set.the.IP.address.of.the.remot
11a4a0 65 20 65 6e 64 70 6f 69 6e 74 20 6f 66 20 61 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 2e 20 49 e.endpoint.of.a.PPPoE.session..I
11a4c0 66 20 69 74 20 69 73 20 6e 6f 74 20 73 65 74 20 69 74 20 77 69 6c 6c 20 62 65 20 6e 65 67 6f 74 f.it.is.not.set.it.will.be.negot
11a4e0 69 61 74 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 iated..Use.this.command.to.set.t
11a500 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 6f 66 20 65 76 65 72 79 he.IPv4.or.IPv6.address.of.every
11a520 20 44 6f 6d 61 6e 20 4e 61 6d 65 20 53 65 72 76 65 72 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 63 .Doman.Name.Server.you.want.to.c
11a540 6f 6e 66 69 67 75 72 65 2e 20 54 68 65 79 20 77 69 6c 6c 20 62 65 20 70 72 6f 70 61 67 61 74 65 onfigure..They.will.be.propagate
11a560 64 20 74 6f 20 50 50 50 6f 45 20 63 6c 69 65 6e 74 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d d.to.PPPoE.clients..Use.this.com
11a580 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 74 72 61 mand.to.set.the.IPv4.or.IPv6.tra
11a5a0 6e 73 70 6f 72 74 2d 61 64 64 72 65 73 73 20 75 73 65 64 20 62 79 20 4c 44 50 2e 00 55 73 65 20 nsport-address.used.by.LDP..Use.
11a5c0 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 69 64 6c 65 20 74 69 6d this.command.to.set.the.idle.tim
11a5e0 65 6f 75 74 20 69 6e 74 65 72 76 61 6c 20 74 6f 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6f 6e eout.interval.to.be.used.with.on
11a600 2d 64 65 6d 61 6e 64 20 50 50 50 6f 45 20 73 65 73 73 69 6f 6e 73 2e 20 57 68 65 6e 20 61 6e 20 -demand.PPPoE.sessions..When.an.
11a620 6f 6e 2d 64 65 6d 61 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 65 73 74 61 62 6c 69 73 on-demand.connection.is.establis
11a640 68 65 64 2c 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 62 72 6f 75 67 68 74 20 75 70 20 6f 6e 6c 79 hed,.the.link.is.brought.up.only
11a660 20 77 68 65 6e 20 74 72 61 66 66 69 63 20 69 73 20 73 65 6e 74 20 61 6e 64 20 69 73 20 64 69 73 .when.traffic.is.sent.and.is.dis
11a680 61 62 6c 65 64 20 77 68 65 6e 20 74 68 65 20 6c 69 6e 6b 20 69 73 20 69 64 6c 65 20 66 6f 72 20 abled.when.the.link.is.idle.for.
11a6a0 74 68 65 20 69 6e 74 65 72 76 61 6c 20 73 70 65 63 69 66 69 65 64 2e 00 55 73 65 20 74 68 69 73 the.interval.specified..Use.this
11a6c0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 65 74 20 74 68 65 20 70 61 73 73 77 6f 72 64 20 66 6f 72 .command.to.set.the.password.for
11a6e0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 .authenticating.with.a.remote.PP
11a700 50 6f 45 20 65 6e 64 70 6f 69 6e 74 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 PoE.endpoint..Authentication.is.
11a720 6f 70 74 69 6f 6e 61 6c 20 66 72 6f 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 optional.from.the.system's.point
11a740 20 6f 66 20 76 69 65 77 20 62 75 74 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 .of.view.but.most.service.provid
11a760 65 72 73 20 72 65 71 75 69 72 65 20 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 ers.require.it..Use.this.command
11a780 20 74 6f 20 73 65 74 20 74 68 65 20 74 61 72 67 65 74 20 74 6f 20 75 73 65 2e 20 41 63 74 69 6f .to.set.the.target.to.use..Actio
11a7a0 6e 20 71 75 65 75 65 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 74 6f 20 75 73 65 20 74 n.queue.must.be.defined.to.use.t
11a7c0 68 69 73 20 73 65 74 74 69 6e 67 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 his.setting.Use.this.command.to.
11a7e0 73 65 74 20 74 68 65 20 75 73 65 72 6e 61 6d 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 set.the.username.for.authenticat
11a800 69 6e 67 20 77 69 74 68 20 61 20 72 65 6d 6f 74 65 20 50 50 50 6f 45 20 65 6e 64 70 6f 69 6e 74 ing.with.a.remote.PPPoE.endpoint
11a820 2e 20 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 6f 70 74 69 6f 6e 61 6c 20 66 72 6f ..Authentication.is.optional.fro
11a840 6d 20 74 68 65 20 73 79 73 74 65 6d 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 20 62 75 74 m.the.system's.point.of.view.but
11a860 20 6d 6f 73 74 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 73 20 72 65 71 75 69 72 65 20 .most.service.providers.require.
11a880 69 74 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 it..Use.this.command.to.show.IPv
11a8a0 36 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 69 6e 66 6f 72 6d 6.Border.Gateway.Protocol.inform
11a8c0 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 ation..Use.this.command.to.show.
11a8e0 49 50 76 36 20 4e 65 69 67 68 62 6f 72 20 44 69 73 63 6f 76 65 72 79 20 50 72 6f 74 6f 63 6f 6c IPv6.Neighbor.Discovery.Protocol
11a900 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .information..Use.this.command.t
11a920 6f 20 73 68 6f 77 20 49 50 76 36 20 66 6f 72 77 61 72 64 69 6e 67 20 73 74 61 74 75 73 2e 00 55 o.show.IPv6.forwarding.status..U
11a940 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 6d 75 6c se.this.command.to.show.IPv6.mul
11a960 74 69 63 61 73 74 20 67 72 6f 75 70 20 6d 65 6d 62 65 72 73 68 69 70 2e 00 55 73 65 20 74 68 69 ticast.group.membership..Use.thi
11a980 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 49 50 76 36 20 72 6f 75 74 65 73 2e 00 55 s.command.to.show.IPv6.routes..U
11a9a0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 se.this.command.to.show.all.IPv6
11a9c0 20 61 63 63 65 73 73 20 6c 69 73 74 73 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 .access.lists.Use.this.command.t
11a9e0 6f 20 73 68 6f 77 20 61 6c 6c 20 49 50 76 36 20 70 72 65 66 69 78 20 6c 69 73 74 73 00 55 73 65 o.show.all.IPv6.prefix.lists.Use
11aa00 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 68 6f 77 20 74 68 65 20 73 74 61 74 75 73 .this.command.to.show.the.status
11aa20 20 6f 66 20 74 68 65 20 52 49 50 4e 47 20 70 72 6f 74 6f 63 6f 6c 00 55 73 65 20 74 68 69 73 20 .of.the.RIPNG.protocol.Use.this.
11aa40 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 44 4e 53 20 73 65 72 76 65 72 20 command.to.specify.a.DNS.server.
11aa60 66 6f 72 20 74 68 65 20 73 79 73 74 65 6d 20 74 6f 20 62 65 20 75 73 65 64 20 66 6f 72 20 44 4e for.the.system.to.be.used.for.DN
11aa80 53 20 6c 6f 6f 6b 75 70 73 2e 20 4d 6f 72 65 20 74 68 61 6e 20 6f 6e 65 20 44 4e 53 20 73 65 72 S.lookups..More.than.one.DNS.ser
11aaa0 76 65 72 20 63 61 6e 20 62 65 20 61 64 64 65 64 2c 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 6f 6e ver.can.be.added,.configuring.on
11aac0 65 20 61 74 20 61 20 74 69 6d 65 2e 20 42 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 e.at.a.time..Both.IPv4.and.IPv6.
11aae0 61 64 64 72 65 73 73 65 73 20 61 72 65 20 73 75 70 70 6f 72 74 65 64 2e 00 55 73 65 20 74 68 69 addresses.are.supported..Use.thi
11ab00 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 79 20 61 20 64 6f 6d 61 69 6e 20 6e 61 s.command.to.specify.a.domain.na
11ab20 6d 65 20 74 6f 20 62 65 20 61 70 70 65 6e 64 65 64 20 74 6f 20 64 6f 6d 61 69 6e 2d 6e 61 6d 65 me.to.be.appended.to.domain-name
11ab40 73 20 77 69 74 68 69 6e 20 55 52 4c 73 20 74 68 61 74 20 64 6f 20 6e 6f 74 20 69 6e 63 6c 75 64 s.within.URLs.that.do.not.includ
11ab60 65 20 61 20 64 6f 74 20 60 60 2e 60 60 20 74 68 65 20 64 6f 6d 61 69 6e 20 69 73 20 61 70 70 65 e.a.dot.``.``.the.domain.is.appe
11ab80 6e 64 65 64 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 70 65 63 69 66 nded..Use.this.command.to.specif
11aba0 79 20 61 20 73 65 72 76 69 63 65 20 6e 61 6d 65 20 62 79 20 77 68 69 63 68 20 74 68 65 20 6c 6f y.a.service.name.by.which.the.lo
11abc0 63 61 6c 20 50 50 50 6f 45 20 69 6e 74 65 72 66 61 63 65 20 63 61 6e 20 73 65 6c 65 63 74 20 61 cal.PPPoE.interface.can.select.a
11abe0 63 63 65 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 73 20 74 6f 20 63 6f 6e 6e 65 63 74 20 77 ccess.concentrators.to.connect.w
11ac00 69 74 68 2e 20 49 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 61 6e 79 20 61 63 63 65 ith..It.will.connect.to.any.acce
11ac20 73 73 20 63 6f 6e 63 65 6e 74 72 61 74 6f 72 20 69 66 20 6e 6f 74 20 73 65 74 2e 00 55 73 65 20 ss.concentrator.if.not.set..Use.
11ac40 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 4c 61 79 65 72 20 34 20 69 6e 66 6f this.command.to.use.Layer.4.info
11ac60 72 6d 61 74 69 6f 6e 20 66 6f 72 20 49 50 76 34 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 rmation.for.IPv4.ECMP.hashing..U
11ac80 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 61 20 43 69 73 63 6f 20 6e se.this.command.to.use.a.Cisco.n
11aca0 6f 6e 2d 63 6f 6d 70 6c 69 61 6e 74 20 66 6f 72 6d 61 74 20 74 6f 20 73 65 6e 64 20 61 6e 64 20 on-compliant.format.to.send.and.
11acc0 69 6e 74 65 72 70 72 65 74 20 74 68 65 20 44 75 61 6c 2d 53 74 61 63 6b 20 63 61 70 61 62 69 6c interpret.the.Dual-Stack.capabil
11ace0 69 74 79 20 54 4c 56 20 66 6f 72 20 49 50 76 36 20 4c 44 50 20 63 6f 6d 6d 75 6e 69 63 61 74 69 ity.TLV.for.IPv6.LDP.communicati
11ad00 6f 6e 73 2e 20 54 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 37 35 ons..This.is.related.to.:rfc:`75
11ad20 35 32 60 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 20 6f 72 64 52`..Use.this.command.to.use.ord
11ad40 65 72 65 64 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c 20 ered.label.distribution.control.
11ad60 6d 6f 64 65 2e 20 46 52 52 20 62 79 20 64 65 66 61 75 6c 74 20 75 73 65 73 20 69 6e 64 65 70 65 mode..FRR.by.default.uses.indepe
11ad80 6e 64 65 6e 74 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 63 6f 6e 74 72 6f 6c ndent.label.distribution.control
11ada0 20 6d 6f 64 65 20 66 6f 72 20 6c 61 62 65 6c 20 64 69 73 74 72 69 62 75 74 69 6f 6e 2e 20 20 54 .mode.for.label.distribution...T
11adc0 68 69 73 20 69 73 20 72 65 6c 61 74 65 64 20 74 6f 20 3a 72 66 63 3a 60 35 30 33 36 60 2e 00 55 his.is.related.to.:rfc:`5036`..U
11ade0 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 75 73 65 72 20 4c 61 79 65 72 20 34 20 se.this.command.to.user.Layer.4.
11ae00 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 45 43 4d 50 20 68 61 73 68 69 6e 67 2e 00 55 73 information.for.ECMP.hashing..Us
11ae20 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e e.this.command.to.view.operation
11ae40 61 6c 20 73 74 61 74 75 73 20 61 6e 64 20 64 65 74 61 69 6c 73 20 77 69 72 65 6c 65 73 73 2d 73 al.status.and.details.wireless-s
11ae60 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 pecific.information.about.all.wi
11ae80 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d reless.interfaces..Use.this.comm
11aea0 61 6e 64 20 74 6f 20 76 69 65 77 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 73 74 61 74 75 73 20 61 and.to.view.operational.status.a
11aec0 6e 64 20 77 69 72 65 6c 65 73 73 2d 73 70 65 63 69 66 69 63 20 69 6e 66 6f 72 6d 61 74 69 6f 6e nd.wireless-specific.information
11aee0 20 61 62 6f 75 74 20 61 6c 6c 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 73 2e 00 .about.all.wireless.interfaces..
11af00 55 73 65 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 77 69 72 65 6c 65 73 Use.this.command.to.view.wireles
11af20 73 20 69 6e 74 65 72 66 61 63 65 20 71 75 65 75 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 20 54 s.interface.queue.information..T
11af40 68 65 20 77 69 72 65 6c 65 73 73 20 69 6e 74 65 72 66 61 63 65 20 69 64 65 6e 74 69 66 69 65 72 he.wireless.interface.identifier
11af60 20 63 61 6e 20 72 61 6e 67 65 20 66 72 6f 6d 20 77 6c 61 6e 30 20 74 6f 20 77 6c 61 6e 39 39 39 .can.range.from.wlan0.to.wlan999
11af80 2e 00 55 73 65 64 20 66 6f 72 20 74 72 6f 75 62 6c 65 73 68 6f 6f 74 69 6e 67 2e 00 55 73 65 64 ..Used.for.troubleshooting..Used
11afa0 20 74 6f 20 62 6c 6f 63 6b 20 61 20 73 70 65 63 69 66 69 63 20 6d 69 6d 65 2d 74 79 70 65 2e 00 .to.block.a.specific.mime-type..
11afc0 55 73 65 64 20 74 6f 20 62 6c 6f 63 6b 20 73 70 65 63 69 66 69 63 20 64 6f 6d 61 69 6e 73 20 62 Used.to.block.specific.domains.b
11afe0 79 20 74 68 65 20 50 72 6f 78 79 2e 20 53 70 65 63 69 66 79 69 6e 67 20 22 76 79 6f 73 2e 6e 65 y.the.Proxy..Specifying."vyos.ne
11b000 74 22 20 77 69 6c 6c 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 76 79 6f 73 t".will.block.all.access.to.vyos
11b020 2e 6e 65 74 2c 20 61 6e 64 20 73 70 65 63 69 66 79 69 6e 67 20 22 2e 78 78 78 22 20 77 69 6c 6c .net,.and.specifying.".xxx".will
11b040 20 62 6c 6f 63 6b 20 61 6c 6c 20 61 63 63 65 73 73 20 74 6f 20 55 52 4c 73 20 68 61 76 69 6e 67 .block.all.access.to.URLs.having
11b060 20 61 6e 20 55 52 4c 20 65 6e 64 69 6e 67 20 6f 6e 20 2e 78 78 78 2e 00 55 73 65 72 20 69 6e 74 .an.URL.ending.on..xxx..User.int
11b080 65 72 66 61 63 65 20 63 61 6e 20 62 65 20 70 75 74 20 74 6f 20 56 52 46 20 63 6f 6e 74 65 78 74 erface.can.be.put.to.VRF.context
11b0a0 20 76 69 61 20 52 41 44 49 55 53 20 41 63 63 65 73 73 2d 41 63 63 65 70 74 20 70 61 63 6b 65 74 .via.RADIUS.Access-Accept.packet
11b0c0 2c 20 6f 72 20 63 68 61 6e 67 65 20 69 74 20 76 69 61 20 52 41 44 49 55 53 20 43 6f 41 2e 20 60 ,.or.change.it.via.RADIUS.CoA..`
11b0e0 60 41 63 63 65 6c 2d 56 52 46 2d 4e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 72 6f 6d 20 74 `Accel-VRF-Name``.is.used.from.t
11b100 68 65 73 65 20 70 75 72 70 6f 73 65 73 2e 20 49 74 20 69 73 20 63 75 73 74 6f 6d 20 60 41 43 43 hese.purposes..It.is.custom.`ACC
11b120 45 4c 2d 50 50 50 20 61 74 74 72 69 62 75 74 65 60 5f 2e 20 44 65 66 69 6e 65 20 69 74 20 69 6e EL-PPP.attribute`_..Define.it.in
11b140 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 55 73 65 72 2d 6c 65 76 65 6c 20 .your.RADIUS.server..User-level.
11b160 6d 65 73 73 61 67 65 73 00 55 73 69 6e 67 20 27 73 6f 66 74 2d 72 65 63 6f 6e 66 69 67 75 72 61 messages.Using.'soft-reconfigura
11b180 74 69 6f 6e 27 20 77 65 20 67 65 74 20 74 68 65 20 70 6f 6c 69 63 79 20 75 70 64 61 74 65 20 77 tion'.we.get.the.policy.update.w
11b1a0 69 74 68 6f 75 74 20 62 6f 75 6e 63 69 6e 67 20 74 68 65 20 6e 65 69 67 68 62 6f 72 2e 00 55 73 ithout.bouncing.the.neighbor..Us
11b1c0 69 6e 67 20 2a 2a 6f 70 65 6e 76 70 6e 2d 6f 70 74 69 6f 6e 20 2d 72 65 6e 65 67 2d 73 65 63 2a ing.**openvpn-option.-reneg-sec*
11b1e0 2a 20 63 61 6e 20 62 65 20 74 72 69 63 6b 79 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 *.can.be.tricky..This.option.is.
11b200 75 73 65 64 20 74 6f 20 72 65 6e 65 67 6f 74 69 61 74 65 20 64 61 74 61 20 63 68 61 6e 6e 65 6c used.to.renegotiate.data.channel
11b220 20 61 66 74 65 72 20 6e 20 73 65 63 6f 6e 64 73 2e 20 57 68 65 6e 20 75 73 65 64 20 61 74 20 62 .after.n.seconds..When.used.at.b
11b240 6f 74 68 20 73 65 72 76 65 72 20 61 6e 64 20 63 6c 69 65 6e 74 2c 20 74 68 65 20 6c 6f 77 65 72 oth.server.and.client,.the.lower
11b260 20 76 61 6c 75 65 20 77 69 6c 6c 20 74 72 69 67 67 65 72 20 74 68 65 20 72 65 6e 65 67 6f 74 69 .value.will.trigger.the.renegoti
11b280 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 73 65 74 20 69 74 20 74 6f 20 30 20 6f 6e 20 6f 6e 65 ation..If.you.set.it.to.0.on.one
11b2a0 20 73 69 64 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 74 6f 20 64 69 73 61 .side.of.the.connection.(to.disa
11b2c0 62 6c 65 20 69 74 29 2c 20 74 68 65 20 63 68 6f 73 65 6e 20 76 61 6c 75 65 20 6f 6e 20 74 68 65 ble.it),.the.chosen.value.on.the
11b2e0 20 6f 74 68 65 72 20 73 69 64 65 20 77 69 6c 6c 20 64 65 74 65 72 6d 69 6e 65 20 77 68 65 6e 20 .other.side.will.determine.when.
11b300 74 68 65 20 72 65 6e 65 67 6f 74 69 61 74 69 6f 6e 20 77 69 6c 6c 20 6f 63 63 75 72 2e 00 55 73 the.renegotiation.will.occur..Us
11b320 69 6e 67 20 42 47 50 20 63 6f 6e 66 65 64 65 72 61 74 69 6f 6e 00 55 73 69 6e 67 20 42 47 50 20 ing.BGP.confederation.Using.BGP.
11b340 72 6f 75 74 65 2d 72 65 66 6c 65 63 74 6f 72 73 00 55 73 69 6e 67 20 56 4c 41 4e 20 61 77 61 72 route-reflectors.Using.VLAN.awar
11b360 65 20 42 72 69 64 67 65 00 55 73 69 6e 67 20 6f 75 72 20 64 6f 63 75 6d 65 6e 74 61 74 69 6f 6e e.Bridge.Using.our.documentation
11b380 20 63 68 61 70 74 65 72 20 2d 20 3a 72 65 66 3a 60 70 6b 69 60 20 67 65 6e 65 72 61 74 65 20 61 .chapter.-.:ref:`pki`.generate.a
11b3a0 6e 64 20 69 6e 73 74 61 6c 6c 20 43 41 20 61 6e 64 20 53 65 72 76 65 72 20 63 65 72 74 69 66 69 nd.install.CA.and.Server.certifi
11b3c0 63 61 74 65 00 55 73 69 6e 67 20 74 68 65 20 6f 70 65 72 61 74 69 6f 6e 20 6d 6f 64 65 20 63 6f cate.Using.the.operation.mode.co
11b3e0 6d 6d 61 6e 64 20 74 6f 20 76 69 65 77 20 42 72 69 64 67 65 20 49 6e 66 6f 72 6d 61 74 69 6f 6e mmand.to.view.Bridge.Information
11b400 00 55 73 69 6e 67 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 20 77 69 6c 6c 20 63 72 .Using.this.command,.you.will.cr
11b420 65 61 74 65 20 61 20 6e 65 77 20 63 6c 69 65 6e 74 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 eate.a.new.client.configuration.
11b440 77 68 69 63 68 20 63 61 6e 20 63 6f 6e 6e 65 63 74 20 74 6f 20 60 60 69 6e 74 65 72 66 61 63 65 which.can.connect.to.``interface
11b460 60 60 20 6f 6e 20 74 68 69 73 20 72 6f 75 74 65 72 2e 20 54 68 65 20 70 75 62 6c 69 63 20 6b 65 ``.on.this.router..The.public.ke
11b480 79 20 66 72 6f 6d 20 74 68 65 20 73 70 65 63 69 66 69 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 y.from.the.specified.interface.i
11b4a0 73 20 61 75 74 6f 6d 61 74 69 63 61 6c 6c 79 20 65 78 74 72 61 63 74 65 64 20 61 6e 64 20 65 6d s.automatically.extracted.and.em
11b4c0 62 65 64 64 65 64 20 69 6e 74 6f 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 55 bedded.into.the.configuration..U
11b4e0 73 75 61 6c 6c 79 20 74 68 69 73 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 75 73 65 sually.this.configuration.is.use
11b500 64 20 69 6e 20 50 45 73 20 28 50 72 6f 76 69 64 65 72 20 45 64 67 65 29 20 74 6f 20 72 65 70 6c d.in.PEs.(Provider.Edge).to.repl
11b520 61 63 65 20 74 68 65 20 69 6e 63 6f 6d 69 6e 67 20 63 75 73 74 6f 6d 65 72 20 41 53 20 6e 75 6d ace.the.incoming.customer.AS.num
11b540 62 65 72 20 73 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 65 64 20 43 45 20 28 20 43 75 73 74 6f 6d ber.so.the.connected.CE.(.Custom
11b560 65 72 20 45 64 67 65 29 20 63 61 6e 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 53 20 6e 75 6d er.Edge).can.use.the.same.AS.num
11b580 62 65 72 20 61 73 20 74 68 65 20 6f 74 68 65 72 20 63 75 73 74 6f 6d 65 72 20 73 69 74 65 73 2e ber.as.the.other.customer.sites.
11b5a0 20 54 68 69 73 20 61 6c 6c 6f 77 73 20 63 75 73 74 6f 6d 65 72 73 20 6f 66 20 74 68 65 20 70 72 .This.allows.customers.of.the.pr
11b5c0 6f 76 69 64 65 72 20 6e 65 74 77 6f 72 6b 20 74 6f 20 75 73 65 20 74 68 65 20 73 61 6d 65 20 41 ovider.network.to.use.the.same.A
11b5e0 53 20 6e 75 6d 62 65 72 20 61 63 72 6f 73 73 20 74 68 65 69 72 20 73 69 74 65 73 2e 00 56 48 54 S.number.across.their.sites..VHT
11b600 20 28 56 65 72 79 20 48 69 67 68 20 54 68 72 6f 75 67 68 70 75 74 29 20 63 61 70 61 62 69 6c 69 .(Very.High.Throughput).capabili
11b620 74 69 65 73 20 28 38 30 32 2e 31 31 61 63 29 00 56 48 54 20 6c 69 6e 6b 20 61 64 61 70 74 61 74 ties.(802.11ac).VHT.link.adaptat
11b640 69 6f 6e 20 63 61 70 61 62 69 6c 69 74 69 65 73 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 ion.capabilities.VHT.operating.c
11b660 68 61 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 hannel.center.frequency.-.center
11b680 20 66 72 65 71 20 31 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 38 30 2c 20 38 30 2b 38 30 20 .freq.1.(for.use.with.80,.80+80.
11b6a0 61 6e 64 20 31 36 30 20 6d 6f 64 65 73 29 00 56 48 54 20 6f 70 65 72 61 74 69 6e 67 20 63 68 61 and.160.modes).VHT.operating.cha
11b6c0 6e 6e 65 6c 20 63 65 6e 74 65 72 20 66 72 65 71 75 65 6e 63 79 20 2d 20 63 65 6e 74 65 72 20 66 nnel.center.frequency.-.center.f
11b6e0 72 65 71 20 32 20 28 66 6f 72 20 75 73 65 20 77 69 74 68 20 74 68 65 20 38 30 2b 38 30 20 6d 6f req.2.(for.use.with.the.80+80.mo
11b700 64 65 29 00 56 4c 41 4e 00 56 4c 41 4e 20 31 30 20 6f 6e 20 6d 65 6d 62 65 72 20 69 6e 74 65 72 de).VLAN.VLAN.10.on.member.inter
11b720 66 61 63 65 20 60 65 74 68 32 60 20 28 41 43 43 45 53 53 20 6d 6f 64 65 29 00 56 4c 41 4e 20 45 face.`eth2`.(ACCESS.mode).VLAN.E
11b740 78 61 6d 70 6c 65 00 56 4c 41 4e 20 4f 70 74 69 6f 6e 73 00 56 4c 41 4e 20 6d 6f 6e 69 74 6f 72 xample.VLAN.Options.VLAN.monitor
11b760 20 66 6f 72 20 61 75 74 6f 6d 61 74 69 63 20 63 72 65 61 74 69 6f 6e 20 6f 66 20 56 4c 41 4e 20 .for.automatic.creation.of.VLAN.
11b780 69 6e 74 65 72 66 61 63 65 73 20 66 6f 72 20 73 70 65 63 69 66 69 63 20 75 73 65 72 20 6f 6e 20 interfaces.for.specific.user.on.
11b7a0 73 70 65 63 69 66 69 63 20 3c 69 6e 74 65 72 66 61 63 65 3e 00 56 4c 41 4e 20 6e 61 6d 65 00 56 specific.<interface>.VLAN.name.V
11b7c0 4c 41 4e 27 73 20 63 61 6e 20 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 LAN's.can.be.created.by.Accel-pp
11b7e0 70 20 6f 6e 20 74 68 65 20 66 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 p.on.the.fly.via.the.use.of.a.Ke
11b800 72 6e 65 6c 20 6d 6f 64 75 6c 65 20 6e 61 6d 65 64 20 60 60 76 6c 61 6e 5f 6d 6f 6e 60 60 2c 20 rnel.module.named.``vlan_mon``,.
11b820 77 68 69 63 68 20 69 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 which.is.monitoring.incoming.vla
11b840 6e 73 20 61 6e 64 20 63 72 65 61 74 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 ns.and.creates.the.necessary.VLA
11b860 4e 20 69 66 20 72 65 71 75 69 72 65 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 N.if.required.and.allowed..VyOS.
11b880 73 75 70 70 6f 72 74 73 20 74 68 65 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 supports.the.use.of.either.VLAN.
11b8a0 49 44 27 73 20 6f 72 20 65 6e 74 69 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 ID's.or.entire.ranges,.both.valu
11b8c0 65 73 20 63 61 6e 20 62 65 20 64 65 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 es.can.be.defined.at.the.same.ti
11b8e0 6d 65 20 66 6f 72 20 61 6e 20 69 6e 74 65 72 66 61 63 65 2e 00 56 4c 41 4e 27 73 20 63 61 6e 20 me.for.an.interface..VLAN's.can.
11b900 62 65 20 63 72 65 61 74 65 64 20 62 79 20 41 63 63 65 6c 2d 70 70 70 20 6f 6e 20 74 68 65 20 66 be.created.by.Accel-ppp.on.the.f
11b920 6c 79 20 76 69 61 20 74 68 65 20 75 73 65 20 6f 66 20 61 20 4b 65 72 6e 65 6c 20 6d 6f 64 75 6c ly.via.the.use.of.a.Kernel.modul
11b940 65 20 6e 61 6d 65 64 20 60 76 6c 61 6e 5f 6d 6f 6e 60 2c 20 77 68 69 63 68 20 69 73 20 6d 6f 6e e.named.`vlan_mon`,.which.is.mon
11b960 69 74 6f 72 69 6e 67 20 69 6e 63 6f 6d 69 6e 67 20 76 6c 61 6e 73 20 61 6e 64 20 63 72 65 61 74 itoring.incoming.vlans.and.creat
11b980 65 73 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 20 69 66 20 72 65 71 75 69 72 65 es.the.necessary.VLAN.if.require
11b9a0 64 20 61 6e 64 20 61 6c 6c 6f 77 65 64 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 68 65 d.and.allowed..VyOS.supports.the
11b9c0 20 75 73 65 20 6f 66 20 65 69 74 68 65 72 20 56 4c 41 4e 20 49 44 27 73 20 6f 72 20 65 6e 74 69 .use.of.either.VLAN.ID's.or.enti
11b9e0 72 65 20 72 61 6e 67 65 73 2c 20 62 6f 74 68 20 76 61 6c 75 65 73 20 63 61 6e 20 62 65 20 64 65 re.ranges,.both.values.can.be.de
11ba00 66 69 6e 65 64 20 61 74 20 74 68 65 20 73 61 6d 65 20 74 69 6d 65 20 66 6f 72 20 61 6e 20 69 6e fined.at.the.same.time.for.an.in
11ba20 74 65 72 66 61 63 65 2e 00 56 4d 77 61 72 65 20 75 73 65 72 73 20 73 68 6f 75 6c 64 20 65 6e 73 terface..VMware.users.should.ens
11ba40 75 72 65 20 74 68 61 74 20 61 20 56 4d 58 4e 45 54 33 20 61 64 61 70 74 65 72 20 69 73 20 75 73 ure.that.a.VMXNET3.adapter.is.us
11ba60 65 64 2e 20 45 31 30 30 30 20 61 64 61 70 74 65 72 73 20 68 61 76 65 20 6b 6e 6f 77 6e 20 69 73 ed..E1000.adapters.have.known.is
11ba80 73 75 65 73 20 77 69 74 68 20 47 52 45 20 70 72 6f 63 65 73 73 69 6e 67 2e 00 56 50 4e 00 56 50 sues.with.GRE.processing..VPN.VP
11baa0 4e 2d 63 6c 69 65 6e 74 73 20 77 69 6c 6c 20 72 65 71 75 65 73 74 20 63 6f 6e 66 69 67 75 72 61 N-clients.will.request.configura
11bac0 74 69 6f 6e 20 70 61 72 61 6d 65 74 65 72 73 2c 20 6f 70 74 69 6f 6e 61 6c 6c 79 20 79 6f 75 20 tion.parameters,.optionally.you.
11bae0 63 61 6e 20 44 4e 53 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 2e can.DNS.parameter.to.the.client.
11bb00 00 56 52 46 00 56 52 46 20 52 6f 75 74 65 20 4c 65 61 6b 69 6e 67 00 56 52 46 20 61 6e 64 20 4e .VRF.VRF.Route.Leaking.VRF.and.N
11bb20 41 54 00 56 52 46 20 62 6c 75 65 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 64 65 AT.VRF.blue.routing.table.VRF.de
11bb40 66 61 75 6c 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 65 64 20 72 6f 75 74 fault.routing.table.VRF.red.rout
11bb60 69 6e 67 20 74 61 62 6c 65 00 56 52 46 20 72 6f 75 74 65 20 6c 65 61 6b 69 6e 67 00 56 52 46 20 ing.table.VRF.route.leaking.VRF.
11bb80 74 6f 70 6f 6c 6f 67 79 20 65 78 61 6d 70 6c 65 00 56 52 52 50 20 28 56 69 72 74 75 61 6c 20 52 topology.example.VRRP.(Virtual.R
11bba0 6f 75 74 65 72 20 52 65 64 75 6e 64 61 6e 63 79 20 50 72 6f 74 6f 63 6f 6c 29 20 70 72 6f 76 69 outer.Redundancy.Protocol).provi
11bbc0 64 65 73 20 61 63 74 69 76 65 2f 62 61 63 6b 75 70 20 72 65 64 75 6e 64 61 6e 63 79 20 66 6f 72 des.active/backup.redundancy.for
11bbe0 20 72 6f 75 74 65 72 73 2e 20 45 76 65 72 79 20 56 52 52 50 20 72 6f 75 74 65 72 20 68 61 73 20 .routers..Every.VRRP.router.has.
11bc00 61 20 70 68 79 73 69 63 61 6c 20 49 50 2f 49 50 76 36 20 61 64 64 72 65 73 73 2c 20 61 6e 64 20 a.physical.IP/IPv6.address,.and.
11bc20 61 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 20 4f 6e 20 73 74 61 72 74 75 70 2c 20 72 a.virtual.address..On.startup,.r
11bc40 6f 75 74 65 72 73 20 65 6c 65 63 74 20 74 68 65 20 6d 61 73 74 65 72 2c 20 61 6e 64 20 74 68 65 outers.elect.the.master,.and.the
11bc60 20 72 6f 75 74 65 72 20 77 69 74 68 20 74 68 65 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 .router.with.the.highest.priorit
11bc80 79 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6d 61 73 74 65 72 20 61 6e 64 20 61 73 73 69 67 6e 73 y.becomes.the.master.and.assigns
11bca0 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 74 6f 20 69 74 73 20 69 6e 74 65 .the.virtual.address.to.its.inte
11bcc0 72 66 61 63 65 2e 20 41 6c 6c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 rface..All.routers.with.lower.pr
11bce0 69 6f 72 69 74 69 65 73 20 62 65 63 6f 6d 65 20 62 61 63 6b 75 70 20 72 6f 75 74 65 72 73 2e 20 iorities.become.backup.routers..
11bd00 54 68 65 20 6d 61 73 74 65 72 20 74 68 65 6e 20 73 74 61 72 74 73 20 73 65 6e 64 69 6e 67 20 6b The.master.then.starts.sending.k
11bd20 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 20 74 6f 20 6e 6f 74 69 66 79 20 6f 74 68 65 72 eepalive.packets.to.notify.other
11bd40 20 72 6f 75 74 65 72 73 20 74 68 61 74 20 69 74 27 73 20 61 76 61 69 6c 61 62 6c 65 2e 20 49 66 .routers.that.it's.available..If
11bd60 20 74 68 65 20 6d 61 73 74 65 72 20 66 61 69 6c 73 20 61 6e 64 20 73 74 6f 70 73 20 73 65 6e 64 .the.master.fails.and.stops.send
11bd80 69 6e 67 20 6b 65 65 70 61 6c 69 76 65 20 70 61 63 6b 65 74 73 2c 20 74 68 65 20 72 6f 75 74 65 ing.keepalive.packets,.the.route
11bda0 72 20 77 69 74 68 20 74 68 65 20 6e 65 78 74 20 68 69 67 68 65 73 74 20 70 72 69 6f 72 69 74 79 r.with.the.next.highest.priority
11bdc0 20 62 65 63 6f 6d 65 73 20 74 68 65 20 6e 65 77 20 6d 61 73 74 65 72 20 61 6e 64 20 74 61 6b 65 .becomes.the.new.master.and.take
11bde0 73 20 6f 76 65 72 20 74 68 65 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 s.over.the.virtual.address..VRRP
11be00 20 63 61 6e 20 75 73 65 20 74 77 6f 20 6d 6f 64 65 73 3a 20 70 72 65 65 6d 70 74 69 76 65 20 61 .can.use.two.modes:.preemptive.a
11be20 6e 64 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 2e 20 49 6e 20 74 68 65 20 70 72 65 65 6d 70 nd.non-preemptive..In.the.preemp
11be40 74 69 76 65 20 6d 6f 64 65 2c 20 69 66 20 61 20 72 6f 75 74 65 72 20 77 69 74 68 20 61 20 68 69 tive.mode,.if.a.router.with.a.hi
11be60 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 66 61 69 6c 73 20 61 6e 64 20 74 68 65 6e 20 63 6f 6d gher.priority.fails.and.then.com
11be80 65 73 20 62 61 63 6b 2c 20 72 6f 75 74 65 72 73 20 77 69 74 68 20 6c 6f 77 65 72 20 70 72 69 6f es.back,.routers.with.lower.prio
11bea0 72 69 74 79 20 77 69 6c 6c 20 67 69 76 65 20 75 70 20 74 68 65 69 72 20 6d 61 73 74 65 72 20 73 rity.will.give.up.their.master.s
11bec0 74 61 74 75 73 2e 20 49 6e 20 6e 6f 6e 2d 70 72 65 65 6d 70 74 69 76 65 20 6d 6f 64 65 2c 20 74 tatus..In.non-preemptive.mode,.t
11bee0 68 65 20 6e 65 77 6c 79 20 65 6c 65 63 74 65 64 20 6d 61 73 74 65 72 20 77 69 6c 6c 20 6b 65 65 he.newly.elected.master.will.kee
11bf00 70 20 74 68 65 20 6d 61 73 74 65 72 20 73 74 61 74 75 73 20 61 6e 64 20 74 68 65 20 76 69 72 74 p.the.master.status.and.the.virt
11bf20 75 61 6c 20 61 64 64 72 65 73 73 20 69 6e 64 65 66 69 6e 69 74 65 6c 79 2e 00 56 52 52 50 20 66 ual.address.indefinitely..VRRP.f
11bf40 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 63 61 6e 20 62 65 20 65 78 74 65 6e 64 65 64 20 77 69 74 unctionality.can.be.extended.wit
11bf60 68 20 73 63 72 69 70 74 73 2e 20 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 6b 69 6e h.scripts..VyOS.supports.two.kin
11bf80 64 73 20 6f 66 20 73 63 72 69 70 74 73 3a 20 68 65 61 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 ds.of.scripts:.health.check.scri
11bfa0 70 74 73 20 61 6e 64 20 74 72 61 6e 73 69 74 69 6f 6e 20 73 63 72 69 70 74 73 2e 20 48 65 61 6c pts.and.transition.scripts..Heal
11bfc0 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 73 20 65 78 65 63 75 74 65 20 63 75 73 74 6f 6d 20 th.check.scripts.execute.custom.
11bfe0 63 68 65 63 6b 73 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 6d 61 73 74 65 72 checks.in.addition.to.the.master
11c000 20 72 6f 75 74 65 72 20 72 65 61 63 68 61 62 69 6c 69 74 79 2e 20 54 72 61 6e 73 69 74 69 6f 6e .router.reachability..Transition
11c020 20 73 63 72 69 70 74 73 20 61 72 65 20 65 78 65 63 75 74 65 64 20 77 68 65 6e 20 56 52 52 50 20 .scripts.are.executed.when.VRRP.
11c040 73 74 61 74 65 20 63 68 61 6e 67 65 73 20 66 72 6f 6d 20 6d 61 73 74 65 72 20 74 6f 20 62 61 63 state.changes.from.master.to.bac
11c060 6b 75 70 20 6f 72 20 66 61 75 6c 74 20 61 6e 64 20 76 69 63 65 20 76 65 72 73 61 20 61 6e 64 20 kup.or.fault.and.vice.versa.and.
11c080 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 can.be.used.to.enable.or.disable
11c0a0 20 63 65 72 74 61 69 6e 20 73 65 72 76 69 63 65 73 2c 20 66 6f 72 20 65 78 61 6d 70 6c 65 2e 00 .certain.services,.for.example..
11c0c0 56 52 52 50 20 67 72 6f 75 70 73 20 61 72 65 20 63 72 65 61 74 65 64 20 77 69 74 68 20 74 68 65 VRRP.groups.are.created.with.the
11c0e0 20 60 60 73 65 74 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 20 76 72 72 70 20 67 72 .``set.high-availability.vrrp.gr
11c100 6f 75 70 20 24 47 52 4f 55 50 5f 4e 41 4d 45 60 60 20 63 6f 6d 6d 61 6e 64 73 2e 20 54 68 65 20 oup.$GROUP_NAME``.commands..The.
11c120 72 65 71 75 69 72 65 64 20 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 69 6e 74 65 72 66 61 63 required.parameters.are.interfac
11c140 65 2c 20 76 72 69 64 2c 20 61 6e 64 20 61 64 64 72 65 73 73 2e 00 56 52 52 50 20 6b 65 65 70 61 e,.vrid,.and.address..VRRP.keepa
11c160 6c 69 76 65 20 70 61 63 6b 65 74 73 20 75 73 65 20 6d 75 6c 74 69 63 61 73 74 2c 20 61 6e 64 20 live.packets.use.multicast,.and.
11c180 56 52 52 50 20 73 65 74 75 70 73 20 61 72 65 20 6c 69 6d 69 74 65 64 20 74 6f 20 61 20 73 69 6e VRRP.setups.are.limited.to.a.sin
11c1a0 67 6c 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 2e 20 59 6f 75 20 gle.datalink.layer.segment..You.
11c1c0 63 61 6e 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 56 52 52 50 20 67 72 6f 75 70 73 20 28 can.setup.multiple.VRRP.groups.(
11c1e0 61 6c 73 6f 20 63 61 6c 6c 65 64 20 76 69 72 74 75 61 6c 20 72 6f 75 74 65 72 73 29 2e 20 56 69 also.called.virtual.routers)..Vi
11c200 72 74 75 61 6c 20 72 6f 75 74 65 72 73 20 61 72 65 20 69 64 65 6e 74 69 66 69 65 64 20 62 79 20 rtual.routers.are.identified.by.
11c220 61 20 56 52 49 44 20 28 56 69 72 74 75 61 6c 20 52 6f 75 74 65 72 20 49 44 65 6e 74 69 66 69 65 a.VRID.(Virtual.Router.IDentifie
11c240 72 29 2e 20 49 66 20 79 6f 75 20 73 65 74 75 70 20 6d 75 6c 74 69 70 6c 65 20 67 72 6f 75 70 73 r)..If.you.setup.multiple.groups
11c260 20 6f 6e 20 74 68 65 20 73 61 6d 65 20 69 6e 74 65 72 66 61 63 65 2c 20 74 68 65 69 72 20 56 52 .on.the.same.interface,.their.VR
11c280 49 44 73 20 6d 75 73 74 20 62 65 20 75 6e 69 71 75 65 20 69 66 20 74 68 65 79 20 75 73 65 20 74 IDs.must.be.unique.if.they.use.t
11c2a0 68 65 20 73 61 6d 65 20 61 64 64 72 65 73 73 20 66 61 6d 69 6c 79 2c 20 62 75 74 20 69 74 27 73 he.same.address.family,.but.it's
11c2c0 20 70 6f 73 73 69 62 6c 65 20 28 65 76 65 6e 20 69 66 20 6e 6f 74 20 72 65 63 6f 6d 6d 65 6e 64 .possible.(even.if.not.recommend
11c2e0 65 64 20 66 6f 72 20 72 65 61 64 61 62 69 6c 69 74 79 20 72 65 61 73 6f 6e 73 29 20 74 6f 20 75 ed.for.readability.reasons).to.u
11c300 73 65 20 64 75 70 6c 69 63 61 74 65 20 56 52 49 44 73 20 6f 6e 20 64 69 66 66 65 72 65 6e 74 20 se.duplicate.VRIDs.on.different.
11c320 69 6e 74 65 72 66 61 63 65 73 2e 00 56 52 52 50 20 70 72 69 6f 72 69 74 79 20 63 61 6e 20 62 65 interfaces..VRRP.priority.can.be
11c340 20 73 65 74 20 77 69 74 68 20 60 60 70 72 69 6f 72 69 74 79 60 60 20 6f 70 74 69 6f 6e 3a 00 56 .set.with.``priority``.option:.V
11c360 54 49 20 2d 20 56 69 72 74 75 61 6c 20 54 75 6e 6e 65 6c 20 49 6e 74 65 72 66 61 63 65 00 56 58 TI.-.Virtual.Tunnel.Interface.VX
11c380 4c 41 4e 00 56 58 4c 41 4e 20 69 73 20 61 6e 20 65 76 6f 6c 75 74 69 6f 6e 20 6f 66 20 65 66 66 LAN.VXLAN.is.an.evolution.of.eff
11c3a0 6f 72 74 73 20 74 6f 20 73 74 61 6e 64 61 72 64 69 7a 65 20 61 6e 20 6f 76 65 72 6c 61 79 20 65 orts.to.standardize.an.overlay.e
11c3c0 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 2e 20 49 74 20 69 6e 63 72 65 61 ncapsulation.protocol..It.increa
11c3e0 73 65 73 20 74 68 65 20 73 63 61 6c 61 62 69 6c 69 74 79 20 75 70 20 74 6f 20 31 36 20 6d 69 6c ses.the.scalability.up.to.16.mil
11c400 6c 69 6f 6e 20 6c 6f 67 69 63 61 6c 20 6e 65 74 77 6f 72 6b 73 20 61 6e 64 20 61 6c 6c 6f 77 73 lion.logical.networks.and.allows
11c420 20 66 6f 72 20 6c 61 79 65 72 20 32 20 61 64 6a 61 63 65 6e 63 79 20 61 63 72 6f 73 73 20 49 50 .for.layer.2.adjacency.across.IP
11c440 20 6e 65 74 77 6f 72 6b 73 2e 20 4d 75 6c 74 69 63 61 73 74 20 6f 72 20 75 6e 69 63 61 73 74 20 .networks..Multicast.or.unicast.
11c460 77 69 74 68 20 68 65 61 64 2d 65 6e 64 20 72 65 70 6c 69 63 61 74 69 6f 6e 20 28 48 45 52 29 20 with.head-end.replication.(HER).
11c480 69 73 20 75 73 65 64 20 74 6f 20 66 6c 6f 6f 64 20 62 72 6f 61 64 63 61 73 74 2c 20 75 6e 6b 6e is.used.to.flood.broadcast,.unkn
11c4a0 6f 77 6e 20 75 6e 69 63 61 73 74 2c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 28 42 55 4d 29 own.unicast,.and.multicast.(BUM)
11c4c0 20 74 72 61 66 66 69 63 2e 00 56 58 4c 41 4e 20 73 70 65 63 69 66 69 63 20 6f 70 74 69 6f 6e 73 .traffic..VXLAN.specific.options
11c4e0 00 56 58 4c 41 4e 20 77 61 73 20 6f 66 66 69 63 69 61 6c 6c 79 20 64 6f 63 75 6d 65 6e 74 65 64 .VXLAN.was.officially.documented
11c500 20 62 79 20 74 68 65 20 49 45 54 46 20 69 6e 20 3a 72 66 63 3a 60 37 33 34 38 60 2e 00 56 61 6c .by.the.IETF.in.:rfc:`7348`..Val
11c520 69 64 20 76 61 6c 75 65 73 20 61 72 65 20 30 2e 2e 32 35 35 2e 00 56 61 6c 75 65 00 56 61 6c 75 id.values.are.0..255..Value.Valu
11c540 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 e.to.send.to.RADIUS.server.in.NA
11c560 53 2d 49 50 2d 41 64 64 72 65 73 73 20 61 74 74 72 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 S-IP-Address.attribute.and.to.be
11c580 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f 41 20 72 65 71 75 65 73 74 73 2e 20 41 6c 73 .matched.in.DM/CoA.requests..Als
11c5a0 6f 20 44 4d 2f 43 6f 41 20 73 65 72 76 65 72 20 77 69 6c 6c 20 62 69 6e 64 20 74 6f 20 74 68 61 o.DM/CoA.server.will.bind.to.tha
11c5c0 74 20 61 64 64 72 65 73 73 2e 00 56 61 6c 75 65 20 74 6f 20 73 65 6e 64 20 74 6f 20 52 41 44 49 t.address..Value.to.send.to.RADI
11c5e0 55 53 20 73 65 72 76 65 72 20 69 6e 20 4e 41 53 2d 49 64 65 6e 74 69 66 69 65 72 20 61 74 74 72 US.server.in.NAS-Identifier.attr
11c600 69 62 75 74 65 20 61 6e 64 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 69 6e 20 44 4d 2f 43 6f ibute.and.to.be.matched.in.DM/Co
11c620 41 20 72 65 71 75 65 73 74 73 2e 00 56 65 72 69 66 69 63 61 74 69 6f 6e 00 56 65 72 69 66 69 63 A.requests..Verification.Verific
11c640 61 74 69 6f 6e 3a 00 56 65 72 69 66 79 20 74 68 61 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 61 ation:.Verify.that.connections.a
11c660 72 65 20 68 69 74 74 69 6e 67 20 74 68 65 20 72 75 6c 65 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 re.hitting.the.rule.on.both.side
11c680 73 3a 00 56 65 72 73 69 6f 6e 00 56 69 72 74 75 61 6c 20 45 74 68 65 72 6e 65 74 00 56 69 72 74 s:.Version.Virtual.Ethernet.Virt
11c6a0 75 61 6c 20 53 65 72 76 65 72 20 61 6c 6c 6f 77 73 20 74 6f 20 4c 6f 61 64 2d 62 61 6c 61 6e 63 ual.Server.allows.to.Load-balanc
11c6c0 65 20 74 72 61 66 66 69 63 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 76 69 72 74 75 61 6c 2d 61 64 e.traffic.destination.virtual-ad
11c6e0 64 72 65 73 73 3a 70 6f 72 74 20 62 65 74 77 65 65 6e 20 73 65 76 65 72 61 6c 20 72 65 61 6c 20 dress:port.between.several.real.
11c700 73 65 72 76 65 72 73 2e 00 56 69 72 74 75 61 6c 2d 73 65 72 76 65 72 00 56 69 72 74 75 61 6c 2d servers..Virtual-server.Virtual-
11c720 73 65 72 76 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 77 69 74 68 20 56 52 server.can.be.configured.with.VR
11c740 52 50 20 76 69 72 74 75 61 6c 20 61 64 64 72 65 73 73 20 6f 72 20 77 69 74 68 6f 75 74 20 56 52 RP.virtual.address.or.without.VR
11c760 52 50 2e 00 56 6f 6c 75 6d 65 20 69 73 20 65 69 74 68 65 72 20 6d 6f 75 6e 74 65 64 20 61 73 20 RP..Volume.is.either.mounted.as.
11c780 72 77 20 28 72 65 61 64 2d 77 72 69 74 65 20 2d 20 64 65 66 61 75 6c 74 29 20 6f 72 20 72 6f 20 rw.(read-write.-.default).or.ro.
11c7a0 28 72 65 61 64 2d 6f 6e 6c 79 29 00 56 79 4f 53 20 31 2e 31 20 73 75 70 70 6f 72 74 65 64 20 6c (read-only).VyOS.1.1.supported.l
11c7c0 6f 67 69 6e 20 61 73 20 75 73 65 72 20 60 60 72 6f 6f 74 60 60 2e 20 54 68 69 73 20 68 61 73 20 ogin.as.user.``root``..This.has.
11c7e0 62 65 65 6e 20 72 65 6d 6f 76 65 64 20 64 75 65 20 74 6f 20 74 69 67 68 74 65 72 20 73 65 63 75 been.removed.due.to.tighter.secu
11c800 72 69 74 79 20 69 6e 20 56 79 4f 53 20 31 2e 32 2e 00 56 79 4f 53 20 31 2e 33 20 28 65 71 75 75 rity.in.VyOS.1.2..VyOS.1.3.(equu
11c820 6c 65 75 73 29 20 73 75 70 70 6f 72 74 73 20 44 48 43 50 76 36 2d 50 44 20 28 3a 72 66 63 3a 60 leus).supports.DHCPv6-PD.(:rfc:`
11c840 33 36 33 33 60 29 2e 20 44 48 43 50 76 36 20 50 72 65 66 69 78 20 44 65 6c 65 67 61 74 69 6f 6e 3633`)..DHCPv6.Prefix.Delegation
11c860 20 69 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 6d 6f 73 74 20 49 53 50 73 20 77 68 6f 20 70 .is.supported.by.most.ISPs.who.p
11c880 72 6f 76 69 64 65 20 6e 61 74 69 76 65 20 49 50 76 36 20 66 6f 72 20 63 6f 6e 73 75 6d 65 72 73 rovide.native.IPv6.for.consumers
11c8a0 20 6f 6e 20 66 69 78 65 64 20 6e 65 74 77 6f 72 6b 73 2e 00 56 79 4f 53 20 31 2e 34 20 28 73 61 .on.fixed.networks..VyOS.1.4.(sa
11c8c0 67 69 74 74 61 29 20 69 6e 74 72 6f 64 75 63 65 64 20 64 79 6e 61 6d 69 63 20 72 6f 75 74 69 6e gitta).introduced.dynamic.routin
11c8e0 67 20 73 75 70 70 6f 72 74 20 66 6f 72 20 56 52 46 73 2e 00 56 79 4f 53 20 31 2e 34 20 63 68 61 g.support.for.VRFs..VyOS.1.4.cha
11c900 6e 67 65 64 20 74 68 65 20 77 61 79 20 69 6e 20 68 6f 77 20 65 6e 63 72 79 74 69 6f 6e 20 6b 65 nged.the.way.in.how.encrytion.ke
11c920 79 73 20 6f 72 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 72 65 20 73 74 6f 72 65 64 20 6f 6e ys.or.certificates.are.stored.on
11c940 20 74 68 65 20 73 79 73 74 65 6d 2e 20 49 6e 20 74 68 65 20 70 72 65 20 56 79 4f 53 20 31 2e 34 .the.system..In.the.pre.VyOS.1.4
11c960 20 65 72 61 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 67 6f 74 20 73 74 6f 72 65 64 20 75 6e .era,.certificates.got.stored.un
11c980 64 65 72 20 2f 63 6f 6e 66 69 67 20 61 6e 64 20 65 76 65 72 79 20 73 65 72 76 69 63 65 20 72 65 der./config.and.every.service.re
11c9a0 66 65 72 65 6e 63 65 64 20 61 20 66 69 6c 65 2e 20 54 68 61 74 20 6d 61 64 65 20 63 6f 70 79 69 ferenced.a.file..That.made.copyi
11c9c0 6e 67 20 61 20 72 75 6e 6e 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 66 72 6f 6d 20 ng.a.running.configuration.from.
11c9e0 73 79 73 74 65 6d 20 41 20 74 6f 20 73 79 73 74 65 6d 20 42 20 61 20 62 69 74 20 68 61 72 64 65 system.A.to.system.B.a.bit.harde
11ca00 72 2c 20 61 73 20 79 6f 75 20 68 61 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 66 69 6c 65 73 20 r,.as.you.had.to.copy.the.files.
11ca20 61 6e 64 20 74 68 65 69 72 20 70 65 72 6d 69 73 73 69 6f 6e 73 20 62 79 20 68 61 6e 64 2e 00 56 and.their.permissions.by.hand..V
11ca40 79 4f 53 20 31 2e 34 20 75 73 65 73 20 63 68 72 6f 6e 79 20 69 6e 73 74 65 61 64 20 6f 66 20 6e yOS.1.4.uses.chrony.instead.of.n
11ca60 74 70 64 20 28 73 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 33 30 30 38 60 29 20 77 68 69 63 68 20 tpd.(see.:vytask:`T3008`).which.
11ca80 77 69 6c 6c 20 6e 6f 20 6c 6f 6e 67 65 72 20 61 63 63 65 70 74 20 61 6e 6f 6e 79 6d 6f 75 73 20 will.no.longer.accept.anonymous.
11caa0 4e 54 50 20 72 65 71 75 65 73 74 73 20 61 73 20 69 6e 20 56 79 4f 53 20 31 2e 33 2e 20 41 6c 6c NTP.requests.as.in.VyOS.1.3..All
11cac0 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 73 20 77 69 6c 6c 20 62 65 20 6d 69 67 72 61 74 65 64 .configurations.will.be.migrated
11cae0 20 74 6f 20 6b 65 65 70 20 74 68 65 20 61 6e 6f 6e 79 6d 6f 75 73 20 66 75 6e 63 74 69 6f 6e 61 .to.keep.the.anonymous.functiona
11cb00 6c 69 74 79 2e 20 46 6f 72 20 6e 65 77 20 73 65 74 75 70 73 20 69 66 20 79 6f 75 20 68 61 76 65 lity..For.new.setups.if.you.have
11cb20 20 63 6c 69 65 6e 74 73 20 75 73 69 6e 67 20 79 6f 75 72 20 56 79 4f 53 20 69 6e 73 74 61 6c 6c .clients.using.your.VyOS.install
11cb40 61 74 69 6f 6e 20 61 73 20 4e 54 50 20 73 65 72 76 65 72 2c 20 79 6f 75 20 6d 75 73 74 20 73 70 ation.as.NTP.server,.you.must.sp
11cb60 65 63 69 66 79 20 74 68 65 20 60 61 6c 6c 6f 77 2d 63 6c 69 65 6e 74 60 20 64 69 72 65 63 74 69 ecify.the.`allow-client`.directi
11cb80 76 65 2e 00 56 79 4f 53 20 41 72 69 73 74 61 20 45 4f 53 20 73 65 74 75 70 00 56 79 4f 53 20 45 ve..VyOS.Arista.EOS.setup.VyOS.E
11cba0 53 50 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 SP.group.has.the.next.options:.V
11cbc0 79 4f 53 20 46 69 65 6c 64 00 56 79 4f 53 20 49 4b 45 20 67 72 6f 75 70 20 68 61 73 20 74 68 65 yOS.Field.VyOS.IKE.group.has.the
11cbe0 20 6e 65 78 74 20 6f 70 74 69 6f 6e 73 3a 00 56 79 4f 53 20 4d 49 42 73 00 56 79 4f 53 20 4e 41 .next.options:.VyOS.MIBs.VyOS.NA
11cc00 54 36 36 20 44 48 43 50 76 36 20 75 73 69 6e 67 20 61 20 64 75 6d 6d 79 20 69 6e 74 65 72 66 61 T66.DHCPv6.using.a.dummy.interfa
11cc20 63 65 00 56 79 4f 53 20 4e 41 54 36 36 20 53 69 6d 70 6c 65 20 43 6f 6e 66 69 67 75 72 65 00 56 ce.VyOS.NAT66.Simple.Configure.V
11cc40 79 4f 53 20 4e 65 74 77 6f 72 6b 20 45 6d 75 6c 61 74 6f 72 20 70 6f 6c 69 63 79 20 65 6d 75 6c yOS.Network.Emulator.policy.emul
11cc60 61 74 65 73 20 74 68 65 20 63 6f 6e 64 69 74 69 6f 6e 73 20 79 6f 75 20 63 61 6e 20 73 75 66 66 ates.the.conditions.you.can.suff
11cc80 65 72 20 69 6e 20 61 20 72 65 61 6c 20 6e 65 74 77 6f 72 6b 2e 20 59 6f 75 20 77 69 6c 6c 20 62 er.in.a.real.network..You.will.b
11cca0 65 20 61 62 6c 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 6e 67 73 20 6c 69 6b 65 20 e.able.to.configure.things.like.
11ccc0 72 61 74 65 2c 20 62 75 72 73 74 2c 20 64 65 6c 61 79 2c 20 70 61 63 6b 65 74 20 6c 6f 73 73 2c rate,.burst,.delay,.packet.loss,
11cce0 20 70 61 63 6b 65 74 20 63 6f 72 72 75 70 74 69 6f 6e 20 6f 72 20 70 61 63 6b 65 74 20 72 65 6f .packet.corruption.or.packet.reo
11cd00 72 64 65 72 69 6e 67 2e 00 56 79 4f 53 20 4f 70 74 69 6f 6e 00 56 79 4f 53 20 50 6f 6c 69 63 79 rdering..VyOS.Option.VyOS.Policy
11cd20 2d 42 61 73 65 64 20 52 6f 75 74 69 6e 67 20 28 50 42 52 29 20 77 6f 72 6b 73 20 62 79 20 6d 61 -Based.Routing.(PBR).works.by.ma
11cd40 74 63 68 69 6e 67 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 65 73 73 20 72 61 6e 67 65 73 20 tching.source.IP.address.ranges.
11cd60 61 6e 64 20 66 6f 72 77 61 72 64 69 6e 67 20 74 68 65 20 74 72 61 66 66 69 63 20 75 73 69 6e 67 and.forwarding.the.traffic.using
11cd80 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 00 56 79 4f 53 20 .different.routing.tables..VyOS.
11cda0 53 4e 4d 50 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 SNMP.supports.both.IPv4.and.IPv6
11cdc0 2e 00 56 79 4f 53 20 61 6c 73 6f 20 63 6f 6d 65 73 20 77 69 74 68 20 61 20 62 75 69 6c 64 20 69 ..VyOS.also.comes.with.a.build.i
11cde0 6e 20 53 53 54 50 20 73 65 72 76 65 72 2c 20 73 65 65 20 3a 72 65 66 3a 60 73 73 74 70 60 2e 00 n.SSTP.server,.see.:ref:`sstp`..
11ce00 56 79 4f 53 20 61 6c 73 6f 20 70 72 6f 76 69 64 65 73 20 44 48 43 50 76 36 20 73 65 72 76 65 72 VyOS.also.provides.DHCPv6.server
11ce20 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 77 68 69 63 68 20 69 73 20 64 65 73 63 72 69 62 65 .functionality.which.is.describe
11ce40 64 20 69 6e 20 74 68 69 73 20 73 65 63 74 69 6f 6e 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 d.in.this.section..VyOS.also.sup
11ce60 70 6f 72 74 73 20 28 63 75 72 72 65 6e 74 6c 79 29 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 ports.(currently).two.different.
11ce80 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2c 20 6c 6f 63 61 6c 20 61 modes.of.authentication,.local.a
11cea0 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 6c 6f 63 61 6c nd.RADIUS..To.create.a.new.local
11cec0 20 75 73 65 72 20 6e 61 6d 65 64 20 60 60 76 79 6f 73 60 60 20 77 69 74 68 20 70 61 73 73 77 6f .user.named.``vyos``.with.passwo
11cee0 72 64 20 60 60 76 79 6f 73 60 60 20 75 73 65 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f rd.``vyos``.use.the.following.co
11cf00 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 61 6c 73 6f 20 73 75 70 70 6f 72 74 73 20 74 77 6f 20 64 mmands..VyOS.also.supports.two.d
11cf20 69 66 66 65 72 65 6e 74 20 6d 6f 64 65 73 20 6f 66 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e ifferent.modes.of.authentication
11cf40 2c 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 2e 20 54 6f 20 63 72 65 61 74 65 20 61 20 ,.local.and.RADIUS..To.create.a.
11cf60 6e 65 77 20 6c 6f 63 61 6c 20 75 73 65 72 20 6e 61 6d 65 64 20 22 76 79 6f 73 22 20 77 69 74 68 new.local.user.named."vyos".with
11cf80 20 61 20 70 61 73 73 77 6f 72 64 20 6f 66 20 22 76 79 6f 73 22 20 75 73 65 20 74 68 65 20 66 6f .a.password.of."vyos".use.the.fo
11cfa0 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 63 61 6e 20 61 6c 73 6f 20 llowing.commands..VyOS.can.also.
11cfc0 72 75 6e 20 69 6e 20 44 4d 56 50 4e 20 73 70 6f 6b 65 20 6d 6f 64 65 2e 00 56 79 4f 53 20 63 61 run.in.DMVPN.spoke.mode..VyOS.ca
11cfe0 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 74 72 61 63 6b 20 63 6f 6e 6e 65 63 74 n.be.configured.to.track.connect
11d000 69 6f 6e 73 20 75 73 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 ions.using.the.connection.tracki
11d020 6e 67 20 73 75 62 73 79 73 74 65 6d 2e 20 43 6f 6e 6e 65 63 74 69 6f 6e 20 74 72 61 63 6b 69 6e ng.subsystem..Connection.trackin
11d040 67 20 62 65 63 6f 6d 65 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6f 6e 63 65 20 65 69 74 68 65 g.becomes.operational.once.eithe
11d060 72 20 73 74 61 74 65 66 75 6c 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 20 69 73 20 63 6f r.stateful.firewall.or.NAT.is.co
11d080 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 63 61 6e 20 6e 6f 74 20 6f 6e 6c 79 20 61 63 74 20 nfigured..VyOS.can.not.only.act.
11d0a0 61 73 20 61 6e 20 4f 70 65 6e 56 50 4e 20 73 69 74 65 2d 74 6f 2d 73 69 74 65 20 6f 72 20 73 65 as.an.OpenVPN.site-to-site.or.se
11d0c0 72 76 65 72 20 66 6f 72 20 6d 75 6c 74 69 70 6c 65 20 63 6c 69 65 6e 74 73 2e 20 59 6f 75 20 63 rver.for.multiple.clients..You.c
11d0e0 61 6e 20 69 6e 64 65 65 64 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 61 6e 79 20 56 79 4f an.indeed.also.configure.any.VyO
11d100 53 20 4f 70 65 6e 56 50 4e 20 69 6e 74 65 72 66 61 63 65 20 61 73 20 61 6e 20 4f 70 65 6e 56 50 S.OpenVPN.interface.as.an.OpenVP
11d120 4e 20 63 6c 69 65 6e 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 61 20 56 79 4f 53 20 4f 70 N.client.connecting.to.a.VyOS.Op
11d140 65 6e 56 50 4e 20 73 65 72 76 65 72 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 4f 70 65 6e 56 50 enVPN.server.or.any.other.OpenVP
11d160 4e 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 64 65 66 61 75 6c 74 20 77 69 6c 6c 20 62 65 20 60 N.server..VyOS.default.will.be.`
11d180 61 75 74 6f 60 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 auto`..VyOS.does.not.have.a.spec
11d1a0 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 42 61 62 65 6c 20 70 ial.command.to.start.the.Babel.p
11d1c0 72 6f 63 65 73 73 2e 20 54 68 65 20 42 61 62 65 6c 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 rocess..The.Babel.process.starts
11d1e0 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 42 61 62 65 6c 20 65 6e 61 62 6c 65 64 20 69 6e .when.the.first.Babel.enabled.in
11d200 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 terface.is.configured..VyOS.does
11d220 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 .not.have.a.special.command.to.s
11d240 74 61 72 74 20 74 68 65 20 4f 53 50 46 20 70 72 6f 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 20 tart.the.OSPF.process..The.OSPF.
11d260 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 process.starts.when.the.first.os
11d280 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 pf.enabled.interface.is.configur
11d2a0 65 64 2e 00 56 79 4f 53 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 61 20 73 70 65 63 69 61 6c ed..VyOS.does.not.have.a.special
11d2c0 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 73 74 61 72 74 20 74 68 65 20 4f 53 50 46 76 33 20 70 72 6f .command.to.start.the.OSPFv3.pro
11d2e0 63 65 73 73 2e 20 54 68 65 20 4f 53 50 46 76 33 20 70 72 6f 63 65 73 73 20 73 74 61 72 74 73 20 cess..The.OSPFv3.process.starts.
11d300 77 68 65 6e 20 74 68 65 20 66 69 72 73 74 20 6f 73 70 66 20 65 6e 61 62 6c 65 64 20 69 6e 74 65 when.the.first.ospf.enabled.inte
11d320 72 66 61 63 65 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 rface.is.configured..VyOS.facili
11d340 74 61 74 65 73 20 49 50 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 tates.IP.Multicast.by.supporting
11d360 20 2a 2a 50 49 4d 20 53 70 61 72 73 65 20 4d 6f 64 65 2a 2a 2c 20 2a 2a 49 47 4d 50 2a 2a 20 61 .**PIM.Sparse.Mode**,.**IGMP**.a
11d380 6e 64 20 2a 2a 49 47 4d 50 2d 50 72 6f 78 79 2a 2a 2e 00 56 79 4f 53 20 66 61 63 69 6c 69 74 61 nd.**IGMP-Proxy**..VyOS.facilita
11d3a0 74 65 73 20 49 50 76 36 20 4d 75 6c 74 69 63 61 73 74 20 62 79 20 73 75 70 70 6f 72 74 69 6e 67 tes.IPv6.Multicast.by.supporting
11d3c0 20 2a 2a 50 49 4d 76 36 2a 2a 20 61 6e 64 20 2a 2a 4d 4c 44 2a 2a 2e 00 56 79 4f 53 20 69 6e 63 .**PIMv6**.and.**MLD**..VyOS.inc
11d3e0 6c 75 64 65 73 20 74 68 65 20 46 61 73 74 4e 65 74 4d 6f 6e 20 43 6f 6d 6d 75 6e 69 74 79 20 45 ludes.the.FastNetMon.Community.E
11d400 64 69 74 69 6f 6e 2e 00 56 79 4f 53 20 69 73 20 61 62 6c 65 20 74 6f 20 75 70 64 61 74 65 20 61 dition..VyOS.is.able.to.update.a
11d420 20 72 65 6d 6f 74 65 20 44 4e 53 20 72 65 63 6f 72 64 20 77 68 65 6e 20 61 6e 20 69 6e 74 65 72 .remote.DNS.record.when.an.inter
11d440 66 61 63 65 20 67 65 74 73 20 61 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 49 6e 20 6f face.gets.a.new.IP.address..In.o
11d460 72 64 65 72 20 74 6f 20 64 6f 20 73 6f 2c 20 56 79 4f 53 20 69 6e 63 6c 75 64 65 73 20 64 64 63 rder.to.do.so,.VyOS.includes.ddc
11d480 6c 69 65 6e 74 5f 2c 20 61 20 50 65 72 6c 20 73 63 72 69 70 74 20 77 72 69 74 74 65 6e 20 66 6f lient_,.a.Perl.script.written.fo
11d4a0 72 20 74 68 69 73 20 6f 6e 6c 79 20 6f 6e 65 20 70 75 72 70 6f 73 65 2e 00 56 79 4f 53 20 69 73 r.this.only.one.purpose..VyOS.is
11d4c0 20 61 6c 73 6f 20 61 62 6c 65 20 74 6f 20 75 73 65 20 61 6e 79 20 73 65 72 76 69 63 65 20 72 65 .also.able.to.use.any.service.re
11d4e0 6c 79 69 6e 67 20 6f 6e 20 70 72 6f 74 6f 63 6f 6c 73 20 73 75 70 70 6f 72 74 65 64 20 62 79 20 lying.on.protocols.supported.by.
11d500 64 64 63 6c 69 65 6e 74 2e 00 56 79 4f 53 20 69 74 73 65 6c 66 20 73 75 70 70 6f 72 74 73 20 53 ddclient..VyOS.itself.supports.S
11d520 4e 4d 50 76 32 5f 20 28 76 65 72 73 69 6f 6e 20 32 29 20 61 6e 64 20 53 4e 4d 50 76 33 5f 20 28 NMPv2_.(version.2).and.SNMPv3_.(
11d540 76 65 72 73 69 6f 6e 20 33 29 20 77 68 65 72 65 20 74 68 65 20 6c 61 74 65 72 20 69 73 20 72 65 version.3).where.the.later.is.re
11d560 63 6f 6d 6d 65 6e 64 65 64 20 62 65 63 61 75 73 65 20 6f 66 20 69 6d 70 72 6f 76 65 64 20 73 65 commended.because.of.improved.se
11d580 63 75 72 69 74 79 20 28 6f 70 74 69 6f 6e 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 curity.(optional.authentication.
11d5a0 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 29 2e 00 56 79 4f 53 20 6c 65 74 73 20 79 6f 75 20 63 and.encryption)..VyOS.lets.you.c
11d5c0 6f 6e 74 72 6f 6c 20 74 72 61 66 66 69 63 20 69 6e 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 ontrol.traffic.in.many.different
11d5e0 20 77 61 79 73 2c 20 68 65 72 65 20 77 65 20 77 69 6c 6c 20 63 6f 76 65 72 20 65 76 65 72 79 20 .ways,.here.we.will.cover.every.
11d600 70 6f 73 73 69 62 69 6c 69 74 79 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 61 possibility..You.can.configure.a
11d620 73 20 6d 61 6e 79 20 70 6f 6c 69 63 69 65 73 20 61 73 20 79 6f 75 20 77 61 6e 74 2c 20 62 75 74 s.many.policies.as.you.want,.but
11d640 20 79 6f 75 20 77 69 6c 6c 20 6f 6e 6c 79 20 62 65 20 61 62 6c 65 20 74 6f 20 61 70 70 6c 79 20 .you.will.only.be.able.to.apply.
11d660 6f 6e 65 20 70 6f 6c 69 63 79 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 one.policy.per.interface.and.dir
11d680 65 63 74 69 6f 6e 20 28 69 6e 62 6f 75 6e 64 20 6f 72 20 6f 75 74 62 6f 75 6e 64 29 2e 00 56 79 ection.(inbound.or.outbound)..Vy
11d6a0 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 3a 61 62 62 72 3a 60 46 52 52 20 28 46 72 65 65 OS.makes.use.of.:abbr:`FRR.(Free
11d6c0 20 52 61 6e 67 65 20 52 6f 75 74 69 6e 67 29 60 20 61 6e 64 20 77 65 20 77 6f 75 6c 64 20 6c 69 .Range.Routing)`.and.we.would.li
11d6e0 6b 65 20 74 6f 20 74 68 61 6e 6b 20 74 68 65 6d 20 66 6f 72 20 74 68 65 69 72 20 65 66 66 6f 72 ke.to.thank.them.for.their.effor
11d700 74 21 00 56 79 4f 53 20 6d 61 6b 65 73 20 75 73 65 20 6f 66 20 4c 69 6e 75 78 20 60 6e 65 74 66 t!.VyOS.makes.use.of.Linux.`netf
11d720 69 6c 74 65 72 20 3c 68 74 74 70 73 3a 2f 2f 6e 65 74 66 69 6c 74 65 72 2e 6f 72 67 2f 3e 60 5f ilter.<https://netfilter.org/>`_
11d740 20 66 6f 72 20 70 61 63 6b 65 74 20 66 69 6c 74 65 72 69 6e 67 2e 00 56 79 4f 53 20 6e 6f 74 20 .for.packet.filtering..VyOS.not.
11d760 6f 6e 6c 79 20 63 61 6e 20 6e 6f 77 20 6d 61 6e 61 67 65 20 63 65 72 74 69 66 69 63 61 74 65 73 only.can.now.manage.certificates
11d780 20 69 73 73 75 65 64 20 62 79 20 33 72 64 20 70 61 72 74 79 20 43 65 72 74 69 66 69 63 61 74 65 .issued.by.3rd.party.Certificate
11d7a0 20 41 75 74 68 6f 72 69 74 69 65 73 2c 20 69 74 20 63 61 6e 20 61 6c 73 6f 20 61 63 74 20 61 73 .Authorities,.it.can.also.act.as
11d7c0 20 61 20 43 41 20 6f 6e 20 69 74 73 20 6f 77 6e 2e 20 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 .a.CA.on.its.own..You.can.create
11d7e0 20 79 6f 75 72 20 6f 77 6e 20 72 6f 6f 74 20 43 41 20 61 6e 64 20 73 69 67 6e 20 6b 65 79 73 20 .your.own.root.CA.and.sign.keys.
11d800 77 69 74 68 20 69 74 20 62 79 20 6d 61 6b 69 6e 67 20 75 73 65 20 6f 66 20 73 6f 6d 65 20 73 69 with.it.by.making.use.of.some.si
11d820 6d 70 6c 65 20 6f 70 2d 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 2e 00 56 79 4f 53 20 6e 6f 77 20 mple.op-mode.commands..VyOS.now.
11d840 61 6c 73 6f 20 68 61 73 20 74 68 65 20 61 62 69 6c 69 74 79 20 74 6f 20 63 72 65 61 74 65 20 43 also.has.the.ability.to.create.C
11d860 41 73 2c 20 6b 65 79 73 2c 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 61 6e 64 20 6f 74 68 As,.keys,.Diffie-Hellman.and.oth
11d880 65 72 20 6b 65 79 70 61 69 72 73 20 66 72 6f 6d 20 61 6e 20 65 61 73 79 20 74 6f 20 61 63 63 65 er.keypairs.from.an.easy.to.acce
11d8a0 73 73 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6c 65 76 65 6c 20 63 6f 6d 6d 61 6e 64 2e 00 56 79 ss.operational.level.command..Vy
11d8c0 4f 53 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 63 6f 6d 6d 61 6e 64 73 20 61 72 65 OS.operational.mode.commands.are
11d8e0 20 6e 6f 74 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 67 65 6e 65 72 61 74 69 .not.only.available.for.generati
11d900 6e 67 20 6b 65 79 73 20 62 75 74 20 61 6c 73 6f 20 74 6f 20 64 69 73 70 6c 61 79 20 74 68 65 6d ng.keys.but.also.to.display.them
11d920 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 20 61 6e 20 48 54 54 50 20 41 50 49 2e 20 59 6f 75 20 ..VyOS.provide.an.HTTP.API..You.
11d940 63 61 6e 20 75 73 65 20 69 74 20 74 6f 20 65 78 65 63 75 74 65 20 6f 70 2d 6d 6f 64 65 20 63 6f can.use.it.to.execute.op-mode.co
11d960 6d 6d 61 6e 64 73 2c 20 75 70 64 61 74 65 20 56 79 4f 53 2c 20 73 65 74 20 6f 72 20 64 65 6c 65 mmands,.update.VyOS,.set.or.dele
11d980 74 65 20 63 6f 6e 66 69 67 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 44 4e 53 20 69 6e 66 te.config..VyOS.provides.DNS.inf
11d9a0 72 61 73 74 72 75 63 74 75 72 65 20 66 6f 72 20 73 6d 61 6c 6c 20 6e 65 74 77 6f 72 6b 73 2e 20 rastructure.for.small.networks..
11d9c0 49 74 20 69 73 20 64 65 73 69 67 6e 65 64 20 74 6f 20 62 65 20 6c 69 67 68 74 77 65 69 67 68 74 It.is.designed.to.be.lightweight
11d9e0 20 61 6e 64 20 68 61 76 65 20 61 20 73 6d 61 6c 6c 20 66 6f 6f 74 70 72 69 6e 74 2c 20 73 75 69 .and.have.a.small.footprint,.sui
11da00 74 61 62 6c 65 20 66 6f 72 20 72 65 73 6f 75 72 63 65 20 63 6f 6e 73 74 72 61 69 6e 65 64 20 72 table.for.resource.constrained.r
11da20 6f 75 74 65 72 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 73 2e 20 46 6f 72 20 74 68 69 73 20 77 outers.and.firewalls..For.this.w
11da40 65 20 75 74 69 6c 69 7a 65 20 50 6f 77 65 72 44 4e 53 20 72 65 63 75 72 73 6f 72 2e 00 56 79 4f e.utilize.PowerDNS.recursor..VyO
11da60 53 20 70 72 6f 76 69 64 65 73 20 48 69 67 68 20 41 76 61 69 6c 61 62 69 6c 69 74 79 20 73 75 70 S.provides.High.Availability.sup
11da80 70 6f 72 74 20 66 6f 72 20 44 48 43 50 20 73 65 72 76 65 72 2e 20 44 48 43 50 20 48 69 67 68 20 port.for.DHCP.server..DHCP.High.
11daa0 41 76 61 69 6c 61 62 69 6c 69 74 79 20 63 61 6e 20 61 63 74 20 69 6e 20 74 77 6f 20 64 69 66 66 Availability.can.act.in.two.diff
11dac0 65 72 65 6e 74 20 6d 6f 64 65 73 3a 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 61 20 63 6f 6d erent.modes:.VyOS.provides.a.com
11dae0 6d 61 6e 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 mand.to.generate.a.connection.pr
11db00 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e 74 73 20 74 68 ofile.used.by.Windows.clients.th
11db20 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 20 63 6f 6e 6e at.will.connect.to.the."rw".conn
11db40 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 ection.on.our.VyOS.server..VyOS.
11db60 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 provides.policies.commands.exclu
11db80 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 sively.for.BGP.traffic.filtering
11dba0 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 61 73 2d 70 61 74 68 2d 6c 69 73 .and.manipulation:.**as-path-lis
11dbc0 74 2a 2a 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 t**.is.one.of.them..VyOS.provide
11dbe0 73 20 70 6f 6c 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 s.policies.commands.exclusively.
11dc00 66 6f 72 20 42 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 for.BGP.traffic.filtering.and.ma
11dc20 6e 69 70 75 6c 61 74 69 6f 6e 3a 20 2a 2a 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 nipulation:.**community-list**.i
11dc40 73 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c s.one.of.them..VyOS.provides.pol
11dc60 69 63 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 icies.commands.exclusively.for.B
11dc80 47 50 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c GP.traffic.filtering.and.manipul
11dca0 61 74 69 6f 6e 3a 20 2a 2a 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 20 ation:.**extcommunity-list**.is.
11dcc0 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 70 6f 6c 69 63 one.of.them..VyOS.provides.polic
11dce0 69 65 73 20 63 6f 6d 6d 61 6e 64 73 20 65 78 63 6c 75 73 69 76 65 6c 79 20 66 6f 72 20 42 47 50 ies.commands.exclusively.for.BGP
11dd00 20 74 72 61 66 66 69 63 20 66 69 6c 74 65 72 69 6e 67 20 61 6e 64 20 6d 61 6e 69 70 75 6c 61 74 .traffic.filtering.and.manipulat
11dd20 69 6f 6e 3a 20 2a 2a 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 2a 2a 20 69 73 ion:.**large-community-list**.is
11dd40 20 6f 6e 65 20 6f 66 20 74 68 65 6d 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 6f 6d 65 .one.of.them..VyOS.provides.some
11dd60 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 63 6f 6d 6d 61 6e 64 73 20 6f 6e 20 4f 70 65 6e 56 50 4e .operational.commands.on.OpenVPN
11dd80 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 73 20 73 75 70 70 6f 72 74 20 66 6f 72 20 44 48 43 50 ..VyOS.provides.support.for.DHCP
11dda0 20 66 61 69 6c 6f 76 65 72 2e 20 44 48 43 50 20 66 61 69 6c 6f 76 65 72 20 6d 75 73 74 20 62 65 .failover..DHCP.failover.must.be
11ddc0 20 63 6f 6e 66 69 67 75 72 65 64 20 65 78 70 6c 69 63 69 74 6c 79 20 62 79 20 74 68 65 20 66 6f .configured.explicitly.by.the.fo
11dde0 6c 6c 6f 77 69 6e 67 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 56 79 4f 53 20 70 72 6f 76 69 64 65 llowing.statements..VyOS.provide
11de00 73 20 74 68 69 73 20 75 74 69 6c 69 74 79 20 74 6f 20 69 6d 70 6f 72 74 20 65 78 69 73 74 69 6e s.this.utility.to.import.existin
11de20 67 20 63 65 72 74 69 66 69 63 61 74 65 73 2f 6b 65 79 20 66 69 6c 65 73 20 64 69 72 65 63 74 6c g.certificates/key.files.directl
11de40 79 20 69 6e 74 6f 20 50 4b 49 20 66 72 6f 6d 20 6f 70 2d 6d 6f 64 65 2e 20 50 72 65 76 69 6f 75 y.into.PKI.from.op-mode..Previou
11de60 73 20 74 6f 20 56 79 4f 53 20 31 2e 34 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 77 65 72 65 s.to.VyOS.1.4,.certificates.were
11de80 20 73 74 6f 72 65 64 20 75 6e 64 65 72 20 74 68 65 20 2f 63 6f 6e 66 69 67 20 66 6f 6c 64 65 72 .stored.under.the./config.folder
11dea0 20 70 65 72 6d 61 6e 65 6e 74 6c 79 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 72 65 74 61 69 6e 65 .permanently.and.will.be.retaine
11dec0 64 20 70 6f 73 74 20 75 70 67 72 61 64 65 2e 00 56 79 4f 53 20 72 65 76 65 72 73 65 2d 70 72 6f d.post.upgrade..VyOS.reverse-pro
11dee0 78 79 20 69 73 20 62 61 6c 61 6e 63 65 72 20 61 6e 64 20 70 72 6f 78 79 20 73 65 72 76 65 72 20 xy.is.balancer.and.proxy.server.
11df00 74 68 61 74 20 70 72 6f 76 69 64 65 73 20 68 69 67 68 2d 61 76 61 69 6c 61 62 69 6c 69 74 79 2c that.provides.high-availability,
11df20 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 61 6e 64 20 70 72 6f 78 79 69 6e 67 20 66 6f 72 .load.balancing.and.proxying.for
11df40 20 54 43 50 20 28 6c 65 76 65 6c 20 34 29 20 61 6e 64 20 48 54 54 50 2d 62 61 73 65 64 20 28 6c .TCP.(level.4).and.HTTP-based.(l
11df60 65 76 65 6c 20 37 29 20 61 70 70 6c 69 63 61 74 69 6f 6e 73 2e 00 56 79 4f 53 20 73 75 70 70 6f evel.7).applications..VyOS.suppo
11df80 72 74 73 20 3a 61 62 62 72 3a 60 50 49 4d 2d 53 4d 20 28 50 49 4d 20 53 70 61 72 73 65 20 4d 6f rts.:abbr:`PIM-SM.(PIM.Sparse.Mo
11dfa0 64 65 29 60 20 61 73 20 77 65 6c 6c 20 61 73 20 3a 61 62 62 72 3a 60 49 47 4d 50 20 28 49 6e 74 de)`.as.well.as.:abbr:`IGMP.(Int
11dfc0 65 72 6e 65 74 20 47 72 6f 75 70 20 4d 61 6e 61 67 65 6d 65 6e 74 20 50 72 6f 74 6f 63 6f 6c 29 ernet.Group.Management.Protocol)
11dfe0 60 20 76 32 20 61 6e 64 20 76 33 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 49 `.v2.and.v3.VyOS.supports.both.I
11e000 47 4d 50 20 76 65 72 73 69 6f 6e 20 32 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 33 20 28 77 68 69 GMP.version.2.and.version.3.(whi
11e020 63 68 20 61 6c 6c 6f 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 ch.allows.source-specific.multic
11e040 61 73 74 29 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 62 6f 74 68 20 4d 4c 44 20 76 65 72 ast)..VyOS.supports.both.MLD.ver
11e060 73 69 6f 6e 20 31 20 61 6e 64 20 76 65 72 73 69 6f 6e 20 32 20 28 77 68 69 63 68 20 61 6c 6c 6f sion.1.and.version.2.(which.allo
11e080 77 73 20 73 6f 75 72 63 65 2d 73 70 65 63 69 66 69 63 20 6d 75 6c 74 69 63 61 73 74 29 2e 00 56 ws.source-specific.multicast)..V
11e0a0 79 4f 53 20 73 75 70 70 6f 72 74 73 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 yOS.supports.flow-accounting.for
11e0c0 20 62 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 .both.IPv4.and.IPv6.traffic..The
11e0e0 20 73 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c .system.acts.as.a.flow.exporter,
11e100 20 61 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 .and.you.are.free.to.use.it.with
11e120 20 61 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 .any.compatible.collector..VyOS.
11e140 73 75 70 70 6f 72 74 73 20 6d 75 6c 74 69 70 6c 65 20 49 4b 45 76 32 20 72 65 6d 6f 74 65 2d 61 supports.multiple.IKEv2.remote-a
11e160 63 63 65 73 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e 20 45 76 65 72 79 20 63 6f 6e 6e 65 63 74 ccess.connections..Every.connect
11e180 69 6f 6e 20 63 61 6e 20 68 61 76 65 20 69 74 73 20 64 65 64 69 63 61 74 65 64 20 49 4b 45 2f 45 ion.can.have.its.dedicated.IKE/E
11e1a0 53 50 20 63 69 70 68 65 72 73 2c 20 63 65 72 74 69 66 69 63 61 74 65 73 20 6f 72 20 6c 6f 63 61 SP.ciphers,.certificates.or.loca
11e1c0 6c 20 6c 69 73 74 65 6e 20 61 64 64 72 65 73 73 20 66 6f 72 20 65 2e 67 2e 20 69 6e 62 6f 75 6e l.listen.address.for.e.g..inboun
11e1e0 64 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 2e 00 56 79 4f 53 20 73 75 70 70 6f 72 74 73 20 d.load.balancing..VyOS.supports.
11e200 6f 6e 6c 69 6e 65 20 63 68 65 63 6b 69 6e 67 20 66 6f 72 20 75 70 64 61 74 65 73 00 56 79 4f 53 online.checking.for.updates.VyOS
11e220 20 73 75 70 70 6f 72 74 73 20 73 46 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 20 66 6f 72 20 62 .supports.sFlow.accounting.for.b
11e240 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 74 72 61 66 66 69 63 2e 20 54 68 65 20 73 oth.IPv4.and.IPv6.traffic..The.s
11e260 79 73 74 65 6d 20 61 63 74 73 20 61 73 20 61 20 66 6c 6f 77 20 65 78 70 6f 72 74 65 72 2c 20 61 ystem.acts.as.a.flow.exporter,.a
11e280 6e 64 20 79 6f 75 20 61 72 65 20 66 72 65 65 20 74 6f 20 75 73 65 20 69 74 20 77 69 74 68 20 61 nd.you.are.free.to.use.it.with.a
11e2a0 6e 79 20 63 6f 6d 70 61 74 69 62 6c 65 20 63 6f 6c 6c 65 63 74 6f 72 2e 00 56 79 4f 53 20 73 75 ny.compatible.collector..VyOS.su
11e2c0 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 20 63 6f 6e 6e pports.setting.timeouts.for.conn
11e2e0 65 63 74 69 6f 6e 73 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 63 6f 6e 6e 65 63 74 ections.according.to.the.connect
11e300 69 6f 6e 20 74 79 70 65 2e 20 59 6f 75 20 63 61 6e 20 73 65 74 20 74 69 6d 65 6f 75 74 20 76 61 ion.type..You.can.set.timeout.va
11e320 6c 75 65 73 20 66 6f 72 20 67 65 6e 65 72 69 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 66 6f lues.for.generic.connections,.fo
11e340 72 20 49 43 4d 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 55 44 50 20 63 6f 6e 6e 65 63 74 69 r.ICMP.connections,.UDP.connecti
11e360 6f 6e 73 2c 20 6f 72 20 66 6f 72 20 54 43 50 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 69 6e 20 61 ons,.or.for.TCP.connections.in.a
11e380 20 6e 75 6d 62 65 72 20 6f 66 20 64 69 66 66 65 72 65 6e 74 20 73 74 61 74 65 73 2e 00 56 79 4f .number.of.different.states..VyO
11e3a0 53 20 73 75 70 70 6f 72 74 73 20 73 65 74 74 69 6e 67 20 75 70 20 50 50 50 6f 45 20 69 6e 20 74 S.supports.setting.up.PPPoE.in.t
11e3c0 77 6f 20 64 69 66 66 65 72 65 6e 74 20 77 61 79 73 20 74 6f 20 61 20 50 50 50 6f 45 20 69 6e 74 wo.different.ways.to.a.PPPoE.int
11e3e0 65 72 6e 65 74 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 20 54 68 69 73 20 69 73 20 62 65 63 61 75 73 ernet.connection..This.is.becaus
11e400 65 20 6d 6f 73 74 20 49 53 50 73 20 70 72 6f 76 69 64 65 20 61 20 6d 6f 64 65 6d 20 74 68 61 74 e.most.ISPs.provide.a.modem.that
11e420 20 69 73 20 61 6c 73 6f 20 61 20 77 69 72 65 6c 65 73 73 20 72 6f 75 74 65 72 2e 00 56 79 4f 53 .is.also.a.wireless.router..VyOS
11e440 20 75 73 65 73 20 49 53 43 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 6f 74 68 20 49 .uses.ISC.DHCP.server.for.both.I
11e460 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e 6d 65 6e 74 2e Pv4.and.IPv6.address.assignment.
11e480 00 56 79 4f 53 20 75 73 65 73 20 4b 65 61 20 44 48 43 50 20 73 65 72 76 65 72 20 66 6f 72 20 62 .VyOS.uses.Kea.DHCP.server.for.b
11e4a0 6f 74 68 20 49 50 76 34 20 61 6e 64 20 49 50 76 36 20 61 64 64 72 65 73 73 20 61 73 73 69 67 6e oth.IPv4.and.IPv6.address.assign
11e4c0 6d 65 6e 74 2e 00 56 79 4f 53 20 75 73 65 73 20 5b 46 52 52 6f 75 74 69 6e 67 5d 28 68 74 74 70 ment..VyOS.uses.[FRRouting](http
11e4e0 73 3a 2f 2f 66 72 72 6f 75 74 69 6e 67 2e 6f 72 67 2f 29 20 61 73 20 74 68 65 20 63 6f 6e 74 72 s://frrouting.org/).as.the.contr
11e500 6f 6c 20 70 6c 61 6e 65 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 61 6e 64 20 73 74 61 74 69 63 20 ol.plane.for.dynamic.and.static.
11e520 72 6f 75 74 69 6e 67 2e 20 54 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 20 62 65 68 61 routing..The.routing.daemon.beha
11e540 76 69 6f 72 20 63 61 6e 20 62 65 20 61 64 6a 75 73 74 65 64 20 64 75 72 69 6e 67 20 72 75 6e 74 vior.can.be.adjusted.during.runt
11e560 69 6d 65 2c 20 62 75 74 20 72 65 71 75 69 72 65 20 65 69 74 68 65 72 20 61 20 72 65 73 74 61 72 ime,.but.require.either.a.restar
11e580 74 20 6f 66 20 74 68 65 20 72 6f 75 74 69 6e 67 20 64 61 65 6d 6f 6e 2c 20 6f 72 20 61 20 72 65 t.of.the.routing.daemon,.or.a.re
11e5a0 62 6f 6f 74 20 6f 66 20 74 68 65 20 73 79 73 74 65 6d 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 boot.of.the.system..VyOS.uses.th
11e5c0 65 20 60 69 6e 74 65 72 66 61 63 65 73 20 77 77 61 6e 60 20 73 75 62 73 79 73 74 65 6d 20 66 6f e.`interfaces.wwan`.subsystem.fo
11e5e0 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 56 79 4f 53 20 75 73 65 73 20 74 68 65 20 60 r.configuration..VyOS.uses.the.`
11e600 6d 69 72 72 6f 72 60 20 6f 70 74 69 6f 6e 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 6f 72 74 mirror`.option.to.configure.port
11e620 20 6d 69 72 72 6f 72 69 6e 67 2e 20 54 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 69 73 .mirroring..The.configuration.is
11e640 20 64 69 76 69 64 65 64 20 69 6e 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 64 69 72 65 63 74 .divided.into.2.different.direct
11e660 69 6f 6e 73 2e 20 44 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 73 20 73 68 6f 75 6c 64 20 62 ions..Destination.ports.should.b
11e680 65 20 63 6f 6e 66 69 67 75 72 65 64 20 66 6f 72 20 64 69 66 66 65 72 65 6e 74 20 74 72 61 66 66 e.configured.for.different.traff
11e6a0 69 63 20 64 69 72 65 63 74 69 6f 6e 73 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 ic.directions..VyOS.utilizes.`ac
11e6c0 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 3a 61 62 62 72 3a 60 49 50 6f 45 cel-ppp`_.to.provide.:abbr:`IPoE
11e6e0 20 28 49 6e 74 65 72 6e 65 74 20 50 72 6f 74 6f 63 6f 6c 20 6f 76 65 72 20 45 74 68 65 72 6e 65 .(Internet.Protocol.over.Etherne
11e700 74 29 60 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e t)`.server.functionality..It.can
11e720 20 62 65 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 .be.used.with.local.authenticati
11e740 6f 6e 20 28 6d 61 63 2d 61 64 64 72 65 73 73 29 20 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 on.(mac-address).or.a.connected.
11e760 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 6c 69 7a 65 73 20 60 61 63 RADIUS.server..VyOS.utilizes.`ac
11e780 63 65 6c 2d 70 70 70 60 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 50 50 50 6f 45 20 73 65 72 76 65 cel-ppp`_.to.provide.PPPoE.serve
11e7a0 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 r.functionality..It.can.be.used.
11e7c0 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 61 20 63 with.local.authentication.or.a.c
11e7e0 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 4f 53 20 75 74 69 onnected.RADIUS.server..VyOS.uti
11e800 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 65 20 4c 32 54 50 lizes.accel-ppp_.to.provide.L2TP
11e820 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 49 74 20 63 61 6e 20 62 65 .server.functionality..It.can.be
11e840 20 75 73 65 64 20 77 69 74 68 20 6c 6f 63 61 6c 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 .used.with.local.authentication.
11e860 6f 72 20 61 20 63 6f 6e 6e 65 63 74 65 64 20 52 41 44 49 55 53 20 73 65 72 76 65 72 2e 00 56 79 or.a.connected.RADIUS.server..Vy
11e880 4f 53 20 75 74 69 6c 69 7a 65 73 20 61 63 63 65 6c 2d 70 70 70 5f 20 74 6f 20 70 72 6f 76 69 64 OS.utilizes.accel-ppp_.to.provid
11e8a0 65 20 53 53 54 50 20 73 65 72 76 65 72 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 2e 20 57 65 20 e.SSTP.server.functionality..We.
11e8c0 73 75 70 70 6f 72 74 20 62 6f 74 68 20 6c 6f 63 61 6c 20 61 6e 64 20 52 41 44 49 55 53 20 61 75 support.both.local.and.RADIUS.au
11e8e0 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 57 41 4e 20 4c 6f 61 64 20 42 61 6c 61 63 69 6e 67 20 thentication..WAN.Load.Balacing.
11e900 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 64 79 6e 61 6d 69 63 20 should.not.be.used.when.dynamic.
11e920 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 20 69 73 20 75 73 65 64 2f 6e 65 65 64 65 64 2e routing.protocol.is.used/needed.
11e940 20 54 68 69 73 20 66 65 61 74 75 72 65 20 63 72 65 61 74 65 73 20 63 75 73 74 6f 6d 69 7a 65 64 .This.feature.creates.customized
11e960 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 20 61 6e 64 20 66 69 72 65 77 61 6c 6c 20 72 75 6c .routing.tables.and.firewall.rul
11e980 65 73 2c 20 74 68 61 74 20 6d 61 6b 65 73 20 69 74 20 69 6e 63 6f 6d 70 61 74 69 62 6c 65 20 74 es,.that.makes.it.incompatible.t
11e9a0 6f 20 75 73 65 20 77 69 74 68 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 41 o.use.with.routing.protocols..WA
11e9c0 4e 20 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 60 65 74 68 31 60 00 57 41 4e 20 6c 6f 61 64 20 62 N.interface.on.`eth1`.WAN.load.b
11e9e0 61 6c 61 6e 63 69 6e 67 00 57 4c 41 4e 2f 57 49 46 49 20 2d 20 57 69 72 65 6c 65 73 73 20 4c 41 alancing.WLAN/WIFI.-.Wireless.LA
11ea00 4e 00 57 4d 4d 2d 50 53 20 55 6e 73 63 68 65 64 75 6c 65 64 20 41 75 74 6f 6d 61 74 69 63 20 50 N.WMM-PS.Unscheduled.Automatic.P
11ea20 6f 77 65 72 20 53 61 76 65 20 44 65 6c 69 76 65 72 79 20 5b 55 2d 41 50 53 44 5d 00 57 50 41 20 ower.Save.Delivery.[U-APSD].WPA.
11ea40 70 61 73 73 70 68 72 61 73 65 20 60 60 31 32 33 34 35 36 37 38 60 60 00 57 57 41 4e 20 2d 20 57 passphrase.``12345678``.WWAN.-.W
11ea60 69 72 65 6c 65 73 73 20 57 69 64 65 2d 41 72 65 61 2d 4e 65 74 77 6f 72 6b 00 57 61 72 6e 69 6e ireless.Wide-Area-Network.Warnin
11ea80 67 00 57 61 72 6e 69 6e 67 20 63 6f 6e 64 69 74 69 6f 6e 73 00 57 65 20 61 73 73 75 6d 65 20 74 g.Warning.conditions.We.assume.t
11eaa0 68 61 74 20 74 68 65 20 4c 45 46 54 20 72 6f 75 74 65 72 20 68 61 73 20 73 74 61 74 69 63 20 31 hat.the.LEFT.router.has.static.1
11eac0 39 32 2e 30 2e 32 2e 31 30 20 61 64 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2c 20 61 6e 64 20 74 92.0.2.10.address.on.eth0,.and.t
11eae0 68 65 20 52 49 47 48 54 20 72 6f 75 74 65 72 20 68 61 73 20 61 20 64 79 6e 61 6d 69 63 20 61 64 he.RIGHT.router.has.a.dynamic.ad
11eb00 64 72 65 73 73 20 6f 6e 20 65 74 68 30 2e 00 57 65 20 63 61 6e 20 61 6c 73 6f 20 63 72 65 61 74 dress.on.eth0..We.can.also.creat
11eb20 65 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 75 73 69 6e 67 20 43 65 72 62 6f 72 74 e.the.certificates.using.Cerbort
11eb40 20 77 68 69 63 68 20 69 73 20 61 6e 20 65 61 73 79 2d 74 6f 2d 75 73 65 20 63 6c 69 65 6e 74 20 .which.is.an.easy-to-use.client.
11eb60 74 68 61 74 20 66 65 74 63 68 65 73 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 72 6f 6d 20 that.fetches.a.certificate.from.
11eb80 4c 65 74 27 73 20 45 6e 63 72 79 70 74 20 61 6e 20 6f 70 65 6e 20 63 65 72 74 69 66 69 63 61 74 Let's.Encrypt.an.open.certificat
11eba0 65 20 61 75 74 68 6f 72 69 74 79 20 6c 61 75 6e 63 68 65 64 20 62 79 20 74 68 65 20 45 46 46 2c e.authority.launched.by.the.EFF,
11ebc0 20 4d 6f 7a 69 6c 6c 61 2c 20 61 6e 64 20 6f 74 68 65 72 73 20 61 6e 64 20 64 65 70 6c 6f 79 73 .Mozilla,.and.others.and.deploys
11ebe0 20 69 74 20 74 6f 20 61 20 77 65 62 20 73 65 72 76 65 72 2e 00 57 65 20 63 61 6e 20 62 75 69 6c .it.to.a.web.server..We.can.buil
11ec00 64 20 72 6f 75 74 65 2d 6d 61 70 73 20 66 6f 72 20 69 6d 70 6f 72 74 20 62 61 73 65 64 20 6f 6e d.route-maps.for.import.based.on
11ec20 20 74 68 65 73 65 20 73 74 61 74 65 73 2e 20 48 65 72 65 20 69 73 20 61 20 73 69 6d 70 6c 65 20 .these.states..Here.is.a.simple.
11ec40 52 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 65 72 65 20 60 72 6f 75 74 69 RPKI.configuration,.where.`routi
11ec60 6e 61 74 6f 72 60 20 69 73 20 74 68 65 20 52 50 4b 49 2d 76 61 6c 69 64 61 74 69 6e 67 20 22 63 nator`.is.the.RPKI-validating."c
11ec80 61 63 68 65 22 20 73 65 72 76 65 72 20 77 69 74 68 20 69 70 20 60 31 39 32 2e 30 2e 32 2e 31 60 ache".server.with.ip.`192.0.2.1`
11eca0 3a 00 57 65 20 63 61 6e 27 74 20 73 75 70 70 6f 72 74 20 61 6c 6c 20 64 69 73 70 6c 61 79 73 20 :.We.can't.support.all.displays.
11ecc0 66 72 6f 6d 20 74 68 65 20 62 65 67 69 6e 6e 69 6e 67 2e 20 49 66 20 79 6f 75 72 20 64 69 73 70 from.the.beginning..If.your.disp
11ece0 6c 61 79 20 74 79 70 65 20 69 73 20 6d 69 73 73 69 6e 67 2c 20 70 6c 65 61 73 65 20 63 72 65 61 lay.type.is.missing,.please.crea
11ed00 74 65 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 76 69 61 20 50 68 61 62 72 69 63 te.a.feature.request.via.Phabric
11ed20 61 74 6f 72 5f 2e 00 57 65 20 63 6f 6e 66 69 67 75 72 65 20 61 20 6e 65 77 20 63 6f 6e 6e 65 63 ator_..We.configure.a.new.connec
11ed40 74 69 6f 6e 20 6e 61 6d 65 64 20 60 60 72 77 60 60 20 66 6f 72 20 72 6f 61 64 2d 77 61 72 72 69 tion.named.``rw``.for.road-warri
11ed60 6f 72 2c 20 74 68 61 74 20 69 64 65 6e 74 69 66 69 65 73 20 69 74 73 65 6c 66 20 61 73 20 60 60 or,.that.identifies.itself.as.``
11ed80 31 39 32 2e 30 2e 32 2e 31 60 60 20 74 6f 20 74 68 65 20 63 6c 69 65 6e 74 73 20 61 6e 64 20 75 192.0.2.1``.to.the.clients.and.u
11eda0 73 65 73 20 74 68 65 20 60 60 76 79 6f 73 60 60 20 63 65 72 74 69 66 69 63 61 74 65 20 73 69 67 ses.the.``vyos``.certificate.sig
11edc0 6e 65 64 20 62 79 20 74 68 65 20 60 43 41 63 65 72 74 5f 43 6c 61 73 73 33 5f 52 6f 6f 74 60 60 ned.by.the.`CAcert_Class3_Root``
11ede0 20 69 6e 74 65 72 6d 65 64 69 61 74 65 20 43 41 2e 20 57 65 20 73 65 6c 65 63 74 20 6f 75 72 20 .intermediate.CA..We.select.our.
11ee00 70 72 65 76 69 6f 75 73 6c 79 20 73 70 65 63 69 66 69 65 64 20 49 4b 45 2f 45 53 50 20 67 72 6f previously.specified.IKE/ESP.gro
11ee20 75 70 73 20 61 6e 64 20 61 6c 73 6f 20 6c 69 6e 6b 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 ups.and.also.link.the.IP.address
11ee40 20 70 6f 6f 6c 20 74 6f 20 64 72 61 77 20 61 64 64 72 65 73 73 65 73 20 66 72 6f 6d 2e 00 57 65 .pool.to.draw.addresses.from..We
11ee60 20 63 6f 75 6c 64 20 65 78 70 61 6e 64 20 6f 6e 20 74 68 69 73 20 61 6e 64 20 61 6c 73 6f 20 64 .could.expand.on.this.and.also.d
11ee80 65 6e 79 20 6c 69 6e 6b 20 6c 6f 63 61 6c 20 61 6e 64 20 6d 75 6c 74 69 63 61 73 74 20 69 6e 20 eny.link.local.and.multicast.in.
11eea0 74 68 65 20 72 75 6c 65 20 32 30 20 61 63 74 69 6f 6e 20 64 65 6e 79 2e 00 57 65 20 64 6f 20 6e the.rule.20.action.deny..We.do.n
11eec0 6f 74 20 68 61 76 65 20 43 4c 49 20 6e 6f 64 65 73 20 66 6f 72 20 65 76 65 72 79 20 73 69 6e 67 ot.have.CLI.nodes.for.every.sing
11eee0 6c 65 20 4f 70 65 6e 56 50 4e 20 6f 70 74 69 6f 6e 2e 20 49 66 20 61 6e 20 6f 70 74 69 6f 6e 20 le.OpenVPN.option..If.an.option.
11ef00 69 73 20 6d 69 73 73 69 6e 67 2c 20 61 20 66 65 61 74 75 72 65 20 72 65 71 75 65 73 74 20 73 68 is.missing,.a.feature.request.sh
11ef20 6f 75 6c 64 20 62 65 20 6f 70 65 6e 65 64 20 61 74 20 50 68 61 62 72 69 63 61 74 6f 72 5f 20 73 ould.be.opened.at.Phabricator_.s
11ef40 6f 20 61 6c 6c 20 75 73 65 72 73 20 63 61 6e 20 62 65 6e 65 66 69 74 20 66 72 6f 6d 20 69 74 20 o.all.users.can.benefit.from.it.
11ef60 28 73 65 65 20 3a 72 65 66 3a 60 69 73 73 75 65 73 5f 66 65 61 74 75 72 65 73 60 29 2e 00 57 65 (see.:ref:`issues_features`)..We
11ef80 20 64 6f 6e 27 74 20 72 65 63 6f 6d 65 6e 64 20 74 6f 20 75 73 65 20 61 72 67 75 6d 65 6e 74 73 .don't.recomend.to.use.arguments
11efa0 2e 20 55 73 69 6e 67 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 20 69 73 20 6d 6f 72 65 20 70 72 65 ..Using.environments.is.more.pre
11efc0 66 66 65 72 65 62 6c 65 2e 00 57 65 20 67 65 6e 65 72 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 ffereble..We.generate.a.connecti
11efe0 6f 6e 20 70 72 6f 66 69 6c 65 20 75 73 65 64 20 62 79 20 57 69 6e 64 6f 77 73 20 63 6c 69 65 6e on.profile.used.by.Windows.clien
11f000 74 73 20 74 68 61 74 20 77 69 6c 6c 20 63 6f 6e 6e 65 63 74 20 74 6f 20 74 68 65 20 22 72 77 22 ts.that.will.connect.to.the."rw"
11f020 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 6f 75 72 20 56 79 4f 53 20 73 65 72 76 65 72 20 6f .connection.on.our.VyOS.server.o
11f040 6e 20 74 68 65 20 56 50 4e 20 73 65 72 76 65 72 73 20 49 50 20 61 64 64 72 65 73 73 2f 66 71 64 n.the.VPN.servers.IP.address/fqd
11f060 6e 20 60 76 70 6e 2e 76 79 6f 73 2e 6e 65 74 60 2e 00 57 65 20 6c 69 73 74 65 6e 20 6f 6e 20 70 n.`vpn.vyos.net`..We.listen.on.p
11f080 6f 72 74 20 35 31 38 32 30 00 57 65 20 6e 65 65 64 20 74 6f 20 67 65 6e 65 72 61 74 65 20 74 68 ort.51820.We.need.to.generate.th
11f0a0 65 20 63 65 72 74 69 66 69 63 61 74 65 20 77 68 69 63 68 20 61 75 74 68 65 6e 74 69 63 61 74 65 e.certificate.which.authenticate
11f0c0 73 20 75 73 65 72 73 20 77 68 6f 20 61 74 74 65 6d 70 74 20 74 6f 20 61 63 63 65 73 73 20 74 68 s.users.who.attempt.to.access.th
11f0e0 65 20 6e 65 74 77 6f 72 6b 20 72 65 73 6f 75 72 63 65 20 74 68 72 6f 75 67 68 20 74 68 65 20 53 e.network.resource.through.the.S
11f100 53 4c 20 56 50 4e 20 74 75 6e 6e 65 6c 73 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f SL.VPN.tunnels..The.following.co
11f120 6d 6d 61 6e 64 73 20 77 69 6c 6c 20 63 72 65 61 74 65 20 61 20 73 65 6c 66 20 73 69 67 6e 65 64 mmands.will.create.a.self.signed
11f140 20 63 65 72 74 69 66 69 63 61 74 65 73 20 61 6e 64 20 77 69 6c 6c 20 62 65 20 73 74 6f 72 65 64 .certificates.and.will.be.stored
11f160 20 69 6e 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a 00 57 65 20 6e 6f 77 20 75 74 69 6c 69 7a .in.configuration:.We.now.utiliz
11f180 65 20 60 74 75 6e 65 64 60 20 66 6f 72 20 64 79 6e 61 6d 69 63 20 72 65 73 6f 75 72 63 65 20 62 e.`tuned`.for.dynamic.resource.b
11f1a0 61 6c 61 6e 63 69 6e 67 20 62 61 73 65 64 20 6f 6e 20 70 72 6f 66 69 6c 65 73 2e 00 57 65 20 6f alancing.based.on.profiles..We.o
11f1c0 6e 6c 79 20 61 6c 6c 6f 77 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 73 75 62 nly.allow.the.192.168.2.0/24.sub
11f1e0 6e 65 74 20 74 6f 20 74 72 61 76 65 6c 20 6f 76 65 72 20 74 68 65 20 74 75 6e 6e 65 6c 00 57 65 net.to.travel.over.the.tunnel.We
11f200 20 6f 6e 6c 79 20 6e 65 65 64 20 61 20 73 69 6e 67 6c 65 20 73 74 65 70 20 66 6f 72 20 74 68 69 .only.need.a.single.step.for.thi
11f220 73 20 69 6e 74 65 72 66 61 63 65 3a 00 57 65 20 72 6f 75 74 65 20 61 6c 6c 20 74 72 61 66 66 69 s.interface:.We.route.all.traffi
11f240 63 20 66 6f 72 20 74 68 65 20 31 39 32 2e 31 36 38 2e 32 2e 30 2f 32 34 20 6e 65 74 77 6f 72 6b c.for.the.192.168.2.0/24.network
11f260 20 74 6f 20 69 6e 74 65 72 66 61 63 65 20 60 77 67 30 31 60 00 57 65 20 75 73 65 20 61 20 76 6f .to.interface.`wg01`.We.use.a.vo
11f280 6e 74 61 69 6e 65 72 20 70 72 6f 76 69 64 69 6e 67 20 74 68 65 20 54 41 43 41 43 53 20 73 65 72 ntainer.providing.the.TACACS.ser
11f2a0 76 65 20 72 69 6e 20 74 68 69 73 20 65 78 61 6d 70 6c 65 2e 00 57 65 20 77 69 6c 6c 20 6f 6e 6c ve.rin.this.example..We.will.onl
11f2c0 79 20 61 63 63 65 70 74 20 74 72 61 66 66 69 63 20 63 6f 6d 6d 69 6e 67 20 66 72 6f 6d 20 69 6e y.accept.traffic.comming.from.in
11f2e0 74 65 72 66 61 63 65 20 65 74 68 30 2c 20 70 72 6f 74 6f 63 6f 6c 20 74 63 70 20 61 6e 64 20 64 terface.eth0,.protocol.tcp.and.d
11f300 65 73 74 69 6e 61 74 69 6f 6e 20 70 6f 72 74 20 31 31 32 32 2e 20 41 6c 6c 20 6f 74 68 65 72 20 estination.port.1122..All.other.
11f320 74 72 61 66 66 69 63 20 74 72 61 73 70 61 73 73 69 6e 67 20 74 68 65 20 72 6f 75 74 65 72 20 73 traffic.traspassing.the.router.s
11f340 68 6f 75 6c 64 20 62 65 20 62 6c 6f 63 6b 65 64 2e 00 57 65 27 6c 6c 20 63 6f 6e 66 69 67 75 72 hould.be.blocked..We'll.configur
11f360 65 20 4f 70 65 6e 56 50 4e 20 75 73 69 6e 67 20 73 65 6c 66 2d 73 69 67 6e 65 64 20 63 65 72 74 e.OpenVPN.using.self-signed.cert
11f380 69 66 69 63 61 74 65 73 2c 20 61 6e 64 20 74 68 65 6e 20 64 69 73 63 75 73 73 20 74 68 65 20 6c ificates,.and.then.discuss.the.l
11f3a0 65 67 61 63 79 20 70 72 65 2d 73 68 61 72 65 64 20 6b 65 79 20 6d 6f 64 65 2e 00 57 65 27 6c 6c egacy.pre-shared.key.mode..We'll
11f3c0 20 75 73 65 20 74 68 65 20 49 4b 45 20 61 6e 64 20 45 53 50 20 67 72 6f 75 70 73 20 63 72 65 61 .use.the.IKE.and.ESP.groups.crea
11f3e0 74 65 64 20 61 62 6f 76 65 20 66 6f 72 20 74 68 69 73 20 56 50 4e 2e 20 42 65 63 61 75 73 65 20 ted.above.for.this.VPN..Because.
11f400 77 65 20 6e 65 65 64 20 61 63 63 65 73 73 20 74 6f 20 32 20 64 69 66 66 65 72 65 6e 74 20 73 75 we.need.access.to.2.different.su
11f420 62 6e 65 74 73 20 6f 6e 20 74 68 65 20 66 61 72 20 73 69 64 65 2c 20 77 65 20 77 69 6c 6c 20 6e bnets.on.the.far.side,.we.will.n
11f440 65 65 64 20 74 77 6f 20 64 69 66 66 65 72 65 6e 74 20 74 75 6e 6e 65 6c 73 2e 20 49 66 20 79 6f eed.two.different.tunnels..If.yo
11f460 75 20 63 68 61 6e 67 65 64 20 74 68 65 20 6e 61 6d 65 73 20 6f 66 20 74 68 65 20 45 53 50 20 67 u.changed.the.names.of.the.ESP.g
11f480 72 6f 75 70 20 61 6e 64 20 49 4b 45 20 67 72 6f 75 70 20 69 6e 20 74 68 65 20 70 72 65 76 69 6f roup.and.IKE.group.in.the.previo
11f4a0 75 73 20 73 74 65 70 2c 20 6d 61 6b 65 20 73 75 72 65 20 79 6f 75 20 75 73 65 20 74 68 65 20 63 us.step,.make.sure.you.use.the.c
11f4c0 6f 72 72 65 63 74 20 6e 61 6d 65 73 20 68 65 72 65 20 74 6f 6f 2e 00 57 65 62 20 50 72 6f 78 79 orrect.names.here.too..Web.Proxy
11f4e0 20 41 75 74 6f 64 69 73 63 6f 76 65 72 79 20 28 57 50 41 44 29 20 55 52 4c 00 57 65 62 70 72 6f .Autodiscovery.(WPAD).URL.Webpro
11f500 78 79 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 xy.Webserver.should.listen.on.sp
11f520 65 63 69 66 69 65 64 20 70 6f 72 74 2e 00 57 65 62 73 65 72 76 65 72 20 73 68 6f 75 6c 64 20 6f ecified.port..Webserver.should.o
11f540 6e 6c 79 20 6c 69 73 74 65 6e 20 6f 6e 20 73 70 65 63 69 66 69 65 64 20 49 50 20 61 64 64 72 65 nly.listen.on.specified.IP.addre
11f560 73 73 00 57 68 65 6e 20 4c 44 50 20 69 73 20 77 6f 72 6b 69 6e 67 2c 20 79 6f 75 20 77 69 6c 6c ss.When.LDP.is.working,.you.will
11f580 20 62 65 20 61 62 6c 65 20 74 6f 20 73 65 65 20 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f .be.able.to.see.label.informatio
11f5a0 6e 20 69 6e 20 74 68 65 20 6f 75 74 63 6f 6d 65 20 6f 66 20 60 60 73 68 6f 77 20 69 70 20 72 6f n.in.the.outcome.of.``show.ip.ro
11f5c0 75 74 65 60 60 2e 20 42 65 73 69 64 65 73 20 74 68 61 74 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2c ute``..Besides.that.information,
11f5e0 20 74 68 65 72 65 20 61 72 65 20 61 6c 73 6f 20 73 70 65 63 69 66 69 63 20 2a 73 68 6f 77 2a 20 .there.are.also.specific.*show*.
11f600 63 6f 6d 6d 61 6e 64 73 20 66 6f 72 20 4c 44 50 3a 00 57 68 65 6e 20 50 49 4d 20 72 65 63 65 69 commands.for.LDP:.When.PIM.recei
11f620 76 65 73 20 61 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 74 68 65 20 73 6f 75 72 63 65 ves.a.register.packet.the.source
11f640 20 6f 66 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 63 6f 6d 70 61 72 65 64 20 .of.the.packet.will.be.compared.
11f660 74 6f 20 74 68 65 20 70 72 65 66 69 78 2d 6c 69 73 74 20 73 70 65 63 69 66 69 65 64 2c 20 61 6e to.the.prefix-list.specified,.an
11f680 64 20 69 66 20 61 20 70 65 72 6d 69 74 20 69 73 20 72 65 63 65 69 76 65 64 20 6e 6f 72 6d 61 6c d.if.a.permit.is.received.normal
11f6a0 20 70 72 6f 63 65 73 73 69 6e 67 20 63 6f 6e 74 69 6e 75 65 73 2e 20 49 66 20 61 20 64 65 6e 79 .processing.continues..If.a.deny
11f6c0 20 69 73 20 72 65 74 75 72 6e 65 64 20 66 6f 72 20 74 68 65 20 73 6f 75 72 63 65 20 61 64 64 72 .is.returned.for.the.source.addr
11f6e0 65 73 73 20 6f 66 20 74 68 65 20 72 65 67 69 73 74 65 72 20 70 61 63 6b 65 74 20 61 20 72 65 67 ess.of.the.register.packet.a.reg
11f700 69 73 74 65 72 20 73 74 6f 70 20 6d 65 73 73 61 67 65 20 69 73 20 73 65 6e 74 20 74 6f 20 74 68 ister.stop.message.is.sent.to.th
11f720 65 20 73 6f 75 72 63 65 2e 00 57 68 65 6e 20 56 52 46 73 20 61 72 65 20 75 73 65 64 20 69 74 20 e.source..When.VRFs.are.used.it.
11f740 69 73 20 6e 6f 74 20 6f 6e 6c 79 20 6d 61 6e 64 61 74 6f 72 79 20 74 6f 20 63 72 65 61 74 65 20 is.not.only.mandatory.to.create.
11f760 61 20 56 52 46 20 62 75 74 20 61 6c 73 6f 20 74 68 65 20 56 52 46 20 69 74 73 65 6c 66 20 6e 65 a.VRF.but.also.the.VRF.itself.ne
11f780 65 64 73 20 74 6f 20 62 65 20 61 73 73 69 67 6e 65 64 20 74 6f 20 61 6e 20 69 6e 74 65 72 66 61 eds.to.be.assigned.to.an.interfa
11f7a0 63 65 2e 00 57 68 65 6e 20 61 20 60 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f ce..When.a.``custom``.DynDNS.pro
11f7c0 76 69 64 65 72 20 69 73 20 75 73 65 64 20 74 68 65 20 60 3c 73 65 72 76 65 72 3e 60 20 77 68 65 vider.is.used.the.`<server>`.whe
11f7e0 72 65 20 75 70 64 61 74 65 20 72 65 71 75 65 73 74 73 20 61 72 65 20 62 65 69 6e 67 20 73 65 6e re.update.requests.are.being.sen
11f800 74 20 74 6f 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 00 57 68 65 6e 20 61 20 60 t.to.must.be.specified..When.a.`
11f820 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 `custom``.DynDNS.provider.is.use
11f840 64 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 63 d.the.protocol.used.for.communic
11f860 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 70 ating.to.the.provider.must.be.sp
11f880 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 20 ecified.under.`<protocol>`..See.
11f8a0 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 66 the.embedded.completion.helper.f
11f8c0 6f 72 20 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 60 or.available.protocols..When.a.`
11f8e0 60 63 75 73 74 6f 6d 60 60 20 44 79 6e 44 4e 53 20 70 72 6f 76 69 64 65 72 20 69 73 20 75 73 65 `custom``.DynDNS.provider.is.use
11f900 64 2c 20 74 68 65 20 70 72 6f 74 6f 63 6f 6c 20 75 73 65 64 20 66 6f 72 20 63 6f 6d 6d 75 6e 69 d,.the.protocol.used.for.communi
11f920 63 61 74 69 6e 67 20 74 6f 20 74 68 65 20 70 72 6f 76 69 64 65 72 20 6d 75 73 74 20 62 65 20 73 cating.to.the.provider.must.be.s
11f940 70 65 63 69 66 69 65 64 20 75 6e 64 65 72 20 60 3c 70 72 6f 74 6f 63 6f 6c 3e 60 2e 20 53 65 65 pecified.under.`<protocol>`..See
11f960 20 74 68 65 20 65 6d 62 65 64 64 65 64 20 63 6f 6d 70 6c 65 74 69 6f 6e 20 68 65 6c 70 65 72 20 .the.embedded.completion.helper.
11f980 77 68 65 6e 20 65 6e 74 65 72 69 6e 67 20 61 62 6f 76 65 20 63 6f 6d 6d 61 6e 64 20 66 6f 72 20 when.entering.above.command.for.
11f9a0 61 76 61 69 6c 61 62 6c 65 20 70 72 6f 74 6f 63 6f 6c 73 2e 00 57 68 65 6e 20 61 20 66 61 69 6c available.protocols..When.a.fail
11f9c0 6f 76 65 72 20 6f 63 63 75 72 73 20 69 6e 20 61 63 74 69 76 65 2d 62 61 63 6b 75 70 20 6d 6f 64 over.occurs.in.active-backup.mod
11f9e0 65 2c 20 62 6f 6e 64 69 6e 67 20 77 69 6c 6c 20 69 73 73 75 65 20 6f 6e 65 20 6f 72 20 6d 6f 72 e,.bonding.will.issue.one.or.mor
11fa00 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 73 20 6f 6e 20 74 68 65 20 6e 65 77 6c 79 20 61 e.gratuitous.ARPs.on.the.newly.a
11fa20 63 74 69 76 65 20 73 6c 61 76 65 2e 20 4f 6e 65 20 67 72 61 74 75 69 74 6f 75 73 20 41 52 50 20 ctive.slave..One.gratuitous.ARP.
11fa40 69 73 20 69 73 73 75 65 64 20 66 6f 72 20 74 68 65 20 62 6f 6e 64 69 6e 67 20 6d 61 73 74 65 72 is.issued.for.the.bonding.master
11fa60 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 65 61 63 68 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 .interface.and.each.VLAN.interfa
11fa80 63 65 73 20 63 6f 6e 66 69 67 75 72 65 64 20 61 62 6f 76 65 20 69 74 2c 20 70 72 6f 76 69 64 65 ces.configured.above.it,.provide
11faa0 64 20 74 68 61 74 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 68 61 73 20 61 74 20 6c 65 61 73 d.that.the.interface.has.at.leas
11fac0 74 20 6f 6e 65 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 47 72 61 t.one.IP.address.configured..Gra
11fae0 74 75 69 74 6f 75 73 20 41 52 50 73 20 69 73 73 75 65 64 20 66 6f 72 20 56 4c 41 4e 20 69 6e 74 tuitous.ARPs.issued.for.VLAN.int
11fb00 65 72 66 61 63 65 73 20 61 72 65 20 74 61 67 67 65 64 20 77 69 74 68 20 74 68 65 20 61 70 70 72 erfaces.are.tagged.with.the.appr
11fb20 6f 70 72 69 61 74 65 20 56 4c 41 4e 20 69 64 2e 00 57 68 65 6e 20 61 20 6c 69 6e 6b 20 69 73 20 opriate.VLAN.id..When.a.link.is.
11fb40 72 65 63 6f 6e 6e 65 63 74 65 64 20 6f 72 20 61 20 6e 65 77 20 73 6c 61 76 65 20 6a 6f 69 6e 73 reconnected.or.a.new.slave.joins
11fb60 20 74 68 65 20 62 6f 6e 64 20 74 68 65 20 72 65 63 65 69 76 65 20 74 72 61 66 66 69 63 20 69 73 .the.bond.the.receive.traffic.is
11fb80 20 72 65 64 69 73 74 72 69 62 75 74 65 64 20 61 6d 6f 6e 67 20 61 6c 6c 20 61 63 74 69 76 65 20 .redistributed.among.all.active.
11fba0 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 62 79 20 69 6e 69 74 69 61 74 69 6e 67 slaves.in.the.bond.by.initiating
11fbc0 20 41 52 50 20 52 65 70 6c 69 65 73 20 77 69 74 68 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 4d .ARP.Replies.with.the.selected.M
11fbe0 41 43 20 61 64 64 72 65 73 73 20 74 6f 20 65 61 63 68 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 AC.address.to.each.of.the.client
11fc00 73 2e 20 54 68 65 20 75 70 64 65 6c 61 79 20 70 61 72 61 6d 65 74 65 72 20 28 64 65 74 61 69 6c s..The.updelay.parameter.(detail
11fc20 65 64 20 62 65 6c 6f 77 29 20 6d 75 73 74 20 62 65 20 73 65 74 20 74 6f 20 61 20 76 61 6c 75 65 ed.below).must.be.set.to.a.value
11fc40 20 65 71 75 61 6c 20 6f 72 20 67 72 65 61 74 65 72 20 74 68 61 6e 20 74 68 65 20 73 77 69 74 63 .equal.or.greater.than.the.switc
11fc60 68 27 73 20 66 6f 72 77 61 72 64 69 6e 67 20 64 65 6c 61 79 20 73 6f 20 74 68 61 74 20 74 68 65 h's.forwarding.delay.so.that.the
11fc80 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 74 6f 20 74 68 65 20 70 65 65 72 73 20 77 .ARP.Replies.sent.to.the.peers.w
11fca0 69 6c 6c 20 6e 6f 74 20 62 65 20 62 6c 6f 63 6b 65 64 20 62 79 20 74 68 65 20 73 77 69 74 63 68 ill.not.be.blocked.by.the.switch
11fcc0 2e 00 57 68 65 6e 20 61 20 70 61 63 6b 65 74 20 69 73 20 74 6f 20 62 65 20 73 65 6e 74 2c 20 69 ..When.a.packet.is.to.be.sent,.i
11fce0 74 20 77 69 6c 6c 20 68 61 76 65 20 74 6f 20 67 6f 20 74 68 72 6f 75 67 68 20 74 68 61 74 20 71 t.will.have.to.go.through.that.q
11fd00 75 65 75 65 2c 20 73 6f 20 74 68 65 20 70 61 63 6b 65 74 20 77 69 6c 6c 20 62 65 20 70 6c 61 63 ueue,.so.the.packet.will.be.plac
11fd20 65 64 20 61 74 20 74 68 65 20 74 61 69 6c 20 6f 66 20 69 74 2e 20 57 68 65 6e 20 74 68 65 20 70 ed.at.the.tail.of.it..When.the.p
11fd40 61 63 6b 65 74 20 63 6f 6d 70 6c 65 74 65 6c 79 20 67 6f 65 73 20 74 68 72 6f 75 67 68 20 69 74 acket.completely.goes.through.it
11fd60 2c 20 69 74 20 77 69 6c 6c 20 62 65 20 64 65 71 75 65 75 65 64 20 65 6d 70 74 79 69 6e 67 20 69 ,.it.will.be.dequeued.emptying.i
11fd80 74 73 20 70 6c 61 63 65 20 69 6e 20 74 68 65 20 71 75 65 75 65 20 61 6e 64 20 62 65 69 6e 67 20 ts.place.in.the.queue.and.being.
11fda0 65 76 65 6e 74 75 61 6c 6c 79 20 68 61 6e 64 65 64 20 74 6f 20 74 68 65 20 4e 49 43 20 74 6f 20 eventually.handed.to.the.NIC.to.
11fdc0 62 65 20 61 63 74 75 61 6c 6c 79 20 73 65 6e 74 20 6f 75 74 2e 00 57 68 65 6e 20 61 20 70 65 65 be.actually.sent.out..When.a.pee
11fde0 72 20 72 65 63 65 69 76 65 73 20 61 20 6d 61 72 74 69 61 6e 20 6e 65 78 74 68 6f 70 20 61 73 20 r.receives.a.martian.nexthop.as.
11fe00 70 61 72 74 20 6f 66 20 74 68 65 20 4e 4c 52 49 20 66 6f 72 20 61 20 72 6f 75 74 65 20 70 65 72 part.of.the.NLRI.for.a.route.per
11fe20 6d 69 74 20 74 68 65 20 6e 65 78 74 68 6f 70 20 74 6f 20 62 65 20 75 73 65 64 20 61 73 20 73 75 mit.the.nexthop.to.be.used.as.su
11fe40 63 68 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 72 65 6a 65 63 74 69 6e 67 20 61 6e 64 20 72 65 73 ch,.instead.of.rejecting.and.res
11fe60 65 74 74 69 6e 67 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 57 68 65 6e 20 61 20 72 6f etting.the.connection..When.a.ro
11fe80 75 74 65 20 66 61 69 6c 73 2c 20 61 20 72 6f 75 74 69 6e 67 20 75 70 64 61 74 65 20 69 73 20 73 ute.fails,.a.routing.update.is.s
11fea0 65 6e 74 20 74 6f 20 77 69 74 68 64 72 61 77 20 74 68 65 20 72 6f 75 74 65 20 66 72 6f 6d 20 74 ent.to.withdraw.the.route.from.t
11fec0 68 65 20 6e 65 74 77 6f 72 6b 27 73 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 73 2e 20 57 68 65 he.network's.routing.tables..Whe
11fee0 6e 20 74 68 65 20 72 6f 75 74 65 20 69 73 20 72 65 2d 65 6e 61 62 6c 65 64 2c 20 74 68 65 20 63 n.the.route.is.re-enabled,.the.c
11ff00 68 61 6e 67 65 20 69 6e 20 61 76 61 69 6c 61 62 69 6c 69 74 79 20 69 73 20 61 6c 73 6f 20 61 64 hange.in.availability.is.also.ad
11ff20 76 65 72 74 69 73 65 64 2e 20 41 20 72 6f 75 74 65 20 74 68 61 74 20 63 6f 6e 74 69 6e 75 61 6c vertised..A.route.that.continual
11ff40 6c 79 20 66 61 69 6c 73 20 61 6e 64 20 72 65 74 75 72 6e 73 20 72 65 71 75 69 72 65 73 20 61 20 ly.fails.and.returns.requires.a.
11ff60 67 72 65 61 74 20 64 65 61 6c 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 20 74 6f great.deal.of.network.traffic.to
11ff80 20 75 70 64 61 74 65 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 61 62 6f 75 74 20 74 68 65 20 72 6f .update.the.network.about.the.ro
11ffa0 75 74 65 27 73 20 73 74 61 74 75 73 2e 00 57 68 65 6e 20 61 64 64 69 6e 67 20 49 50 76 36 20 72 ute's.status..When.adding.IPv6.r
11ffc0 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 65 78 63 68 61 6e 67 65 20 66 65 61 74 outing.information.exchange.feat
11ffe0 75 72 65 20 74 6f 20 42 47 50 2e 20 54 68 65 72 65 20 77 65 72 65 20 73 6f 6d 65 20 70 72 6f 70 ure.to.BGP..There.were.some.prop
120000 6f 73 61 6c 73 2e 20 3a 61 62 62 72 3a 60 49 45 54 46 20 28 49 6e 74 65 72 6e 65 74 20 45 6e 67 osals..:abbr:`IETF.(Internet.Eng
120020 69 6e 65 65 72 69 6e 67 20 54 61 73 6b 20 46 6f 72 63 65 29 60 20 3a 61 62 62 72 3a 60 49 44 52 ineering.Task.Force)`.:abbr:`IDR
120040 20 28 49 6e 74 65 72 20 44 6f 6d 61 69 6e 20 52 6f 75 74 69 6e 67 29 60 20 61 64 6f 70 74 65 64 .(Inter.Domain.Routing)`.adopted
120060 20 61 20 70 72 6f 70 6f 73 61 6c 20 63 61 6c 6c 65 64 20 4d 75 6c 74 69 70 72 6f 74 6f 63 6f 6c .a.proposal.called.Multiprotocol
120080 20 45 78 74 65 6e 73 69 6f 6e 20 66 6f 72 20 42 47 50 2e 20 54 68 65 20 73 70 65 63 69 66 69 63 .Extension.for.BGP..The.specific
1200a0 61 74 69 6f 6e 20 69 73 20 64 65 73 63 72 69 62 65 64 20 69 6e 20 3a 72 66 63 3a 60 32 32 38 33 ation.is.described.in.:rfc:`2283
1200c0 60 2e 20 54 68 65 20 70 72 6f 74 6f 63 6f 6c 20 64 6f 65 73 20 6e 6f 74 20 64 65 66 69 6e 65 20 `..The.protocol.does.not.define.
1200e0 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2e 20 49 74 20 64 65 66 69 6e 65 73 20 6e 65 77 20 61 74 new.protocols..It.defines.new.at
120100 74 72 69 62 75 74 65 73 20 74 6f 20 65 78 69 73 74 69 6e 67 20 42 47 50 2e 20 57 68 65 6e 20 69 tributes.to.existing.BGP..When.i
120120 74 20 69 73 20 75 73 65 64 20 65 78 63 68 61 6e 67 69 6e 67 20 49 50 76 36 20 72 6f 75 74 69 6e t.is.used.exchanging.IPv6.routin
120140 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 74 20 69 73 20 63 61 6c 6c 65 64 20 42 47 50 2d 34 g.information.it.is.called.BGP-4
120160 2b 2e 20 57 68 65 6e 20 69 74 20 69 73 20 75 73 65 64 20 66 6f 72 20 65 78 63 68 61 6e 67 69 6e +..When.it.is.used.for.exchangin
120180 67 20 6d 75 6c 74 69 63 61 73 74 20 72 6f 75 74 69 6e 67 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 g.multicast.routing.information.
1201a0 69 74 20 69 73 20 63 61 6c 6c 65 64 20 4d 42 47 50 2e 00 57 68 65 6e 20 61 6e 20 61 75 74 68 6f it.is.called.MBGP..When.an.autho
1201c0 72 69 74 61 74 69 76 65 20 73 65 72 76 65 72 20 64 6f 65 73 20 6e 6f 74 20 61 6e 73 77 65 72 20 ritative.server.does.not.answer.
1201e0 61 20 71 75 65 72 79 20 6f 72 20 73 65 6e 64 73 20 61 20 72 65 70 6c 79 20 74 68 65 20 72 65 63 a.query.or.sends.a.reply.the.rec
120200 75 72 73 6f 72 20 64 6f 65 73 20 6e 6f 74 20 6c 69 6b 65 2c 20 69 74 20 69 73 20 74 68 72 6f 74 ursor.does.not.like,.it.is.throt
120220 74 6c 65 64 2e 20 41 6e 79 20 73 65 72 76 65 72 73 20 6d 61 74 63 68 69 6e 67 20 74 68 65 20 73 tled..Any.servers.matching.the.s
120240 75 70 70 6c 69 65 64 20 6e 65 74 6d 61 73 6b 73 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 65 20 74 upplied.netmasks.will.never.be.t
120260 68 72 6f 74 74 6c 65 64 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 2c 20 50 50 50 6f 45 hrottled..When.configured,.PPPoE
120280 20 77 69 6c 6c 20 63 72 65 61 74 65 20 74 68 65 20 6e 65 63 65 73 73 61 72 79 20 56 4c 41 4e 73 .will.create.the.necessary.VLANs
1202a0 20 77 68 65 6e 20 72 65 71 75 69 72 65 64 2e 20 4f 6e 63 65 20 74 68 65 20 75 73 65 72 20 73 65 .when.required..Once.the.user.se
1202c0 73 73 69 6f 6e 20 68 61 73 20 62 65 65 6e 20 63 61 6e 63 65 6c 6c 65 64 20 61 6e 64 20 74 68 65 ssion.has.been.cancelled.and.the
1202e0 20 56 4c 41 4e 20 69 73 20 6e 6f 74 20 6e 65 65 64 65 64 20 61 6e 79 6d 6f 72 65 2c 20 56 79 4f .VLAN.is.not.needed.anymore,.VyO
120300 53 20 77 69 6c 6c 20 72 65 6d 6f 76 65 20 69 74 20 61 67 61 69 6e 2e 00 57 68 65 6e 20 63 6f 6e S.will.remove.it.again..When.con
120320 66 69 67 75 72 69 6e 67 20 61 20 52 61 6e 64 6f 6d 2d 44 65 74 65 63 74 20 70 6f 6c 69 63 79 3a figuring.a.Random-Detect.policy:
120340 20 2a 2a 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 65 63 65 64 65 6e 63 65 20 6e 75 6d .**the.higher.the.precedence.num
120360 62 65 72 2c 20 74 68 65 20 68 69 67 68 65 72 20 74 68 65 20 70 72 69 6f 72 69 74 79 2a 2a 2e 00 ber,.the.higher.the.priority**..
120380 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 79 6f 75 72 20 66 69 6c 74 65 72 2c 20 79 6f When.configuring.your.filter,.yo
1203a0 75 20 63 61 6e 20 75 73 65 20 74 68 65 20 60 60 54 61 62 60 60 20 6b 65 79 20 74 6f 20 73 65 65 u.can.use.the.``Tab``.key.to.see
1203c0 20 74 68 65 20 6d 61 6e 79 20 64 69 66 66 65 72 65 6e 74 20 70 61 72 61 6d 65 74 65 72 73 20 79 .the.many.different.parameters.y
1203e0 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 2e 00 57 68 65 6e 20 63 6f 6e 66 69 67 75 72 69 ou.can.configure..When.configuri
120400 6e 67 20 79 6f 75 72 20 74 72 61 66 66 69 63 20 70 6f 6c 69 63 79 2c 20 79 6f 75 20 77 69 6c 6c ng.your.traffic.policy,.you.will
120420 20 68 61 76 65 20 74 6f 20 73 65 74 20 64 61 74 61 20 72 61 74 65 20 76 61 6c 75 65 73 2c 20 77 .have.to.set.data.rate.values,.w
120440 61 74 63 68 20 6f 75 74 20 74 68 65 20 75 6e 69 74 73 20 79 6f 75 20 61 72 65 20 6d 61 6e 61 67 atch.out.the.units.you.are.manag
120460 69 6e 67 2c 20 69 74 20 69 73 20 65 61 73 79 20 74 6f 20 67 65 74 20 63 6f 6e 66 75 73 65 64 20 ing,.it.is.easy.to.get.confused.
120480 77 69 74 68 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 70 72 65 66 69 78 65 73 20 61 6e 64 20 with.the.different.prefixes.and.
1204a0 73 75 66 66 69 78 65 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 20 56 79 4f 53 20 77 69 6c 6c 20 suffixes.you.can.use..VyOS.will.
1204c0 61 6c 77 61 79 73 20 73 68 6f 77 20 79 6f 75 20 74 68 65 20 64 69 66 66 65 72 65 6e 74 20 75 6e always.show.you.the.different.un
1204e0 69 74 73 20 79 6f 75 20 63 61 6e 20 75 73 65 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 61 its.you.can.use..When.defining.a
120500 20 72 75 6c 65 2c 20 69 74 20 69 73 20 65 6e 61 62 6c 65 20 62 79 20 64 65 66 61 75 6c 74 2e 20 .rule,.it.is.enable.by.default..
120520 49 6e 20 73 6f 6d 65 20 63 61 73 65 73 2c 20 69 74 20 69 73 20 75 73 65 66 75 6c 20 74 6f 20 6a In.some.cases,.it.is.useful.to.j
120540 75 73 74 20 64 69 73 61 62 6c 65 20 74 68 65 20 72 75 6c 65 2c 20 72 61 74 68 65 72 20 74 68 61 ust.disable.the.rule,.rather.tha
120560 6e 20 72 65 6d 6f 76 69 6e 67 20 69 74 2e 00 57 68 65 6e 20 64 65 66 69 6e 69 6e 67 20 74 68 65 n.removing.it..When.defining.the
120580 20 74 72 61 6e 73 6c 61 74 65 64 20 61 64 64 72 65 73 73 2c 20 63 61 6c 6c 65 64 20 60 60 62 61 .translated.address,.called.``ba
1205a0 63 6b 65 6e 64 73 60 60 2c 20 61 20 60 60 77 65 69 67 68 74 60 60 20 6d 75 73 74 20 62 65 20 63 ckends``,.a.``weight``.must.be.c
1205c0 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 6c 65 74 73 20 74 68 65 20 75 73 65 72 20 64 65 onfigured..This.lets.the.user.de
1205e0 66 69 6e 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 65 20 64 69 73 74 72 69 62 75 74 69 6f 6e 20 61 fine.load.balance.distribution.a
120600 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 69 72 20 6e 65 65 64 73 2e 20 54 68 65 6d 20 73 75 ccording.to.their.needs..Them.su
120620 6d 20 6f 66 20 61 6c 6c 20 74 68 65 20 77 65 69 67 68 74 73 20 64 65 66 69 6e 65 64 20 66 6f 72 m.of.all.the.weights.defined.for
120640 20 74 68 65 20 62 61 63 6b 65 6e 64 73 20 73 68 6f 75 6c 64 20 62 65 20 65 71 75 61 6c 20 74 6f .the.backends.should.be.equal.to
120660 20 31 30 30 2e 20 49 6e 20 6f 64 65 72 20 77 6f 72 64 73 2c 20 74 68 65 20 77 65 69 67 68 74 20 .100..In.oder.words,.the.weight.
120680 64 65 66 69 6e 65 64 20 66 6f 72 20 74 68 65 20 62 61 63 6b 65 6e 64 20 69 73 20 74 68 65 20 70 defined.for.the.backend.is.the.p
1206a0 65 72 63 65 6e 74 61 67 65 20 6f 66 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 20 74 68 61 ercentage.of.the.connections.tha
1206c0 74 20 77 69 6c 6c 20 72 65 63 65 69 76 65 20 73 75 63 68 20 62 61 63 6b 65 6e 64 2e 00 57 68 65 t.will.receive.such.backend..Whe
1206e0 6e 20 64 65 71 75 65 75 69 6e 67 2c 20 65 61 63 68 20 68 61 73 68 2d 62 75 63 6b 65 74 20 77 69 n.dequeuing,.each.hash-bucket.wi
120700 74 68 20 64 61 74 61 20 69 73 20 71 75 65 72 69 65 64 20 69 6e 20 61 20 72 6f 75 6e 64 20 72 6f th.data.is.queried.in.a.round.ro
120720 62 69 6e 20 66 61 73 68 69 6f 6e 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 74 bin.fashion..You.can.configure.t
120740 68 65 20 6c 65 6e 67 74 68 20 6f 66 20 74 68 65 20 71 75 65 75 65 2e 00 57 68 65 6e 20 64 65 73 he.length.of.the.queue..When.des
120760 69 67 6e 69 6e 67 20 79 6f 75 72 20 4e 41 54 20 72 75 6c 65 73 65 74 20 6c 65 61 76 65 20 73 6f igning.your.NAT.ruleset.leave.so
120780 6d 65 20 73 70 61 63 65 20 62 65 74 77 65 65 6e 20 63 6f 6e 73 65 63 75 74 69 76 65 20 72 75 6c me.space.between.consecutive.rul
1207a0 65 73 20 66 6f 72 20 6c 61 74 65 72 20 65 78 74 65 6e 73 69 6f 6e 2e 20 59 6f 75 72 20 72 75 6c es.for.later.extension..Your.rul
1207c0 65 73 65 74 20 63 6f 75 6c 64 20 73 74 61 72 74 20 77 69 74 68 20 6e 75 6d 62 65 72 73 20 31 30 eset.could.start.with.numbers.10
1207e0 2c 20 32 30 2c 20 33 30 2e 20 59 6f 75 20 74 68 75 73 20 63 61 6e 20 6c 61 74 65 72 20 65 78 74 ,.20,.30..You.thus.can.later.ext
120800 65 6e 64 20 74 68 65 20 72 75 6c 65 73 65 74 20 61 6e 64 20 70 6c 61 63 65 20 6e 65 77 20 72 75 end.the.ruleset.and.place.new.ru
120820 6c 65 73 20 62 65 74 77 65 65 6e 20 65 78 69 73 74 69 6e 67 20 6f 6e 65 73 2e 00 57 68 65 6e 20 les.between.existing.ones..When.
120840 64 6f 69 6e 67 20 66 61 75 6c 74 20 69 73 6f 6c 61 74 69 6f 6e 20 77 69 74 68 20 70 69 6e 67 2c doing.fault.isolation.with.ping,
120860 20 79 6f 75 20 73 68 6f 75 6c 64 20 66 69 72 73 74 20 72 75 6e 20 69 74 20 6f 6e 20 74 68 65 20 .you.should.first.run.it.on.the.
120880 6c 6f 63 61 6c 20 68 6f 73 74 2c 20 74 6f 20 76 65 72 69 66 79 20 74 68 61 74 20 74 68 65 20 6c local.host,.to.verify.that.the.l
1208a0 6f 63 61 6c 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 75 70 20 61 6e 64 ocal.network.interface.is.up.and
1208c0 20 72 75 6e 6e 69 6e 67 2e 20 54 68 65 6e 2c 20 63 6f 6e 74 69 6e 75 65 20 77 69 74 68 20 68 6f .running..Then,.continue.with.ho
1208e0 73 74 73 20 61 6e 64 20 67 61 74 65 77 61 79 73 20 66 75 72 74 68 65 72 20 64 6f 77 6e 20 74 68 sts.and.gateways.further.down.th
120900 65 20 72 6f 61 64 20 74 6f 77 61 72 64 73 20 79 6f 75 72 20 64 65 73 74 69 6e 61 74 69 6f 6e 2e e.road.towards.your.destination.
120920 20 52 6f 75 6e 64 2d 74 72 69 70 20 74 69 6d 65 20 61 6e 64 20 70 61 63 6b 65 74 20 6c 6f 73 73 .Round-trip.time.and.packet.loss
120940 20 73 74 61 74 69 73 74 69 63 73 20 61 72 65 20 63 6f 6d 70 75 74 65 64 2e 00 57 68 65 6e 20 66 .statistics.are.computed..When.f
120960 69 72 73 74 20 63 6f 6e 6e 65 63 74 69 6e 67 20 74 6f 20 74 68 65 20 6e 65 77 20 56 50 4e 20 74 irst.connecting.to.the.new.VPN.t
120980 68 65 20 75 73 65 72 20 69 73 20 70 72 6f 6d 70 74 65 64 20 74 6f 20 65 6e 74 65 72 20 70 72 6f he.user.is.prompted.to.enter.pro
1209a0 70 65 72 20 63 72 65 64 65 6e 74 69 61 6c 73 2e 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 per.credentials..When.loading.th
1209c0 65 20 63 65 72 74 69 66 69 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c e.certificate.you.need.to.manual
1209e0 6c 79 20 73 74 72 69 70 20 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 43 45 52 54 49 46 ly.strip.the.``-----BEGIN.CERTIF
120a00 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 43 45 52 54 ICATE-----``.and.``-----END.CERT
120a20 49 46 49 43 41 54 45 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f 2c 20 74 68 65 20 63 IFICATE-----``.tags..Also,.the.c
120a40 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 65 73 65 ertificate/key.needs.to.be.prese
120a60 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 68 6f 75 74 20 6c 69 nted.in.a.single.line.without.li
120a80 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 63 61 6e 20 62 65 20 ne.breaks.(``\n``),.this.can.be.
120aa0 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 68 65 6c 6c 20 63 done.using.the.following.shell.c
120ac0 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6c 6f 61 64 69 6e 67 20 74 68 65 20 63 65 72 74 69 66 69 ommand:.When.loading.the.certifi
120ae0 63 61 74 65 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 6d 61 6e 75 61 6c 6c 79 20 73 74 72 69 70 20 cate.you.need.to.manually.strip.
120b00 74 68 65 20 60 60 2d 2d 2d 2d 2d 42 45 47 49 4e 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 61 6e 64 20 the.``-----BEGIN.KEY-----``.and.
120b20 60 60 2d 2d 2d 2d 2d 45 4e 44 20 4b 45 59 2d 2d 2d 2d 2d 60 60 20 74 61 67 73 2e 20 41 6c 73 6f ``-----END.KEY-----``.tags..Also
120b40 2c 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 2f 6b 65 79 20 6e 65 65 64 73 20 74 6f 20 62 ,.the.certificate/key.needs.to.b
120b60 65 20 70 72 65 73 65 6e 74 65 64 20 69 6e 20 61 20 73 69 6e 67 6c 65 20 6c 69 6e 65 20 77 69 74 e.presented.in.a.single.line.wit
120b80 68 6f 75 74 20 6c 69 6e 65 20 62 72 65 61 6b 73 20 28 60 60 5c 6e 60 60 29 2c 20 74 68 69 73 20 hout.line.breaks.(``\n``),.this.
120ba0 63 61 6e 20 62 65 20 64 6f 6e 65 20 75 73 69 6e 67 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 can.be.done.using.the.following.
120bc0 73 68 65 6c 6c 20 63 6f 6d 6d 61 6e 64 3a 00 57 68 65 6e 20 6d 61 74 68 63 69 6e 67 20 61 6c 6c shell.command:.When.mathcing.all
120be0 20 70 61 74 74 65 72 6e 73 20 64 65 66 69 6e 65 64 20 69 6e 20 61 20 72 75 6c 65 2c 20 74 68 65 .patterns.defined.in.a.rule,.the
120c00 6e 20 64 69 66 66 65 72 65 6e 74 20 61 63 74 69 6f 6e 73 20 63 61 6e 20 62 65 20 6d 61 64 65 2e n.different.actions.can.be.made.
120c20 20 54 68 69 73 20 69 6e 63 6c 75 64 65 73 20 64 72 6f 70 69 6e 67 20 74 68 65 20 70 61 63 6b 65 .This.includes.droping.the.packe
120c40 74 2c 20 6d 6f 64 69 66 79 69 6e 67 20 63 65 72 74 61 69 6e 20 64 61 74 61 2c 20 6f 72 20 73 65 t,.modifying.certain.data,.or.se
120c60 74 74 69 6e 67 20 61 20 64 69 66 66 65 72 65 6e 74 20 72 6f 75 74 69 6e 67 20 74 61 62 6c 65 2e tting.a.different.routing.table.
120c80 00 57 68 65 6e 20 6e 6f 20 6f 70 74 69 6f 6e 73 2f 70 61 72 61 6d 65 74 65 72 73 20 61 72 65 20 .When.no.options/parameters.are.
120ca0 75 73 65 64 2c 20 74 68 65 20 63 6f 6e 74 65 6e 74 73 20 6f 66 20 74 68 65 20 6d 61 69 6e 20 73 used,.the.contents.of.the.main.s
120cc0 79 73 6c 6f 67 20 66 69 6c 65 20 61 72 65 20 64 69 73 70 6c 61 79 65 64 2e 00 57 68 65 6e 20 6e yslog.file.are.displayed..When.n
120ce0 6f 2d 72 65 6c 65 61 73 65 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 77 o-release.is.specified,.dhcp6c.w
120d00 69 6c 6c 20 73 65 6e 64 20 61 20 72 65 6c 65 61 73 65 20 6d 65 73 73 61 67 65 20 6f 6e 20 63 6c ill.send.a.release.message.on.cl
120d20 69 65 6e 74 20 65 78 69 74 20 74 6f 20 70 72 65 76 65 6e 74 20 6c 6f 73 69 6e 67 20 61 6e 20 61 ient.exit.to.prevent.losing.an.a
120d40 73 73 69 67 6e 65 64 20 61 64 64 72 65 73 73 20 6f 72 20 70 72 65 66 69 78 2e 00 57 68 65 6e 20 ssigned.address.or.prefix..When.
120d60 70 72 6f 63 65 73 73 69 6e 67 20 70 61 63 6b 65 74 73 20 66 72 6f 6d 20 61 20 6e 65 69 67 68 62 processing.packets.from.a.neighb
120d80 6f 72 20 70 72 6f 63 65 73 73 20 74 68 65 20 6e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 or.process.the.number.of.packets
120da0 20 69 6e 63 6f 6d 69 6e 67 20 61 74 20 6f 6e 65 20 74 69 6d 65 20 62 65 66 6f 72 65 20 6d 6f 76 .incoming.at.one.time.before.mov
120dc0 69 6e 67 20 6f 6e 20 74 6f 20 74 68 65 20 6e 65 78 74 20 74 61 73 6b 2e 00 57 68 65 6e 20 72 61 ing.on.to.the.next.task..When.ra
120de0 70 69 64 2d 63 6f 6d 6d 69 74 20 69 73 20 73 70 65 63 69 66 69 65 64 2c 20 64 68 63 70 36 63 20 pid-commit.is.specified,.dhcp6c.
120e00 77 69 6c 6c 20 69 6e 63 6c 75 64 65 20 61 20 72 61 70 69 64 2d 63 6f 6d 6d 69 74 20 6f 70 74 69 will.include.a.rapid-commit.opti
120e20 6f 6e 20 69 6e 20 73 6f 6c 69 63 69 74 20 6d 65 73 73 61 67 65 73 20 61 6e 64 20 77 61 69 74 20 on.in.solicit.messages.and.wait.
120e40 66 6f 72 20 61 6e 20 69 6d 6d 65 64 69 61 74 65 20 72 65 70 6c 79 20 69 6e 73 74 65 61 64 20 6f for.an.immediate.reply.instead.o
120e60 66 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 73 2e 00 57 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 f.advertisements..When.remote.pe
120e80 65 72 20 64 6f 65 73 20 6e 6f 74 20 68 61 76 65 20 63 61 70 61 62 69 6c 69 74 79 20 6e 65 67 6f er.does.not.have.capability.nego
120ea0 74 69 61 74 69 6f 6e 20 66 65 61 74 75 72 65 2c 20 72 65 6d 6f 74 65 20 70 65 65 72 20 77 69 6c tiation.feature,.remote.peer.wil
120ec0 6c 20 6e 6f 74 20 73 65 6e 64 20 61 6e 79 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 61 74 20 61 l.not.send.any.capabilities.at.a
120ee0 6c 6c 2e 20 49 6e 20 74 68 61 74 20 63 61 73 65 2c 20 62 67 70 20 63 6f 6e 66 69 67 75 72 65 73 ll..In.that.case,.bgp.configures
120f00 20 74 68 65 20 70 65 65 72 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 63 61 70 61 62 69 .the.peer.with.configured.capabi
120f20 6c 69 74 69 65 73 2e 00 57 68 65 6e 20 72 75 6e 6e 69 6e 67 20 69 74 20 61 74 20 31 47 62 69 74 lities..When.running.it.at.1Gbit
120f40 20 61 6e 64 20 6c 6f 77 65 72 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 72 65 64 75 .and.lower,.you.may.want.to.redu
120f60 63 65 20 74 68 65 20 60 71 75 65 75 65 2d 6c 69 6d 69 74 60 20 74 6f 20 31 30 30 30 20 70 61 63 ce.the.`queue-limit`.to.1000.pac
120f80 6b 65 74 73 20 6f 72 20 6c 65 73 73 2e 20 49 6e 20 72 61 74 65 73 20 6c 69 6b 65 20 31 30 4d 62 kets.or.less..In.rates.like.10Mb
120fa0 69 74 2c 20 79 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 73 65 74 20 69 74 20 74 6f 20 36 30 it,.you.may.want.to.set.it.to.60
120fc0 30 20 70 61 63 6b 65 74 73 2e 00 57 68 65 6e 20 73 65 6e 64 69 6e 67 20 50 49 4d 20 68 65 6c 6c 0.packets..When.sending.PIM.hell
120fe0 6f 20 70 61 63 6b 65 74 73 20 74 65 6c 6c 20 50 49 4d 20 74 6f 20 6e 6f 74 20 73 65 6e 64 20 61 o.packets.tell.PIM.to.not.send.a
121000 6e 79 20 76 36 20 73 65 63 6f 6e 64 61 72 79 20 61 64 64 72 65 73 73 65 73 20 6f 6e 20 74 68 65 ny.v6.secondary.addresses.on.the
121020 20 69 6e 74 65 72 66 61 63 65 2e 20 54 68 69 73 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 69 73 20 .interface..This.information.is.
121040 75 73 65 64 20 74 6f 20 61 6c 6c 6f 77 20 50 49 4d 20 74 6f 20 75 73 65 20 76 36 20 6e 65 78 74 used.to.allow.PIM.to.use.v6.next
121060 68 6f 70 73 20 69 6e 20 69 74 27 73 20 64 65 63 69 73 69 6f 6e 20 66 6f 72 20 3a 61 62 62 72 3a hops.in.it's.decision.for.:abbr:
121080 60 52 50 46 20 28 52 65 76 65 72 73 65 20 50 61 74 68 20 46 6f 72 77 61 72 64 69 6e 67 29 60 20 `RPF.(Reverse.Path.Forwarding)`.
1210a0 6c 6f 6f 6b 75 70 20 69 66 20 74 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 6f 74 20 73 65 74 lookup.if.this.option.is.not.set
1210c0 20 28 64 65 66 61 75 6c 74 29 2e 00 57 68 65 6e 20 73 65 74 20 74 68 65 20 69 6e 74 65 72 66 61 .(default)..When.set.the.interfa
1210e0 63 65 20 69 73 20 65 6e 61 62 6c 65 64 20 66 6f 72 20 22 64 69 61 6c 2d 6f 6e 2d 64 65 6d 61 6e ce.is.enabled.for."dial-on-deman
121100 64 22 2e 00 57 68 65 6e 20 73 70 65 63 69 66 69 65 64 2c 20 74 68 69 73 20 73 68 6f 75 6c 64 20 d"..When.specified,.this.should.
121120 62 65 20 74 68 65 20 6f 6e 6c 79 20 6b 65 79 77 6f 72 64 20 66 6f 72 20 74 68 65 20 69 6e 74 65 be.the.only.keyword.for.the.inte
121140 72 66 61 63 65 2e 00 57 68 65 6e 20 73 74 61 72 74 69 6e 67 20 61 20 56 79 4f 53 20 6c 69 76 65 rface..When.starting.a.VyOS.live
121160 20 73 79 73 74 65 6d 20 28 74 68 65 20 69 6e 73 74 61 6c 6c 61 74 69 6f 6e 20 43 44 29 20 74 68 .system.(the.installation.CD).th
121180 65 20 63 6f 6e 66 69 67 75 72 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 64 65 66 e.configured.keyboard.layout.def
1211a0 61 75 6c 74 73 20 74 6f 20 55 53 2e 20 41 73 20 74 68 69 73 20 6d 69 67 68 74 20 6e 6f 74 20 73 aults.to.US..As.this.might.not.s
1211c0 75 69 74 65 20 65 76 65 72 79 6f 6e 65 73 20 75 73 65 20 63 61 73 65 20 79 6f 75 20 63 61 6e 20 uite.everyones.use.case.you.can.
1211e0 61 64 6a 75 73 74 20 74 68 65 20 75 73 65 64 20 6b 65 79 62 6f 61 72 64 20 6c 61 79 6f 75 74 20 adjust.the.used.keyboard.layout.
121200 6f 6e 20 74 68 65 20 73 79 73 74 65 6d 20 63 6f 6e 73 6f 6c 65 2e 00 57 68 65 6e 20 74 68 65 20 on.the.system.console..When.the.
121220 44 48 43 50 20 73 65 72 76 65 72 20 69 73 20 63 6f 6e 73 69 64 65 72 69 6e 67 20 64 79 6e 61 6d DHCP.server.is.considering.dynam
121240 69 63 61 6c 6c 79 20 61 6c 6c 6f 63 61 74 69 6e 67 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 ically.allocating.an.IP.address.
121260 74 6f 20 61 20 63 6c 69 65 6e 74 2c 20 69 74 20 66 69 72 73 74 20 73 65 6e 64 73 20 61 6e 20 49 to.a.client,.it.first.sends.an.I
121280 43 4d 50 20 45 63 68 6f 20 72 65 71 75 65 73 74 20 28 61 20 70 69 6e 67 29 20 74 6f 20 74 68 65 CMP.Echo.request.(a.ping).to.the
1212a0 20 61 64 64 72 65 73 73 20 62 65 69 6e 67 20 61 73 73 69 67 6e 65 64 2e 20 49 74 20 77 61 69 74 .address.being.assigned..It.wait
1212c0 73 20 66 6f 72 20 61 20 73 65 63 6f 6e 64 2c 20 61 6e 64 20 69 66 20 6e 6f 20 49 43 4d 50 20 45 s.for.a.second,.and.if.no.ICMP.E
1212e0 63 68 6f 20 72 65 73 70 6f 6e 73 65 20 68 61 73 20 62 65 65 6e 20 68 65 61 72 64 2c 20 69 74 20 cho.response.has.been.heard,.it.
121300 61 73 73 69 67 6e 73 20 74 68 65 20 61 64 64 72 65 73 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6c assigns.the.address..When.the.cl
121320 6f 73 65 2d 61 63 74 69 6f 6e 20 6f 70 74 69 6f 6e 20 69 73 20 73 65 74 20 6f 6e 20 74 68 65 20 ose-action.option.is.set.on.the.
121340 70 65 65 72 73 2c 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 20 6f 66 20 65 61 peers,.the.connection-type.of.ea
121360 63 68 20 70 65 65 72 20 68 61 73 20 74 6f 20 63 6f 6e 73 69 64 65 72 65 64 20 63 61 72 65 66 75 ch.peer.has.to.considered.carefu
121380 6c 6c 79 2e 20 46 6f 72 20 65 78 61 6d 70 6c 65 2c 20 69 66 20 74 68 65 20 6f 70 74 69 6f 6e 20 lly..For.example,.if.the.option.
1213a0 69 73 20 73 65 74 20 6f 6e 20 62 6f 74 68 20 70 65 65 72 73 2c 20 74 68 65 6e 20 62 6f 74 68 20 is.set.on.both.peers,.then.both.
1213c0 77 6f 75 6c 64 20 61 74 74 65 6d 70 74 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 6e 64 20 68 6f would.attempt.to.initiate.and.ho
1213e0 6c 64 20 6f 70 65 6e 20 6d 75 6c 74 69 70 6c 65 20 63 6f 70 69 65 73 20 6f 66 20 65 61 63 68 20 ld.open.multiple.copies.of.each.
121400 63 68 69 6c 64 20 53 41 2e 20 54 68 69 73 20 6d 69 67 68 74 20 6c 65 61 64 20 74 6f 20 69 6e 73 child.SA..This.might.lead.to.ins
121420 74 61 62 69 6c 69 74 79 20 6f 66 20 74 68 65 20 64 65 76 69 63 65 20 6f 72 20 63 70 75 2f 6d 65 tability.of.the.device.or.cpu/me
121440 6d 6f 72 79 20 75 74 69 6c 69 7a 61 74 69 6f 6e 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 mory.utilization..When.the.comma
121460 6e 64 20 61 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 nd.above.is.set,.VyOS.will.answe
121480 72 20 65 76 65 72 79 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 r.every.ICMP.echo.request.addres
1214a0 73 65 64 20 74 6f 20 69 74 73 65 6c 66 2c 20 62 75 74 20 74 68 61 74 20 77 69 6c 6c 20 6f 6e 6c sed.to.itself,.but.that.will.onl
1214c0 79 20 68 61 70 70 65 6e 20 69 66 20 6e 6f 20 6f 74 68 65 72 20 72 75 6c 65 20 69 73 20 61 70 70 y.happen.if.no.other.rule.is.app
1214e0 6c 69 65 64 20 64 72 6f 70 70 69 6e 67 20 6f 72 20 72 65 6a 65 63 74 69 6e 67 20 6c 6f 63 61 6c lied.dropping.or.rejecting.local
121500 20 65 63 68 6f 20 72 65 71 75 65 73 74 73 2e 20 49 6e 20 63 61 73 65 20 6f 66 20 63 6f 6e 66 6c .echo.requests..In.case.of.confl
121520 69 63 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 6e 6f 74 20 61 6e 73 77 65 72 20 49 43 4d 50 20 65 ict,.VyOS.will.not.answer.ICMP.e
121540 63 68 6f 20 72 65 71 75 65 73 74 73 2e 00 57 68 65 6e 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 61 cho.requests..When.the.command.a
121560 62 6f 76 65 20 69 73 20 73 65 74 2c 20 56 79 4f 53 20 77 69 6c 6c 20 61 6e 73 77 65 72 20 6e 6f bove.is.set,.VyOS.will.answer.no
121580 20 49 43 4d 50 20 65 63 68 6f 20 72 65 71 75 65 73 74 20 61 64 64 72 65 73 73 65 64 20 74 6f 20 .ICMP.echo.request.addressed.to.
1215a0 69 74 73 65 6c 66 20 61 74 20 61 6c 6c 2c 20 6e 6f 20 6d 61 74 74 65 72 20 77 68 65 72 65 20 69 itself.at.all,.no.matter.where.i
1215c0 74 20 63 6f 6d 65 73 20 66 72 6f 6d 20 6f 72 20 77 68 65 74 68 65 72 20 6d 6f 72 65 20 73 70 65 t.comes.from.or.whether.more.spe
1215e0 63 69 66 69 63 20 72 75 6c 65 73 20 61 72 65 20 62 65 69 6e 67 20 61 70 70 6c 69 65 64 20 74 6f cific.rules.are.being.applied.to
121600 20 61 63 63 65 70 74 20 74 68 65 6d 2e 00 57 68 65 6e 20 74 68 65 20 76 72 72 70 20 67 72 6f 75 .accept.them..When.the.vrrp.grou
121620 70 20 69 73 20 61 20 6d 65 6d 62 65 72 20 6f 66 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 p.is.a.member.of.the.sync.group.
121640 77 69 6c 6c 20 75 73 65 20 6f 6e 6c 79 20 74 68 65 20 73 79 6e 63 20 67 72 6f 75 70 20 68 65 61 will.use.only.the.sync.group.hea
121660 6c 74 68 20 63 68 65 63 6b 20 73 63 72 69 70 74 2e 20 54 68 69 73 20 65 78 61 6d 70 6c 65 20 73 lth.check.script..This.example.s
121680 68 6f 77 73 20 68 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 69 74 20 66 6f 72 20 74 68 65 hows.how.to.configure.it.for.the
1216a0 20 73 79 6e 63 20 67 72 6f 75 70 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 44 48 43 50 20 74 6f 20 .sync.group:.When.using.DHCP.to.
1216c0 72 65 74 72 69 65 76 65 20 49 50 76 34 20 61 64 64 72 65 73 73 20 61 6e 64 20 69 66 20 6c 6f 63 retrieve.IPv4.address.and.if.loc
1216e0 61 6c 20 63 75 73 74 6f 6d 69 7a 61 74 69 6f 6e 73 20 61 72 65 20 6e 65 65 64 65 64 2c 20 74 68 al.customizations.are.needed,.th
121700 65 79 20 73 68 6f 75 6c 64 20 62 65 20 70 6f 73 73 69 62 6c 65 20 75 73 69 6e 67 20 74 68 65 20 ey.should.be.possible.using.the.
121720 65 6e 74 65 72 20 61 6e 64 20 65 78 69 74 20 68 6f 6f 6b 73 20 70 72 6f 76 69 64 65 64 2e 20 54 enter.and.exit.hooks.provided..T
121740 68 65 20 68 6f 6f 6b 20 64 69 72 73 20 61 72 65 3a 00 57 68 65 6e 20 75 73 69 6e 67 20 45 56 45 he.hook.dirs.are:.When.using.EVE
121760 2d 4e 47 20 74 6f 20 6c 61 62 20 74 68 69 73 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 65 6e 73 75 -NG.to.lab.this.environment.ensu
121780 72 65 20 79 6f 75 20 61 72 65 20 75 73 69 6e 67 20 65 31 30 30 30 20 61 73 20 74 68 65 20 64 65 re.you.are.using.e1000.as.the.de
1217a0 73 69 72 65 64 20 64 72 69 76 65 72 20 66 6f 72 20 79 6f 75 72 20 56 79 4f 53 20 6e 65 74 77 6f sired.driver.for.your.VyOS.netwo
1217c0 72 6b 20 69 6e 74 65 72 66 61 63 65 73 2e 20 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 72 65 rk.interfaces..When.using.the.re
1217e0 67 75 6c 61 72 20 76 69 72 74 69 6f 20 6e 65 74 77 6f 72 6b 20 64 72 69 76 65 72 20 6e 6f 20 4c gular.virtio.network.driver.no.L
121800 41 43 50 20 50 44 55 73 20 77 69 6c 6c 20 62 65 20 73 65 6e 74 20 62 79 20 56 79 4f 53 20 74 68 ACP.PDUs.will.be.sent.by.VyOS.th
121820 75 73 20 74 68 65 20 70 6f 72 74 2d 63 68 61 6e 6e 65 6c 20 77 69 6c 6c 20 6e 65 76 65 72 20 62 us.the.port-channel.will.never.b
121840 65 63 6f 6d 65 20 61 63 74 69 76 65 21 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 ecome.active!.When.using.NAT.for
121860 20 61 20 6c 61 72 67 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 .a.large.number.of.host.systems.
121880 69 74 20 72 65 63 6f 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 it.recommended.that.a.minimum.of
1218a0 20 31 20 49 50 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 .1.IP.address.is.used.to.NAT.eve
1218c0 72 79 20 32 35 36 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 65 ry.256.host.systems..This.is.due
1218e0 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 6d .to.the.limit.of.65,000.port.num
121900 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 6c bers.available.for.unique.transl
121920 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 67 ations.and.a.reserving.an.averag
121940 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 73 e.of.200-300.sessions.per.host.s
121960 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 4e 41 54 20 66 6f 72 20 61 20 6c 61 72 67 ystem..When.using.NAT.for.a.larg
121980 65 20 6e 75 6d 62 65 72 20 6f 66 20 68 6f 73 74 20 73 79 73 74 65 6d 73 20 69 74 20 72 65 63 6f e.number.of.host.systems.it.reco
1219a0 6d 6d 65 6e 64 65 64 20 74 68 61 74 20 61 20 6d 69 6e 69 6d 75 6d 20 6f 66 20 31 20 49 50 20 61 mmended.that.a.minimum.of.1.IP.a
1219c0 64 64 72 65 73 73 20 69 73 20 75 73 65 64 20 74 6f 20 4e 41 54 20 65 76 65 72 79 20 32 35 36 20 ddress.is.used.to.NAT.every.256.
1219e0 70 72 69 76 61 74 65 20 68 6f 73 74 20 73 79 73 74 65 6d 73 2e 20 54 68 69 73 20 69 73 20 64 75 private.host.systems..This.is.du
121a00 65 20 74 6f 20 74 68 65 20 6c 69 6d 69 74 20 6f 66 20 36 35 2c 30 30 30 20 70 6f 72 74 20 6e 75 e.to.the.limit.of.65,000.port.nu
121a20 6d 62 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 75 6e 69 71 75 65 20 74 72 61 6e 73 mbers.available.for.unique.trans
121a40 6c 61 74 69 6f 6e 73 20 61 6e 64 20 61 20 72 65 73 65 72 76 69 6e 67 20 61 6e 20 61 76 65 72 61 lations.and.a.reserving.an.avera
121a60 67 65 20 6f 66 20 32 30 30 2d 33 30 30 20 73 65 73 73 69 6f 6e 73 20 70 65 72 20 68 6f 73 74 20 ge.of.200-300.sessions.per.host.
121a80 73 79 73 74 65 6d 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 6b 6e 6f 77 6e 2d 68 6f system..When.using.SSH,.known-ho
121aa0 73 74 73 2d 66 69 6c 65 2c 20 70 72 69 76 61 74 65 2d 6b 65 79 2d 66 69 6c 65 20 61 6e 64 20 70 sts-file,.private-key-file.and.p
121ac0 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d 61 6e 64 61 74 6f 72 79 20 6f 70 74 ublic-key-file.are.mandatory.opt
121ae0 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 53 53 48 2c 20 70 72 69 76 61 74 65 2d 6b 65 ions..When.using.SSH,.private-ke
121b00 79 2d 66 69 6c 65 20 61 6e 64 20 70 75 62 6c 69 63 2d 6b 65 79 2d 66 69 6c 65 20 61 72 65 20 6d y-file.and.public-key-file.are.m
121b20 61 6e 64 61 74 6f 72 79 20 6f 70 74 69 6f 6e 73 2e 00 57 68 65 6e 20 75 73 69 6e 67 20 54 69 6d andatory.options..When.using.Tim
121b40 65 2d 62 61 73 65 64 20 6f 6e 65 2d 74 69 6d 65 20 70 61 73 73 77 6f 72 64 20 28 54 4f 54 50 29 e-based.one-time.password.(TOTP)
121b60 20 28 4f 54 50 20 48 4f 54 50 2d 74 69 6d 65 29 2c 20 62 65 20 73 75 72 65 20 74 68 61 74 20 74 .(OTP.HOTP-time),.be.sure.that.t
121b80 68 65 20 74 69 6d 65 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 4f 54 he.time.on.the.server.and.the.OT
121ba0 50 20 74 6f 6b 65 6e 20 67 65 6e 65 72 61 74 6f 72 20 61 72 65 20 73 79 6e 63 68 72 6f 6e 69 7a P.token.generator.are.synchroniz
121bc0 65 64 20 62 79 20 4e 54 50 00 57 68 65 6e 20 75 73 69 6e 67 20 73 69 74 65 2d 74 6f 2d 73 69 74 ed.by.NTP.When.using.site-to-sit
121be0 65 20 49 50 73 65 63 20 77 69 74 68 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 73 2c 20 62 65 20 e.IPsec.with.VTI.interfaces,.be.
121c00 73 75 72 65 20 74 6f 20 64 69 73 61 62 6c 65 20 72 6f 75 74 65 20 61 75 74 6f 69 6e 73 74 61 6c sure.to.disable.route.autoinstal
121c20 6c 00 57 68 65 6e 20 75 73 69 6e 67 20 74 68 65 20 49 50 76 36 20 70 72 6f 74 6f 63 6f 6c 2c 20 l.When.using.the.IPv6.protocol,.
121c40 4d 52 55 20 6d 75 73 74 20 62 65 20 61 74 20 6c 65 61 73 74 20 31 32 38 30 20 62 79 74 65 73 2e MRU.must.be.at.least.1280.bytes.
121c60 00 57 68 65 6e 20 75 74 69 6c 69 7a 69 6e 67 20 56 79 4f 53 20 69 6e 20 61 6e 20 65 6e 76 69 72 .When.utilizing.VyOS.in.an.envir
121c80 6f 6e 6d 65 6e 74 20 77 69 74 68 20 41 72 69 73 74 61 20 67 65 61 72 20 79 6f 75 20 63 61 6e 20 onment.with.Arista.gear.you.can.
121ca0 75 73 65 20 74 68 69 73 20 62 6c 75 65 20 70 72 69 6e 74 20 61 73 20 61 6e 20 69 6e 69 74 69 61 use.this.blue.print.as.an.initia
121cc0 6c 20 73 65 74 75 70 20 74 6f 20 67 65 74 20 61 6e 20 4c 41 43 50 20 62 6f 6e 64 20 2f 20 70 6f l.setup.to.get.an.LACP.bond./.po
121ce0 72 74 2d 63 68 61 6e 6e 65 6c 20 6f 70 65 72 61 74 69 6f 6e 61 6c 20 62 65 74 77 65 65 6e 20 74 rt-channel.operational.between.t
121d00 68 6f 73 65 20 74 77 6f 20 64 65 76 69 63 65 73 2e 00 57 68 65 72 65 20 62 6f 74 68 20 72 6f 75 hose.two.devices..Where.both.rou
121d20 74 65 73 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 65 42 47 50 20 70 65 65 72 tes.were.received.from.eBGP.peer
121d40 73 2c 20 74 68 65 6e 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 68 69 63 68 20 69 s,.then.prefer.the.route.which.i
121d60 73 20 61 6c 72 65 61 64 79 20 73 65 6c 65 63 74 65 64 2e 20 4e 6f 74 65 20 74 68 61 74 20 74 68 s.already.selected..Note.that.th
121d80 69 73 20 63 68 65 63 6b 20 69 73 20 6e 6f 74 20 61 70 70 6c 69 65 64 20 69 66 20 3a 63 66 67 63 is.check.is.not.applied.if.:cfgc
121da0 6d 64 3a 60 62 67 70 20 62 65 73 74 70 61 74 68 20 63 6f 6d 70 61 72 65 2d 72 6f 75 74 65 72 69 md:`bgp.bestpath.compare-routeri
121dc0 64 60 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 2e 20 54 68 69 73 20 63 68 65 63 6b 20 63 61 6e d`.is.configured..This.check.can
121de0 20 70 72 65 76 65 6e 74 20 73 6f 6d 65 20 63 61 73 65 73 20 6f 66 20 6f 73 63 69 6c 6c 61 74 69 .prevent.some.cases.of.oscillati
121e00 6f 6e 2e 00 57 68 65 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f on..Where.firewall.base.chain.to
121e20 20 63 6f 6e 66 69 67 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 .configure.firewall.filtering.ru
121e40 6c 65 73 20 66 6f 72 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 les.for.transit.traffic.is.``set
121e60 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e .firewall.ipv4.forward.filter...
121e80 2e 60 60 2c 20 77 68 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 .``,.which.happens.in.stage.5,.h
121ea0 69 67 68 6c 69 67 68 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 ighlightened.with.red.color..Whe
121ec0 72 65 20 66 69 72 65 77 61 6c 6c 20 62 61 73 65 20 63 68 61 69 6e 20 74 6f 20 63 6f 6e 66 69 67 re.firewall.base.chain.to.config
121ee0 75 72 65 20 66 69 72 65 77 61 6c 6c 20 66 69 6c 74 65 72 69 6e 67 20 72 75 6c 65 73 20 66 6f 72 ure.firewall.filtering.rules.for
121f00 20 74 72 61 6e 73 69 74 20 74 72 61 66 66 69 63 20 69 73 20 60 60 73 65 74 20 66 69 72 65 77 61 .transit.traffic.is.``set.firewa
121f20 6c 6c 20 69 70 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2c 20 77 68 ll.ipv6.forward.filter....``,.wh
121f40 69 63 68 20 68 61 70 70 65 6e 73 20 69 6e 20 73 74 61 67 65 20 35 2c 20 68 69 67 68 6c 69 67 68 ich.happens.in.stage.5,.highligh
121f60 74 65 6e 65 64 20 77 69 74 68 20 72 65 64 20 63 6f 6c 6f 72 2e 00 57 68 65 72 65 20 72 6f 75 74 tened.with.red.color..Where.rout
121f80 65 73 20 77 69 74 68 20 61 20 4d 45 44 20 77 65 72 65 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d es.with.a.MED.were.received.from
121fa0 20 74 68 65 20 73 61 6d 65 20 41 53 2c 20 70 72 65 66 65 72 20 74 68 65 20 72 6f 75 74 65 20 77 .the.same.AS,.prefer.the.route.w
121fc0 69 74 68 20 74 68 65 20 6c 6f 77 65 73 74 20 4d 45 44 2e 00 57 68 65 72 65 2c 20 6d 61 69 6e 20 ith.the.lowest.MED..Where,.main.
121fe0 6b 65 79 20 77 6f 72 64 73 20 61 6e 64 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 74 68 key.words.and.configuration.path
122000 73 20 74 68 61 74 20 6e 65 65 64 73 20 74 6f 20 62 65 20 75 6e 64 65 72 73 74 6f 6f 64 3a 00 57 s.that.needs.to.be.understood:.W
122020 68 65 74 68 65 72 20 74 6f 20 61 63 63 65 70 74 20 44 41 44 20 28 44 75 70 6c 69 63 61 74 65 20 hether.to.accept.DAD.(Duplicate.
122040 41 64 64 72 65 73 73 20 44 65 74 65 63 74 69 6f 6e 29 2e 00 57 68 69 63 68 20 67 65 6e 65 72 61 Address.Detection)..Which.genera
122060 74 65 73 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 3a tes.the.following.configuration:
122080 00 57 68 69 63 68 20 72 65 73 75 6c 74 73 20 69 6e 20 61 20 63 6f 6e 66 69 67 75 72 61 74 69 6f .Which.results.in.a.configuratio
1220a0 6e 20 6f 66 3a 00 57 68 69 63 68 20 77 6f 75 6c 64 20 67 65 6e 65 72 61 74 65 20 74 68 65 20 66 n.of:.Which.would.generate.the.f
1220c0 6f 6c 6c 6f 77 69 6e 67 20 4e 41 54 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 63 6f 6e 66 69 67 75 ollowing.NAT.destination.configu
1220e0 72 61 74 69 6f 6e 3a 00 57 68 69 6c 65 20 2a 2a 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 73 2a 2a ration:.While.**network.groups**
122100 20 61 63 63 65 70 74 20 49 50 20 6e 65 74 77 6f 72 6b 73 20 69 6e 20 43 49 44 52 20 6e 6f 74 61 .accept.IP.networks.in.CIDR.nota
122120 74 69 6f 6e 2c 20 73 70 65 63 69 66 69 63 20 49 50 20 61 64 64 72 65 73 73 65 73 20 63 61 6e 20 tion,.specific.IP.addresses.can.
122140 62 65 20 61 64 64 65 64 20 61 73 20 61 20 33 32 2d 62 69 74 20 70 72 65 66 69 78 2e 20 49 66 20 be.added.as.a.32-bit.prefix..If.
122160 79 6f 75 20 66 6f 72 65 73 65 65 20 74 68 65 20 6e 65 65 64 20 74 6f 20 61 64 64 20 61 20 6d 69 you.foresee.the.need.to.add.a.mi
122180 78 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b 73 2c 20 74 68 65 x.of.addresses.and.networks,.the
1221a0 20 6e 65 74 77 6f 72 6b 20 67 72 6f 75 70 20 69 73 20 72 65 63 6f 6d 6d 65 6e 64 65 64 2e 00 57 .network.group.is.recommended..W
1221c0 68 69 6c 65 20 6d 61 6e 79 20 61 72 65 20 61 77 61 72 65 20 6f 66 20 4f 70 65 6e 56 50 4e 20 61 hile.many.are.aware.of.OpenVPN.a
1221e0 73 20 61 20 43 6c 69 65 6e 74 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 2c 20 69 74 20 69 73 20 6f s.a.Client.VPN.solution,.it.is.o
122200 66 74 65 6e 20 6f 76 65 72 6c 6f 6f 6b 65 64 20 61 73 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 ften.overlooked.as.a.site-to-sit
122220 65 20 56 50 4e 20 73 6f 6c 75 74 69 6f 6e 20 64 75 65 20 74 6f 20 6c 61 63 6b 20 6f 66 20 73 75 e.VPN.solution.due.to.lack.of.su
122240 70 70 6f 72 74 20 66 6f 72 20 74 68 69 73 20 6d 6f 64 65 20 69 6e 20 6d 61 6e 79 20 72 6f 75 74 pport.for.this.mode.in.many.rout
122260 65 72 20 70 6c 61 74 66 6f 72 6d 73 2e 00 57 68 69 6c 65 20 6e 6f 72 6d 61 6c 20 47 52 45 20 69 er.platforms..While.normal.GRE.i
122280 73 20 66 6f 72 20 6c 61 79 65 72 20 33 2c 20 47 52 45 54 41 50 20 69 73 20 66 6f 72 20 6c 61 79 s.for.layer.3,.GRETAP.is.for.lay
1222a0 65 72 20 32 2e 20 47 52 45 54 41 50 20 63 61 6e 20 65 6e 63 61 70 73 75 6c 61 74 65 20 45 74 68 er.2..GRETAP.can.encapsulate.Eth
1222c0 65 72 6e 65 74 20 66 72 61 6d 65 73 2c 20 74 68 75 73 20 69 74 20 63 61 6e 20 62 65 20 62 72 69 ernet.frames,.thus.it.can.be.bri
1222e0 64 67 65 64 20 77 69 74 68 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 74 6f 20 63 72 dged.with.other.interfaces.to.cr
122300 65 61 74 65 20 64 61 74 61 6c 69 6e 6b 20 6c 61 79 65 72 20 73 65 67 6d 65 6e 74 73 20 74 68 61 eate.datalink.layer.segments.tha
122320 74 20 73 70 61 6e 20 6d 75 6c 74 69 70 6c 65 20 72 65 6d 6f 74 65 20 73 69 74 65 73 2e 00 57 68 t.span.multiple.remote.sites..Wh
122340 69 74 65 6c 69 73 74 20 6f 66 20 61 64 64 72 65 73 73 65 73 20 61 6e 64 20 6e 65 74 77 6f 72 6b itelist.of.addresses.and.network
122360 73 2e 20 41 6c 77 61 79 73 20 61 6c 6c 6f 77 20 69 6e 62 6f 75 6e 64 20 63 6f 6e 6e 65 63 74 69 s..Always.allow.inbound.connecti
122380 6f 6e 73 20 66 72 6f 6d 20 74 68 65 73 65 20 73 79 73 74 65 6d 73 2e 00 57 69 6c 6c 20 61 64 64 ons.from.these.systems..Will.add
1223a0 20 60 60 70 65 72 73 69 73 74 65 6e 74 2d 6b 65 79 60 60 20 61 74 20 74 68 65 20 65 6e 64 20 6f .``persistent-key``.at.the.end.o
1223c0 66 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 75 72 f.the.generated.OpenVPN.configur
1223e0 61 74 69 6f 6e 2e 20 50 6c 65 61 73 65 20 75 73 65 20 74 68 69 73 20 6f 6e 6c 79 20 61 73 20 6c ation..Please.use.this.only.as.l
122400 61 73 74 20 72 65 73 6f 72 74 20 2d 20 74 68 69 6e 67 73 20 6d 69 67 68 74 20 62 72 65 61 6b 20 ast.resort.-.things.might.break.
122420 61 6e 64 20 4f 70 65 6e 56 50 4e 20 77 6f 6e 27 74 20 73 74 61 72 74 20 69 66 20 79 6f 75 20 70 and.OpenVPN.won't.start.if.you.p
122440 61 73 73 20 69 6e 76 61 6c 69 64 20 6f 70 74 69 6f 6e 73 2f 73 79 6e 74 61 78 2e 00 57 69 6c 6c ass.invalid.options/syntax..Will
122460 20 61 64 64 20 60 60 70 75 73 68 20 22 6b 65 65 70 61 6c 69 76 65 20 31 20 31 30 22 60 60 20 74 .add.``push."keepalive.1.10"``.t
122480 6f 20 74 68 65 20 67 65 6e 65 72 61 74 65 64 20 4f 70 65 6e 56 50 4e 20 63 6f 6e 66 69 67 20 66 o.the.generated.OpenVPN.config.f
1224a0 69 6c 65 2e 00 57 69 6c 6c 20 62 65 20 72 65 63 6f 72 64 65 64 20 6f 6e 6c 79 20 70 61 63 6b 65 ile..Will.be.recorded.only.packe
1224c0 74 73 2f 66 6c 6f 77 73 20 6f 6e 20 2a 2a 69 6e 63 6f 6d 69 6e 67 2a 2a 20 64 69 72 65 63 74 69 ts/flows.on.**incoming**.directi
1224e0 6f 6e 20 69 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 69 6e 74 65 72 66 61 63 65 73 20 62 79 20 64 on.in.configured.interfaces.by.d
122500 65 66 61 75 6c 74 2e 00 57 69 6c 6c 20 64 72 6f 70 20 60 3c 73 68 61 72 65 64 2d 6e 65 74 77 6f efault..Will.drop.`<shared-netwo
122520 72 6b 2d 6e 61 6d 65 3e 5f 60 20 66 72 6f 6d 20 63 6c 69 65 6e 74 20 44 4e 53 20 72 65 63 6f 72 rk-name>_`.from.client.DNS.recor
122540 64 2c 20 75 73 69 6e 67 20 6f 6e 6c 79 20 74 68 65 20 68 6f 73 74 20 64 65 63 6c 61 72 61 74 69 d,.using.only.the.host.declarati
122560 6f 6e 20 6e 61 6d 65 20 61 6e 64 20 64 6f 6d 61 69 6e 3a 20 60 3c 68 6f 73 74 6e 61 6d 65 3e 2e on.name.and.domain:.`<hostname>.
122580 3c 64 6f 6d 61 69 6e 2d 6e 61 6d 65 3e 60 00 57 69 6e 64 6f 77 73 20 31 30 20 64 6f 65 73 20 6e <domain-name>`.Windows.10.does.n
1225a0 6f 74 20 61 6c 6c 6f 77 20 61 20 75 73 65 72 20 74 6f 20 63 68 6f 6f 73 65 20 74 68 65 20 69 6e ot.allow.a.user.to.choose.the.in
1225c0 74 65 67 72 69 74 79 20 61 6e 64 20 65 6e 63 72 79 70 74 69 6f 6e 20 63 69 70 68 65 72 73 20 75 tegrity.and.encryption.ciphers.u
1225e0 73 69 6e 67 20 74 68 65 20 47 55 49 20 61 6e 64 20 69 74 20 75 73 65 73 20 73 6f 6d 65 20 6f 6c sing.the.GUI.and.it.uses.some.ol
122600 64 65 72 20 70 72 6f 70 6f 73 61 6c 73 20 62 79 20 64 65 66 61 75 6c 74 2e 20 41 20 75 73 65 72 der.proposals.by.default..A.user
122620 20 63 61 6e 20 6f 6e 6c 79 20 63 68 61 6e 67 65 20 74 68 65 20 70 72 6f 70 6f 73 61 6c 73 20 6f .can.only.change.the.proposals.o
122640 6e 20 74 68 65 20 63 6c 69 65 6e 74 20 73 69 64 65 20 62 79 20 63 6f 6e 66 69 67 75 72 69 6e 67 n.the.client.side.by.configuring
122660 20 74 68 65 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 66 69 6c 65 20 76 69 .the.IPSec.connection.profile.vi
122680 61 20 50 6f 77 65 72 53 68 65 6c 6c 2e 00 57 69 6e 64 6f 77 73 20 49 6e 74 65 72 6e 65 74 20 4e a.PowerShell..Windows.Internet.N
1226a0 61 6d 65 20 53 65 72 76 69 63 65 20 28 57 49 4e 53 29 20 73 65 72 76 65 72 73 20 70 72 6f 70 61 ame.Service.(WINS).servers.propa
1226c0 67 61 74 65 64 20 74 6f 20 63 6c 69 65 6e 74 00 57 69 6e 64 6f 77 73 20 65 78 70 65 63 74 73 20 gated.to.client.Windows.expects.
1226e0 74 68 65 20 73 65 72 76 65 72 20 6e 61 6d 65 20 74 6f 20 62 65 20 61 6c 73 6f 20 75 73 65 64 20 the.server.name.to.be.also.used.
122700 69 6e 20 74 68 65 20 73 65 72 76 65 72 27 73 20 63 65 72 74 69 66 69 63 61 74 65 20 63 6f 6d 6d in.the.server's.certificate.comm
122720 6f 6e 20 6e 61 6d 65 2c 20 73 6f 20 69 74 27 73 20 62 65 73 74 20 74 6f 20 75 73 65 20 74 68 69 on.name,.so.it's.best.to.use.thi
122740 73 20 44 4e 53 20 6e 61 6d 65 20 66 6f 72 20 79 6f 75 72 20 56 50 4e 20 63 6f 6e 6e 65 63 74 69 s.DNS.name.for.your.VPN.connecti
122760 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 00 57 69 72 65 47 75 61 72 64 20 43 6c 69 65 6e 74 20 51 on..WireGuard.WireGuard.Client.Q
122780 52 20 63 6f 64 65 00 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 69 74 73 65 6c R.code.WireGuard.interface.itsel
1227a0 66 20 75 73 65 73 20 61 64 64 72 65 73 73 20 31 30 2e 31 2e 30 2e 31 2f 33 30 00 57 69 72 65 47 f.uses.address.10.1.0.1/30.WireG
1227c0 75 61 72 64 20 69 73 20 61 6e 20 65 78 74 72 65 6d 65 6c 79 20 73 69 6d 70 6c 65 20 79 65 74 20 uard.is.an.extremely.simple.yet.
1227e0 66 61 73 74 20 61 6e 64 20 6d 6f 64 65 72 6e 20 56 50 4e 20 74 68 61 74 20 75 74 69 6c 69 7a 65 fast.and.modern.VPN.that.utilize
122800 73 20 73 74 61 74 65 2d 6f 66 2d 74 68 65 2d 61 72 74 20 63 72 79 70 74 6f 67 72 61 70 68 79 2e s.state-of-the-art.cryptography.
122820 20 53 65 65 20 68 74 74 70 73 3a 2f 2f 77 77 77 2e 77 69 72 65 67 75 61 72 64 2e 63 6f 6d 20 66 .See.https://www.wireguard.com.f
122840 6f 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 57 69 72 65 47 75 61 72 64 20 72 or.more.information..WireGuard.r
122860 65 71 75 69 72 65 73 20 74 68 65 20 67 65 6e 65 72 61 74 69 6f 6e 20 6f 66 20 61 20 6b 65 79 70 equires.the.generation.of.a.keyp
122880 61 69 72 2c 20 77 68 69 63 68 20 69 6e 63 6c 75 64 65 73 20 61 20 70 72 69 76 61 74 65 20 6b 65 air,.which.includes.a.private.ke
1228a0 79 20 74 6f 20 64 65 63 72 79 70 74 20 69 6e 63 6f 6d 69 6e 67 20 74 72 61 66 66 69 63 2c 20 61 y.to.decrypt.incoming.traffic,.a
1228c0 6e 64 20 61 20 70 75 62 6c 69 63 20 6b 65 79 20 66 6f 72 20 70 65 65 72 28 73 29 20 74 6f 20 65 nd.a.public.key.for.peer(s).to.e
1228e0 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2e 00 57 69 72 65 6c 65 73 73 20 63 68 61 6e 6e 65 6c ncrypt.traffic..Wireless.channel
122900 20 60 60 31 60 60 00 57 69 72 65 6c 65 73 73 20 64 65 76 69 63 65 20 74 79 70 65 20 66 6f 72 20 .``1``.Wireless.device.type.for.
122920 74 68 69 73 20 69 6e 74 65 72 66 61 63 65 00 57 69 72 65 6c 65 73 73 20 68 61 72 64 77 61 72 65 this.interface.Wireless.hardware
122940 20 64 65 76 69 63 65 20 75 73 65 64 20 61 73 20 75 6e 64 65 72 6c 61 79 20 72 61 64 69 6f 2e 00 .device.used.as.underlay.radio..
122960 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e 73 00 57 69 72 65 6c 65 73 73 20 6f 70 74 69 6f 6e Wireless.options.Wireless.option
122980 73 20 28 53 74 61 74 69 6f 6e 2f 43 6c 69 65 6e 74 29 00 57 69 72 65 6c 65 73 73 4d 6f 64 65 6d s.(Station/Client).WirelessModem
1229a0 20 28 57 57 41 4e 29 20 6f 70 74 69 6f 6e 73 00 57 69 74 68 20 56 79 4f 53 20 62 65 69 6e 67 20 .(WWAN).options.With.VyOS.being.
1229c0 62 61 73 65 64 20 6f 6e 20 74 6f 70 20 6f 66 20 4c 69 6e 75 78 20 61 6e 64 20 69 74 73 20 6b 65 based.on.top.of.Linux.and.its.ke
1229e0 72 6e 65 6c 2c 20 74 68 65 20 4e 65 74 66 69 6c 74 65 72 20 70 72 6f 6a 65 63 74 20 63 72 65 61 rnel,.the.Netfilter.project.crea
122a00 74 65 64 20 74 68 65 20 69 70 74 61 62 6c 65 73 20 61 6e 64 20 6e 6f 77 20 74 68 65 20 73 75 63 ted.the.iptables.and.now.the.suc
122a20 63 65 73 73 6f 72 20 6e 66 74 61 62 6c 65 73 20 66 6f 72 20 74 68 65 20 4c 69 6e 75 78 20 6b 65 cessor.nftables.for.the.Linux.ke
122a40 72 6e 65 6c 20 74 6f 20 77 6f 72 6b 20 64 69 72 65 63 74 6c 79 20 6f 6e 20 74 68 65 20 64 61 74 rnel.to.work.directly.on.the.dat
122a60 61 20 66 6c 6f 77 73 2e 20 54 68 69 73 20 6e 6f 77 20 65 78 74 65 6e 64 73 20 74 68 65 20 63 6f a.flows..This.now.extends.the.co
122a80 6e 63 65 70 74 20 6f 66 20 7a 6f 6e 65 2d 62 61 73 65 64 20 73 65 63 75 72 69 74 79 20 74 6f 20 ncept.of.zone-based.security.to.
122aa0 61 6c 6c 6f 77 20 66 6f 72 20 6d 61 6e 69 70 75 6c 61 74 69 6e 67 20 74 68 65 20 64 61 74 61 20 allow.for.manipulating.the.data.
122ac0 61 74 20 6d 75 6c 74 69 70 6c 65 20 73 74 61 67 65 73 20 6f 6e 63 65 20 61 63 63 65 70 74 65 64 at.multiple.stages.once.accepted
122ae0 20 62 79 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 74 68 .by.the.network.interface.and.th
122b00 65 20 64 72 69 76 65 72 20 62 65 66 6f 72 65 20 62 65 69 6e 67 20 68 61 6e 64 65 64 20 6f 66 66 e.driver.before.being.handed.off
122b20 20 74 6f 20 74 68 65 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 28 65 2e 67 2e 20 61 20 77 65 62 20 .to.the.destination.(e.g..a.web.
122b40 73 65 72 76 65 72 20 4f 52 20 61 6e 6f 74 68 65 72 20 64 65 76 69 63 65 29 2e 00 57 69 74 68 20 server.OR.another.device)..With.
122b60 57 69 72 65 47 75 61 72 64 2c 20 61 20 52 6f 61 64 20 57 61 72 72 69 6f 72 20 56 50 4e 20 63 6f WireGuard,.a.Road.Warrior.VPN.co
122b80 6e 66 69 67 20 69 73 20 73 69 6d 69 6c 61 72 20 74 6f 20 61 20 73 69 74 65 2d 74 6f 2d 73 69 74 nfig.is.similar.to.a.site-to-sit
122ba0 65 20 56 50 4e 2e 20 49 74 20 6a 75 73 74 20 6c 61 63 6b 73 20 74 68 65 20 60 60 61 64 64 72 65 e.VPN..It.just.lacks.the.``addre
122bc0 73 73 60 60 20 61 6e 64 20 60 60 70 6f 72 74 60 60 20 73 74 61 74 65 6d 65 6e 74 73 2e 00 57 69 ss``.and.``port``.statements..Wi
122be0 74 68 20 74 68 65 20 60 60 6e 61 6d 65 2d 73 65 72 76 65 72 60 60 20 6f 70 74 69 6f 6e 20 73 65 th.the.``name-server``.option.se
122c00 74 20 74 6f 20 60 60 6e 6f 6e 65 60 60 2c 20 56 79 4f 53 20 77 69 6c 6c 20 69 67 6e 6f 72 65 20 t.to.``none``,.VyOS.will.ignore.
122c20 74 68 65 20 6e 61 6d 65 73 65 72 76 65 72 73 20 79 6f 75 72 20 49 53 50 20 73 65 6e 64 73 20 79 the.nameservers.your.ISP.sends.y
122c40 6f 75 20 61 6e 64 20 74 68 75 73 20 79 6f 75 20 63 61 6e 20 66 75 6c 6c 79 20 72 65 6c 79 20 6f ou.and.thus.you.can.fully.rely.o
122c60 6e 20 74 68 65 20 6f 6e 65 73 20 79 6f 75 20 68 61 76 65 20 63 6f 6e 66 69 67 75 72 65 64 20 73 n.the.ones.you.have.configured.s
122c80 74 61 74 69 63 61 6c 6c 79 2e 00 57 69 74 68 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 79 6f 75 tatically..With.the.firewall.you
122ca0 20 63 61 6e 20 73 65 74 20 72 75 6c 65 73 20 74 6f 20 61 63 63 65 70 74 2c 20 64 72 6f 70 20 6f .can.set.rules.to.accept,.drop.o
122cc0 72 20 72 65 6a 65 63 74 20 49 43 4d 50 20 69 6e 2c 20 6f 75 74 20 6f 72 20 6c 6f 63 61 6c 20 74 r.reject.ICMP.in,.out.or.local.t
122ce0 72 61 66 66 69 63 2e 20 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 74 68 65 20 67 65 6e raffic..You.can.also.use.the.gen
122d00 65 72 61 6c 20 2a 2a 66 69 72 65 77 61 6c 6c 20 61 6c 6c 2d 70 69 6e 67 2a 2a 20 63 6f 6d 6d 61 eral.**firewall.all-ping**.comma
122d20 6e 64 2e 20 54 68 69 73 20 63 6f 6d 6d 61 6e 64 20 61 66 66 65 63 74 73 20 6f 6e 6c 79 20 74 6f nd..This.command.affects.only.to
122d40 20 4c 4f 43 41 4c 20 28 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 79 6f 75 .LOCAL.(packets.destined.for.you
122d60 72 20 56 79 4f 53 20 73 79 73 74 65 6d 29 2c 20 6e 6f 74 20 74 6f 20 49 4e 20 6f 72 20 4f 55 54 r.VyOS.system),.not.to.IN.or.OUT
122d80 20 74 72 61 66 66 69 63 2e 00 57 69 74 68 20 74 68 69 73 20 63 6f 6d 6d 61 6e 64 2c 20 79 6f 75 .traffic..With.this.command,.you
122da0 20 63 61 6e 20 73 70 65 63 69 66 79 20 68 6f 77 20 74 68 65 20 55 52 4c 20 70 61 74 68 20 73 68 .can.specify.how.the.URL.path.sh
122dc0 6f 75 6c 64 20 62 65 20 6d 61 74 63 68 65 64 20 61 67 61 69 6e 73 74 20 69 6e 63 6f 6d 69 6e 67 ould.be.matched.against.incoming
122de0 20 72 65 71 75 65 73 74 73 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 64 20 66 69 72 65 77 .requests..With.zone-based.firew
122e00 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d 70 6c 65 6d 65 6e 74 alls.a.new.concept.was.implement
122e20 65 64 2c 20 69 6e 20 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 6e 64 61 72 64 20 ed,.in.addition.to.the.standard.
122e40 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 61 20 6c 6f 63 61 in.and.out.traffic.flows,.a.loca
122e60 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 61 6c 20 77 61 73 l.flow.was.added..This.local.was
122e80 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 6e 64 20 64 65 73 .for.traffic.originating.and.des
122ea0 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 2e 20 57 68 69 63 tined.to.the.router.itself..Whic
122ec0 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 65 72 65 20 72 65 h.means.additional.rules.were.re
122ee0 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 61 6c 6c 20 69 74 quired.to.secure.the.firewall.it
122f00 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 61 64 64 69 74 69 self.from.the.network,.in.additi
122f20 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 20 61 6e 64 20 6f on.to.the.existing.inbound.and.o
122f40 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 64 69 74 69 6f 6e utbound.rules.from.the.tradition
122f60 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 57 69 74 68 20 7a 6f 6e 65 2d 62 61 73 65 al.concept.above..With.zone-base
122f80 64 20 66 69 72 65 77 61 6c 6c 73 20 61 20 6e 65 77 20 63 6f 6e 63 65 70 74 20 77 61 73 20 69 6d d.firewalls.a.new.concept.was.im
122fa0 70 6c 65 6d 65 6e 74 65 64 2c 20 69 6e 20 61 64 64 74 69 6f 6e 20 74 6f 20 74 68 65 20 73 74 61 plemented,.in.addtion.to.the.sta
122fc0 6e 64 61 72 64 20 69 6e 20 61 6e 64 20 6f 75 74 20 74 72 61 66 66 69 63 20 66 6c 6f 77 73 2c 20 ndard.in.and.out.traffic.flows,.
122fe0 61 20 6c 6f 63 61 6c 20 66 6c 6f 77 20 77 61 73 20 61 64 64 65 64 2e 20 54 68 69 73 20 6c 6f 63 a.local.flow.was.added..This.loc
123000 61 6c 20 77 61 73 20 66 6f 72 20 74 72 61 66 66 69 63 20 6f 72 69 67 69 6e 61 74 69 6e 67 20 61 al.was.for.traffic.originating.a
123020 6e 64 20 64 65 73 74 69 6e 65 64 20 74 6f 20 74 68 65 20 72 6f 75 74 65 72 20 69 74 73 65 6c 66 nd.destined.to.the.router.itself
123040 2e 20 57 68 69 63 68 20 6d 65 61 6e 73 20 61 64 64 69 74 69 6f 6e 61 6c 20 72 75 6c 65 73 20 77 ..Which.means.additional.rules.w
123060 65 72 65 20 72 65 71 75 69 72 65 64 20 74 6f 20 73 65 63 75 72 65 20 74 68 65 20 66 69 72 65 77 ere.required.to.secure.the.firew
123080 61 6c 6c 20 69 74 73 65 6c 66 20 66 72 6f 6d 20 74 68 65 20 6e 65 74 77 6f 72 6b 2c 20 69 6e 20 all.itself.from.the.network,.in.
1230a0 61 64 64 69 74 69 6f 6e 20 74 6f 20 74 68 65 20 65 78 69 73 74 69 6e 67 20 69 6e 62 6f 75 6e 64 addition.to.the.existing.inbound
1230c0 20 61 6e 64 20 6f 75 74 62 6f 75 6e 64 20 72 75 6c 65 73 20 66 72 6f 6d 20 74 68 65 20 74 72 61 .and.outbound.rules.from.the.tra
1230e0 64 69 74 69 6f 6e 61 6c 20 63 6f 6e 63 65 70 74 20 61 62 6f 76 65 2e 00 59 00 59 6f 75 20 61 70 ditional.concept.above..Y.You.ap
123100 70 6c 79 20 61 20 72 75 6c 65 2d 73 65 74 20 61 6c 77 61 79 73 20 74 6f 20 61 20 7a 6f 6e 65 20 ply.a.rule-set.always.to.a.zone.
123120 66 72 6f 6d 20 61 6e 20 6f 74 68 65 72 20 7a 6f 6e 65 2c 20 69 74 20 69 73 20 72 65 63 6f 6d 6d from.an.other.zone,.it.is.recomm
123140 65 6e 64 65 64 20 74 6f 20 63 72 65 61 74 65 20 6f 6e 65 20 72 75 6c 65 2d 73 65 74 20 66 6f 72 ended.to.create.one.rule-set.for
123160 20 65 61 63 68 20 7a 6f 6e 65 20 70 61 69 72 2e 00 59 6f 75 20 61 72 65 20 61 62 6c 65 20 74 6f .each.zone.pair..You.are.able.to
123180 20 73 65 74 20 70 6f 73 74 2d 6c 6f 67 69 6e 20 6f 72 20 70 72 65 2d 6c 6f 67 69 6e 20 62 61 6e .set.post-login.or.pre-login.ban
1231a0 6e 65 72 20 6d 65 73 73 61 67 65 73 20 74 6f 20 64 69 73 70 6c 61 79 20 63 65 72 74 61 69 6e 20 ner.messages.to.display.certain.
1231c0 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 73 79 73 74 65 6d 2e 00 59 6f 75 information.for.this.system..You
1231e0 20 61 72 65 20 62 65 20 61 62 6c 65 20 74 6f 20 64 6f 77 6e 6c 6f 61 64 20 74 68 65 20 66 69 6c .are.be.able.to.download.the.fil
123200 65 73 20 75 73 69 6e 67 20 53 43 50 2c 20 6f 6e 63 65 20 74 68 65 20 53 53 48 20 73 65 72 76 69 es.using.SCP,.once.the.SSH.servi
123220 63 65 20 68 61 73 20 62 65 65 6e 20 61 63 74 69 76 61 74 65 64 20 6c 69 6b 65 20 73 6f 00 59 6f ce.has.been.activated.like.so.Yo
123240 75 20 63 61 6e 20 61 6c 73 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 74 69 6d 65 20 69 6e u.can.also.configure.the.time.in
123260 74 65 72 76 61 6c 20 66 6f 72 20 70 72 65 65 6d 70 74 69 6f 6e 20 77 69 74 68 20 74 68 65 20 22 terval.for.preemption.with.the."
123280 70 72 65 65 6d 70 74 2d 64 65 6c 61 79 22 20 6f 70 74 69 6f 6e 2e 20 46 6f 72 20 65 78 61 6d 70 preempt-delay".option..For.examp
1232a0 6c 65 2c 20 74 6f 20 73 65 74 20 74 68 65 20 68 69 67 68 65 72 20 70 72 69 6f 72 69 74 79 20 72 le,.to.set.the.higher.priority.r
1232c0 6f 75 74 65 72 20 74 6f 20 74 61 6b 65 20 6f 76 65 72 20 69 6e 20 31 38 30 20 73 65 63 6f 6e 64 outer.to.take.over.in.180.second
1232e0 73 2c 20 75 73 65 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 64 65 66 69 6e 65 20 63 75 73 74 s,.use:.You.can.also.define.cust
123300 6f 6d 20 74 69 6d 65 6f 75 74 20 76 61 6c 75 65 73 20 74 6f 20 61 70 70 6c 79 20 74 6f 20 61 20 om.timeout.values.to.apply.to.a.
123320 73 70 65 63 69 66 69 63 20 73 75 62 73 65 74 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2c 20 specific.subset.of.connections,.
123340 62 61 73 65 64 20 6f 6e 20 61 20 70 61 63 6b 65 74 20 61 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 based.on.a.packet.and.flow.selec
123360 74 6f 72 2e 20 54 6f 20 64 6f 20 74 68 69 73 2c 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 63 72 65 tor..To.do.this,.you.need.to.cre
123380 61 74 65 20 61 20 72 75 6c 65 20 64 65 66 69 6e 69 6e 67 20 74 68 65 20 70 61 63 6b 65 74 20 61 ate.a.rule.defining.the.packet.a
1233a0 6e 64 20 66 6c 6f 77 20 73 65 6c 65 63 74 6f 72 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6b nd.flow.selector..You.can.also.k
1233c0 65 65 70 20 64 69 66 66 65 72 65 6e 74 20 44 4e 53 20 7a 6f 6e 65 20 75 70 64 61 74 65 64 2e 20 eep.different.DNS.zone.updated..
1233e0 4a 75 73 74 20 63 72 65 61 74 65 20 61 20 6e 65 77 20 63 6f 6e 66 69 67 20 6e 6f 64 65 3a 20 60 Just.create.a.new.config.node:.`
123400 60 73 65 74 20 73 65 72 76 69 63 65 20 64 6e 73 20 64 79 6e 61 6d 69 63 20 69 6e 74 65 72 66 61 `set.service.dns.dynamic.interfa
123420 63 65 20 3c 69 6e 74 65 72 66 61 63 65 3e 20 72 66 63 32 31 33 36 20 3c 6f 74 68 65 72 2d 73 65 ce.<interface>.rfc2136.<other-se
123440 72 76 69 63 65 2d 6e 61 6d 65 3e 60 60 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 6f 70 74 20 66 rvice-name>``.You.can.also.opt.f
123460 6f 72 20 75 73 69 6e 67 20 60 3a 3a 2f 36 34 60 20 61 73 20 70 72 65 66 69 78 20 66 6f 72 20 79 or.using.`::/64`.as.prefix.for.y
123480 6f 75 72 20 3a 61 62 62 72 3a 60 52 41 73 20 28 52 6f 75 74 65 72 20 41 64 76 65 72 74 69 73 65 our.:abbr:`RAs.(Router.Advertise
1234a0 6d 65 6e 74 73 29 60 2e 20 54 68 69 73 20 77 69 6c 6c 20 74 61 6b 65 20 74 68 65 20 49 50 76 36 ments)`..This.will.take.the.IPv6
1234c0 20 47 55 41 20 70 72 65 66 69 78 20 61 73 73 69 67 6e 65 64 20 74 6f 20 74 68 65 20 69 6e 74 65 .GUA.prefix.assigned.to.the.inte
1234e0 72 66 61 63 65 2c 20 77 68 69 63 68 20 63 6f 6d 65 73 20 69 6e 20 68 61 6e 64 79 20 77 68 65 6e rface,.which.comes.in.handy.when
123500 20 75 73 69 6e 67 20 44 48 43 50 76 36 2d 50 44 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 73 .using.DHCPv6-PD..You.can.also.s
123520 70 65 63 69 66 79 20 77 68 69 63 68 20 49 50 76 36 20 61 63 63 65 73 73 2d 6c 69 73 74 20 73 68 pecify.which.IPv6.access-list.sh
123540 6f 75 6c 64 20 62 65 20 73 68 6f 77 6e 3a 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 74 75 6e 65 ould.be.shown:.You.can.also.tune
123560 20 6d 75 6c 74 69 63 61 73 74 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f .multicast.with.the.following.co
123580 6d 6d 61 6e 64 73 2e 00 59 6f 75 20 63 61 6e 20 61 6c 73 6f 20 75 73 65 20 61 6e 6f 74 68 65 72 mmands..You.can.also.use.another
1235a0 20 61 74 74 72 69 62 75 74 65 73 20 66 6f 72 20 69 64 65 6e 74 69 66 79 20 63 6c 69 65 6e 74 20 .attributes.for.identify.client.
1235c0 66 6f 72 20 64 69 73 63 6f 6e 6e 65 63 74 2c 20 6c 69 6b 65 20 46 72 61 6d 65 64 2d 49 50 2d 41 for.disconnect,.like.Framed-IP-A
1235e0 64 64 72 65 73 73 2c 20 41 63 63 74 2d 53 65 73 73 69 6f 6e 2d 49 64 2c 20 65 74 63 2e 20 52 65 ddress,.Acct-Session-Id,.etc..Re
123600 73 75 6c 74 20 63 6f 6d 6d 61 6e 64 73 20 61 70 70 65 61 72 73 20 69 6e 20 6c 6f 67 2e 00 59 6f sult.commands.appears.in.log..Yo
123620 75 20 63 61 6e 20 61 6c 73 6f 20 77 72 69 74 65 20 61 20 64 65 73 63 72 69 70 74 69 6f 6e 20 66 u.can.also.write.a.description.f
123640 6f 72 20 61 20 66 69 6c 74 65 72 3a 00 59 6f 75 20 63 61 6e 20 61 73 73 69 67 6e 20 6d 75 6c 74 or.a.filter:.You.can.assign.mult
123660 69 70 6c 65 20 6b 65 79 73 20 74 6f 20 74 68 65 20 73 61 6d 65 20 75 73 65 72 20 62 79 20 75 73 iple.keys.to.the.same.user.by.us
123680 69 6e 67 20 61 20 75 6e 69 71 75 65 20 69 64 65 6e 74 69 66 69 65 72 20 70 65 72 20 53 53 48 20 ing.a.unique.identifier.per.SSH.
1236a0 6b 65 79 2e 00 59 6f 75 20 63 61 6e 20 61 76 6f 69 64 20 74 68 65 20 22 6c 65 61 6b 79 22 20 62 key..You.can.avoid.the."leaky".b
1236c0 65 68 61 76 69 6f 72 20 62 79 20 75 73 69 6e 67 20 61 20 66 69 72 65 77 61 6c 6c 20 70 6f 6c 69 ehavior.by.using.a.firewall.poli
1236e0 63 79 20 74 68 61 74 20 64 72 6f 70 73 20 22 69 6e 76 61 6c 69 64 22 20 73 74 61 74 65 20 70 61 cy.that.drops."invalid".state.pa
123700 63 6b 65 74 73 2e 00 59 6f 75 20 63 61 6e 20 63 68 65 63 6b 20 79 6f 75 72 20 4e 49 43 20 64 72 ckets..You.can.check.your.NIC.dr
123720 69 76 65 72 20 62 79 20 69 73 73 75 69 6e 67 20 3a 6f 70 63 6d 64 3a 60 73 68 6f 77 20 69 6e 74 iver.by.issuing.:opcmd:`show.int
123740 65 72 66 61 63 65 73 20 65 74 68 65 72 6e 65 74 20 65 74 68 30 20 70 68 79 73 69 63 61 6c 20 7c erfaces.ethernet.eth0.physical.|
123760 20 67 72 65 70 20 2d 69 20 64 72 69 76 65 72 60 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 .grep.-i.driver`.You.can.configu
123780 72 65 20 61 20 70 6f 6c 69 63 79 20 69 6e 74 6f 20 61 20 63 6c 61 73 73 20 74 68 72 6f 75 67 68 re.a.policy.into.a.class.through
1237a0 20 74 68 65 20 60 60 71 75 65 75 65 2d 74 79 70 65 60 60 20 73 65 74 74 69 6e 67 2e 00 59 6f 75 .the.``queue-type``.setting..You
1237c0 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 63 6c 61 73 73 65 73 20 28 75 70 20 74 6f 20 34 30 .can.configure.classes.(up.to.40
1237e0 39 30 29 20 77 69 74 68 20 64 69 66 66 65 72 65 6e 74 20 73 65 74 74 69 6e 67 73 20 61 6e 64 20 90).with.different.settings.and.
123800 61 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 61 a.default.policy.which.will.be.a
123820 70 70 6c 69 65 64 20 74 6f 20 61 6e 79 20 74 72 61 66 66 69 63 20 6e 6f 74 20 6d 61 74 63 68 69 pplied.to.any.traffic.not.matchi
123840 6e 67 20 61 6e 79 20 6f 66 20 74 68 65 20 63 6f 6e 66 69 67 75 72 65 64 20 63 6c 61 73 73 65 73 ng.any.of.the.configured.classes
123860 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 ..You.can.configure.multiple.int
123880 65 72 66 61 63 65 73 20 77 68 69 63 68 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 erfaces.which.whould.participate
1238a0 20 69 6e 20 66 6c 6f 77 20 61 63 63 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 6f 6e .in.flow.accounting..You.can.con
1238c0 66 69 67 75 72 65 20 6d 75 6c 74 69 70 6c 65 20 69 6e 74 65 72 66 61 63 65 73 20 77 68 69 63 68 figure.multiple.interfaces.which
1238e0 20 77 68 6f 75 6c 64 20 70 61 72 74 69 63 69 70 61 74 65 20 69 6e 20 73 66 6c 6f 77 20 61 63 63 .whould.participate.in.sflow.acc
123900 6f 75 6e 74 69 6e 67 2e 00 59 6f 75 20 63 61 6e 20 63 72 65 61 74 65 20 6d 75 6c 74 69 70 6c 65 ounting..You.can.create.multiple
123920 20 56 4c 41 4e 20 69 6e 74 65 72 66 61 63 65 73 20 6f 6e 20 61 20 70 68 79 73 69 63 61 6c 20 69 .VLAN.interfaces.on.a.physical.i
123940 6e 74 65 72 66 61 63 65 2e 20 54 68 65 20 56 4c 41 4e 20 49 44 20 72 61 6e 67 65 20 69 73 20 66 nterface..The.VLAN.ID.range.is.f
123960 72 6f 6d 20 30 20 74 6f 20 34 30 39 34 2e 00 59 6f 75 20 63 61 6e 20 64 69 73 61 62 6c 65 20 61 rom.0.to.4094..You.can.disable.a
123980 20 56 52 52 50 20 67 72 6f 75 70 20 77 69 74 68 20 60 60 64 69 73 61 62 6c 65 60 60 20 6f 70 74 .VRRP.group.with.``disable``.opt
1239a0 69 6f 6e 3a 00 59 6f 75 20 63 61 6e 20 67 65 74 20 6d 6f 72 65 20 73 70 65 63 69 66 69 63 20 4f ion:.You.can.get.more.specific.O
1239c0 53 50 46 76 33 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 62 79 20 75 73 69 6e 67 20 74 68 65 20 70 SPFv3.information.by.using.the.p
1239e0 61 72 61 6d 65 74 65 72 73 20 73 68 6f 77 6e 20 62 65 6c 6f 77 3a 00 59 6f 75 20 63 61 6e 20 6e arameters.shown.below:.You.can.n
123a00 6f 74 20 61 73 73 69 67 6e 20 74 68 65 20 73 61 6d 65 20 61 6c 6c 6f 77 65 64 2d 69 70 73 20 73 ot.assign.the.same.allowed-ips.s
123a20 74 61 74 65 6d 65 6e 74 20 74 6f 20 6d 75 6c 74 69 70 6c 65 20 57 69 72 65 47 75 61 72 64 20 70 tatement.to.multiple.WireGuard.p
123a40 65 65 72 73 2e 20 54 68 69 73 20 61 20 64 65 73 69 67 6e 20 64 65 63 69 73 69 6f 6e 2e 20 46 6f eers..This.a.design.decision..Fo
123a60 72 20 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 70 6c 65 61 73 65 20 63 68 65 63 6b 20 r.more.information.please.check.
123a80 74 68 65 20 60 57 69 72 65 47 75 61 72 64 20 6d 61 69 6c 69 6e 67 20 6c 69 73 74 60 5f 2e 00 59 the.`WireGuard.mailing.list`_..Y
123aa0 6f 75 20 63 61 6e 20 6e 6f 74 20 72 75 6e 20 74 68 69 73 20 69 6e 20 61 20 56 52 52 50 20 73 65 ou.can.not.run.this.in.a.VRRP.se
123ac0 74 75 70 2c 20 69 66 20 6d 75 6c 74 69 70 6c 65 20 6d 44 4e 53 20 72 65 70 65 61 74 65 72 73 20 tup,.if.multiple.mDNS.repeaters.
123ae0 61 72 65 20 6c 61 75 6e 63 68 65 64 20 69 6e 20 61 20 73 75 62 6e 65 74 20 79 6f 75 20 77 69 6c are.launched.in.a.subnet.you.wil
123b00 6c 20 65 78 70 65 72 69 65 6e 63 65 20 74 68 65 20 6d 44 4e 53 20 70 61 63 6b 65 74 20 73 74 6f l.experience.the.mDNS.packet.sto
123b20 72 6d 20 64 65 61 74 68 21 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 22 64 69 61 6c 22 20 74 68 65 rm.death!.You.can.now."dial".the
123b40 20 70 65 65 72 20 77 69 74 68 20 74 68 65 20 66 6f 6c 6c 77 6f 69 6e 67 20 63 6f 6d 6d 61 6e 64 .peer.with.the.follwoing.command
123b60 3a 20 60 60 73 73 74 70 63 20 2d 2d 6c 6f 67 2d 6c 65 76 65 6c 20 34 20 2d 2d 6c 6f 67 2d 73 74 :.``sstpc.--log-level.4.--log-st
123b80 64 65 72 72 20 2d 2d 75 73 65 72 20 76 79 6f 73 20 2d 2d 70 61 73 73 77 6f 72 64 20 76 79 6f 73 derr.--user.vyos.--password.vyos
123ba0 20 76 70 6e 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 20 2d 2d 20 63 61 6c 6c 20 76 79 6f 73 60 60 2e .vpn.example.com.--.call.vyos``.
123bc0 00 59 6f 75 20 63 61 6e 20 6e 6f 77 20 53 53 48 20 69 6e 74 6f 20 79 6f 75 72 20 73 79 73 74 65 .You.can.now.SSH.into.your.syste
123be0 6d 20 75 73 69 6e 67 20 61 64 6d 69 6e 2f 61 64 6d 69 6e 20 61 73 20 61 20 64 65 66 61 75 6c 74 m.using.admin/admin.as.a.default
123c00 20 75 73 65 72 20 73 75 70 70 6c 69 65 64 20 66 72 6f 6d 20 74 68 65 20 60 60 6c 66 6b 65 69 74 .user.supplied.from.the.``lfkeit
123c20 65 6c 2f 74 61 63 61 63 73 5f 70 6c 75 73 3a 6c 61 74 65 73 74 60 60 20 63 6f 6e 74 61 69 6e 65 el/tacacs_plus:latest``.containe
123c40 72 2e 00 59 6f 75 20 63 61 6e 20 6f 6e 6c 79 20 61 70 70 6c 79 20 6f 6e 65 20 70 6f 6c 69 63 79 r..You.can.only.apply.one.policy
123c60 20 70 65 72 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e 2c 20 62 75 .per.interface.and.direction,.bu
123c80 74 20 79 6f 75 20 63 6f 75 6c 64 20 72 65 75 73 65 20 61 20 70 6f 6c 69 63 79 20 6f 6e 20 64 69 t.you.could.reuse.a.policy.on.di
123ca0 66 66 65 72 65 6e 74 20 69 6e 74 65 72 66 61 63 65 73 20 61 6e 64 20 64 69 72 65 63 74 69 6f 6e fferent.interfaces.and.direction
123cc0 73 3a 00 59 6f 75 20 63 61 6e 20 72 75 6e 20 74 68 65 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 s:.You.can.run.the.UDP.broadcast
123ce0 20 72 65 6c 61 79 20 73 65 72 76 69 63 65 20 6f 6e 20 6d 75 6c 74 69 70 6c 65 20 72 6f 75 74 65 .relay.service.on.multiple.route
123d00 72 73 20 63 6f 6e 6e 65 63 74 65 64 20 74 6f 20 61 20 73 75 62 6e 65 74 2e 20 54 68 65 72 65 20 rs.connected.to.a.subnet..There.
123d20 69 73 20 2a 2a 4e 4f 2a 2a 20 55 44 50 20 62 72 6f 61 64 63 61 73 74 20 72 65 6c 61 79 20 70 61 is.**NO**.UDP.broadcast.relay.pa
123d40 63 6b 65 74 20 73 74 6f 72 6d 21 00 59 6f 75 20 63 61 6e 20 73 70 65 63 69 66 79 20 61 20 73 74 cket.storm!.You.can.specify.a.st
123d60 61 74 69 63 20 44 48 43 50 20 61 73 73 69 67 6e 6d 65 6e 74 20 6f 6e 20 61 20 70 65 72 20 68 6f atic.DHCP.assignment.on.a.per.ho
123d80 73 74 20 62 61 73 69 73 2e 20 59 6f 75 20 77 69 6c 6c 20 6e 65 65 64 20 74 68 65 20 4d 41 43 20 st.basis..You.will.need.the.MAC.
123da0 61 64 64 72 65 73 73 20 6f 66 20 74 68 65 20 73 74 61 74 69 6f 6e 20 61 6e 64 20 79 6f 75 72 20 address.of.the.station.and.your.
123dc0 64 65 73 69 72 65 64 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 61 64 64 72 65 73 73 20 desired.IP.address..The.address.
123de0 6d 75 73 74 20 62 65 20 69 6e 73 69 64 65 20 74 68 65 20 73 75 62 6e 65 74 20 64 65 66 69 6e 69 must.be.inside.the.subnet.defini
123e00 74 69 6f 6e 20 62 75 74 20 63 61 6e 20 62 65 20 6f 75 74 73 69 64 65 20 6f 66 20 74 68 65 20 72 tion.but.can.be.outside.of.the.r
123e20 61 6e 67 65 20 73 74 61 74 65 6d 65 6e 74 2e 00 59 6f 75 20 63 61 6e 20 74 65 73 74 20 74 68 65 ange.statement..You.can.test.the
123e40 20 53 4e 4d 50 76 33 20 66 75 6e 63 74 69 6f 6e 61 6c 69 74 79 20 66 72 6f 6d 20 61 6e 79 20 6c .SNMPv3.functionality.from.any.l
123e60 69 6e 75 78 20 62 61 73 65 64 20 73 79 73 74 65 6d 2c 20 6a 75 73 74 20 72 75 6e 20 74 68 65 20 inux.based.system,.just.run.the.
123e80 66 6f 6c 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 20 60 60 73 6e 6d 70 77 61 6c 6b 20 2d 76 following.command:.``snmpwalk.-v
123ea0 20 33 20 2d 75 20 76 79 6f 73 20 2d 61 20 53 48 41 20 2d 41 20 76 79 6f 73 31 32 33 34 35 36 37 .3.-u.vyos.-a.SHA.-A.vyos1234567
123ec0 38 20 2d 78 20 41 45 53 20 2d 58 20 76 79 6f 73 31 32 33 34 35 36 37 38 20 2d 6c 20 61 75 74 68 8.-x.AES.-X.vyos12345678.-l.auth
123ee0 50 72 69 76 20 31 39 32 2e 30 2e 32 2e 31 20 2e 31 60 60 00 59 6f 75 20 63 61 6e 20 75 73 65 20 Priv.192.0.2.1..1``.You.can.use.
123f00 77 69 6c 64 63 61 72 64 20 60 60 2a 60 60 20 74 6f 20 6d 61 74 63 68 20 61 20 67 72 6f 75 70 20 wildcard.``*``.to.match.a.group.
123f20 6f 66 20 69 6e 74 65 72 66 61 63 65 73 2e 00 59 6f 75 20 63 61 6e 20 76 65 72 69 66 79 20 79 6f of.interfaces..You.can.verify.yo
123f40 75 72 20 56 52 52 50 20 67 72 6f 75 70 20 73 74 61 74 75 73 20 77 69 74 68 20 74 68 65 20 6f 70 ur.VRRP.group.status.with.the.op
123f60 65 72 61 74 69 6f 6e 61 6c 20 6d 6f 64 65 20 60 60 72 75 6e 20 73 68 6f 77 20 76 72 72 70 60 60 erational.mode.``run.show.vrrp``
123f80 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 20 76 69 65 77 20 74 68 61 74 20 74 68 65 20 .command:.You.can.view.that.the.
123fa0 70 6f 6c 69 63 79 20 69 73 20 62 65 69 6e 67 20 63 6f 72 72 65 63 74 6c 79 20 28 6f 72 20 69 6e policy.is.being.correctly.(or.in
123fc0 63 6f 72 72 65 63 74 6c 79 29 20 75 74 69 6c 69 73 65 64 20 77 69 74 68 20 74 68 65 20 66 6f 6c correctly).utilised.with.the.fol
123fe0 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 63 61 6e 6e 6f 74 20 65 61 73 69 6c lowing.command:.You.cannot.easil
124000 79 20 72 65 64 69 73 74 72 69 62 75 74 65 20 49 50 76 36 20 72 6f 75 74 65 73 20 76 69 61 20 4f y.redistribute.IPv6.routes.via.O
124020 53 50 46 76 33 20 6f 6e 20 61 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 6c SPFv3.on.a.WireGuard.interface.l
124040 69 6e 6b 2e 20 54 68 69 73 20 72 65 71 75 69 72 65 73 20 79 6f 75 20 74 6f 20 63 6f 6e 66 69 67 ink..This.requires.you.to.config
124060 75 72 65 20 6c 69 6e 6b 2d 6c 6f 63 61 6c 20 61 64 64 72 65 73 73 65 73 20 6d 61 6e 75 61 6c 6c ure.link-local.addresses.manuall
124080 79 20 6f 6e 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 73 2c 20 73 y.on.the.WireGuard.interfaces,.s
1240a0 65 65 20 3a 76 79 74 61 73 6b 3a 60 54 31 34 38 33 60 2e 00 59 6f 75 20 64 6f 20 2a 2a 6e 6f 74 ee.:vytask:`T1483`..You.do.**not
1240c0 2a 2a 20 6e 65 65 64 20 74 6f 20 63 6f 70 79 20 74 68 65 20 63 65 72 74 69 66 69 63 61 74 65 20 **.need.to.copy.the.certificate.
1240e0 74 6f 20 74 68 65 20 6f 74 68 65 72 20 72 6f 75 74 65 72 2e 20 49 6e 73 74 65 61 64 2c 20 79 6f to.the.other.router..Instead,.yo
124100 75 20 6e 65 65 64 20 74 6f 20 72 65 74 72 69 65 76 65 20 69 74 73 20 53 48 41 2d 32 35 36 20 66 u.need.to.retrieve.its.SHA-256.f
124120 69 6e 67 65 72 70 72 69 6e 74 2e 20 4f 70 65 6e 56 50 4e 20 6f 6e 6c 79 20 73 75 70 70 6f 72 74 ingerprint..OpenVPN.only.support
124140 73 20 53 48 41 2d 32 35 36 20 66 69 6e 67 65 72 70 72 69 6e 74 73 20 61 74 20 74 68 65 20 6d 6f s.SHA-256.fingerprints.at.the.mo
124160 6d 65 6e 74 2c 20 73 6f 20 79 6f 75 20 6e 65 65 64 20 74 6f 20 75 73 65 20 74 68 65 20 66 6f 6c ment,.so.you.need.to.use.the.fol
124180 6c 6f 77 69 6e 67 20 63 6f 6d 6d 61 6e 64 3a 00 59 6f 75 20 6d 61 79 20 61 6c 73 6f 20 61 64 64 lowing.command:.You.may.also.add
1241a0 69 74 69 6f 6e 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 65 20 74 69 6d 65 6f 75 74 73 20 66 6f 72 itionally.configure.timeouts.for
1241c0 20 64 69 66 66 65 72 65 6e 74 20 74 79 70 65 73 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 2e .different.types.of.connections.
1241e0 00 59 6f 75 20 6d 61 79 20 70 72 65 66 65 72 20 6c 6f 63 61 6c 6c 79 20 63 6f 6e 66 69 67 75 72 .You.may.prefer.locally.configur
124200 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 6d 6f 72 65 20 74 68 61 6e 20 74 68 65 20 6e 65 ed.capabilities.more.than.the.ne
124220 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 20 65 76 65 6e 20 74 68 6f 75 67 gotiated.capabilities.even.thoug
124240 68 20 72 65 6d 6f 74 65 20 70 65 65 72 20 73 65 6e 64 73 20 63 61 70 61 62 69 6c 69 74 69 65 73 h.remote.peer.sends.capabilities
124260 2e 20 49 66 20 74 68 65 20 70 65 65 72 20 69 73 20 63 6f 6e 66 69 67 75 72 65 64 20 62 79 20 3a ..If.the.peer.is.configured.by.:
124280 63 66 67 63 6d 64 3a 60 6f 76 65 72 72 69 64 65 2d 63 61 70 61 62 69 6c 69 74 79 60 2c 20 56 79 cfgcmd:`override-capability`,.Vy
1242a0 4f 53 20 69 67 6e 6f 72 65 73 20 72 65 63 65 69 76 65 64 20 63 61 70 61 62 69 6c 69 74 69 65 73 OS.ignores.received.capabilities
1242c0 20 74 68 65 6e 20 6f 76 65 72 72 69 64 65 20 6e 65 67 6f 74 69 61 74 65 64 20 63 61 70 61 62 69 .then.override.negotiated.capabi
1242e0 6c 69 74 69 65 73 20 77 69 74 68 20 63 6f 6e 66 69 67 75 72 65 64 20 76 61 6c 75 65 73 2e 00 59 lities.with.configured.values..Y
124300 6f 75 20 6d 61 79 20 77 61 6e 74 20 74 6f 20 64 69 73 61 62 6c 65 20 73 65 6e 64 69 6e 67 20 43 ou.may.want.to.disable.sending.C
124320 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 20 4f 50 45 4e 20 6d 65 73 73 61 apability.Negotiation.OPEN.messa
124340 67 65 20 6f 70 74 69 6f 6e 61 6c 20 70 61 72 61 6d 65 74 65 72 20 74 6f 20 74 68 65 20 70 65 65 ge.optional.parameter.to.the.pee
124360 72 20 77 68 65 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 20 64 6f 65 73 20 6e 6f 74 20 69 6d 70 6c r.when.remote.peer.does.not.impl
124380 65 6d 65 6e 74 20 43 61 70 61 62 69 6c 69 74 79 20 4e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 50 6c ement.Capability.Negotiation..Pl
1243a0 65 61 73 65 20 75 73 65 20 3a 63 66 67 63 6d 64 3a 60 64 69 73 61 62 6c 65 2d 63 61 70 61 62 69 ease.use.:cfgcmd:`disable-capabi
1243c0 6c 69 74 79 2d 6e 65 67 6f 74 69 61 74 69 6f 6e 60 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 64 69 73 lity-negotiation`.command.to.dis
1243e0 61 62 6c 65 20 74 68 65 20 66 65 61 74 75 72 65 2e 00 59 6f 75 20 6e 65 65 64 20 32 20 73 65 70 able.the.feature..You.need.2.sep
124400 61 72 61 74 65 20 66 69 72 65 77 61 6c 6c 73 20 74 6f 20 64 65 66 69 6e 65 20 74 72 61 66 66 69 arate.firewalls.to.define.traffi
124420 63 3a 20 6f 6e 65 20 66 6f 72 20 65 61 63 68 20 64 69 72 65 63 74 69 6f 6e 2e 00 59 6f 75 20 6e c:.one.for.each.direction..You.n
124440 65 65 64 20 74 6f 20 64 69 73 61 62 6c 65 20 74 68 65 20 69 6e 2d 6d 65 6d 6f 72 79 20 74 61 62 eed.to.disable.the.in-memory.tab
124460 6c 65 20 69 6e 20 70 72 6f 64 75 63 74 69 6f 6e 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 73 21 20 55 le.in.production.environments!.U
124480 73 69 6e 67 20 3a 61 62 62 72 3a 60 49 4d 54 20 28 49 6e 2d 4d 65 6d 6f 72 79 20 54 61 62 6c 65 sing.:abbr:`IMT.(In-Memory.Table
1244a0 29 60 20 6d 61 79 20 6c 65 61 64 20 74 6f 20 68 65 61 76 79 20 43 50 55 20 6f 76 65 72 6c 6f 61 )`.may.lead.to.heavy.CPU.overloa
1244c0 64 69 6e 67 20 61 6e 64 20 75 6e 73 74 61 62 6c 65 20 66 6c 6f 77 2d 61 63 63 6f 75 6e 74 69 6e ding.and.unstable.flow-accountin
1244e0 67 20 62 65 68 61 76 69 6f 72 2e 00 59 6f 75 20 6e 65 65 64 20 79 6f 75 72 20 50 50 50 6f 45 20 g.behavior..You.need.your.PPPoE.
124500 63 72 65 64 65 6e 74 69 61 6c 73 20 66 72 6f 6d 20 79 6f 75 72 20 44 53 4c 20 49 53 50 20 69 6e credentials.from.your.DSL.ISP.in
124520 20 6f 72 64 65 72 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 69 73 2e 20 54 68 65 20 75 73 .order.to.configure.this..The.us
124540 75 61 6c 20 75 73 65 72 6e 61 6d 65 20 69 73 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 6e ual.username.is.in.the.form.of.n
124560 61 6d 65 40 68 6f 73 74 2e 6e 65 74 20 62 75 74 20 6d 61 79 20 76 61 72 79 20 64 65 70 65 6e 64 ame@host.net.but.may.vary.depend
124580 69 6e 67 20 6f 6e 20 49 53 50 2e 00 59 6f 75 20 6e 6f 77 20 73 65 65 20 74 68 65 20 6c 6f 6e 67 ing.on.ISP..You.now.see.the.long
1245a0 65 72 20 41 53 20 70 61 74 68 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 64 64 20 61 20 66 69 72 er.AS.path..You.should.add.a.fir
1245c0 65 77 61 6c 6c 20 74 6f 20 79 6f 75 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 61 62 6f 76 ewall.to.your.configuration.abov
1245e0 65 20 61 73 20 77 65 6c 6c 20 62 79 20 61 73 73 69 67 6e 69 6e 67 20 69 74 20 74 6f 20 74 68 65 e.as.well.by.assigning.it.to.the
124600 20 70 70 70 6f 65 30 20 69 74 73 65 6c 66 20 61 73 20 73 68 6f 77 6e 20 68 65 72 65 3a 00 59 6f .pppoe0.itself.as.shown.here:.Yo
124620 75 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 u.should.also.ensure.that.the.OU
124640 54 49 53 44 45 5f 4c 4f 43 41 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 TISDE_LOCAL.firewall.group.is.ap
124660 70 6c 69 65 64 20 74 6f 20 74 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 plied.to.the.WAN.interface.and.a
124680 20 64 69 72 65 63 74 69 6f 6e 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 73 68 6f 75 6c 64 20 61 .direction.(local)..You.should.a
1246a0 6c 73 6f 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 4f 55 54 53 49 44 45 5f 4c 4f 43 41 lso.ensure.that.the.OUTSIDE_LOCA
1246c0 4c 20 66 69 72 65 77 61 6c 6c 20 67 72 6f 75 70 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 L.firewall.group.is.applied.to.t
1246e0 68 65 20 57 41 4e 20 69 6e 74 65 72 66 61 63 65 20 61 6e 64 20 61 20 64 69 72 65 63 74 69 6f 6e he.WAN.interface.and.a.direction
124700 20 28 6c 6f 63 61 6c 29 2e 00 59 6f 75 20 77 69 6c 6c 20 61 6c 73 6f 20 6e 65 65 64 20 74 68 65 .(local)..You.will.also.need.the
124720 20 70 75 62 6c 69 63 20 6b 65 79 20 6f 66 20 79 6f 75 72 20 70 65 65 72 20 61 73 20 77 65 6c 6c .public.key.of.your.peer.as.well
124740 20 61 73 20 74 68 65 20 6e 65 74 77 6f 72 6b 28 73 29 20 79 6f 75 20 77 61 6e 74 20 74 6f 20 74 .as.the.network(s).you.want.to.t
124760 75 6e 6e 65 6c 20 28 61 6c 6c 6f 77 65 64 2d 69 70 73 29 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 unnel.(allowed-ips).to.configure
124780 20 61 20 57 69 72 65 47 75 61 72 64 20 74 75 6e 6e 65 6c 2e 20 54 68 65 20 70 75 62 6c 69 63 20 .a.WireGuard.tunnel..The.public.
1247a0 6b 65 79 20 62 65 6c 6f 77 20 69 73 20 61 6c 77 61 79 73 20 74 68 65 20 70 75 62 6c 69 63 20 6b key.below.is.always.the.public.k
1247c0 65 79 20 66 72 6f 6d 20 79 6f 75 72 20 70 65 65 72 2c 20 6e 6f 74 20 79 6f 75 72 20 6c 6f 63 61 ey.from.your.peer,.not.your.loca
1247e0 6c 20 6f 6e 65 2e 00 59 6f 75 72 20 49 53 50 73 20 6d 6f 64 65 6d 20 69 73 20 63 6f 6e 6e 65 63 l.one..Your.ISPs.modem.is.connec
124800 74 65 64 20 74 6f 20 70 6f 72 74 20 60 60 65 74 68 30 60 60 20 6f 66 20 79 6f 75 72 20 56 79 4f ted.to.port.``eth0``.of.your.VyO
124820 53 20 62 6f 78 2e 00 59 6f 75 72 20 4c 41 4e 20 63 6f 6e 6e 65 63 74 65 64 20 6f 6e 20 65 74 68 S.box..Your.LAN.connected.on.eth
124840 30 20 75 73 65 73 20 70 72 65 66 69 78 20 60 60 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 0.uses.prefix.``2001:db8:beef:2:
124860 3a 2f 36 34 60 60 20 77 69 74 68 20 74 68 65 20 72 6f 75 74 65 72 20 62 65 65 69 6e 67 20 60 60 :/64``.with.the.router.beeing.``
124880 32 30 30 31 3a 64 62 38 3a 62 65 65 66 3a 32 3a 3a 31 60 60 00 5a 65 62 72 61 20 73 75 70 70 6f 2001:db8:beef:2::1``.Zebra.suppo
1248a0 72 74 73 20 70 72 65 66 69 78 2d 6c 69 73 74 73 20 61 6e 64 20 52 6f 75 74 65 20 4d 61 70 73 73 rts.prefix-lists.and.Route.Mapss
1248c0 20 74 6f 20 6d 61 74 63 68 20 72 6f 75 74 65 73 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 6f .to.match.routes.received.from.o
1248e0 74 68 65 72 20 46 52 52 20 63 6f 6d 70 6f 6e 65 6e 74 73 2e 20 54 68 65 20 70 65 72 6d 69 74 2f ther.FRR.components..The.permit/
124900 64 65 6e 79 20 66 61 63 69 6c 69 74 69 65 73 20 70 72 6f 76 69 64 65 64 20 62 79 20 74 68 65 73 deny.facilities.provided.by.thes
124920 65 20 63 6f 6d 6d 61 6e 64 73 20 63 61 6e 20 62 65 20 75 73 65 64 20 74 6f 20 66 69 6c 74 65 72 e.commands.can.be.used.to.filter
124940 20 77 68 69 63 68 20 72 6f 75 74 65 73 20 7a 65 62 72 61 20 77 69 6c 6c 20 69 6e 73 74 61 6c 6c .which.routes.zebra.will.install
124960 20 69 6e 20 74 68 65 20 6b 65 72 6e 65 6c 2e 00 5a 65 62 72 61 2f 4b 65 72 6e 65 6c 20 72 6f 75 .in.the.kernel..Zebra/Kernel.rou
124980 74 65 20 66 69 6c 74 65 72 69 6e 67 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c te.filtering.Zone.Based.Firewall
1249a0 00 5a 6f 6e 65 20 42 61 73 65 64 20 46 69 72 65 77 61 6c 6c 20 28 44 65 70 72 65 63 61 74 65 64 .Zone.Based.Firewall.(Deprecated
1249c0 29 00 5a 6f 6e 65 2d 50 6f 6c 69 63 79 20 4f 76 65 72 76 69 65 77 00 5a 6f 6e 65 2d 62 61 73 65 ).Zone-Policy.Overview.Zone-base
1249e0 64 20 66 69 72 65 77 61 6c 6c 00 5b 41 2e 42 2e 43 2e 44 5d 20 e2 80 93 20 6c 69 6e 6b 2d 73 74 d.firewall.[A.B.C.D].....link-st
124a00 61 74 65 2d 69 64 2e 20 57 69 74 68 20 74 68 69 73 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 ate-id..With.this.specified.the.
124a20 63 6f 6d 6d 61 6e 64 20 64 69 73 70 6c 61 79 73 20 70 6f 72 74 69 6f 6e 20 6f 66 20 74 68 65 20 command.displays.portion.of.the.
124a40 6e 65 74 77 6f 72 6b 20 65 6e 76 69 72 6f 6e 6d 65 6e 74 20 74 68 61 74 20 69 73 20 62 65 69 6e network.environment.that.is.bein
124a60 67 20 64 65 73 63 72 69 62 65 64 20 62 79 20 74 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 g.described.by.the.advertisement
124a80 2e 20 54 68 65 20 76 61 6c 75 65 20 65 6e 74 65 72 65 64 20 64 65 70 65 6e 64 73 20 6f 6e 20 74 ..The.value.entered.depends.on.t
124aa0 68 65 20 61 64 76 65 72 74 69 73 65 6d 65 6e 74 e2 80 99 73 20 4c 53 20 74 79 70 65 2e 20 49 74 he.advertisement...s.LS.type..It
124ac0 20 6d 75 73 74 20 62 65 20 65 6e 74 65 72 65 64 20 69 6e 20 74 68 65 20 66 6f 72 6d 20 6f 66 20 .must.be.entered.in.the.form.of.
124ae0 61 6e 20 49 50 20 61 64 64 72 65 73 73 2e 00 60 31 2e 20 43 72 65 61 74 65 20 61 6e 20 65 76 65 an.IP.address..`1..Create.an.eve
124b00 6e 74 20 68 61 6e 64 6c 65 72 60 5f 00 60 32 2e 20 41 64 64 20 72 65 67 65 78 20 74 6f 20 74 68 nt.handler`_.`2..Add.regex.to.th
124b20 65 20 73 63 72 69 70 74 60 5f 00 60 33 2e 20 41 64 64 20 61 20 66 75 6c 6c 20 70 61 74 68 20 74 e.script`_.`3..Add.a.full.path.t
124b40 6f 20 74 68 65 20 73 63 72 69 70 74 60 5f 00 60 34 2e 20 41 64 64 20 6f 70 74 69 6f 6e 61 6c 20 o.the.script`_.`4..Add.optional.
124b60 70 61 72 61 6d 65 74 65 72 73 60 5f 00 60 3c 6e 61 6d 65 3e 60 20 6d 75 73 74 20 62 65 20 69 64 parameters`_.`<name>`.must.be.id
124b80 65 6e 74 69 63 61 6c 20 6f 6e 20 62 6f 74 68 20 73 69 64 65 73 21 00 60 60 24 20 74 61 69 6c 20 entical.on.both.sides!.``$.tail.
124ba0 2d 6e 20 2b 32 20 63 61 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d -n.+2.ca.key.|.head.-n.-1.|.tr.-
124bc0 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 61 2e 70 65 6d 20 7c d.'\n'``.``$.tail.-n.+2.ca.pem.|
124be0 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 .head.-n.-1.|.tr.-d.'\n'``.``$.t
124c00 61 69 6c 20 2d 6e 20 2b 32 20 63 65 72 74 2e 6b 65 79 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 ail.-n.+2.cert.key.|.head.-n.-1.
124c20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 60 60 00 60 60 24 20 74 61 69 6c 20 2d 6e 20 2b 32 20 63 65 |.tr.-d.'\n'``.``$.tail.-n.+2.ce
124c40 72 74 2e 70 65 6d 20 7c 20 68 65 61 64 20 2d 6e 20 2d 31 20 7c 20 74 72 20 2d 64 20 27 5c 6e 27 rt.pem.|.head.-n.-1.|.tr.-d.'\n'
124c60 60 60 00 60 60 2b 60 60 20 73 75 63 63 65 73 73 66 75 6c 00 60 60 2d 60 60 20 66 61 69 6c 65 64 ``.``+``.successful.``-``.failed
124c80 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 .``/config/scripts/dhcp-client/p
124ca0 6f 73 74 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 ost-hooks.d/``.``/config/scripts
124cc0 2f 64 68 63 70 2d 63 6c 69 65 6e 74 2f 70 72 65 2d 68 6f 6f 6b 73 2e 64 2f 60 60 00 60 60 30 2e /dhcp-client/pre-hooks.d/``.``0.
124ce0 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 30 60 60 20 2d 20 32 30 20 6f 72 20 34 30 20 pool.ntp.org``.``0``.-.20.or.40.
124d00 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 20 28 64 65 66 61 75 6c 74 29 00 60 60 30 60 MHz.channel.width.(default).``0`
124d20 60 3a 20 4e 6f 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 2c 20 73 74 72 69 63 74 20 63 68 65 63 `:.No.replay.window,.strict.chec
124d40 6b 00 60 60 31 2d 34 32 39 34 39 36 37 32 39 35 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 k.``1-4294967295``:.Number.of.pa
124d60 63 6b 65 74 73 20 74 68 61 74 20 63 6f 75 6c 64 20 62 65 20 6d 69 73 6f 72 64 65 72 65 64 00 60 ckets.that.could.be.misordered.`
124d80 60 31 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 31 31 35 32 30 30 60 60 20 2d 20 31 `1.pool.ntp.org``.``115200``.-.1
124da0 31 35 2c 32 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 73 65 72 69 61 6c 20 63 15,200.bps.(default.for.serial.c
124dc0 6f 6e 73 6f 6c 65 29 00 60 60 31 32 30 30 60 60 20 2d 20 31 32 30 30 20 62 70 73 00 60 60 31 39 onsole).``1200``.-.1200.bps.``19
124de0 32 2e 31 36 38 2e 32 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 2.168.2.254``.IP.addreess.on.VyO
124e00 53 20 65 74 68 32 20 66 72 6f 6d 20 49 53 50 32 00 60 60 31 39 32 30 30 60 60 20 2d 20 31 39 2c S.eth2.from.ISP2.``19200``.-.19,
124e20 32 30 30 20 62 70 73 00 60 60 31 60 60 20 2d 20 38 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 200.bps.``1``.-.80.MHz.channel.w
124e40 69 64 74 68 00 60 60 32 2e 70 6f 6f 6c 2e 6e 74 70 2e 6f 72 67 60 60 00 60 60 32 30 33 2e 30 2e idth.``2.pool.ntp.org``.``203.0.
124e60 31 31 33 2e 32 35 34 60 60 20 49 50 20 61 64 64 72 65 65 73 73 20 6f 6e 20 56 79 4f 53 20 65 74 113.254``.IP.addreess.on.VyOS.et
124e80 68 31 20 66 72 6f 6d 20 49 53 50 31 00 60 60 32 34 30 30 60 60 20 2d 20 32 34 30 30 20 62 70 73 h1.from.ISP1.``2400``.-.2400.bps
124ea0 00 60 60 32 60 60 20 2d 20 31 36 30 20 4d 48 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 .``2``.-.160.MHz.channel.width.`
124ec0 60 33 38 34 30 30 60 60 20 2d 20 33 38 2c 34 30 30 20 62 70 73 20 28 64 65 66 61 75 6c 74 20 66 `38400``.-.38,400.bps.(default.f
124ee0 6f 72 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 29 00 60 60 33 60 60 20 2d 20 38 30 2b 38 30 20 4d 48 or.Xen.console).``3``.-.80+80.MH
124f00 7a 20 63 68 61 6e 6e 65 6c 20 77 69 64 74 68 00 60 60 34 38 30 30 60 60 20 2d 20 34 38 30 30 20 z.channel.width.``4800``.-.4800.
124f20 62 70 73 00 60 60 35 37 36 30 30 60 60 20 2d 20 35 37 2c 36 30 30 20 62 70 73 00 60 60 36 34 3a bps.``57600``.-.57,600.bps.``64:
124f40 66 66 39 62 3a 3a 2f 39 36 60 60 20 69 73 20 74 68 65 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 ff9b::/96``.is.the.well-known.pr
124f60 65 66 69 78 20 66 6f 72 20 49 50 76 34 2d 65 6d 62 65 64 64 65 64 20 49 50 76 36 20 61 64 64 72 efix.for.IPv4-embedded.IPv6.addr
124f80 65 73 73 65 73 2e 20 54 68 65 20 70 72 65 66 69 78 20 69 73 20 75 73 65 64 20 74 6f 20 72 65 70 esses..The.prefix.is.used.to.rep
124fa0 72 65 73 65 6e 74 20 49 50 76 34 20 61 64 64 72 65 73 73 65 73 20 69 6e 20 61 6e 20 49 50 76 36 resent.IPv4.addresses.in.an.IPv6
124fc0 20 61 64 64 72 65 73 73 20 66 6f 72 6d 61 74 2e 20 54 68 65 20 49 50 76 34 20 61 64 64 72 65 73 .address.format..The.IPv4.addres
124fe0 73 20 69 73 20 65 6e 63 6f 64 65 64 20 69 6e 20 74 68 65 20 6c 6f 77 2d 6f 72 64 65 72 20 33 32 s.is.encoded.in.the.low-order.32
125000 20 62 69 74 73 20 6f 66 20 74 68 65 20 49 50 76 36 20 61 64 64 72 65 73 73 2e 20 54 68 65 20 68 .bits.of.the.IPv6.address..The.h
125020 69 67 68 2d 6f 72 64 65 72 20 33 32 20 62 69 74 73 20 61 72 65 20 73 65 74 20 74 6f 20 74 68 65 igh-order.32.bits.are.set.to.the
125040 20 77 65 6c 6c 2d 6b 6e 6f 77 6e 20 70 72 65 66 69 78 20 36 34 3a 66 66 39 62 3a 3a 2f 39 36 2e .well-known.prefix.64:ff9b::/96.
125060 00 60 60 38 30 32 2e 33 61 64 60 60 20 2d 20 49 45 45 45 20 38 30 32 2e 33 61 64 20 44 79 6e 61 .``802.3ad``.-.IEEE.802.3ad.Dyna
125080 6d 69 63 20 6c 69 6e 6b 20 61 67 67 72 65 67 61 74 69 6f 6e 2e 20 43 72 65 61 74 65 73 20 61 67 mic.link.aggregation..Creates.ag
1250a0 67 72 65 67 61 74 69 6f 6e 20 67 72 6f 75 70 73 20 74 68 61 74 20 73 68 61 72 65 20 74 68 65 20 gregation.groups.that.share.the.
1250c0 73 61 6d 65 20 73 70 65 65 64 20 61 6e 64 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 73 2e 20 same.speed.and.duplex.settings..
1250e0 55 74 69 6c 69 7a 65 73 20 61 6c 6c 20 73 6c 61 76 65 73 20 69 6e 20 74 68 65 20 61 63 74 69 76 Utilizes.all.slaves.in.the.activ
125100 65 20 61 67 67 72 65 67 61 74 6f 72 20 61 63 63 6f 72 64 69 6e 67 20 74 6f 20 74 68 65 20 38 30 e.aggregator.according.to.the.80
125120 32 2e 33 61 64 20 73 70 65 63 69 66 69 63 61 74 69 6f 6e 2e 00 60 60 39 36 30 30 60 60 20 2d 20 2.3ad.specification..``9600``.-.
125140 39 36 30 30 20 62 70 73 00 60 60 3c 20 64 68 2d 67 72 6f 75 70 20 3e 60 60 20 64 65 66 69 6e 65 9600.bps.``<.dh-group.>``.define
125160 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 46 53 s.a.Diffie-Hellman.group.for.PFS
125180 3b 00 60 60 40 60 60 20 55 73 65 20 40 20 61 73 20 72 65 63 6f 72 64 20 6e 61 6d 65 20 74 6f 20 ;.``@``.Use.@.as.record.name.to.
1251a0 73 65 74 20 74 68 65 20 72 65 63 6f 72 64 20 66 6f 72 20 74 68 65 20 72 6f 6f 74 20 64 6f 6d 61 set.the.record.for.the.root.doma
1251c0 69 6e 2e 00 60 60 4b 6e 6f 77 6e 20 6c 69 6d 69 74 61 74 69 6f 6e 73 3a 60 60 00 60 60 53 74 61 in..``Known.limitations:``.``Sta
1251e0 74 65 66 75 6c 2d 49 50 76 36 2d 41 64 64 72 65 73 73 2d 50 6f 6f 6c 60 60 20 61 6e 64 20 60 60 teful-IPv6-Address-Pool``.and.``
125200 44 65 6c 65 67 61 74 65 64 2d 49 50 76 36 2d 50 72 65 66 69 78 2d 50 6f 6f 6c 60 60 20 61 72 65 Delegated-IPv6-Prefix-Pool``.are
125220 20 64 65 66 69 6e 65 64 20 69 6e 20 52 46 43 36 39 31 31 2e 20 49 66 20 74 68 65 79 20 61 72 65 .defined.in.RFC6911..If.they.are
125240 20 6e 6f 74 20 64 65 66 69 6e 65 64 20 69 6e 20 79 6f 75 72 20 52 41 44 49 55 53 20 73 65 72 76 .not.defined.in.your.RADIUS.serv
125260 65 72 2c 20 61 64 64 20 6e 65 77 20 64 69 63 74 69 6f 6e 61 72 79 5f 2e 00 60 60 57 4c 42 5f 49 er,.add.new.dictionary_..``WLB_I
125280 4e 54 45 52 46 41 43 45 5f 4e 41 4d 45 3d 5b 69 6e 74 65 72 66 61 63 65 6e 61 6d 65 5d 60 60 3a NTERFACE_NAME=[interfacename]``:
1252a0 20 49 6e 74 65 72 66 61 63 65 20 74 6f 20 62 65 20 6d 6f 6e 69 74 6f 72 65 64 00 60 60 57 4c 42 .Interface.to.be.monitored.``WLB
1252c0 5f 49 4e 54 45 52 46 41 43 45 5f 53 54 41 54 45 3d 5b 41 43 54 49 56 45 7c 46 41 49 4c 45 44 5d _INTERFACE_STATE=[ACTIVE|FAILED]
1252e0 60 60 3a 20 49 6e 74 65 72 66 61 63 65 20 73 74 61 74 65 00 60 60 61 60 60 20 2d 20 38 30 32 2e ``:.Interface.state.``a``.-.802.
125300 31 31 61 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 60 60 20 2d 20 38 30 32 2e 11a.-.54.Mbits/sec.``ac``.-.802.
125320 31 31 61 63 20 2d 20 31 33 30 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 61 63 63 65 70 74 2d 6f 11ac.-.1300.Mbits/sec.``accept-o
125340 77 6e 2d 6e 65 78 74 68 6f 70 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e wn-nexthop``.-...........Well-kn
125360 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 61 63 63 65 70 74 2d 6f 77 6e own.communities.value.accept-own
125380 2d 6e 65 78 74 68 6f 70 20 30 78 46 46 46 46 30 30 30 38 00 60 60 61 63 63 65 70 74 2d 6f 77 6e -nexthop.0xFFFF0008.``accept-own
1253a0 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 ``.-...................Well-know
1253c0 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 41 43 43 45 50 54 5f 4f 57 4e 20 30 n.communities.value.ACCEPT_OWN.0
1253e0 78 46 46 46 46 30 30 30 31 00 60 60 61 63 63 65 70 74 60 60 3a 20 61 63 63 65 70 74 20 74 68 65 xFFFF0001.``accept``:.accept.the
125400 20 70 61 63 6b 65 74 2e 00 60 60 61 63 63 65 73 73 2d 70 6f 69 6e 74 60 60 20 2d 20 41 63 63 65 .packet..``access-point``.-.Acce
125420 73 73 2d 70 6f 69 6e 74 20 66 6f 72 77 61 72 64 73 20 70 61 63 6b 65 74 73 20 62 65 74 77 65 65 ss-point.forwards.packets.betwee
125440 6e 20 6f 74 68 65 72 20 6e 6f 64 65 73 00 60 60 61 63 74 69 6f 6e 60 60 20 6b 65 65 70 2d 61 6c n.other.nodes.``action``.keep-al
125460 69 76 65 20 66 61 69 6c 75 72 65 20 61 63 74 69 6f 6e 3a 00 60 60 61 63 74 69 76 65 2d 62 61 63 ive.failure.action:.``active-bac
125480 6b 75 70 60 60 20 2d 20 41 63 74 69 76 65 2d 62 61 63 6b 75 70 20 70 6f 6c 69 63 79 3a 20 4f 6e kup``.-.Active-backup.policy:.On
1254a0 6c 79 20 6f 6e 65 20 73 6c 61 76 65 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 69 73 20 61 63 74 69 ly.one.slave.in.the.bond.is.acti
1254c0 76 65 2e 20 41 20 64 69 66 66 65 72 65 6e 74 20 73 6c 61 76 65 20 62 65 63 6f 6d 65 73 20 61 63 ve..A.different.slave.becomes.ac
1254e0 74 69 76 65 20 69 66 2c 20 61 6e 64 20 6f 6e 6c 79 20 69 66 2c 20 74 68 65 20 61 63 74 69 76 65 tive.if,.and.only.if,.the.active
125500 20 73 6c 61 76 65 20 66 61 69 6c 73 2e 20 54 68 65 20 62 6f 6e 64 27 73 20 4d 41 43 20 61 64 64 .slave.fails..The.bond's.MAC.add
125520 72 65 73 73 20 69 73 20 65 78 74 65 72 6e 61 6c 6c 79 20 76 69 73 69 62 6c 65 20 6f 6e 20 6f 6e ress.is.externally.visible.on.on
125540 6c 79 20 6f 6e 65 20 70 6f 72 74 20 28 6e 65 74 77 6f 72 6b 20 61 64 61 70 74 65 72 29 20 74 6f ly.one.port.(network.adapter).to
125560 20 61 76 6f 69 64 20 63 6f 6e 66 75 73 69 6e 67 20 74 68 65 20 73 77 69 74 63 68 2e 00 60 60 61 .avoid.confusing.the.switch..``a
125580 64 61 70 74 69 76 65 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 41 64 61 70 74 69 76 daptive-load-balance``.-.Adaptiv
1255a0 65 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 3a 20 69 6e 63 6c 75 64 65 73 20 74 72 61 6e 73 e.load.balancing:.includes.trans
1255c0 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 20 70 6c 75 73 20 72 65 63 65 69 76 65 20 6c 6f mit-load-balance.plus.receive.lo
1255e0 61 64 20 62 61 6c 61 6e 63 69 6e 67 20 66 6f 72 20 49 50 56 34 20 74 72 61 66 66 69 63 2c 20 61 ad.balancing.for.IPV4.traffic,.a
125600 6e 64 20 64 6f 65 73 20 6e 6f 74 20 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 nd.does.not.require.any.special.
125620 73 77 69 74 63 68 20 73 75 70 70 6f 72 74 2e 20 54 68 65 20 72 65 63 65 69 76 65 20 6c 6f 61 64 switch.support..The.receive.load
125640 20 62 61 6c 61 6e 63 69 6e 67 20 69 73 20 61 63 68 69 65 76 65 64 20 62 79 20 41 52 50 20 6e 65 .balancing.is.achieved.by.ARP.ne
125660 67 6f 74 69 61 74 69 6f 6e 2e 20 54 68 65 20 62 6f 6e 64 69 6e 67 20 64 72 69 76 65 72 20 69 6e gotiation..The.bonding.driver.in
125680 74 65 72 63 65 70 74 73 20 74 68 65 20 41 52 50 20 52 65 70 6c 69 65 73 20 73 65 6e 74 20 62 79 tercepts.the.ARP.Replies.sent.by
1256a0 20 74 68 65 20 6c 6f 63 61 6c 20 73 79 73 74 65 6d 20 6f 6e 20 74 68 65 69 72 20 77 61 79 20 6f .the.local.system.on.their.way.o
1256c0 75 74 20 61 6e 64 20 6f 76 65 72 77 72 69 74 65 73 20 74 68 65 20 73 6f 75 72 63 65 20 68 61 72 ut.and.overwrites.the.source.har
1256e0 64 77 61 72 65 20 61 64 64 72 65 73 73 20 77 69 74 68 20 74 68 65 20 75 6e 69 71 75 65 20 68 61 dware.address.with.the.unique.ha
125700 72 64 77 61 72 65 20 61 64 64 72 65 73 73 20 6f 66 20 6f 6e 65 20 6f 66 20 74 68 65 20 73 6c 61 rdware.address.of.one.of.the.sla
125720 76 65 73 20 69 6e 20 74 68 65 20 62 6f 6e 64 20 73 75 63 68 20 74 68 61 74 20 64 69 66 66 65 72 ves.in.the.bond.such.that.differ
125740 65 6e 74 20 70 65 65 72 73 20 75 73 65 20 64 69 66 66 65 72 65 6e 74 20 68 61 72 64 77 61 72 65 ent.peers.use.different.hardware
125760 20 61 64 64 72 65 73 73 65 73 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 2e 00 60 60 61 67 67 .addresses.for.the.server..``agg
125780 72 65 73 73 69 76 65 60 60 20 75 73 65 20 41 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 66 6f ressive``.use.Aggressive.mode.fo
1257a0 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 70 72 6f r.Key.Exchanges.in.the.IKEv1.pro
1257c0 74 6f 63 6f 6c 20 61 67 67 72 65 73 73 69 76 65 20 6d 6f 64 65 20 69 73 20 6d 75 63 68 20 6d 6f tocol.aggressive.mode.is.much.mo
1257e0 72 65 20 69 6e 73 65 63 75 72 65 20 63 6f 6d 70 61 72 65 64 20 74 6f 20 4d 61 69 6e 20 6d 6f 64 re.insecure.compared.to.Main.mod
125800 65 3b 00 60 60 61 6c 6c 2d 61 76 61 69 6c 61 62 6c 65 60 60 20 61 6c 6c 20 63 68 65 63 6b 69 6e e;.``all-available``.all.checkin
125820 67 20 74 61 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c g.target.addresses.must.be.avail
125840 61 62 6c 65 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 2d 61 76 able.to.pass.this.check.``any-av
125860 61 69 6c 61 62 6c 65 60 60 20 61 6e 79 20 6f 66 20 74 68 65 20 63 68 65 63 6b 69 6e 67 20 74 61 ailable``.any.of.the.checking.ta
125880 72 67 65 74 20 61 64 64 72 65 73 73 65 73 20 6d 75 73 74 20 62 65 20 61 76 61 69 6c 61 62 6c 65 rget.addresses.must.be.available
1258a0 20 74 6f 20 70 61 73 73 20 74 68 69 73 20 63 68 65 63 6b 00 60 60 61 6e 79 60 60 20 55 73 65 20 .to.pass.this.check.``any``.Use.
1258c0 61 6e 79 20 61 73 20 72 65 63 6f 72 64 20 6e 61 6d 65 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 any.as.record.name.to.configure.
1258e0 74 68 65 20 72 65 63 6f 72 64 20 61 73 20 61 20 77 69 6c 64 63 61 72 64 2e 00 60 60 61 75 74 68 the.record.as.a.wildcard..``auth
125900 65 6e 74 69 63 61 74 69 6f 6e 20 6c 6f 63 61 6c 2d 69 64 2f 72 65 6d 6f 74 65 2d 69 64 60 60 20 entication.local-id/remote-id``.
125920 2d 20 49 4b 45 20 69 64 65 6e 74 69 66 69 63 61 74 69 6f 6e 20 69 73 20 75 73 65 64 20 66 6f 72 -.IKE.identification.is.used.for
125940 20 76 61 6c 69 64 61 74 69 6f 6e 20 6f 66 20 56 50 4e 20 70 65 65 72 20 64 65 76 69 63 65 73 20 .validation.of.VPN.peer.devices.
125960 64 75 72 69 6e 67 20 49 4b 45 20 6e 65 67 6f 74 69 61 74 69 6f 6e 2e 20 49 66 20 79 6f 75 20 64 during.IKE.negotiation..If.you.d
125980 6f 20 6e 6f 74 20 63 6f 6e 66 69 67 75 72 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 2d 69 64 65 o.not.configure.local/remote-ide
1259a0 6e 74 69 74 79 2c 20 74 68 65 20 64 65 76 69 63 65 20 75 73 65 73 20 74 68 65 20 49 50 76 34 20 ntity,.the.device.uses.the.IPv4.
1259c0 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 68 61 74 20 63 6f 72 72 65 73 70 6f 6e 64 73 or.IPv6.address.that.corresponds
1259e0 20 74 6f 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 70 65 65 72 20 62 79 20 64 65 66 .to.the.local/remote.peer.by.def
125a00 61 75 6c 74 2e 20 49 6e 20 63 65 72 74 61 69 6e 20 6e 65 74 77 6f 72 6b 20 73 65 74 75 70 73 20 ault..In.certain.network.setups.
125a20 28 6c 69 6b 65 20 69 70 73 65 63 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 79 6e 61 6d (like.ipsec.interface.with.dynam
125a40 69 63 20 61 64 64 72 65 73 73 2c 20 6f 72 20 62 65 68 69 6e 64 20 74 68 65 20 4e 41 54 20 29 2c ic.address,.or.behind.the.NAT.),
125a60 20 74 68 65 20 49 4b 45 20 49 44 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 74 68 65 20 70 65 .the.IKE.ID.received.from.the.pe
125a80 65 72 20 64 6f 65 73 20 6e 6f 74 20 6d 61 74 63 68 20 74 68 65 20 49 4b 45 20 67 61 74 65 77 61 er.does.not.match.the.IKE.gatewa
125aa0 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 64 65 76 69 63 65 2e 20 54 68 69 73 y.configured.on.the.device..This
125ac0 20 63 61 6e 20 6c 65 61 64 20 74 6f 20 61 20 50 68 61 73 65 20 31 20 76 61 6c 69 64 61 74 69 6f .can.lead.to.a.Phase.1.validatio
125ae0 6e 20 66 61 69 6c 75 72 65 2e 20 53 6f 2c 20 6d 61 6b 65 20 73 75 72 65 20 74 6f 20 63 6f 6e 66 n.failure..So,.make.sure.to.conf
125b00 69 67 75 72 65 20 74 68 65 20 6c 6f 63 61 6c 2f 72 65 6d 6f 74 65 20 69 64 20 65 78 70 6c 69 63 igure.the.local/remote.id.explic
125b20 69 74 6c 79 20 61 6e 64 20 65 6e 73 75 72 65 20 74 68 61 74 20 74 68 65 20 49 4b 45 20 49 44 20 itly.and.ensure.that.the.IKE.ID.
125b40 69 73 20 74 68 65 20 73 61 6d 65 20 61 73 20 74 68 65 20 72 65 6d 6f 74 65 2d 69 64 65 6e 74 69 is.the.same.as.the.remote-identi
125b60 74 79 20 63 6f 6e 66 69 67 75 72 65 64 20 6f 6e 20 74 68 65 20 70 65 65 72 20 64 65 76 69 63 65 ty.configured.on.the.peer.device
125b80 2e 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 67 75 72 65 ..``authentication``.-.configure
125ba0 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 .authentication.between.VyOS.and
125bc0 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 66 20 70 72 65 2d 73 68 61 72 65 64 2d 73 65 .a.remote.peer..If.pre-shared-se
125be0 63 72 65 74 20 6d 6f 64 65 20 69 73 20 75 73 65 64 2c 20 74 68 65 20 73 65 63 72 65 74 20 6b 65 cret.mode.is.used,.the.secret.ke
125c00 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 60 60 73 65 74 20 76 70 6e 20 69 y.must.be.defined.in.``set.vpn.i
125c20 70 73 65 63 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 61 6e 64 20 73 75 62 6f 70 74 psec.authentication``.and.subopt
125c40 69 6f 6e 73 3a 00 60 60 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 60 60 20 2d 20 63 6f 6e 66 69 ions:.``authentication``.-.confi
125c60 67 75 72 65 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 gure.authentication.between.VyOS
125c80 20 61 6e 64 20 61 20 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 53 75 62 6f 70 74 69 6f 6e 73 3a 00 .and.a.remote.peer..Suboptions:.
125ca0 60 60 62 60 60 20 2d 20 38 30 32 2e 31 31 62 20 2d 20 31 31 20 4d 62 69 74 73 2f 73 65 63 00 60 ``b``.-.802.11b.-.11.Mbits/sec.`
125cc0 60 62 61 62 65 6c 60 60 20 2d 20 42 61 62 65 6c 20 72 6f 75 74 69 6e 67 20 70 72 6f 74 6f 63 6f `babel``.-.Babel.routing.protoco
125ce0 6c 20 28 42 61 62 65 6c 29 00 60 60 62 65 67 69 6e 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 l.(Babel).``begin``.Matches.the.
125d00 62 65 67 69 6e 6e 69 6e 67 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 00 60 60 62 67 70 60 beginning.of.the.URL.path.``bgp`
125d20 60 20 2d 20 42 6f 72 64 65 72 20 47 61 74 65 77 61 79 20 50 72 6f 74 6f 63 6f 6c 20 28 42 47 50 `.-.Border.Gateway.Protocol.(BGP
125d40 29 00 60 60 62 69 6e 64 60 60 20 2d 20 73 65 6c 65 63 74 20 61 20 56 54 49 20 69 6e 74 65 72 66 ).``bind``.-.select.a.VTI.interf
125d60 61 63 65 20 74 6f 20 62 69 6e 64 20 74 6f 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 62 6c 61 63 ace.to.bind.to.this.peer;.``blac
125d80 6b 68 6f 6c 65 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c khole``.-....................Wel
125da0 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 42 4c 41 43 4b 48 l-known.communities.value.BLACKH
125dc0 4f 4c 45 20 30 78 46 46 46 46 30 32 39 41 00 60 60 62 72 6f 61 64 63 61 73 74 60 60 20 2d 20 42 OLE.0xFFFF029A.``broadcast``.-.B
125de0 72 6f 61 64 63 61 73 74 20 70 6f 6c 69 63 79 3a 20 74 72 61 6e 73 6d 69 74 73 20 65 76 65 72 79 roadcast.policy:.transmits.every
125e00 74 68 69 6e 67 20 6f 6e 20 61 6c 6c 20 73 6c 61 76 65 20 69 6e 74 65 72 66 61 63 65 73 2e 00 60 thing.on.all.slave.interfaces..`
125e20 60 62 75 72 73 74 60 60 3a 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 61 6c 6c 6f `burst``:.Number.of.packets.allo
125e40 77 65 64 20 74 6f 20 6f 76 65 72 73 68 6f 6f 74 20 74 68 65 20 6c 69 6d 69 74 20 77 69 74 68 69 wed.to.overshoot.the.limit.withi
125e60 6e 20 60 60 70 65 72 69 6f 64 60 60 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 63 61 2d 63 65 n.``period``..Default.5..``ca-ce
125e80 72 74 2d 66 69 6c 65 60 60 20 2d 20 43 41 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2e rt-file``.-.CA.certificate.file.
125ea0 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 .Using.for.authenticating.remote
125ec0 20 70 65 65 72 3b 00 60 60 63 61 2d 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 43 41 20 63 .peer;.``ca-certificate``.-.CA.c
125ee0 65 72 74 69 66 69 63 61 74 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e ertificate.in.PKI.configuration.
125f00 20 55 73 69 6e 67 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 72 65 6d 6f 74 65 .Using.for.authenticating.remote
125f20 20 70 65 65 72 3b 00 60 60 63 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 43 44 50 20 .peer;.``cdp``.-.Listen.for.CDP.
125f40 66 6f 72 20 43 69 73 63 6f 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 63 65 72 for.Cisco.routers/switches.``cer
125f60 74 2d 66 69 6c 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 6c 65 2c 20 77 68 69 t-file``.-.certificate.file,.whi
125f80 63 68 20 77 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 ch.will.be.used.for.authenticati
125fa0 6e 67 20 6c 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 ng.local.router.on.remote.peer;.
125fc0 60 60 63 65 72 74 69 66 69 63 61 74 65 60 60 20 2d 20 63 65 72 74 69 66 69 63 61 74 65 20 66 69 ``certificate``.-.certificate.fi
125fe0 6c 65 20 69 6e 20 50 4b 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2c 20 77 68 69 63 68 20 77 le.in.PKI.configuration,.which.w
126000 69 6c 6c 20 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c ill.be.used.for.authenticating.l
126020 6f 63 61 6c 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3b 00 60 60 63 6c ocal.router.on.remote.peer;.``cl
126040 65 61 72 60 60 20 63 6c 6f 73 65 73 20 74 68 65 20 43 48 49 4c 44 5f 53 41 20 61 6e 64 20 64 6f ear``.closes.the.CHILD_SA.and.do
126060 65 73 20 6e 6f 74 20 74 61 6b 65 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 20 28 64 65 66 61 es.not.take.further.action.(defa
126080 75 6c 74 29 3b 00 60 60 63 6c 65 61 72 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 63 6c ult);.``clear``.set.action.to.cl
1260a0 65 61 72 3b 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 ear;.``close-action.=.none.|.cle
1260c0 61 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 ar.|.hold.|.restart``.-.defines.
1260e0 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 the.action.to.take.if.the.remote
126100 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c .peer.unexpectedly.closes.a.CHIL
126120 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 D_SA.(see.above.for.meaning.of.v
126140 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 alues)..A.closeaction.should.not
126160 20 62 65 20 75 73 65 64 20 69 66 20 74 68 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 .be.used.if.the.peer.uses.reauth
126180 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 entication.or.uniqueids..``close
1261a0 2d 61 63 74 69 6f 6e 20 3d 20 6e 6f 6e 65 20 7c 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 -action.=.none.|.clear.|.trap.|.
1261c0 73 74 61 72 74 60 60 20 2d 20 64 65 66 69 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 start``.-.defines.the.action.to.
1261e0 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 take.if.the.remote.peer.unexpect
126200 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 43 48 49 4c 44 5f 53 41 20 28 73 65 65 20 61 62 6f 76 edly.closes.a.CHILD_SA.(see.abov
126220 65 20 66 6f 72 20 6d 65 61 6e 69 6e 67 20 6f 66 20 76 61 6c 75 65 73 29 2e 20 41 20 63 6c 6f 73 e.for.meaning.of.values)..A.clos
126240 65 61 63 74 69 6f 6e 20 73 68 6f 75 6c 64 20 6e 6f 74 20 62 65 20 75 73 65 64 20 69 66 20 74 68 eaction.should.not.be.used.if.th
126260 65 20 70 65 65 72 20 75 73 65 73 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6f 72 20 e.peer.uses.reauthentication.or.
126280 75 6e 69 71 75 65 69 64 73 2e 00 60 60 63 6c 6f 73 65 2d 61 63 74 69 6f 6e 60 60 20 64 65 66 69 uniqueids..``close-action``.defi
1262a0 6e 65 73 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f 20 74 61 6b 65 20 69 66 20 74 68 65 20 72 65 nes.the.action.to.take.if.the.re
1262c0 6d 6f 74 65 20 70 65 65 72 20 75 6e 65 78 70 65 63 74 65 64 6c 79 20 63 6c 6f 73 65 73 20 61 20 mote.peer.unexpectedly.closes.a.
1262e0 43 48 49 4c 44 5f 53 41 3a 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 20 45 6e 61 62 6c CHILD_SA:.``compression``..Enabl
126300 65 73 20 74 68 65 20 20 49 50 43 6f 6d 70 28 49 50 20 50 61 79 6c 6f 61 64 20 43 6f 6d 70 72 65 es.the..IPComp(IP.Payload.Compre
126320 73 73 69 6f 6e 29 20 70 72 6f 74 6f 63 6f 6c 20 77 68 69 63 68 20 61 6c 6c 6f 77 73 20 63 6f 6d ssion).protocol.which.allows.com
126340 70 72 65 73 73 69 6e 67 20 74 68 65 20 63 6f 6e 74 65 6e 74 20 6f 66 20 49 50 20 70 61 63 6b 65 pressing.the.content.of.IP.packe
126360 74 73 2e 00 60 60 63 6f 6d 70 72 65 73 73 69 6f 6e 60 60 20 77 68 65 74 68 65 72 20 49 50 43 6f ts..``compression``.whether.IPCo
126380 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 6f 66 20 63 6f 6e 74 65 6e 74 20 69 73 20 70 72 6f mp.compression.of.content.is.pro
1263a0 70 6f 73 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 63 6f 6e 6e 65 posed.on.the.connection:.``conne
1263c0 63 74 65 64 60 60 20 2d 20 43 6f 6e 6e 65 63 74 65 64 20 72 6f 75 74 65 73 20 28 64 69 72 65 63 cted``.-.Connected.routes.(direc
1263e0 74 6c 79 20 61 74 74 61 63 68 65 64 20 73 75 62 6e 65 74 20 6f 72 20 68 6f 73 74 29 00 60 60 63 tly.attached.subnet.or.host).``c
126400 6f 6e 6e 65 63 74 69 6f 6e 2d 74 79 70 65 60 60 20 2d 20 68 6f 77 20 74 6f 20 68 61 6e 64 6c 65 onnection-type``.-.how.to.handle
126420 20 74 68 69 73 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 70 72 6f 63 65 73 73 2e 20 50 6f 73 73 69 62 .this.connection.process..Possib
126440 6c 65 20 76 61 72 69 61 6e 74 73 3a 00 60 60 63 6f 6e 74 69 6e 75 65 60 60 3a 20 63 6f 6e 74 69 le.variants:.``continue``:.conti
126460 6e 75 65 20 70 61 72 73 69 6e 67 20 6e 65 78 74 20 72 75 6c 65 2e 00 60 60 63 72 6c 2d 66 69 6c nue.parsing.next.rule..``crl-fil
126480 65 60 60 20 2d 20 66 69 6c 65 20 77 69 74 68 20 74 68 65 20 43 65 72 74 69 66 69 63 61 74 65 20 e``.-.file.with.the.Certificate.
1264a0 52 65 76 6f 63 61 74 69 6f 6e 20 4c 69 73 74 2e 20 55 73 69 6e 67 20 74 6f 20 63 68 65 63 6b 20 Revocation.List..Using.to.check.
1264c0 69 66 20 61 20 63 65 72 74 69 66 69 63 61 74 65 20 66 6f 72 20 74 68 65 20 72 65 6d 6f 74 65 20 if.a.certificate.for.the.remote.
1264e0 70 65 65 72 20 69 73 20 76 61 6c 69 64 20 6f 72 20 72 65 76 6f 6b 65 64 3b 00 60 60 64 60 60 20 peer.is.valid.or.revoked;.``d``.
126500 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 64 61 79 73 00 60 60 64 -.Execution.interval.in.days.``d
126520 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f 6e 20 3d 20 63 6c 65 61 ead-peer-detection.action.=.clea
126540 72 20 7c 20 68 6f 6c 64 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 5f 55 5f 54 48 45 52 45 r.|.hold.|.restart``.-.R_U_THERE
126560 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 4b 45 76 31 29 20 6f 72 .notification.messages(IKEv1).or
126580 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 .empty.INFORMATIONAL.messages.(I
1265a0 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f KEv2).are.periodically.sent.in.o
1265c0 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 rder.to.check.the.liveliness.of.
1265e0 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 65 73 20 63 6c 65 61 72 the.IPsec.peer..The.values.clear
126600 2c 20 68 6f 6c 64 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 61 63 74 69 76 61 74 65 ,.hold,.and.restart.all.activate
126620 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 63 74 69 6f 6e 20 74 6f .DPD.and.determine.the.action.to
126640 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 69 74 68 20 60 60 63 6c .perform.on.a.timeout..With.``cl
126660 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 63 6c 6f 73 65 64 20 77 ear``.the.connection.is.closed.w
126680 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 61 6b 65 6e 2e 20 60 60 ith.no.further.actions.taken..``
1266a0 68 6f 6c 64 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 2c 20 77 hold``.installs.a.trap.policy,.w
1266c0 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 61 66 66 69 63 hich.will.catch.matching.traffic
1266e0 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 .and.tries.to.re-negotiate.the.c
126700 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 65 73 74 61 72 74 60 60 onnection.on.demand..``restart``
126720 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 72 20 61 6e 20 61 74 74 .will.immediately.trigger.an.att
126740 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 empt.to.re-negotiate.the.connect
126760 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 6f 6e 20 61 63 74 69 6f ion..``dead-peer-detection.actio
126780 6e 20 3d 20 63 6c 65 61 72 20 7c 20 74 72 61 70 20 7c 20 72 65 73 74 61 72 74 60 60 20 2d 20 52 n.=.clear.|.trap.|.restart``.-.R
1267a0 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 28 49 _U_THERE.notification.messages(I
1267c0 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 KEv1).or.empty.INFORMATIONAL.mes
1267e0 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 sages.(IKEv2).are.periodically.s
126800 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 ent.in.order.to.check.the.liveli
126820 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 73 65 63 20 70 65 65 72 2e 20 54 68 65 20 76 61 6c 75 ness.of.the.IPsec.peer..The.valu
126840 65 73 20 63 6c 65 61 72 2c 20 74 72 61 70 2c 20 61 6e 64 20 72 65 73 74 61 72 74 20 61 6c 6c 20 es.clear,.trap,.and.restart.all.
126860 61 63 74 69 76 61 74 65 20 44 50 44 20 61 6e 64 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 61 activate.DPD.and.determine.the.a
126880 63 74 69 6f 6e 20 74 6f 20 70 65 72 66 6f 72 6d 20 6f 6e 20 61 20 74 69 6d 65 6f 75 74 2e 20 57 ction.to.perform.on.a.timeout..W
1268a0 69 74 68 20 60 60 63 6c 65 61 72 60 60 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 69 73 20 ith.``clear``.the.connection.is.
1268c0 63 6c 6f 73 65 64 20 77 69 74 68 20 6e 6f 20 66 75 72 74 68 65 72 20 61 63 74 69 6f 6e 73 20 74 closed.with.no.further.actions.t
1268e0 61 6b 65 6e 2e 20 60 60 74 72 61 70 60 60 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 aken..``trap``.installs.a.trap.p
126900 6f 6c 69 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 olicy,.which.will.catch.matching
126920 20 74 72 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 .traffic.and.tries.to.re-negotia
126940 74 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 6f 6e 20 64 65 6d 61 6e 64 2e 20 60 60 72 te.the.connection.on.demand..``r
126960 65 73 74 61 72 74 60 60 20 77 69 6c 6c 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 74 72 69 67 67 65 estart``.will.immediately.trigge
126980 72 20 61 6e 20 61 74 74 65 6d 70 74 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 r.an.attempt.to.re-negotiate.the
1269a0 20 63 6f 6e 6e 65 63 74 69 6f 6e 2e 00 60 60 64 65 61 64 2d 70 65 65 72 2d 64 65 74 65 63 74 69 .connection..``dead-peer-detecti
1269c0 6f 6e 60 60 20 63 6f 6e 74 72 6f 6c 73 20 74 68 65 20 75 73 65 20 6f 66 20 74 68 65 20 44 65 61 on``.controls.the.use.of.the.Dea
1269e0 64 20 50 65 65 72 20 44 65 74 65 63 74 69 6f 6e 20 70 72 6f 74 6f 63 6f 6c 20 28 44 50 44 2c 20 d.Peer.Detection.protocol.(DPD,.
126a00 52 46 43 20 33 37 30 36 29 20 77 68 65 72 65 20 52 5f 55 5f 54 48 45 52 45 20 6e 6f 74 69 66 69 RFC.3706).where.R_U_THERE.notifi
126a20 63 61 74 69 6f 6e 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 31 29 20 6f 72 20 65 6d 70 74 79 cation.messages.(IKEv1).or.empty
126a40 20 49 4e 46 4f 52 4d 41 54 49 4f 4e 41 4c 20 6d 65 73 73 61 67 65 73 20 28 49 4b 45 76 32 29 20 .INFORMATIONAL.messages.(IKEv2).
126a60 61 72 65 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 73 65 6e 74 20 69 6e 20 6f 72 64 65 72 20 74 are.periodically.sent.in.order.t
126a80 6f 20 63 68 65 63 6b 20 74 68 65 20 6c 69 76 65 6c 69 6e 65 73 73 20 6f 66 20 74 68 65 20 49 50 o.check.the.liveliness.of.the.IP
126aa0 73 65 63 20 70 65 65 72 3a 00 60 60 64 65 66 61 75 6c 74 2d 65 73 70 2d 67 72 6f 75 70 60 60 20 sec.peer:.``default-esp-group``.
126ac0 2d 20 45 53 50 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f -.ESP.group.to.use.by.default.fo
126ae0 72 20 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 4d 69 67 68 74 20 62 65 20 6f r.traffic.encryption..Might.be.o
126b00 76 65 72 77 72 69 74 74 65 6e 20 62 79 20 69 6e 64 69 76 69 64 75 61 6c 20 73 65 74 74 69 6e 67 verwritten.by.individual.setting
126b20 73 20 66 6f 72 20 74 75 6e 6e 65 6c 20 6f 72 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 62 69 s.for.tunnel.or.VTI.interface.bi
126b40 6e 64 69 6e 67 3b 00 60 60 64 65 73 63 72 69 70 74 69 6f 6e 60 60 20 2d 20 64 65 73 63 72 69 70 nding;.``description``.-.descrip
126b60 74 69 6f 6e 20 66 6f 72 20 74 68 69 73 20 70 65 65 72 3b 00 60 60 64 68 2d 67 72 6f 75 70 60 60 tion.for.this.peer;.``dh-group``
126b80 20 64 68 2d 67 72 6f 75 70 3b 00 60 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 .dh-group;.``dhcp-interface``.-.
126ba0 49 44 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 67 65 6e 65 72 61 74 65 64 20 ID.for.authentication.generated.
126bc0 66 72 6f 6d 20 44 48 43 50 20 61 64 64 72 65 73 73 20 64 79 6e 61 6d 69 63 61 6c 6c 79 3b 00 60 from.DHCP.address.dynamically;.`
126be0 60 64 68 63 70 2d 69 6e 74 65 72 66 61 63 65 60 60 20 2d 20 75 73 65 20 61 6e 20 49 50 20 61 64 `dhcp-interface``.-.use.an.IP.ad
126c00 64 72 65 73 73 2c 20 72 65 63 65 69 76 65 64 20 66 72 6f 6d 20 44 48 43 50 20 66 6f 72 20 49 50 dress,.received.from.DHCP.for.IP
126c20 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 74 68 20 74 68 69 73 20 70 65 65 72 2c 20 69 Sec.connection.with.this.peer,.i
126c40 6e 73 74 65 61 64 20 6f 66 20 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 3b 00 60 60 64 nstead.of.``local-address``;.``d
126c60 69 73 61 62 6c 65 2d 6d 6f 62 69 6b 65 60 60 20 64 69 73 61 62 6c 65 73 20 4d 4f 42 49 4b 45 20 isable-mobike``.disables.MOBIKE.
126c80 53 75 70 70 6f 72 74 2e 20 4d 4f 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c Support..MOBIKE.is.only.availabl
126ca0 65 20 66 6f 72 20 49 4b 45 76 32 20 61 6e 64 20 65 6e 61 62 6c 65 64 20 62 79 20 64 65 66 61 75 e.for.IKEv2.and.enabled.by.defau
126cc0 6c 74 2e 00 60 60 64 69 73 61 62 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 lt..``disable-route-autoinstall`
126ce0 60 20 2d 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 77 68 65 6e 20 63 6f 6e 66 69 67 75 72 65 64 20 `.-.This.option.when.configured.
126d00 64 69 73 61 62 6c 65 73 20 74 68 65 20 72 6f 75 74 65 73 20 69 6e 73 74 61 6c 6c 65 64 20 69 6e disables.the.routes.installed.in
126d20 20 74 68 65 20 64 65 66 61 75 6c 74 20 74 61 62 6c 65 20 32 32 30 20 66 6f 72 20 73 69 74 65 2d .the.default.table.220.for.site-
126d40 74 6f 2d 73 69 74 65 20 69 70 73 65 63 2e 20 49 74 20 69 73 20 6d 6f 73 74 6c 79 20 75 73 65 64 to-site.ipsec..It.is.mostly.used
126d60 20 77 69 74 68 20 56 54 49 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 64 69 73 61 62 .with.VTI.configuration..``disab
126d80 6c 65 2d 72 6f 75 74 65 2d 61 75 74 6f 69 6e 73 74 61 6c 6c 60 60 20 44 6f 20 6e 6f 74 20 61 75 le-route-autoinstall``.Do.not.au
126da0 74 6f 6d 61 74 69 63 61 6c 6c 79 20 69 6e 73 74 61 6c 6c 20 72 6f 75 74 65 73 20 74 6f 20 72 65 tomatically.install.routes.to.re
126dc0 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 2d 20 64 69 73 mote.networks;.``disable``.-.dis
126de0 61 62 6c 65 20 74 68 69 73 20 74 75 6e 6e 65 6c 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 44 69 able.this.tunnel;.``disable``.Di
126e00 73 61 62 6c 65 20 50 46 53 3b 00 60 60 64 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 49 sable.PFS;.``disable``.disable.I
126e20 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 64 PComp.compression.(default);.``d
126e40 69 73 61 62 6c 65 60 60 20 64 69 73 61 62 6c 65 20 4d 4f 42 49 4b 45 3b 00 60 60 64 72 6f 70 60 isable``.disable.MOBIKE;.``drop`
126e60 60 3a 20 64 72 6f 70 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 65 63 64 73 61 2d 73 68 61 32 `:.drop.the.packet..``ecdsa-sha2
126e80 2d 6e 69 73 74 70 32 35 36 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 33 38 -nistp256``.``ecdsa-sha2-nistp38
126ea0 34 60 60 00 60 60 65 63 64 73 61 2d 73 68 61 32 2d 6e 69 73 74 70 35 32 31 60 60 00 60 60 65 64 4``.``ecdsa-sha2-nistp521``.``ed
126ec0 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 45 44 50 20 66 6f 72 20 45 78 74 72 65 6d 65 p``.-.Listen.for.EDP.for.Extreme
126ee0 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 65 6e 61 62 6c 65 60 60 20 49 6e 68 .routers/switches.``enable``.Inh
126f00 65 72 69 74 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 72 6f 6d 20 49 erit.Diffie-Hellman.group.from.I
126f20 4b 45 20 67 72 6f 75 70 20 28 64 65 66 61 75 6c 74 29 3b 00 60 60 65 6e 61 62 6c 65 60 60 20 65 KE.group.(default);.``enable``.e
126f40 6e 61 62 6c 65 20 49 50 43 6f 6d 70 20 63 6f 6d 70 72 65 73 73 69 6f 6e 3b 00 60 60 65 6e 61 62 nable.IPComp.compression;.``enab
126f60 6c 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 28 64 65 66 61 75 6c 74 20 66 6f 72 20 le``.enable.MOBIKE.(default.for.
126f80 49 4b 45 76 32 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f IKEv2);.``encryption``.encryptio
126fa0 6e 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 31 32 38 20 62 69 74 20 41 45 53 n.algorithm.(default.128.bit.AES
126fc0 2d 43 42 43 29 3b 00 60 60 65 6e 63 72 79 70 74 69 6f 6e 60 60 20 65 6e 63 72 79 70 74 69 6f 6e -CBC);.``encryption``.encryption
126fe0 20 61 6c 67 6f 72 69 74 68 6d 3b 00 60 60 65 6e 64 60 60 20 4d 61 74 63 68 65 73 20 74 68 65 20 .algorithm;.``end``.Matches.the.
127000 65 6e 64 20 6f 66 20 74 68 65 20 55 52 4c 20 70 61 74 68 2e 00 60 60 65 73 70 2d 67 72 6f 75 70 end.of.the.URL.path..``esp-group
127020 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 ``.-.define.ESP.group.for.encryp
127040 74 20 74 72 61 66 66 69 63 2c 20 64 65 66 69 6e 65 64 20 62 79 20 74 68 69 73 20 74 75 6e 6e 65 t.traffic,.defined.by.this.tunne
127060 6c 3b 00 60 60 65 73 70 2d 67 72 6f 75 70 60 60 20 2d 20 64 65 66 69 6e 65 20 45 53 50 20 67 72 l;.``esp-group``.-.define.ESP.gr
127080 6f 75 70 20 66 6f 72 20 65 6e 63 72 79 70 74 20 74 72 61 66 66 69 63 2c 20 70 61 73 73 65 64 20 oup.for.encrypt.traffic,.passed.
1270a0 74 68 69 73 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 2e 00 60 60 65 78 61 63 74 60 60 20 52 65 this.VTI.interface..``exact``.Re
1270c0 71 75 69 72 65 73 20 61 6e 20 65 78 61 63 74 6c 79 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 55 quires.an.exactly.match.of.the.U
1270e0 52 4c 20 70 61 74 68 00 60 60 66 64 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 46 44 50 RL.path.``fdp``.-.Listen.for.FDP
127100 20 66 6f 72 20 46 6f 75 6e 64 72 79 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 .for.Foundry.routers/switches.``
127120 66 69 6c 65 60 60 20 2d 20 70 61 74 68 20 74 6f 20 74 68 65 20 6b 65 79 20 66 69 6c 65 3b 00 60 file``.-.path.to.the.key.file;.`
127140 60 66 6c 65 78 76 70 6e 60 60 20 41 6c 6c 6f 77 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 `flexvpn``.Allow.FlexVPN.vendor.
127160 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 ID.payload.(IKEv2.only)..Send.th
127180 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 e.Cisco.FlexVPN.vendor.ID.payloa
1271a0 64 20 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 d.(IKEv2.only),.which.is.require
1271c0 64 20 69 6e 20 6f 72 64 65 72 20 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 d.in.order.to.make.Cisco.brand.d
1271e0 65 76 69 63 65 73 20 61 6c 6c 6f 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c evices.allow.negotiating.a.local
127200 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 .traffic.selector.(from.strongSw
127220 61 6e 27 73 20 70 6f 69 6e 74 20 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 an's.point.of.view).that.is.not.
127240 74 68 65 20 61 73 73 69 67 6e 65 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 the.assigned.virtual.IP.address.
127260 69 66 20 73 75 63 68 20 61 6e 20 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 if.such.an.address.is.requested.
127280 62 79 20 73 74 72 6f 6e 67 53 77 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f by.strongSwan..Sending.the.Cisco
1272a0 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 .FlexVPN.vendor.ID.prevents.the.
1272c0 70 65 65 72 20 66 72 6f 6d 20 6e 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f peer.from.narrowing.the.initiato
1272e0 72 27 73 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 r's.local.traffic.selector.and.a
127300 6c 6c 6f 77 73 20 69 74 20 74 6f 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 llows.it.to.e.g..negotiate.a.TS.
127320 6f 66 20 30 2e 30 2e 30 2e 30 2f 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 of.0.0.0.0/0.==.0.0.0.0/0.instea
127340 64 2e 20 54 68 69 73 20 68 61 73 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 d..This.has.been.tested.with.a."
127360 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 tunnel.mode.ipsec.ipv4".Cisco.te
127380 6d 70 6c 61 74 65 20 62 75 74 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 mplate.but.should.also.work.for.
1273a0 47 52 45 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 3b 00 60 60 66 6c 65 78 76 70 6e 60 60 20 41 GRE.encapsulation;.``flexvpn``.A
1273c0 6c 6c 6f 77 73 20 46 6c 65 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 llows.FlexVPN.vendor.ID.payload.
1273e0 28 49 4b 45 76 32 20 6f 6e 6c 79 29 2e 20 53 65 6e 64 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 (IKEv2.only)..Send.the.Cisco.Fle
127400 78 56 50 4e 20 76 65 6e 64 6f 72 20 49 44 20 70 61 79 6c 6f 61 64 20 28 49 4b 45 76 32 20 6f 6e xVPN.vendor.ID.payload.(IKEv2.on
127420 6c 79 29 2c 20 77 68 69 63 68 20 69 73 20 72 65 71 75 69 72 65 64 20 69 6e 20 6f 72 64 65 72 20 ly),.which.is.required.in.order.
127440 74 6f 20 6d 61 6b 65 20 43 69 73 63 6f 20 62 72 61 6e 64 20 64 65 76 69 63 65 73 20 61 6c 6c 6f to.make.Cisco.brand.devices.allo
127460 77 20 6e 65 67 6f 74 69 61 74 69 6e 67 20 61 20 6c 6f 63 61 6c 20 74 72 61 66 66 69 63 20 73 65 w.negotiating.a.local.traffic.se
127480 6c 65 63 74 6f 72 20 28 66 72 6f 6d 20 73 74 72 6f 6e 67 53 77 61 6e 27 73 20 70 6f 69 6e 74 20 lector.(from.strongSwan's.point.
1274a0 6f 66 20 76 69 65 77 29 20 74 68 61 74 20 69 73 20 6e 6f 74 20 74 68 65 20 61 73 73 69 67 6e 65 of.view).that.is.not.the.assigne
1274c0 64 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 64 72 65 73 73 20 69 66 20 73 75 63 68 20 61 6e 20 d.virtual.IP.address.if.such.an.
1274e0 61 64 64 72 65 73 73 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 73 74 72 6f 6e 67 53 77 address.is.requested.by.strongSw
127500 61 6e 2e 20 53 65 6e 64 69 6e 67 20 74 68 65 20 43 69 73 63 6f 20 46 6c 65 78 56 50 4e 20 76 65 an..Sending.the.Cisco.FlexVPN.ve
127520 6e 64 6f 72 20 49 44 20 70 72 65 76 65 6e 74 73 20 74 68 65 20 70 65 65 72 20 66 72 6f 6d 20 6e ndor.ID.prevents.the.peer.from.n
127540 61 72 72 6f 77 69 6e 67 20 74 68 65 20 69 6e 69 74 69 61 74 6f 72 27 73 20 6c 6f 63 61 6c 20 74 arrowing.the.initiator's.local.t
127560 72 61 66 66 69 63 20 73 65 6c 65 63 74 6f 72 20 61 6e 64 20 61 6c 6c 6f 77 73 20 69 74 20 74 6f raffic.selector.and.allows.it.to
127580 20 65 2e 67 2e 20 6e 65 67 6f 74 69 61 74 65 20 61 20 54 53 20 6f 66 20 30 2e 30 2e 30 2e 30 2f .e.g..negotiate.a.TS.of.0.0.0.0/
1275a0 30 20 3d 3d 20 30 2e 30 2e 30 2e 30 2f 30 20 69 6e 73 74 65 61 64 2e 20 54 68 69 73 20 68 61 73 0.==.0.0.0.0/0.instead..This.has
1275c0 20 62 65 65 6e 20 74 65 73 74 65 64 20 77 69 74 68 20 61 20 22 74 75 6e 6e 65 6c 20 6d 6f 64 65 .been.tested.with.a."tunnel.mode
1275e0 20 69 70 73 65 63 20 69 70 76 34 22 20 43 69 73 63 6f 20 74 65 6d 70 6c 61 74 65 20 62 75 74 20 .ipsec.ipv4".Cisco.template.but.
127600 73 68 6f 75 6c 64 20 61 6c 73 6f 20 77 6f 72 6b 20 66 6f 72 20 47 52 45 20 65 6e 63 61 70 73 75 should.also.work.for.GRE.encapsu
127620 6c 61 74 69 6f 6e 3b 00 60 60 66 6f 72 63 65 2d 75 64 70 2d 65 6e 63 61 70 73 75 6c 61 74 69 6f lation;.``force-udp-encapsulatio
127640 6e 60 60 20 2d 20 66 6f 72 63 65 20 65 6e 63 61 70 73 75 6c 61 74 69 6f 6e 20 6f 66 20 45 53 50 n``.-.force.encapsulation.of.ESP
127660 20 69 6e 74 6f 20 55 44 50 20 64 61 74 61 67 72 61 6d 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 .into.UDP.datagrams..Useful.in.c
127680 61 73 65 20 69 66 20 62 65 74 77 65 65 6e 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d 6f 74 65 20 ase.if.between.local.and.remote.
1276a0 73 69 64 65 20 69 73 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e 41 54 2c 20 77 68 69 63 68 20 6e side.is.firewall.or.NAT,.which.n
1276c0 6f 74 20 61 6c 6c 6f 77 73 20 70 61 73 73 69 6e 67 20 70 6c 61 69 6e 20 45 53 50 20 70 61 63 6b ot.allows.passing.plain.ESP.pack
1276e0 65 74 73 20 62 65 74 77 65 65 6e 20 74 68 65 6d 3b 00 60 60 67 60 60 20 2d 20 38 30 32 2e 31 31 ets.between.them;.``g``.-.802.11
127700 67 20 2d 20 35 34 20 4d 62 69 74 73 2f 73 65 63 20 28 64 65 66 61 75 6c 74 29 00 60 60 67 72 61 g.-.54.Mbits/sec.(default).``gra
127720 63 65 66 75 6c 2d 73 68 75 74 64 6f 77 6e 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 57 65 ceful-shutdown``.-............We
127740 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 47 52 41 43 45 ll-known.communities.value.GRACE
127760 46 55 4c 5f 53 48 55 54 44 4f 57 4e 20 30 78 46 46 46 46 30 30 30 30 00 60 60 68 60 60 20 2d 20 FUL_SHUTDOWN.0xFFFF0000.``h``.-.
127780 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 68 6f 75 72 73 00 60 60 68 61 Execution.interval.in.hours.``ha
1277a0 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 20 28 64 65 66 61 75 6c 74 20 73 68 61 sh``.hash.algorithm.(default.sha
1277c0 31 29 2e 00 60 60 68 61 73 68 60 60 20 68 61 73 68 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 68 1)..``hash``.hash.algorithm..``h
1277e0 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 20 28 64 65 66 61 75 6c old``.set.action.to.hold.(defaul
127800 74 29 00 60 60 68 6f 6c 64 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 68 6f 6c 64 3b 00 t).``hold``.set.action.to.hold;.
127820 60 60 68 74 34 30 2b 60 60 20 2d 20 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d ``ht40+``.-.Both.20.MHz.and.40.M
127840 48 7a 20 77 69 74 68 20 73 65 63 6f 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 61 62 6f 76 65 20 Hz.with.secondary.channel.above.
127860 74 68 65 20 70 72 69 6d 61 72 79 20 63 68 61 6e 6e 65 6c 00 60 60 68 74 34 30 2d 60 60 20 2d 20 the.primary.channel.``ht40-``.-.
127880 42 6f 74 68 20 32 30 20 4d 48 7a 20 61 6e 64 20 34 30 20 4d 48 7a 20 77 69 74 68 20 73 65 63 6f Both.20.MHz.and.40.MHz.with.seco
1278a0 6e 64 61 72 79 20 63 68 61 6e 6e 65 6c 20 62 65 6c 6f 77 20 74 68 65 20 70 72 69 6d 61 72 79 20 ndary.channel.below.the.primary.
1278c0 63 68 61 6e 6e 65 6c 00 60 60 68 76 63 30 60 60 20 2d 20 58 65 6e 20 63 6f 6e 73 6f 6c 65 00 60 channel.``hvc0``.-.Xen.console.`
1278e0 60 69 64 60 60 20 2d 20 73 74 61 74 69 63 20 49 44 27 73 20 66 6f 72 20 61 75 74 68 65 6e 74 69 `id``.-.static.ID's.for.authenti
127900 63 61 74 69 6f 6e 2e 20 49 6e 20 67 65 6e 65 72 61 6c 20 6c 6f 63 61 6c 20 61 6e 64 20 72 65 6d cation..In.general.local.and.rem
127920 6f 74 65 20 61 64 64 72 65 73 73 20 60 60 3c 78 2e 78 2e 78 2e 78 3e 60 60 2c 20 60 60 3c 68 3a ote.address.``<x.x.x.x>``,.``<h:
127940 68 3a 68 3a 68 3a 68 3a 68 3a 68 3a 68 3e 60 60 20 6f 72 20 60 60 25 61 6e 79 60 60 3b 00 60 60 h:h:h:h:h:h:h>``.or.``%any``;.``
127960 69 6b 65 2d 67 72 6f 75 70 60 60 20 2d 20 49 4b 45 20 67 72 6f 75 70 20 74 6f 20 75 73 65 20 66 ike-group``.-.IKE.group.to.use.f
127980 6f 72 20 6b 65 79 20 65 78 63 68 61 6e 67 65 73 3b 00 60 60 69 6b 65 76 31 60 60 20 75 73 65 20 or.key.exchanges;.``ikev1``.use.
1279a0 49 4b 45 76 31 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 69 6b 65 76 32 2d IKEv1.for.Key.Exchange;.``ikev2-
1279c0 72 65 61 75 74 68 60 60 20 2d 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 72 65 6d 6f 74 65 reauth``.-.reauthenticate.remote
1279e0 20 70 65 65 72 20 64 75 72 69 6e 67 20 74 68 65 20 72 65 6b 65 79 69 6e 67 20 70 72 6f 63 65 73 .peer.during.the.rekeying.proces
127a00 73 2e 20 43 61 6e 20 62 65 20 75 73 65 64 20 6f 6e 6c 79 20 77 69 74 68 20 49 4b 45 76 32 2e 20 s..Can.be.used.only.with.IKEv2..
127a20 43 72 65 61 74 65 20 61 20 6e 65 77 20 49 4b 45 5f 53 41 20 66 72 6f 6d 20 74 68 65 20 73 63 72 Create.a.new.IKE_SA.from.the.scr
127a40 61 74 63 68 20 61 6e 64 20 74 72 79 20 74 6f 20 72 65 63 72 65 61 74 65 20 61 6c 6c 20 49 50 73 atch.and.try.to.recreate.all.IPs
127a60 65 63 20 53 41 73 3b 00 60 60 69 6b 65 76 32 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 ec.SAs;.``ikev2-reauth``.whether
127a80 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c .rekeying.of.an.IKE_SA.should.al
127aa0 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 so.reauthenticate.the.peer..In.I
127ac0 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 KEv1,.reauthentication.is.always
127ae0 20 64 6f 6e 65 2e 20 53 65 74 74 69 6e 67 20 74 68 69 73 20 70 61 72 61 6d 65 74 65 72 20 65 6e .done..Setting.this.parameter.en
127b00 61 62 6c 65 73 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 ables.remote.host.re-authenticat
127b20 69 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 2e 00 60 60 69 6b 65 76 32 ion.during.an.IKE.rekey..``ikev2
127b40 2d 72 65 61 75 74 68 60 60 20 77 68 65 74 68 65 72 20 72 65 6b 65 79 69 6e 67 20 6f 66 20 61 6e -reauth``.whether.rekeying.of.an
127b60 20 49 4b 45 5f 53 41 20 73 68 6f 75 6c 64 20 61 6c 73 6f 20 72 65 61 75 74 68 65 6e 74 69 63 61 .IKE_SA.should.also.reauthentica
127b80 74 65 20 74 68 65 20 70 65 65 72 2e 20 49 6e 20 49 4b 45 76 31 2c 20 72 65 61 75 74 68 65 6e 74 te.the.peer..In.IKEv1,.reauthent
127ba0 69 63 61 74 69 6f 6e 20 69 73 20 61 6c 77 61 79 73 20 64 6f 6e 65 3a 00 60 60 69 6b 65 76 32 60 ication.is.always.done:.``ikev2`
127bc0 60 20 75 73 65 20 49 4b 45 76 32 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 3b 00 60 60 `.use.IKEv2.for.Key.Exchange;.``
127be0 69 6e 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 63 6b in``:.Ruleset.for.forwarded.pack
127c00 65 74 73 20 6f 6e 20 61 6e 20 69 6e 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 60 69 6e ets.on.an.inbound.interface.``in
127c20 69 74 69 61 74 65 60 60 20 2d 20 64 6f 65 73 20 69 6e 69 74 69 61 6c 20 63 6f 6e 6e 65 63 74 69 itiate``.-.does.initial.connecti
127c40 6f 6e 20 74 6f 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 6d 6d 65 64 69 61 74 65 6c 79 20 61 66 on.to.remote.peer.immediately.af
127c60 74 65 72 20 63 6f 6e 66 69 67 75 72 69 6e 67 20 61 6e 64 20 61 66 74 65 72 20 62 6f 6f 74 2e 20 ter.configuring.and.after.boot..
127c80 49 6e 20 74 68 69 73 20 6d 6f 64 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 69 6c 6c In.this.mode.the.connection.will
127ca0 20 6e 6f 74 20 62 65 20 72 65 73 74 61 72 74 65 64 20 69 6e 20 63 61 73 65 20 6f 66 20 64 69 73 .not.be.restarted.in.case.of.dis
127cc0 63 6f 6e 6e 65 63 74 69 6f 6e 2c 20 74 68 65 72 65 66 6f 72 65 20 73 68 6f 75 6c 64 20 62 65 20 connection,.therefore.should.be.
127ce0 75 73 65 64 20 6f 6e 6c 79 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 44 50 44 20 6f 72 20 61 used.only.together.with.DPD.or.a
127d00 6e 6f 74 68 65 72 20 73 65 73 73 69 6f 6e 20 74 72 61 63 6b 69 6e 67 20 6d 65 74 68 6f 64 73 3b nother.session.tracking.methods;
127d20 00 60 60 69 6e 74 65 6c 5f 69 64 6c 65 2e 6d 61 78 5f 63 73 74 61 74 65 3d 30 60 60 20 44 69 73 .``intel_idle.max_cstate=0``.Dis
127d40 61 62 6c 65 20 69 6e 74 65 6c 5f 69 64 6c 65 20 61 6e 64 20 66 61 6c 6c 20 62 61 63 6b 20 6f 6e able.intel_idle.and.fall.back.on
127d60 20 61 63 70 69 5f 69 64 6c 65 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 49 6e 74 65 72 66 61 .acpi_idle.``interface``.Interfa
127d80 63 65 20 4e 61 6d 65 20 74 6f 20 75 73 65 2e 20 54 68 65 20 6e 61 6d 65 20 6f 66 20 74 68 65 20 ce.Name.to.use..The.name.of.the.
127da0 69 6e 74 65 72 66 61 63 65 20 6f 6e 20 77 68 69 63 68 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 interface.on.which.virtual.IP.ad
127dc0 64 72 65 73 73 65 73 20 73 68 6f 75 6c 64 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 2e 20 49 66 20 dresses.should.be.installed..If.
127de0 6e 6f 74 20 73 70 65 63 69 66 69 65 64 20 74 68 65 20 61 64 64 72 65 73 73 65 73 20 77 69 6c 6c not.specified.the.addresses.will
127e00 20 62 65 20 69 6e 73 74 61 6c 6c 65 64 20 6f 6e 20 74 68 65 20 6f 75 74 62 6f 75 6e 64 20 69 6e .be.installed.on.the.outbound.in
127e20 74 65 72 66 61 63 65 3b 00 60 60 69 6e 74 65 72 66 61 63 65 60 60 20 69 73 20 75 73 65 64 20 66 terface;.``interface``.is.used.f
127e40 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 or.the.VyOS.CLI.command.to.ident
127e60 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 69 6e 74 65 72 66 61 63 65 20 77 68 65 72 ify.the.WireGuard.interface.wher
127e80 65 20 74 68 69 73 20 70 72 69 76 61 74 65 20 6b 65 79 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 e.this.private.key.is.to.be.used
127ea0 2e 00 60 60 69 6e 74 65 72 6e 65 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 ..``internet``.-................
127ec0 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 .....Well-known.communities.valu
127ee0 65 20 30 00 60 60 69 6e 74 65 72 76 61 6c 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 69 6e 74 65 e.0.``interval``.keep-alive.inte
127f00 72 76 61 6c 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 rval.in.seconds.<2-86400>.(defau
127f20 6c 74 20 33 30 29 3b 00 60 60 69 73 69 73 60 60 20 2d 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 lt.30);.``isis``.-.Intermediate.
127f40 53 79 73 74 65 6d 20 74 6f 20 49 6e 74 65 72 6d 65 64 69 61 74 65 20 53 79 73 74 65 6d 20 28 49 System.to.Intermediate.System.(I
127f60 53 2d 49 53 29 00 60 60 6a 75 6d 70 60 60 3a 20 6a 75 6d 70 20 74 6f 20 61 6e 6f 74 68 65 72 20 S-IS).``jump``:.jump.to.another.
127f80 63 75 73 74 6f 6d 20 63 68 61 69 6e 2e 00 60 60 6b 65 72 6e 65 6c 60 60 20 2d 20 4b 65 72 6e 65 custom.chain..``kernel``.-.Kerne
127fa0 6c 20 72 6f 75 74 65 73 00 60 60 6b 65 79 2d 65 78 63 68 61 6e 67 65 60 60 20 77 68 69 63 68 20 l.routes.``key-exchange``.which.
127fc0 70 72 6f 74 6f 63 6f 6c 20 73 68 6f 75 6c 64 20 62 65 20 75 73 65 64 20 74 6f 20 69 6e 69 74 69 protocol.should.be.used.to.initi
127fe0 61 6c 69 7a 65 20 74 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 49 66 20 6e 6f 74 20 73 65 74 20 alize.the.connection.If.not.set.
128000 62 6f 74 68 20 70 72 6f 74 6f 63 6f 6c 73 20 61 72 65 20 68 61 6e 64 6c 65 64 20 61 6e 64 20 63 both.protocols.are.handled.and.c
128020 6f 6e 6e 65 63 74 69 6f 6e 73 20 77 69 6c 6c 20 75 73 65 20 49 4b 45 76 32 20 77 68 65 6e 20 69 onnections.will.use.IKEv2.when.i
128040 6e 69 74 69 61 74 69 6e 67 2c 20 62 75 74 20 61 63 63 65 70 74 20 61 6e 79 20 70 72 6f 74 6f 63 nitiating,.but.accept.any.protoc
128060 6f 6c 20 76 65 72 73 69 6f 6e 20 77 68 65 6e 20 72 65 73 70 6f 6e 64 69 6e 67 3a 00 60 60 6b 65 ol.version.when.responding:.``ke
128080 79 60 60 20 2d 20 61 20 70 72 69 76 61 74 65 20 6b 65 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 y``.-.a.private.key,.which.will.
1280a0 62 65 20 75 73 65 64 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6e 67 20 6c 6f 63 61 6c be.used.for.authenticating.local
1280c0 20 72 6f 75 74 65 72 20 6f 6e 20 72 65 6d 6f 74 65 20 70 65 65 72 3a 00 60 60 6c 61 74 65 6e 63 .router.on.remote.peer:.``latenc
1280e0 79 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 64 20 6f 6e y``:.A.server.profile.focused.on
128100 20 6c 6f 77 65 72 69 6e 67 20 6e 65 74 77 6f 72 6b 20 6c 61 74 65 6e 63 79 2e 20 54 68 69 73 20 .lowering.network.latency..This.
128120 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e 63 65 20 6f 76 65 72 20 profile.favors.performance.over.
128140 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 20 60 60 69 6e 74 65 6c power.savings.by.setting.``intel
128160 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 69 6e 5f 70 65 72 66 5f 70 63 74 3d 31 30 30 _pstate``.and.``min_perf_pct=100
128180 60 60 2e 00 60 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 ``..``least-connection``.Distrib
1281a0 75 74 65 73 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 68 65 20 73 65 72 76 65 72 20 77 69 74 68 utes.requests.to.the.server.with
1281c0 20 74 68 65 20 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 .the.fewest.active.connections.`
1281e0 60 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 `least-connection``.Distributes.
128200 72 65 71 75 65 73 74 73 20 74 70 20 74 6a 65 20 73 65 72 76 65 72 20 77 6f 74 6a 20 74 68 65 20 requests.tp.tje.server.wotj.the.
128220 66 65 77 65 73 74 20 61 63 74 69 76 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 73 00 60 60 6c 69 66 65 fewest.active.connections.``life
128240 2d 62 79 74 65 73 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 62 79 74 65 73 20 3c 31 30 32 34 -bytes``.ESP.life.in.bytes.<1024
128260 2d 32 36 38 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 62 79 74 65 -26843545600000>..Number.of.byte
128280 73 20 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 s.transmitted.over.an.IPsec.SA.b
1282a0 65 66 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 2d 70 61 63 6b 65 74 73 efore.it.expires;.``life-packets
1282c0 60 60 20 45 53 50 20 6c 69 66 65 20 69 6e 20 70 61 63 6b 65 74 73 20 3c 31 30 30 30 2d 32 36 38 ``.ESP.life.in.packets.<1000-268
1282e0 34 33 35 34 35 36 30 30 30 30 30 3e 2e 20 4e 75 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 20 43545600000>..Number.of.packets.
128300 74 72 61 6e 73 6d 69 74 74 65 64 20 6f 76 65 72 20 61 6e 20 49 50 73 65 63 20 53 41 20 62 65 66 transmitted.over.an.IPsec.SA.bef
128320 6f 72 65 20 69 74 20 65 78 70 69 72 65 73 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 45 53 50 ore.it.expires;.``lifetime``.ESP
128340 20 6c 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 .lifetime.in.seconds.<30-86400>.
128360 28 64 65 66 61 75 6c 74 20 33 36 30 30 29 2e 20 48 6f 77 20 6c 6f 6e 67 20 61 20 70 61 72 74 69 (default.3600)..How.long.a.parti
128380 63 75 6c 61 72 20 69 6e 73 74 61 6e 63 65 20 6f 66 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 28 cular.instance.of.a.connection.(
1283a0 61 20 73 65 74 20 6f 66 20 65 6e 63 72 79 70 74 69 6f 6e 2f 61 75 74 68 65 6e 74 69 63 61 74 69 a.set.of.encryption/authenticati
1283c0 6f 6e 20 6b 65 79 73 20 66 6f 72 20 75 73 65 72 20 70 61 63 6b 65 74 73 29 20 73 68 6f 75 6c 64 on.keys.for.user.packets).should
1283e0 20 6c 61 73 74 2c 20 66 72 6f 6d 20 73 75 63 63 65 73 73 66 75 6c 20 6e 65 67 6f 74 69 61 74 69 .last,.from.successful.negotiati
128400 6f 6e 20 74 6f 20 65 78 70 69 72 79 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c on.to.expiry;.``lifetime``.IKE.l
128420 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 30 2d 38 36 34 30 30 3e 20 28 64 65 ifetime.in.seconds.<0-86400>.(de
128440 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 69 66 65 74 69 6d 65 60 60 20 49 4b 45 20 6c fault.28800);.``lifetime``.IKE.l
128460 69 66 65 74 69 6d 65 20 69 6e 20 73 65 63 6f 6e 64 73 20 3c 33 30 2d 38 36 34 30 30 3e 20 28 64 ifetime.in.seconds.<30-86400>.(d
128480 65 66 61 75 6c 74 20 32 38 38 30 30 29 3b 00 60 60 6c 6c 67 72 2d 73 74 61 6c 65 60 60 20 2d 20 efault.28800);.``llgr-stale``.-.
1284a0 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d ..................Well-known.com
1284c0 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4c 4c 47 52 5f 53 54 41 4c 45 20 30 78 46 46 46 46 munities.value.LLGR_STALE.0xFFFF
1284e0 30 30 30 36 00 60 60 6c 6f 63 61 6c 2d 61 64 64 72 65 73 73 60 60 20 2d 20 6c 6f 63 61 6c 20 49 0006.``local-address``.-.local.I
128500 50 20 61 64 64 72 65 73 73 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 77 P.address.for.IPSec.connection.w
128520 69 74 68 20 74 68 69 73 20 70 65 65 72 2e 20 49 66 20 64 65 66 69 6e 65 64 20 60 60 61 6e 79 60 ith.this.peer..If.defined.``any`
128540 60 2c 20 74 68 65 6e 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 77 68 69 63 68 20 63 6f 6e 66 `,.then.an.IP.address.which.conf
128560 69 67 75 72 65 64 20 6f 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 64 65 66 61 75 6c 74 igured.on.interface.with.default
128580 20 72 6f 75 74 65 20 77 69 6c 6c 20 62 65 20 75 73 65 64 3b 00 60 60 6c 6f 63 61 6c 2d 61 73 60 .route.will.be.used;.``local-as`
1285a0 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f `.-.....................Well-kno
1285c0 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 45 58 50 4f 52 54 5f 53 wn.communities.value.NO_EXPORT_S
1285e0 55 42 43 4f 4e 46 45 44 20 30 78 46 46 46 46 46 46 30 33 00 60 60 6c 6f 63 61 6c 2d 69 64 60 60 UBCONFED.0xFFFFFF03.``local-id``
128600 20 2d 20 49 44 20 66 6f 72 20 74 68 65 20 6c 6f 63 61 6c 20 56 79 4f 53 20 72 6f 75 74 65 72 2e .-.ID.for.the.local.VyOS.router.
128620 20 49 66 20 64 65 66 69 6e 65 64 2c 20 64 75 72 69 6e 67 20 74 68 65 20 61 75 74 68 65 6e 74 69 .If.defined,.during.the.authenti
128640 63 61 74 69 6f 6e 20 69 74 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 72 65 6d 6f 74 65 cation.it.will.be.send.to.remote
128660 20 70 65 65 72 3b 00 60 60 6c 6f 63 61 6c 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 .peer;.``local-key``.-.name.of.P
128680 4b 49 20 6b 65 79 2d 70 61 69 72 20 77 69 74 68 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b KI.key-pair.with.local.private.k
1286a0 65 79 00 60 60 6c 6f 63 61 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 61 20 6c 6f 63 61 6c 20 73 6f ey.``local``.-.define.a.local.so
1286c0 75 72 63 65 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 urce.for.match.traffic,.which.sh
1286e0 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 ould.be.encrypted.and.send.to.th
128700 69 73 20 70 65 65 72 3a 00 60 60 6c 6f 63 61 6c 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 is.peer:.``local``:.Ruleset.for.
128720 70 61 63 6b 65 74 73 20 64 65 73 74 69 6e 65 64 20 66 6f 72 20 74 68 69 73 20 72 6f 75 74 65 72 packets.destined.for.this.router
128740 00 60 60 6d 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d .``m``.-.Execution.interval.in.m
128760 69 6e 75 74 65 73 00 60 60 6d 61 69 6e 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 inutes.``main``.Routing.table.us
128780 65 64 20 62 79 20 56 79 4f 53 20 61 6e 64 20 6f 74 68 65 72 20 69 6e 74 65 72 66 61 63 65 73 20 ed.by.VyOS.and.other.interfaces.
1287a0 6e 6f 74 20 70 61 72 74 69 63 69 70 61 74 69 6e 67 20 69 6e 20 50 42 52 00 60 60 6d 61 69 6e 60 not.participating.in.PBR.``main`
1287c0 60 20 75 73 65 20 4d 61 69 6e 20 6d 6f 64 65 20 66 6f 72 20 4b 65 79 20 45 78 63 68 61 6e 67 65 `.use.Main.mode.for.Key.Exchange
1287e0 73 20 69 6e 20 74 68 65 20 49 4b 45 76 31 20 50 72 6f 74 6f 63 6f 6c 20 28 52 65 63 6f 6d 6d 65 s.in.the.IKEv1.Protocol.(Recomme
128800 6e 64 65 64 20 44 65 66 61 75 6c 74 29 3b 00 60 60 6d 65 73 73 61 67 65 60 60 3a 20 46 75 6c 6c nded.Default);.``message``:.Full
128820 20 6d 65 73 73 61 67 65 20 74 68 61 74 20 68 61 73 20 74 72 69 67 67 65 72 65 64 20 74 68 65 20 .message.that.has.triggered.the.
128840 73 63 72 69 70 74 2e 00 60 60 6d 69 74 69 67 61 74 69 6f 6e 73 3d 6f 66 66 60 60 00 60 60 6d 6f script..``mitigations=off``.``mo
128860 62 69 6b 65 60 60 20 65 6e 61 62 6c 65 20 4d 4f 42 49 4b 45 20 53 75 70 70 6f 72 74 2e 20 4d 4f bike``.enable.MOBIKE.Support..MO
128880 42 49 4b 45 20 69 73 20 6f 6e 6c 79 20 61 76 61 69 6c 61 62 6c 65 20 66 6f 72 20 49 4b 45 76 32 BIKE.is.only.available.for.IKEv2
1288a0 3a 00 60 60 6d 6f 64 65 60 60 20 2d 20 6d 6f 64 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 :.``mode``.-.mode.for.authentica
1288c0 74 69 6f 6e 20 62 65 74 77 65 65 6e 20 56 79 4f 53 20 61 6e 64 20 72 65 6d 6f 74 65 20 70 65 65 tion.between.VyOS.and.remote.pee
1288e0 72 3a 00 60 60 6d 6f 64 65 60 60 20 49 4b 45 76 31 20 50 68 61 73 65 20 31 20 4d 6f 64 65 20 53 r:.``mode``.IKEv1.Phase.1.Mode.S
128900 65 6c 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 64 65 60 60 20 74 68 65 20 74 79 70 65 20 6f 66 20 74 election:.``mode``.the.type.of.t
128920 68 65 20 63 6f 6e 6e 65 63 74 69 6f 6e 3a 00 60 60 6d 6f 6e 69 74 6f 72 60 60 20 2d 20 50 61 73 he.connection:.``monitor``.-.Pas
128940 73 69 76 65 6c 79 20 6d 6f 6e 69 74 6f 72 20 61 6c 6c 20 70 61 63 6b 65 74 73 20 6f 6e 20 74 68 sively.monitor.all.packets.on.th
128960 65 20 66 72 65 71 75 65 6e 63 79 2f 63 68 61 6e 6e 65 6c 00 60 60 6d 75 6c 74 69 2d 75 73 65 72 e.frequency/channel.``multi-user
128980 2d 62 65 61 6d 66 6f 72 6d 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 -beamformee``.-.Support.for.oper
1289a0 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 72 00 ation.as.single.user.beamformer.
1289c0 60 60 6d 75 6c 74 69 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 ``multi-user-beamformer``.-.Supp
1289e0 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 ort.for.operation.as.single.user
128a00 20 62 65 61 6d 66 6f 72 6d 65 72 00 60 60 6e 60 60 20 2d 20 38 30 32 2e 31 31 6e 20 2d 20 36 30 .beamformer.``n``.-.802.11n.-.60
128a20 30 20 4d 62 69 74 73 2f 73 65 63 00 60 60 6e 61 6d 65 60 60 20 69 73 20 75 73 65 64 20 66 6f 72 0.Mbits/sec.``name``.is.used.for
128a40 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 69 64 65 6e 74 69 66 .the.VyOS.CLI.command.to.identif
128a60 79 20 74 68 69 73 20 6b 65 79 2e 20 54 68 69 73 20 6b 65 79 20 60 60 6e 61 6d 65 60 60 20 69 73 y.this.key..This.key.``name``.is
128a80 20 74 68 65 6e 20 75 73 65 64 20 69 6e 20 74 68 65 20 43 4c 49 20 63 6f 6e 66 69 67 75 72 61 74 .then.used.in.the.CLI.configurat
128aa0 69 6f 6e 20 74 6f 20 72 65 66 65 72 65 6e 63 65 20 74 68 65 20 6b 65 79 20 69 6e 73 74 61 6e 63 ion.to.reference.the.key.instanc
128ac0 65 2e 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 e..``net.ipv4.conf.all.accept_re
128ae0 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 directs``.``net.ipv4.conf.all.ac
128b00 63 65 70 74 5f 73 6f 75 72 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 63 cept_source_route``.``net.ipv4.c
128b20 6f 6e 66 2e 61 6c 6c 2e 6c 6f 67 5f 6d 61 72 74 69 61 6e 73 60 60 00 60 60 6e 65 74 2e 69 70 76 onf.all.log_martians``.``net.ipv
128b40 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 72 70 5f 66 69 6c 74 65 72 60 60 00 60 60 6e 65 74 2e 69 70 76 4.conf.all.rp_filter``.``net.ipv
128b60 34 2e 63 6f 6e 66 2e 61 6c 6c 2e 73 65 6e 64 5f 72 65 64 69 72 65 63 74 73 60 60 00 60 60 6e 65 4.conf.all.send_redirects``.``ne
128b80 74 2e 69 70 76 34 2e 69 63 6d 70 5f 65 63 68 6f 5f 69 67 6e 6f 72 65 5f 62 72 6f 61 64 63 61 73 t.ipv4.icmp_echo_ignore_broadcas
128ba0 74 73 60 60 00 60 60 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 72 66 63 31 33 33 37 60 60 00 60 60 ts``.``net.ipv4.tcp_rfc1337``.``
128bc0 6e 65 74 2e 69 70 76 34 2e 74 63 70 5f 73 79 6e 63 6f 6f 6b 69 65 73 60 60 00 60 60 6e 65 74 2e net.ipv4.tcp_syncookies``.``net.
128be0 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 72 65 64 69 72 65 63 74 73 60 60 ipv6.conf.all.accept_redirects``
128c00 00 60 60 6e 65 74 2e 69 70 76 36 2e 63 6f 6e 66 2e 61 6c 6c 2e 61 63 63 65 70 74 5f 73 6f 75 72 .``net.ipv6.conf.all.accept_sour
128c20 63 65 5f 72 6f 75 74 65 60 60 00 60 60 6e 6f 2d 61 64 76 65 72 74 69 73 65 60 60 20 2d 20 20 20 ce_route``.``no-advertise``.-...
128c40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 ..............Well-known.communi
128c60 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 41 44 56 45 52 54 49 53 45 20 30 78 46 46 46 46 46 46 ties.value.NO_ADVERTISE.0xFFFFFF
128c80 30 32 00 60 60 6e 6f 2d 65 78 70 6f 72 74 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 02.``no-export``.-..............
128ca0 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c ......Well-known.communities.val
128cc0 75 65 20 4e 4f 5f 45 58 50 4f 52 54 20 30 78 46 46 46 46 46 46 30 31 00 60 60 6e 6f 2d 6c 6c 67 ue.NO_EXPORT.0xFFFFFF01.``no-llg
128ce0 72 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d r``.-......................Well-
128d00 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 5f 4c 4c 47 52 20 known.communities.value.NO_LLGR.
128d20 30 78 46 46 46 46 30 30 30 37 00 60 60 6e 6f 2d 70 65 65 72 60 60 20 2d 20 20 20 20 20 20 20 20 0xFFFF0007.``no-peer``.-........
128d40 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 ..............Well-known.communi
128d60 74 69 65 73 20 76 61 6c 75 65 20 4e 4f 50 45 45 52 20 30 78 46 46 46 46 46 46 30 34 00 60 60 6e ties.value.NOPEER.0xFFFFFF04.``n
128d80 6f 60 60 20 64 69 73 61 62 6c 65 20 72 65 6d 6f 74 65 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 o``.disable.remote.host.re-authe
128da0 6e 74 69 63 61 74 6f 6e 20 64 75 72 69 6e 67 20 61 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 60 nticaton.during.an.IKE.rekey;.``
128dc0 6e 6f 6e 65 60 60 20 2d 20 45 78 65 63 75 74 69 6f 6e 20 69 6e 74 65 72 76 61 6c 20 69 6e 20 6d none``.-.Execution.interval.in.m
128de0 69 6e 75 74 65 73 00 60 60 6e 6f 6e 65 60 60 20 2d 20 6c 6f 61 64 73 20 74 68 65 20 63 6f 6e 6e inutes.``none``.-.loads.the.conn
128e00 65 63 74 69 6f 6e 20 6f 6e 6c 79 2c 20 77 68 69 63 68 20 74 68 65 6e 20 63 61 6e 20 62 65 20 6d ection.only,.which.then.can.be.m
128e20 61 6e 75 61 6c 6c 79 20 69 6e 69 74 69 61 74 65 64 20 6f 72 20 75 73 65 64 20 61 73 20 61 20 72 anually.initiated.or.used.as.a.r
128e40 65 73 70 6f 6e 64 65 72 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 60 60 6e 6f 6e 65 60 60 esponder.configuration..``none``
128e60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 6e 6f 6e 65 20 28 64 65 66 61 75 6c 74 29 3b 00 60 .set.action.to.none.(default);.`
128e80 60 6e 6f 73 65 6c 65 63 74 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 `noselect``.marks.the.server.as.
128ea0 75 6e 75 73 65 64 2c 20 65 78 63 65 70 74 20 66 6f 72 20 64 69 73 70 6c 61 79 20 70 75 72 70 6f unused,.except.for.display.purpo
128ec0 73 65 73 2e 20 54 68 65 20 73 65 72 76 65 72 20 69 73 20 64 69 73 63 61 72 64 65 64 20 62 79 20 ses..The.server.is.discarded.by.
128ee0 74 68 65 20 73 65 6c 65 63 74 69 6f 6e 20 61 6c 67 6f 72 69 74 68 6d 2e 00 60 60 6e 74 73 60 60 the.selection.algorithm..``nts``
128f00 20 65 6e 61 62 6c 65 73 20 4e 65 74 77 6f 72 6b 20 54 69 6d 65 20 53 65 63 75 72 69 74 79 20 28 .enables.Network.Time.Security.(
128f20 4e 54 53 29 20 66 6f 72 20 74 68 65 20 73 65 72 76 65 72 20 61 73 20 73 70 65 63 69 66 69 65 64 NTS).for.the.server.as.specified
128f40 20 69 6e 20 3a 72 66 63 3a 60 38 39 31 35 60 00 60 60 6f 70 74 69 6f 6e 73 60 60 00 60 60 6f 73 .in.:rfc:`8915`.``options``.``os
128f60 70 66 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 pf``.-.Open.Shortest.Path.First.
128f80 28 4f 53 50 46 76 32 29 00 60 60 6f 73 70 66 76 33 60 60 20 2d 20 4f 70 65 6e 20 53 68 6f 72 74 (OSPFv2).``ospfv3``.-.Open.Short
128fa0 65 73 74 20 50 61 74 68 20 46 69 72 73 74 20 28 49 50 76 36 29 20 28 4f 53 50 46 76 33 29 00 60 est.Path.First.(IPv6).(OSPFv3).`
128fc0 60 6f 75 74 60 60 3a 20 52 75 6c 65 73 65 74 20 66 6f 72 20 66 6f 72 77 61 72 64 65 64 20 70 61 `out``:.Ruleset.for.forwarded.pa
128fe0 63 6b 65 74 73 20 6f 6e 20 61 6e 20 6f 75 74 62 6f 75 6e 64 20 69 6e 74 65 72 66 61 63 65 00 60 ckets.on.an.outbound.interface.`
129000 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 6c 6f 63 61 6c 20 70 72 69 76 61 74 65 20 6b 65 `passphrase``.-.local.private.ke
129020 79 20 70 61 73 73 70 68 72 61 73 65 00 60 60 70 61 73 73 70 68 72 61 73 65 60 60 20 2d 20 70 72 y.passphrase.``passphrase``.-.pr
129040 69 76 61 74 65 20 6b 65 79 20 70 61 73 73 70 68 72 61 73 65 2c 20 69 66 20 6e 65 65 64 65 64 2e ivate.key.passphrase,.if.needed.
129060 00 60 60 70 61 73 73 77 6f 72 64 60 60 20 2d 20 70 61 73 73 70 68 72 61 73 65 20 70 72 69 76 61 .``password``.-.passphrase.priva
129080 74 65 20 6b 65 79 2c 20 69 66 20 6e 65 65 64 65 64 2e 00 60 60 70 65 65 72 60 60 20 69 73 20 75 te.key,.if.needed..``peer``.is.u
1290a0 73 65 64 20 66 6f 72 20 74 68 65 20 56 79 4f 53 20 43 4c 49 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 sed.for.the.VyOS.CLI.command.to.
1290c0 69 64 65 6e 74 69 66 79 20 74 68 65 20 57 69 72 65 47 75 61 72 64 20 70 65 65 72 20 77 68 65 72 identify.the.WireGuard.peer.wher
1290e0 65 20 74 68 69 73 20 73 65 63 72 65 64 20 69 73 20 74 6f 20 62 65 20 75 73 65 64 2e 00 60 60 70 e.this.secred.is.to.be.used..``p
129100 65 72 69 6f 64 60 60 3a 20 54 69 6d 65 20 77 69 6e 64 6f 77 20 66 6f 72 20 72 61 74 65 20 63 61 eriod``:.Time.window.for.rate.ca
129120 6c 63 75 6c 61 74 69 6f 6e 2e 20 50 6f 73 73 69 62 6c 65 20 76 61 6c 75 65 73 3a 20 60 60 73 65 lculation..Possible.values:.``se
129140 63 6f 6e 64 60 60 20 28 6f 6e 65 20 73 65 63 6f 6e 64 29 2c 20 60 60 6d 69 6e 75 74 65 60 60 20 cond``.(one.second),.``minute``.
129160 28 6f 6e 65 20 6d 69 6e 75 74 65 29 2c 20 60 60 68 6f 75 72 60 60 20 28 6f 6e 65 20 68 6f 75 72 (one.minute),.``hour``.(one.hour
129180 29 2e 20 44 65 66 61 75 6c 74 20 69 73 20 60 60 73 65 63 6f 6e 64 60 60 2e 00 60 60 70 66 73 60 )..Default.is.``second``..``pfs`
1291a0 60 20 77 68 65 74 68 65 72 20 50 65 72 66 65 63 74 20 46 6f 72 77 61 72 64 20 53 65 63 72 65 63 `.whether.Perfect.Forward.Secrec
1291c0 79 20 6f 66 20 6b 65 79 73 20 69 73 20 64 65 73 69 72 65 64 20 6f 6e 20 74 68 65 20 63 6f 6e 6e y.of.keys.is.desired.on.the.conn
1291e0 65 63 74 69 6f 6e 27 73 20 6b 65 79 69 6e 67 20 63 68 61 6e 6e 65 6c 20 61 6e 64 20 64 65 66 69 ection's.keying.channel.and.defi
129200 6e 65 73 20 61 20 44 69 66 66 69 65 2d 48 65 6c 6c 6d 61 6e 20 67 72 6f 75 70 20 66 6f 72 20 50 nes.a.Diffie-Hellman.group.for.P
129220 46 53 3a 00 60 60 70 6f 6f 6c 60 60 20 6d 6f 62 69 6c 69 7a 65 73 20 70 65 72 73 69 73 74 65 6e FS:.``pool``.mobilizes.persisten
129240 74 20 63 6c 69 65 6e 74 20 6d 6f 64 65 20 61 73 73 6f 63 69 61 74 69 6f 6e 20 77 69 74 68 20 61 t.client.mode.association.with.a
129260 20 6e 75 6d 62 65 72 20 6f 66 20 72 65 6d 6f 74 65 20 73 65 72 76 65 72 73 2e 00 60 60 70 6f 72 .number.of.remote.servers..``por
129280 74 60 60 20 2d 20 64 65 66 69 6e 65 20 70 6f 72 74 2e 20 48 61 76 65 20 65 66 66 65 63 74 20 6f t``.-.define.port..Have.effect.o
1292a0 6e 6c 79 20 77 68 65 6e 20 75 73 65 64 20 74 6f 67 65 74 68 65 72 20 77 69 74 68 20 60 60 70 72 nly.when.used.together.with.``pr
1292c0 65 66 69 78 60 60 3b 00 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 63 72 65 74 60 60 20 2d 20 efix``;.``pre-shared-secret``.-.
1292e0 75 73 65 20 70 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 20 70 68 72 use.predefined.shared.secret.phr
129300 61 73 65 3b 00 60 60 70 72 65 66 65 72 60 60 20 6d 61 72 6b 73 20 74 68 65 20 73 65 72 76 65 72 ase;.``prefer``.marks.the.server
129320 20 61 73 20 70 72 65 66 65 72 72 65 64 2e 20 41 6c 6c 20 6f 74 68 65 72 20 74 68 69 6e 67 73 20 .as.preferred..All.other.things.
129340 62 65 69 6e 67 20 65 71 75 61 6c 2c 20 74 68 69 73 20 68 6f 73 74 20 77 69 6c 6c 20 62 65 20 63 being.equal,.this.host.will.be.c
129360 68 6f 73 65 6e 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 7a 61 74 69 6f 6e 20 61 6d 6f 6e 67 20 hosen.for.synchronization.among.
129380 61 20 73 65 74 20 6f 66 20 63 6f 72 72 65 63 74 6c 79 20 6f 70 65 72 61 74 69 6e 67 20 68 6f 73 a.set.of.correctly.operating.hos
1293a0 74 73 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f 72 6b 20 61 74 20 6c ts..``prefix``.-.IP.network.at.l
1293c0 6f 63 61 6c 20 73 69 64 65 2e 00 60 60 70 72 65 66 69 78 60 60 20 2d 20 49 50 20 6e 65 74 77 6f ocal.side..``prefix``.-.IP.netwo
1293e0 72 6b 20 61 74 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 70 72 66 60 60 20 70 73 65 75 64 rk.at.remote.side..``prf``.pseud
129400 6f 2d 72 61 6e 64 6f 6d 20 66 75 6e 63 74 69 6f 6e 2e 00 60 60 70 72 69 6f 72 69 74 79 60 60 20 o-random.function..``priority``.
129420 2d 20 41 64 64 20 70 72 69 6f 72 69 74 79 20 66 6f 72 20 70 6f 6c 69 63 79 2d 62 61 73 65 64 20 -.Add.priority.for.policy-based.
129440 49 50 53 65 63 20 56 50 4e 20 74 75 6e 6e 65 6c 73 28 6c 6f 77 65 73 74 20 76 61 6c 75 65 20 6d IPSec.VPN.tunnels(lowest.value.m
129460 6f 72 65 20 70 72 65 66 65 72 61 62 6c 65 29 00 60 60 70 72 6f 63 65 73 73 6f 72 2e 6d 61 78 5f ore.preferable).``processor.max_
129480 63 73 74 61 74 65 3d 31 60 60 20 4c 69 6d 69 74 20 70 72 6f 63 65 73 73 6f 72 20 74 6f 20 6d 61 cstate=1``.Limit.processor.to.ma
1294a0 78 69 6d 75 6d 20 43 2d 73 74 61 74 65 20 31 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 45 53 50 ximum.C-state.1.``proposal``.ESP
1294c0 2d 67 72 6f 75 70 20 70 72 6f 70 6f 73 61 6c 20 77 69 74 68 20 6e 75 6d 62 65 72 20 3c 31 2d 36 -group.proposal.with.number.<1-6
1294e0 35 35 33 35 3e 3a 00 60 60 70 72 6f 70 6f 73 61 6c 60 60 20 74 68 65 20 6c 69 73 74 20 6f 66 20 5535>:.``proposal``.the.list.of.
129500 70 72 6f 70 6f 73 61 6c 73 20 61 6e 64 20 74 68 65 69 72 20 70 61 72 61 6d 65 74 65 72 73 3a 00 proposals.and.their.parameters:.
129520 60 60 70 72 6f 74 6f 63 6f 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 70 72 6f 74 6f 63 ``protocol``.-.define.the.protoc
129540 6f 6c 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 63 68 20 73 68 6f 75 ol.for.match.traffic,.which.shou
129560 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 74 6f 20 74 68 69 73 ld.be.encrypted.and.send.to.this
129580 20 70 65 65 72 3b 00 60 60 70 73 6b 60 60 20 2d 20 50 72 65 73 68 61 72 65 64 20 73 65 63 72 65 .peer;.``psk``.-.Preshared.secre
1295a0 74 20 6b 65 79 20 6e 61 6d 65 3a 00 60 60 71 75 65 75 65 60 60 3a 20 45 6e 71 75 65 75 65 20 70 t.key.name:.``queue``:.Enqueue.p
1295c0 61 63 6b 65 74 20 74 6f 20 75 73 65 72 73 70 61 63 65 2e 00 60 60 72 61 74 65 60 60 3a 20 4e 75 acket.to.userspace..``rate``:.Nu
1295e0 6d 62 65 72 20 6f 66 20 70 61 63 6b 65 74 73 2e 20 44 65 66 61 75 6c 74 20 35 2e 00 60 60 72 65 mber.of.packets..Default.5..``re
129600 6a 65 63 74 60 60 3a 20 72 65 6a 65 63 74 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 60 72 65 6d ject``:.reject.the.packet..``rem
129620 6f 74 65 2d 61 64 64 72 65 73 73 60 60 20 2d 20 72 65 6d 6f 74 65 20 49 50 20 61 64 64 72 65 73 ote-address``.-.remote.IP.addres
129640 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 20 66 6f 72 20 49 50 53 65 63 20 63 6f 6e 6e 65 63 74 69 s.or.hostname.for.IPSec.connecti
129660 6f 6e 2e 20 49 50 76 34 20 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 20 69 73 20 75 73 65 64 on..IPv4.or.IPv6.address.is.used
129680 20 77 68 65 6e 20 61 20 70 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 73 74 61 74 69 63 .when.a.peer.has.a.public.static
1296a0 20 49 50 20 61 64 64 72 65 73 73 2e 20 48 6f 73 74 6e 61 6d 65 20 69 73 20 61 20 44 4e 53 20 6e .IP.address..Hostname.is.a.DNS.n
1296c0 61 6d 65 20 77 68 69 63 68 20 63 6f 75 6c 64 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 61 20 70 ame.which.could.be.used.when.a.p
1296e0 65 65 72 20 68 61 73 20 61 20 70 75 62 6c 69 63 20 49 50 20 61 64 64 72 65 73 73 20 61 6e 64 20 eer.has.a.public.IP.address.and.
129700 44 4e 53 20 6e 61 6d 65 2c 20 62 75 74 20 61 6e 20 49 50 20 61 64 64 72 65 73 73 20 63 6f 75 6c DNS.name,.but.an.IP.address.coul
129720 64 20 62 65 20 63 68 61 6e 67 65 64 20 66 72 6f 6d 20 74 69 6d 65 20 74 6f 20 74 69 6d 65 2e 00 d.be.changed.from.time.to.time..
129740 60 60 72 65 6d 6f 74 65 2d 69 64 60 60 20 2d 20 64 65 66 69 6e 65 20 61 6e 20 49 44 20 66 6f 72 ``remote-id``.-.define.an.ID.for
129760 20 72 65 6d 6f 74 65 20 70 65 65 72 2c 20 69 6e 73 74 65 61 64 20 6f 66 20 75 73 69 6e 67 20 70 .remote.peer,.instead.of.using.p
129780 65 65 72 20 6e 61 6d 65 20 6f 72 20 61 64 64 72 65 73 73 2e 20 55 73 65 66 75 6c 20 69 6e 20 63 eer.name.or.address..Useful.in.c
1297a0 61 73 65 20 69 66 20 74 68 65 20 72 65 6d 6f 74 65 20 70 65 65 72 20 69 73 20 62 65 68 69 6e 64 ase.if.the.remote.peer.is.behind
1297c0 20 4e 41 54 20 6f 72 20 69 66 20 60 60 6d 6f 64 65 20 78 35 30 39 60 60 20 69 73 20 75 73 65 64 .NAT.or.if.``mode.x509``.is.used
1297e0 3b 00 60 60 72 65 6d 6f 74 65 2d 6b 65 79 60 60 20 2d 20 6e 61 6d 65 20 6f 66 20 50 4b 49 20 6b ;.``remote-key``.-.name.of.PKI.k
129800 65 79 2d 70 61 69 72 20 77 69 74 68 20 72 65 6d 6f 74 65 20 70 75 62 6c 69 63 20 6b 65 79 00 60 ey-pair.with.remote.public.key.`
129820 60 72 65 6d 6f 74 65 60 60 20 2d 20 64 65 66 69 6e 65 20 74 68 65 20 72 65 6d 6f 74 65 20 64 65 `remote``.-.define.the.remote.de
129840 73 74 69 6e 61 74 69 6f 6e 20 66 6f 72 20 6d 61 74 63 68 20 74 72 61 66 66 69 63 2c 20 77 68 69 stination.for.match.traffic,.whi
129860 63 68 20 73 68 6f 75 6c 64 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 ch.should.be.encrypted.and.send.
129880 74 6f 20 74 68 69 73 20 70 65 65 72 3a 00 60 60 72 65 70 6c 61 79 2d 77 69 6e 64 6f 77 60 60 20 to.this.peer:.``replay-window``.
1298a0 2d 20 49 50 73 65 63 20 72 65 70 6c 61 79 20 77 69 6e 64 6f 77 20 74 6f 20 63 6f 6e 66 69 67 75 -.IPsec.replay.window.to.configu
1298c0 72 65 20 66 6f 72 20 74 68 69 73 20 43 48 49 4c 44 5f 53 41 20 28 64 65 66 61 75 6c 74 3a 20 33 re.for.this.CHILD_SA.(default:.3
1298e0 32 29 2c 20 61 20 76 61 6c 75 65 20 6f 66 20 30 20 64 69 73 61 62 6c 65 73 20 49 50 73 65 63 20 2),.a.value.of.0.disables.IPsec.
129900 72 65 70 6c 61 79 20 70 72 6f 74 65 63 74 69 6f 6e 00 60 60 72 65 71 2d 73 73 6c 2d 73 6e 69 60 replay.protection.``req-ssl-sni`
129920 60 20 53 53 4c 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 61 74 69 6f 6e 20 28 53 4e `.SSL.Server.Name.Indication.(SN
129940 49 29 20 72 65 71 75 65 73 74 20 6d 61 74 63 68 00 60 60 72 65 73 70 2d 74 69 6d 65 60 60 3a 20 I).request.match.``resp-time``:.
129960 74 68 65 20 6d 61 78 69 6d 75 6d 20 72 65 73 70 6f 6e 73 65 20 74 69 6d 65 20 66 6f 72 20 70 69 the.maximum.response.time.for.pi
129980 6e 67 20 69 6e 20 73 65 63 6f 6e 64 73 2e 20 52 61 6e 67 65 20 31 2e 2e 2e 33 30 2c 20 64 65 66 ng.in.seconds..Range.1...30,.def
1299a0 61 75 6c 74 20 35 00 60 60 72 65 73 70 6f 6e 64 60 60 20 2d 20 64 6f 65 73 20 6e 6f 74 20 74 72 ault.5.``respond``.-.does.not.tr
1299c0 79 20 74 6f 20 69 6e 69 74 69 61 74 65 20 61 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 74 6f 20 61 20 y.to.initiate.a.connection.to.a.
1299e0 72 65 6d 6f 74 65 20 70 65 65 72 2e 20 49 6e 20 74 68 69 73 20 6d 6f 64 65 2c 20 74 68 65 20 49 remote.peer..In.this.mode,.the.I
129a00 50 53 65 63 20 73 65 73 73 69 6f 6e 20 77 69 6c 6c 20 62 65 20 65 73 74 61 62 6c 69 73 68 65 64 PSec.session.will.be.established
129a20 20 6f 6e 6c 79 20 61 66 74 65 72 20 69 6e 69 74 69 61 74 69 6f 6e 20 66 72 6f 6d 20 61 20 72 65 .only.after.initiation.from.a.re
129a40 6d 6f 74 65 20 70 65 65 72 2e 20 43 6f 75 6c 64 20 62 65 20 75 73 65 66 75 6c 20 77 68 65 6e 20 mote.peer..Could.be.useful.when.
129a60 74 68 65 72 65 20 69 73 20 6e 6f 20 64 69 72 65 63 74 20 63 6f 6e 6e 65 63 74 69 76 69 74 79 20 there.is.no.direct.connectivity.
129a80 74 6f 20 74 68 65 20 70 65 65 72 20 64 75 65 20 74 6f 20 66 69 72 65 77 61 6c 6c 20 6f 72 20 4e to.the.peer.due.to.firewall.or.N
129aa0 41 54 20 69 6e 20 74 68 65 20 6d 69 64 64 6c 65 20 6f 66 20 74 68 65 20 6c 6f 63 61 6c 20 61 6e AT.in.the.middle.of.the.local.an
129ac0 64 20 72 65 6d 6f 74 65 20 73 69 64 65 2e 00 60 60 72 65 73 74 61 72 74 60 60 20 69 6d 6d 65 64 d.remote.side..``restart``.immed
129ae0 69 61 74 65 6c 79 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 74 68 65 iately.tries.to.re-negotiate.the
129b00 20 43 48 49 4c 44 5f 53 41 20 75 6e 64 65 72 20 61 20 66 72 65 73 68 20 49 4b 45 5f 53 41 3b 00 .CHILD_SA.under.a.fresh.IKE_SA;.
129b20 60 60 72 65 73 74 61 72 74 60 60 20 73 65 74 20 61 63 74 69 6f 6e 20 74 6f 20 72 65 73 74 61 72 ``restart``.set.action.to.restar
129b40 74 3b 00 60 60 72 65 74 75 72 6e 60 60 3a 20 52 65 74 75 72 6e 20 66 72 6f 6d 20 74 68 65 20 63 t;.``return``:.Return.from.the.c
129b60 75 72 72 65 6e 74 20 63 68 61 69 6e 20 61 6e 64 20 63 6f 6e 74 69 6e 75 65 20 61 74 20 74 68 65 urrent.chain.and.continue.at.the
129b80 20 6e 65 78 74 20 72 75 6c 65 20 6f 66 20 74 68 65 20 6c 61 73 74 20 63 68 61 69 6e 2e 00 60 60 .next.rule.of.the.last.chain..``
129ba0 72 69 70 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 rip``.-.Routing.Information.Prot
129bc0 6f 63 6f 6c 20 28 52 49 50 29 00 60 60 72 69 70 6e 67 60 60 20 2d 20 52 6f 75 74 69 6e 67 20 49 ocol.(RIP).``ripng``.-.Routing.I
129be0 6e 66 6f 72 6d 61 74 69 6f 6e 20 50 72 6f 74 6f 63 6f 6c 20 6e 65 78 74 2d 67 65 6e 65 72 61 74 nformation.Protocol.next-generat
129c00 69 6f 6e 20 28 49 50 76 36 29 20 28 52 49 50 6e 67 29 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e ion.(IPv6).(RIPng).``round-robin
129c20 60 60 20 2d 20 52 6f 75 6e 64 2d 72 6f 62 69 6e 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 ``.-.Round-robin.policy:.Transmi
129c40 74 20 70 61 63 6b 65 74 73 20 69 6e 20 73 65 71 75 65 6e 74 69 61 6c 20 6f 72 64 65 72 20 66 72 t.packets.in.sequential.order.fr
129c60 6f 6d 20 74 68 65 20 66 69 72 73 74 20 61 76 61 69 6c 61 62 6c 65 20 73 6c 61 76 65 20 74 68 72 om.the.first.available.slave.thr
129c80 6f 75 67 68 20 74 68 65 20 6c 61 73 74 2e 00 60 60 72 6f 75 6e 64 2d 72 6f 62 69 6e 60 60 20 44 ough.the.last..``round-robin``.D
129ca0 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 65 73 74 73 20 69 6e 20 61 20 63 69 72 63 75 6c 61 istributes.requests.in.a.circula
129cc0 72 20 6d 61 6e 6e 65 72 2c 20 73 65 71 75 65 6e 74 69 61 6c 6c 79 20 73 65 6e 64 69 6e 67 20 65 r.manner,.sequentially.sending.e
129ce0 61 63 68 20 72 65 71 75 65 73 74 20 74 6f 20 74 68 65 20 6e 65 78 74 20 73 65 72 76 65 72 20 69 ach.request.to.the.next.server.i
129d00 6e 20 6c 69 6e 65 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 73 6c 61 74 65 64 n.line.``route-filter-translated
129d20 2d 76 34 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 6e 69 74 69 65 73 -v4``.-...Well-known.communities
129d40 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c 41 54 45 44 5f 76 .value.ROUTE_FILTER_TRANSLATED_v
129d60 34 20 30 78 46 46 46 46 30 30 30 32 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 74 72 61 6e 4.0xFFFF0002.``route-filter-tran
129d80 73 6c 61 74 65 64 2d 76 36 60 60 20 2d 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d 75 slated-v6``.-...Well-known.commu
129da0 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 54 52 41 4e 53 4c nities.value.ROUTE_FILTER_TRANSL
129dc0 41 54 45 44 5f 76 36 20 30 78 46 46 46 46 30 30 30 34 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 ATED_v6.0xFFFF0004.``route-filte
129de0 72 2d 76 34 60 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e r-v4``.-..............Well-known
129e00 20 63 6f 6d 6d 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f .communities.value.ROUTE_FILTER_
129e20 76 34 20 30 78 46 46 46 46 30 30 30 33 00 60 60 72 6f 75 74 65 2d 66 69 6c 74 65 72 2d 76 36 60 v4.0xFFFF0003.``route-filter-v6`
129e40 60 20 2d 20 20 20 20 20 20 20 20 20 20 20 20 20 20 57 65 6c 6c 2d 6b 6e 6f 77 6e 20 63 6f 6d 6d `.-..............Well-known.comm
129e60 75 6e 69 74 69 65 73 20 76 61 6c 75 65 20 52 4f 55 54 45 5f 46 49 4c 54 45 52 5f 76 36 20 30 78 unities.value.ROUTE_FILTER_v6.0x
129e80 46 46 46 46 30 30 30 35 00 60 60 72 73 61 2d 6b 65 79 2d 6e 61 6d 65 60 60 20 2d 20 73 68 61 72 FFFF0005.``rsa-key-name``.-.shar
129ea0 65 64 20 52 53 41 20 6b 65 79 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 20 54 ed.RSA.key.for.authentication..T
129ec0 68 65 20 6b 65 79 20 6d 75 73 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 he.key.must.be.defined.in.the.``
129ee0 73 65 74 20 76 70 6e 20 72 73 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 72 73 set.vpn.rsa-keys``.section;.``rs
129f00 61 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 52 53 41 20 61 75 74 68 65 6e 74 69 63 61 a``.-.options.for.RSA.authentica
129f20 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 6d 70 6c 65 20 tion.mode:.``rsa``.-.use.simple.
129f40 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 00 60 60 72 73 61 60 60 20 2d 20 75 73 65 20 73 69 shared.RSA.key..``rsa``.-.use.si
129f60 6d 70 6c 65 20 73 68 61 72 65 64 20 52 53 41 20 6b 65 79 2e 20 54 68 65 20 6b 65 79 20 6d 75 73 mple.shared.RSA.key..The.key.mus
129f80 74 20 62 65 20 64 65 66 69 6e 65 64 20 69 6e 20 74 68 65 20 60 60 73 65 74 20 76 70 6e 20 72 73 t.be.defined.in.the.``set.vpn.rs
129fa0 61 2d 6b 65 79 73 60 60 20 73 65 63 74 69 6f 6e 3b 00 60 60 73 65 63 72 65 74 60 60 20 2d 20 70 a-keys``.section;.``secret``.-.p
129fc0 72 65 64 65 66 69 6e 65 64 20 73 68 61 72 65 64 20 73 65 63 72 65 74 2e 20 55 73 65 64 20 69 66 redefined.shared.secret..Used.if
129fe0 20 63 6f 6e 66 69 67 75 72 65 64 20 6d 6f 64 65 20 60 60 70 72 65 2d 73 68 61 72 65 64 2d 73 65 .configured.mode.``pre-shared-se
12a000 63 72 65 74 60 60 3b 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 62 72 69 64 67 65 20 66 6f cret``;.``set.firewall.bridge.fo
12a020 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 rward.filter....``..``set.firewa
12a040 6c 6c 20 69 70 76 34 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 ll.ipv4.forward.filter....``..``
12a060 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e set.firewall.ipv4.input.filter..
12a080 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 34 20 6f 75 74 70 75 74 ..``..``set.firewall.ipv4.output
12a0a0 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 .filter....``..``set.firewall.ip
12a0c0 76 36 20 66 6f 72 77 61 72 64 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 65 74 20 66 v6.forward.filter....``..``set.f
12a0e0 69 72 65 77 61 6c 6c 20 69 70 76 36 20 69 6e 70 75 74 20 66 69 6c 74 65 72 20 2e 2e 2e 60 60 2e irewall.ipv6.input.filter....``.
12a100 00 60 60 73 65 74 20 66 69 72 65 77 61 6c 6c 20 69 70 76 36 20 6f 75 74 70 75 74 20 66 69 6c 74 .``set.firewall.ipv6.output.filt
12a120 65 72 20 2e 2e 2e 60 60 2e 00 60 60 73 69 6e 67 6c 65 2d 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d er....``..``single-user-beamform
12a140 65 65 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 ee``.-.Support.for.operation.as.
12a160 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 6d 65 65 00 60 60 73 69 6e 67 6c 65 2d single.user.beamformee.``single-
12a180 75 73 65 72 2d 62 65 61 6d 66 6f 72 6d 65 72 60 60 20 2d 20 53 75 70 70 6f 72 74 20 66 6f 72 20 user-beamformer``.-.Support.for.
12a1a0 6f 70 65 72 61 74 69 6f 6e 20 61 73 20 73 69 6e 67 6c 65 20 75 73 65 72 20 62 65 61 6d 66 6f 72 operation.as.single.user.beamfor
12a1c0 6d 65 72 00 60 60 73 6f 6e 6d 70 60 60 20 2d 20 4c 69 73 74 65 6e 20 66 6f 72 20 53 4f 4e 4d 50 mer.``sonmp``.-.Listen.for.SONMP
12a1e0 20 66 6f 72 20 4e 6f 72 74 65 6c 20 72 6f 75 74 65 72 73 2f 73 77 69 74 63 68 65 73 00 60 60 73 .for.Nortel.routers/switches.``s
12a200 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 60 20 44 69 73 74 72 69 62 75 74 65 73 20 72 65 71 75 ource-address``.Distributes.requ
12a220 65 73 74 73 20 62 61 73 65 64 20 6f 6e 20 74 68 65 20 73 6f 75 72 63 65 20 49 50 20 61 64 64 72 ests.based.on.the.source.IP.addr
12a240 65 73 73 20 6f 66 20 74 68 65 20 63 6c 69 65 6e 74 00 60 60 73 73 68 2d 64 73 73 60 60 00 60 60 ess.of.the.client.``ssh-dss``.``
12a260 73 73 68 2d 65 64 32 35 35 31 39 60 60 00 60 60 73 73 68 2d 72 73 61 20 41 41 41 41 42 33 4e 7a ssh-ed25519``.``ssh-rsa.AAAAB3Nz
12a280 61 43 31 79 63 32 45 41 41 41 41 42 41 41 2e 2e 2e 56 42 44 35 6c 4b 77 45 57 42 20 75 73 65 72 aC1yc2EAAAABAA...VBD5lKwEWB.user
12a2a0 6e 61 6d 65 40 68 6f 73 74 2e 65 78 61 6d 70 6c 65 2e 63 6f 6d 60 60 00 60 60 73 73 68 2d 72 73 name@host.example.com``.``ssh-rs
12a2c0 61 60 60 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 2d 65 6e 64 60 60 20 53 53 4c 20 66 72 6f 6e 74 a``.``ssl-fc-sni-end``.SSL.front
12a2e0 65 6e 64 20 6d 61 74 63 68 20 65 6e 64 20 6f 66 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 end.match.end.of.connection.Serv
12a300 65 72 20 4e 61 6d 65 00 60 60 73 73 6c 2d 66 63 2d 73 6e 69 60 60 20 53 53 4c 20 66 72 6f 6e 74 er.Name.``ssl-fc-sni``.SSL.front
12a320 65 6e 64 20 63 6f 6e 6e 65 63 74 69 6f 6e 20 53 65 72 76 65 72 20 4e 61 6d 65 20 49 6e 64 69 63 end.connection.Server.Name.Indic
12a340 61 74 69 6f 6e 20 6d 61 74 63 68 00 60 60 73 74 61 72 74 60 60 20 74 72 69 65 73 20 74 6f 20 69 ation.match.``start``.tries.to.i
12a360 6d 6d 65 64 69 61 74 65 6c 79 20 72 65 2d 63 72 65 61 74 65 20 74 68 65 20 43 48 49 4c 44 5f 53 mmediately.re-create.the.CHILD_S
12a380 41 3b 00 60 60 73 74 61 74 69 63 60 60 20 2d 20 53 74 61 74 69 63 61 6c 6c 79 20 63 6f 6e 66 69 A;.``static``.-.Statically.confi
12a3a0 67 75 72 65 64 20 72 6f 75 74 65 73 00 60 60 73 74 61 74 69 6f 6e 60 60 20 2d 20 43 6f 6e 6e 65 gured.routes.``station``.-.Conne
12a3c0 63 74 73 20 74 6f 20 61 6e 6f 74 68 65 72 20 61 63 63 65 73 73 20 70 6f 69 6e 74 00 60 60 73 79 cts.to.another.access.point.``sy
12a3e0 6e 70 72 6f 78 79 60 60 3a 20 73 79 6e 70 72 6f 78 79 20 74 68 65 20 70 61 63 6b 65 74 2e 00 60 nproxy``:.synproxy.the.packet..`
12a400 60 73 79 73 63 74 6c 60 60 20 69 73 20 75 73 65 64 20 74 6f 20 6d 6f 64 69 66 79 20 6b 65 72 6e `sysctl``.is.used.to.modify.kern
12a420 65 6c 20 70 61 72 61 6d 65 74 65 72 73 20 61 74 20 72 75 6e 74 69 6d 65 2e 20 20 54 68 65 20 70 el.parameters.at.runtime...The.p
12a440 61 72 61 6d 65 74 65 72 73 20 61 76 61 69 6c 61 62 6c 65 20 61 72 65 20 74 68 6f 73 65 20 6c 69 arameters.available.are.those.li
12a460 73 74 65 64 20 75 6e 64 65 72 20 2f 70 72 6f 63 2f 73 79 73 2f 2e 00 60 60 74 61 62 6c 65 20 31 sted.under./proc/sys/..``table.1
12a480 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 6f 72 20 49 53 50 31 00 0``.Routing.table.used.for.ISP1.
12a4a0 60 60 74 61 62 6c 65 20 31 30 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 ``table.10``.Routing.table.used.
12a4c0 66 6f 72 20 56 4c 41 4e 20 31 30 20 28 31 39 32 2e 31 36 38 2e 31 38 38 2e 30 2f 32 34 29 00 60 for.VLAN.10.(192.168.188.0/24).`
12a4e0 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 6c 65 20 75 73 65 64 20 66 `table.11``.Routing.table.used.f
12a500 6f 72 20 49 53 50 32 00 60 60 74 61 62 6c 65 20 31 31 60 60 20 52 6f 75 74 69 6e 67 20 74 61 62 or.ISP2.``table.11``.Routing.tab
12a520 6c 65 20 75 73 65 64 20 66 6f 72 20 56 4c 41 4e 20 31 31 20 28 31 39 32 2e 31 36 38 2e 31 38 39 le.used.for.VLAN.11.(192.168.189
12a540 2e 30 2f 32 34 29 00 60 60 74 61 62 6c 65 60 60 20 2d 20 4e 6f 6e 2d 6d 61 69 6e 20 4b 65 72 6e .0/24).``table``.-.Non-main.Kern
12a560 65 6c 20 52 6f 75 74 69 6e 67 20 54 61 62 6c 65 00 60 60 74 61 72 67 65 74 60 60 3a 20 74 68 65 el.Routing.Table.``target``:.the
12a580 20 74 61 72 67 65 74 20 74 6f 20 62 65 20 73 65 6e 74 20 49 43 4d 50 20 70 61 63 6b 65 74 73 20 .target.to.be.sent.ICMP.packets.
12a5a0 74 6f 2c 20 61 64 64 72 65 73 73 20 63 61 6e 20 62 65 20 61 6e 20 49 50 76 34 20 61 64 64 72 65 to,.address.can.be.an.IPv4.addre
12a5c0 73 73 20 6f 72 20 68 6f 73 74 6e 61 6d 65 00 60 60 74 65 73 74 2d 73 63 72 69 70 74 60 60 3a 20 ss.or.hostname.``test-script``:.
12a5e0 41 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 20 6d 75 73 74 20 72 65 74 75 72 A.user.defined.script.must.retur
12a600 6e 20 30 20 74 6f 20 62 65 20 63 6f 6e 73 69 64 65 72 65 64 20 73 75 63 63 65 73 73 66 75 6c 20 n.0.to.be.considered.successful.
12a620 61 6e 64 20 6e 6f 6e 2d 7a 65 72 6f 20 74 6f 20 66 61 69 6c 2e 20 53 63 72 69 70 74 73 20 61 72 and.non-zero.to.fail..Scripts.ar
12a640 65 20 6c 6f 63 61 74 65 64 20 69 6e 20 2f 63 6f 6e 66 69 67 2f 73 63 72 69 70 74 73 2c 20 66 6f e.located.in./config/scripts,.fo
12a660 72 20 64 69 66 66 65 72 65 6e 74 20 6c 6f 63 61 74 69 6f 6e 73 20 74 68 65 20 66 75 6c 6c 20 70 r.different.locations.the.full.p
12a680 61 74 68 20 6e 65 65 64 73 20 74 6f 20 62 65 20 70 72 6f 76 69 64 65 64 00 60 60 74 68 72 65 73 ath.needs.to.be.provided.``thres
12a6a0 68 6f 6c 64 60 60 3a 20 60 60 62 65 6c 6f 77 60 60 20 6f 72 20 60 60 61 62 6f 76 65 60 60 20 74 hold``:.``below``.or.``above``.t
12a6c0 68 65 20 73 70 65 63 69 66 69 65 64 20 72 61 74 65 20 6c 69 6d 69 74 2e 00 60 60 74 68 72 6f 75 he.specified.rate.limit..``throu
12a6e0 67 68 70 75 74 60 60 3a 20 41 20 73 65 72 76 65 72 20 70 72 6f 66 69 6c 65 20 66 6f 63 75 73 65 ghput``:.A.server.profile.focuse
12a700 64 20 6f 6e 20 69 6d 70 72 6f 76 69 6e 67 20 6e 65 74 77 6f 72 6b 20 74 68 72 6f 75 67 68 70 75 d.on.improving.network.throughpu
12a720 74 2e 20 54 68 69 73 20 70 72 6f 66 69 6c 65 20 66 61 76 6f 72 73 20 70 65 72 66 6f 72 6d 61 6e t..This.profile.favors.performan
12a740 63 65 20 6f 76 65 72 20 70 6f 77 65 72 20 73 61 76 69 6e 67 73 20 62 79 20 73 65 74 74 69 6e 67 ce.over.power.savings.by.setting
12a760 20 60 60 69 6e 74 65 6c 5f 70 73 74 61 74 65 60 60 20 61 6e 64 20 60 60 6d 61 78 5f 70 65 72 66 .``intel_pstate``.and.``max_perf
12a780 5f 70 63 74 3d 31 30 30 60 60 20 61 6e 64 20 69 6e 63 72 65 61 73 69 6e 67 20 6b 65 72 6e 65 6c _pct=100``.and.increasing.kernel
12a7a0 20 6e 65 74 77 6f 72 6b 20 62 75 66 66 65 72 20 73 69 7a 65 73 2e 00 60 60 74 69 6d 65 6f 75 74 .network.buffer.sizes..``timeout
12a7c0 60 60 20 6b 65 65 70 2d 61 6c 69 76 65 20 74 69 6d 65 6f 75 74 20 69 6e 20 73 65 63 6f 6e 64 73 ``.keep-alive.timeout.in.seconds
12a7e0 20 3c 32 2d 38 36 34 30 30 3e 20 28 64 65 66 61 75 6c 74 20 31 32 30 29 20 49 4b 45 76 31 20 6f .<2-86400>.(default.120).IKEv1.o
12a800 6e 6c 79 00 60 60 74 72 61 6e 73 6d 69 74 2d 6c 6f 61 64 2d 62 61 6c 61 6e 63 65 60 60 20 2d 20 nly.``transmit-load-balance``.-.
12a820 41 64 61 70 74 69 76 65 20 74 72 61 6e 73 6d 69 74 20 6c 6f 61 64 20 62 61 6c 61 6e 63 69 6e 67 Adaptive.transmit.load.balancing
12a840 3a 20 63 68 61 6e 6e 65 6c 20 62 6f 6e 64 69 6e 67 20 74 68 61 74 20 64 6f 65 73 20 6e 6f 74 20 :.channel.bonding.that.does.not.
12a860 72 65 71 75 69 72 65 20 61 6e 79 20 73 70 65 63 69 61 6c 20 73 77 69 74 63 68 20 73 75 70 70 6f require.any.special.switch.suppo
12a880 72 74 2e 00 60 60 74 72 61 6e 73 70 6f 72 74 60 60 20 74 72 61 6e 73 70 6f 72 74 20 6d 6f 64 65 rt..``transport``.transport.mode
12a8a0 3b 00 60 60 74 72 61 70 60 60 20 20 69 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 ;.``trap``..installs.a.trap.poli
12a8c0 63 79 2c 20 77 68 69 63 68 20 77 69 6c 6c 20 63 61 74 63 68 20 6d 61 74 63 68 69 6e 67 20 74 72 cy,.which.will.catch.matching.tr
12a8e0 61 66 66 69 63 20 61 6e 64 20 74 72 69 65 73 20 74 6f 20 72 65 2d 6e 65 67 6f 74 69 61 74 65 20 affic.and.tries.to.re-negotiate.
12a900 74 68 65 20 74 75 6e 6e 65 6c 20 6f 6e 2d 64 65 6d 61 6e 64 3b 00 60 60 74 72 61 70 60 60 20 69 the.tunnel.on-demand;.``trap``.i
12a920 6e 73 74 61 6c 6c 73 20 61 20 74 72 61 70 20 70 6f 6c 69 63 79 20 66 6f 72 20 74 68 65 20 43 48 nstalls.a.trap.policy.for.the.CH
12a940 49 4c 44 5f 53 41 3b 00 60 60 74 74 6c 2d 6c 69 6d 69 74 60 60 3a 20 46 6f 72 20 74 68 65 20 55 ILD_SA;.``ttl-limit``:.For.the.U
12a960 44 50 20 54 54 4c 20 6c 69 6d 69 74 20 74 65 73 74 20 74 68 65 20 68 6f 70 20 63 6f 75 6e 74 20 DP.TTL.limit.test.the.hop.count.
12a980 6c 69 6d 69 74 20 6d 75 73 74 20 62 65 20 73 70 65 63 69 66 69 65 64 2e 20 54 68 65 20 6c 69 6d limit.must.be.specified..The.lim
12a9a0 69 74 20 6d 75 73 74 20 62 65 20 73 68 6f 72 74 65 72 20 74 68 61 6e 20 74 68 65 20 70 61 74 68 it.must.be.shorter.than.the.path
12a9c0 20 6c 65 6e 67 74 68 2c 20 61 6e 20 49 43 4d 50 20 74 69 6d 65 20 65 78 70 69 72 65 64 20 6d 65 .length,.an.ICMP.time.expired.me
12a9e0 73 73 61 67 65 20 69 73 20 6e 65 65 64 65 64 20 74 6f 20 62 65 20 72 65 74 75 72 6e 65 64 20 66 ssage.is.needed.to.be.returned.f
12aa00 6f 72 20 61 20 73 75 63 63 65 73 73 66 75 6c 20 74 65 73 74 2e 20 64 65 66 61 75 6c 74 20 31 00 or.a.successful.test..default.1.
12aa20 60 60 74 74 79 53 4e 60 60 20 2d 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e 61 6d 65 00 60 ``ttySN``.-.Serial.device.name.`
12aa40 60 74 74 79 55 53 42 58 60 60 20 2d 20 55 53 42 20 53 65 72 69 61 6c 20 64 65 76 69 63 65 20 6e `ttyUSBX``.-.USB.Serial.device.n
12aa60 61 6d 65 00 60 60 74 75 6e 6e 65 6c 60 60 20 2d 20 64 65 66 69 6e 65 20 63 72 69 74 65 72 69 61 ame.``tunnel``.-.define.criteria
12aa80 20 66 6f 72 20 74 72 61 66 66 69 63 20 74 6f 20 62 65 20 6d 61 74 63 68 65 64 20 66 6f 72 20 65 .for.traffic.to.be.matched.for.e
12aaa0 6e 63 72 79 70 74 69 6e 67 20 61 6e 64 20 73 65 6e 64 20 69 74 20 74 6f 20 61 20 70 65 65 72 3a ncrypting.and.send.it.to.a.peer:
12aac0 00 60 60 74 75 6e 6e 65 6c 60 60 20 74 75 6e 6e 65 6c 20 6d 6f 64 65 20 28 64 65 66 61 75 6c 74 .``tunnel``.tunnel.mode.(default
12aae0 29 3b 00 60 60 74 79 70 65 60 60 3a 20 53 70 65 63 69 66 79 20 74 68 65 20 74 79 70 65 20 6f 66 );.``type``:.Specify.the.type.of
12ab00 20 74 65 73 74 2e 20 74 79 70 65 20 63 61 6e 20 62 65 20 70 69 6e 67 2c 20 74 74 6c 20 6f 72 20 .test..type.can.be.ping,.ttl.or.
12ab20 61 20 75 73 65 72 20 64 65 66 69 6e 65 64 20 73 63 72 69 70 74 00 60 60 75 73 65 2d 78 35 30 39 a.user.defined.script.``use-x509
12ab40 2d 69 64 60 60 20 2d 20 75 73 65 20 6c 6f 63 61 6c 20 49 44 20 66 72 6f 6d 20 78 35 30 39 20 63 -id``.-.use.local.ID.from.x509.c
12ab60 65 72 74 69 66 69 63 61 74 65 2e 20 43 61 6e 6e 6f 74 20 62 65 20 75 73 65 64 20 77 68 65 6e 20 ertificate..Cannot.be.used.when.
12ab80 60 60 69 64 60 60 20 69 73 20 64 65 66 69 6e 65 64 3b 00 60 60 76 69 72 74 75 61 6c 2d 61 64 64 ``id``.is.defined;.``virtual-add
12aba0 72 65 73 73 60 60 20 2d 20 44 65 66 69 6e 65 73 20 61 20 76 69 72 74 75 61 6c 20 49 50 20 61 64 ress``.-.Defines.a.virtual.IP.ad
12abc0 64 72 65 73 73 20 77 68 69 63 68 20 69 73 20 72 65 71 75 65 73 74 65 64 20 62 79 20 74 68 65 20 dress.which.is.requested.by.the.
12abe0 69 6e 69 74 69 61 74 6f 72 20 61 6e 64 20 6f 6e 65 20 6f 72 20 73 65 76 65 72 61 6c 20 49 50 76 initiator.and.one.or.several.IPv
12ac00 34 20 61 6e 64 2f 6f 72 20 49 50 76 36 20 61 64 64 72 65 73 73 65 73 20 61 72 65 20 61 73 73 69 4.and/or.IPv6.addresses.are.assi
12ac20 67 6e 65 64 20 66 72 6f 6d 20 6d 75 6c 74 69 70 6c 65 20 70 6f 6f 6c 73 20 62 79 20 74 68 65 20 gned.from.multiple.pools.by.the.
12ac40 72 65 73 70 6f 6e 64 65 72 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 6c 6c 6f 77 20 responder..``virtual-ip``.Allow.
12ac60 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 65 73 73 65 73 2e 20 43 6f install.virtual-ip.addresses..Co
12ac80 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 69 72 74 75 61 6c 20 49 50 mma.separated.list.of.virtual.IP
12aca0 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 6f 6e 66 69 67 75 72 61 74 s.to.request.in.IKEv2.configurat
12acc0 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d 6f 64 65 20 43 6f 6e 66 69 ion.payloads.or.IKEv1.Mode.Confi
12ace0 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 65 73 20 30 2e 30 2e 30 2e g..The.wildcard.addresses.0.0.0.
12ad00 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 69 74 72 61 72 79 20 61 64 0.and.::.request.an.arbitrary.ad
12ad20 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 65 73 20 6d 61 79 20 62 65 dress,.specific.addresses.may.be
12ad40 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 20 6d 61 79 20 72 65 74 75 .defined..The.responder.may.retu
12ad60 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c 20 74 68 6f 75 67 68 2c 20 rn.a.different.address,.though,.
12ad80 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 00 60 60 76 69 72 74 75 61 6c 2d 69 70 60 60 20 41 or.none.at.all..``virtual-ip``.A
12ada0 6c 6c 6f 77 73 20 74 6f 20 69 6e 73 74 61 6c 6c 20 76 69 72 74 75 61 6c 2d 69 70 20 61 64 64 72 llows.to.install.virtual-ip.addr
12adc0 65 73 73 65 73 2e 20 43 6f 6d 6d 61 20 73 65 70 61 72 61 74 65 64 20 6c 69 73 74 20 6f 66 20 76 esses..Comma.separated.list.of.v
12ade0 69 72 74 75 61 6c 20 49 50 73 20 74 6f 20 72 65 71 75 65 73 74 20 69 6e 20 49 4b 45 76 32 20 63 irtual.IPs.to.request.in.IKEv2.c
12ae00 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 70 61 79 6c 6f 61 64 73 20 6f 72 20 49 4b 45 76 31 20 4d onfiguration.payloads.or.IKEv1.M
12ae20 6f 64 65 20 43 6f 6e 66 69 67 2e 20 54 68 65 20 77 69 6c 64 63 61 72 64 20 61 64 64 72 65 73 73 ode.Config..The.wildcard.address
12ae40 65 73 20 30 2e 30 2e 30 2e 30 20 61 6e 64 20 3a 3a 20 72 65 71 75 65 73 74 20 61 6e 20 61 72 62 es.0.0.0.0.and.::.request.an.arb
12ae60 69 74 72 61 72 79 20 61 64 64 72 65 73 73 2c 20 73 70 65 63 69 66 69 63 20 61 64 64 72 65 73 73 itrary.address,.specific.address
12ae80 65 73 20 6d 61 79 20 62 65 20 64 65 66 69 6e 65 64 2e 20 54 68 65 20 72 65 73 70 6f 6e 64 65 72 es.may.be.defined..The.responder
12aea0 20 6d 61 79 20 72 65 74 75 72 6e 20 61 20 64 69 66 66 65 72 65 6e 74 20 61 64 64 72 65 73 73 2c .may.return.a.different.address,
12aec0 20 74 68 6f 75 67 68 2c 20 6f 72 20 6e 6f 6e 65 20 61 74 20 61 6c 6c 2e 20 44 65 66 69 6e 65 20 .though,.or.none.at.all..Define.
12aee0 74 68 65 20 60 60 76 69 72 74 75 61 6c 2d 61 64 64 72 65 73 73 60 60 20 6f 70 74 69 6f 6e 20 74 the.``virtual-address``.option.t
12af00 6f 20 63 6f 6e 66 69 67 75 72 65 20 74 68 65 20 49 50 20 61 64 64 72 65 73 73 20 69 6e 20 73 69 o.configure.the.IP.address.in.si
12af20 74 65 2d 74 6f 2d 73 69 74 65 20 68 69 65 72 61 72 63 68 79 2e 00 60 60 76 6e 63 60 60 20 2d 20 te-to-site.hierarchy..``vnc``.-.
12af40 56 69 72 74 75 61 6c 20 4e 65 74 77 6f 72 6b 20 43 6f 6e 74 72 6f 6c 20 28 56 4e 43 29 00 60 60 Virtual.Network.Control.(VNC).``
12af60 76 74 69 60 60 20 2d 20 75 73 65 20 61 20 56 54 49 20 69 6e 74 65 72 66 61 63 65 20 66 6f 72 20 vti``.-.use.a.VTI.interface.for.
12af80 74 72 61 66 66 69 63 20 65 6e 63 72 79 70 74 69 6f 6e 2e 20 41 6e 79 20 74 72 61 66 66 69 63 2c traffic.encryption..Any.traffic,
12afa0 20 77 68 69 63 68 20 77 69 6c 6c 20 62 65 20 73 65 6e 64 20 74 6f 20 56 54 49 20 69 6e 74 65 72 .which.will.be.send.to.VTI.inter
12afc0 66 61 63 65 20 77 69 6c 6c 20 62 65 20 65 6e 63 72 79 70 74 65 64 20 61 6e 64 20 73 65 6e 64 20 face.will.be.encrypted.and.send.
12afe0 74 6f 20 74 68 69 73 20 70 65 65 72 2e 20 55 73 69 6e 67 20 56 54 49 20 6d 61 6b 65 73 20 49 50 to.this.peer..Using.VTI.makes.IP
12b000 53 65 63 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 20 6d 75 63 68 20 66 6c 65 78 69 62 6c 65 20 Sec.configuration.much.flexible.
12b020 61 6e 64 20 65 61 73 69 65 72 20 69 6e 20 63 6f 6d 70 6c 65 78 20 73 69 74 75 61 74 69 6f 6e 2c and.easier.in.complex.situation,
12b040 20 61 6e 64 20 61 6c 6c 6f 77 73 20 74 6f 20 64 79 6e 61 6d 69 63 61 6c 6c 79 20 61 64 64 2f 64 .and.allows.to.dynamically.add/d
12b060 65 6c 65 74 65 20 72 65 6d 6f 74 65 20 6e 65 74 77 6f 72 6b 73 2c 20 72 65 61 63 68 61 62 6c 65 elete.remote.networks,.reachable
12b080 20 76 69 61 20 61 20 70 65 65 72 2c 20 61 73 20 69 6e 20 74 68 69 73 20 6d 6f 64 65 20 72 6f 75 .via.a.peer,.as.in.this.mode.rou
12b0a0 74 65 72 20 64 6f 6e 27 74 20 6e 65 65 64 20 74 6f 20 63 72 65 61 74 65 20 61 64 64 69 74 69 6f ter.don't.need.to.create.additio
12b0c0 6e 61 6c 20 53 41 2f 70 6f 6c 69 63 79 20 66 6f 72 20 65 61 63 68 20 72 65 6d 6f 74 65 20 6e 65 nal.SA/policy.for.each.remote.ne
12b0e0 74 77 6f 72 6b 3a 00 60 60 78 35 30 39 60 60 20 2d 20 6f 70 74 69 6f 6e 73 20 66 6f 72 20 78 35 twork:.``x509``.-.options.for.x5
12b100 30 39 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 6d 6f 64 65 3a 00 60 60 78 35 30 39 60 60 09.authentication.mode:.``x509``
12b120 20 2d 20 75 73 65 20 63 65 72 74 69 66 69 63 61 74 65 73 20 69 6e 66 72 61 73 74 72 75 63 74 75 .-.use.certificates.infrastructu
12b140 72 65 20 66 6f 72 20 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 2e 00 60 60 78 6f 72 2d 68 61 73 re.for.authentication..``xor-has
12b160 68 60 60 20 2d 20 58 4f 52 20 70 6f 6c 69 63 79 3a 20 54 72 61 6e 73 6d 69 74 20 62 61 73 65 64 h``.-.XOR.policy:.Transmit.based
12b180 20 6f 6e 20 74 68 65 20 73 65 6c 65 63 74 65 64 20 74 72 61 6e 73 6d 69 74 20 68 61 73 68 20 70 .on.the.selected.transmit.hash.p
12b1a0 6f 6c 69 63 79 2e 20 20 54 68 65 20 64 65 66 61 75 6c 74 20 70 6f 6c 69 63 79 20 69 73 20 61 20 olicy...The.default.policy.is.a.
12b1c0 73 69 6d 70 6c 65 20 5b 28 73 6f 75 72 63 65 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 4f 52 27 simple.[(source.MAC.address.XOR'
12b1e0 64 20 77 69 74 68 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 4d 41 43 20 61 64 64 72 65 73 73 20 58 d.with.destination.MAC.address.X
12b200 4f 52 20 70 61 63 6b 65 74 20 74 79 70 65 20 49 44 29 20 6d 6f 64 75 6c 6f 20 73 6c 61 76 65 20 OR.packet.type.ID).modulo.slave.
12b220 63 6f 75 6e 74 5d 2e 20 41 6c 74 65 72 6e 61 74 65 20 74 72 61 6e 73 6d 69 74 20 70 6f 6c 69 63 count]..Alternate.transmit.polic
12b240 69 65 73 20 6d 61 79 20 62 65 20 73 65 6c 65 63 74 65 64 20 76 69 61 20 74 68 65 20 3a 63 66 67 ies.may.be.selected.via.the.:cfg
12b260 63 6d 64 3a 60 68 61 73 68 2d 70 6f 6c 69 63 79 60 20 6f 70 74 69 6f 6e 2c 20 64 65 73 63 72 69 cmd:`hash-policy`.option,.descri
12b280 62 65 64 20 62 65 6c 6f 77 2e 00 60 60 79 65 73 60 60 20 65 6e 61 62 6c 65 20 72 65 6d 6f 74 65 bed.below..``yes``.enable.remote
12b2a0 20 68 6f 73 74 20 72 65 2d 61 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 20 64 75 72 69 6e 67 20 61 .host.re-authentication.during.a
12b2c0 6e 20 49 4b 45 20 72 65 6b 65 79 3b 00 60 69 67 6e 6f 72 65 60 3a 20 4e 6f 20 63 6f 72 72 65 63 n.IKE.rekey;.`ignore`:.No.correc
12b2e0 74 69 6f 6e 20 69 73 20 61 70 70 6c 69 65 64 20 74 6f 20 74 68 65 20 63 6c 6f 63 6b 20 66 6f 72 tion.is.applied.to.the.clock.for
12b300 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 2e 20 54 68 65 20 63 6c 6f 63 6b 20 77 69 6c 6c .the.leap.second..The.clock.will
12b320 20 62 65 20 63 6f 72 72 65 63 74 65 64 20 6c 61 74 65 72 20 69 6e 20 6e 6f 72 6d 61 6c 20 6f 70 .be.corrected.later.in.normal.op
12b340 65 72 61 74 69 6f 6e 20 77 68 65 6e 20 6e 65 77 20 6d 65 61 73 75 72 65 6d 65 6e 74 73 20 61 72 eration.when.new.measurements.ar
12b360 65 20 6d 61 64 65 20 61 6e 64 20 74 68 65 20 65 73 74 69 6d 61 74 65 64 20 6f 66 66 73 65 74 20 e.made.and.the.estimated.offset.
12b380 69 6e 63 6c 75 64 65 73 20 74 68 65 20 6f 6e 65 20 73 65 63 6f 6e 64 20 65 72 72 6f 72 2e 00 60 includes.the.one.second.error..`
12b3a0 73 6d 65 61 72 60 3a 20 57 68 65 6e 20 73 6d 65 61 72 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 smear`:.When.smearing.a.leap.sec
12b3c0 6f 6e 64 2c 20 74 68 65 20 6c 65 61 70 20 73 74 61 74 75 73 20 69 73 20 73 75 70 70 72 65 73 73 ond,.the.leap.status.is.suppress
12b3e0 65 64 20 6f 6e 20 74 68 65 20 73 65 72 76 65 72 20 61 6e 64 20 74 68 65 20 73 65 72 76 65 64 20 ed.on.the.server.and.the.served.
12b400 74 69 6d 65 20 69 73 20 63 6f 72 72 65 63 74 65 64 20 73 6c 6f 77 6c 79 20 62 79 20 73 6c 65 77 time.is.corrected.slowly.by.slew
12b420 69 6e 67 20 69 6e 73 74 65 61 64 20 6f 66 20 73 74 65 70 70 69 6e 67 2e 20 54 68 65 20 63 6c 69 ing.instead.of.stepping..The.cli
12b440 65 6e 74 73 20 64 6f 20 6e 6f 74 20 6e 65 65 64 20 61 6e 79 20 73 70 65 63 69 61 6c 20 63 6f 6e ents.do.not.need.any.special.con
12b460 66 69 67 75 72 61 74 69 6f 6e 20 61 73 20 74 68 65 79 20 64 6f 20 6e 6f 74 20 6b 6e 6f 77 20 74 figuration.as.they.do.not.know.t
12b480 68 65 72 65 20 69 73 20 61 6e 79 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 61 6e 64 20 74 68 65 79 here.is.any.leap.second.and.they
12b4a0 20 66 6f 6c 6c 6f 77 20 74 68 65 20 73 65 72 76 65 72 20 74 69 6d 65 20 77 68 69 63 68 20 65 76 .follow.the.server.time.which.ev
12b4c0 65 6e 74 75 61 6c 6c 79 20 62 72 69 6e 67 73 20 74 68 65 6d 20 62 61 63 6b 20 74 6f 20 55 54 43 entually.brings.them.back.to.UTC
12b4e0 2e 20 43 61 72 65 20 6d 75 73 74 20 62 65 20 74 61 6b 65 6e 20 74 6f 20 65 6e 73 75 72 65 20 74 ..Care.must.be.taken.to.ensure.t
12b500 68 65 79 20 75 73 65 20 6f 6e 6c 79 20 4e 54 50 20 73 65 72 76 65 72 73 20 77 68 69 63 68 20 73 hey.use.only.NTP.servers.which.s
12b520 6d 65 61 72 20 74 68 65 20 6c 65 61 70 20 73 65 63 6f 6e 64 20 69 6e 20 65 78 61 63 74 6c 79 20 mear.the.leap.second.in.exactly.
12b540 74 68 65 20 73 61 6d 65 20 77 61 79 20 66 6f 72 20 73 79 6e 63 68 72 6f 6e 69 73 61 74 69 6f 6e the.same.way.for.synchronisation
12b560 2e 00 60 73 6f 75 72 63 65 2d 61 64 64 72 65 73 73 60 20 61 6e 64 20 60 73 6f 75 72 63 65 2d 69 ..`source-address`.and.`source-i
12b580 6e 74 65 72 66 61 63 65 60 20 63 61 6e 20 6e 6f 74 20 62 65 20 75 73 65 64 20 61 74 20 74 68 65 nterface`.can.not.be.used.at.the
12b5a0 20 73 61 6d 65 20 74 69 6d 65 2e 00 60 73 79 73 74 65 6d 60 3a 20 57 68 65 6e 20 69 6e 73 65 72 .same.time..`system`:.When.inser
12b5c0 74 69 6e 67 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 74 68 65 20 6b 65 72 6e 65 6c 20 73 ting.a.leap.second,.the.kernel.s
12b5e0 74 65 70 73 20 74 68 65 20 73 79 73 74 65 6d 20 63 6c 6f 63 6b 20 62 61 63 6b 77 61 72 64 73 20 teps.the.system.clock.backwards.
12b600 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 74 by.one.second.when.the.clock.get
12b620 73 20 74 6f 20 30 30 3a 30 30 3a 30 30 20 55 54 43 2e 20 57 68 65 6e 20 64 65 6c 65 74 69 6e 67 s.to.00:00:00.UTC..When.deleting
12b640 20 61 20 6c 65 61 70 20 73 65 63 6f 6e 64 2c 20 69 74 20 73 74 65 70 73 20 66 6f 72 77 61 72 64 .a.leap.second,.it.steps.forward
12b660 20 62 79 20 6f 6e 65 20 73 65 63 6f 6e 64 20 77 68 65 6e 20 74 68 65 20 63 6c 6f 63 6b 20 67 65 .by.one.second.when.the.clock.ge
12b680 74 73 20 74 6f 20 32 33 3a 35 39 3a 35 39 20 55 54 43 2e 00 60 74 69 6d 65 7a 6f 6e 65 60 3a 20 ts.to.23:59:59.UTC..`timezone`:.
12b6a0 54 68 69 73 20 64 69 72 65 63 74 69 76 65 20 73 70 65 63 69 66 69 65 73 20 61 20 74 69 6d 65 7a This.directive.specifies.a.timez
12b6c0 6f 6e 65 20 69 6e 20 74 68 65 20 73 79 73 74 65 6d 20 74 69 6d 65 7a 6f 6e 65 20 64 61 74 61 62 one.in.the.system.timezone.datab
12b6e0 61 73 65 20 77 68 69 63 68 20 63 68 72 6f 6e 79 64 20 63 61 6e 20 75 73 65 20 74 6f 20 64 65 74 ase.which.chronyd.can.use.to.det
12b700 65 72 6d 69 6e 65 20 77 68 65 6e 20 77 69 6c 6c 20 74 68 65 20 6e 65 78 74 20 6c 65 61 70 20 73 ermine.when.will.the.next.leap.s
12b720 65 63 6f 6e 64 20 6f 63 63 75 72 20 61 6e 64 20 77 68 61 74 20 69 73 20 74 68 65 20 63 75 72 72 econd.occur.and.what.is.the.curr
12b740 65 6e 74 20 6f 66 66 73 65 74 20 62 65 74 77 65 65 6e 20 54 41 49 20 61 6e 64 20 55 54 43 2e 20 ent.offset.between.TAI.and.UTC..
12b760 49 74 20 77 69 6c 6c 20 70 65 72 69 6f 64 69 63 61 6c 6c 79 20 63 68 65 63 6b 20 69 66 20 32 33 It.will.periodically.check.if.23
12b780 3a 35 39 3a 35 39 20 61 6e 64 20 32 33 3a 35 39 3a 36 30 20 61 72 65 20 76 61 6c 69 64 20 74 69 :59:59.and.23:59:60.are.valid.ti
12b7a0 6d 65 73 20 69 6e 20 74 68 65 20 74 69 6d 65 7a 6f 6e 65 2e 20 54 68 69 73 20 6e 6f 72 6d 61 6c mes.in.the.timezone..This.normal
12b7c0 6c 79 20 77 6f 72 6b 73 20 77 69 74 68 20 74 68 65 20 72 69 67 68 74 2f 55 54 43 20 74 69 6d 65 ly.works.with.the.right/UTC.time
12b7e0 7a 6f 6e 65 20 77 68 69 63 68 20 69 73 20 74 68 65 20 64 65 66 61 75 6c 74 00 60 74 77 65 65 74 zone.which.is.the.default.`tweet
12b800 20 62 79 20 45 76 69 6c 4d 6f 67 60 5f 2c 20 32 30 32 30 2d 30 32 2d 32 31 00 61 20 62 61 6e 64 .by.EvilMog`_,.2020-02-21.a.band
12b820 77 69 64 74 68 20 74 65 73 74 20 6f 76 65 72 20 74 68 65 20 56 50 4e 20 67 6f 74 20 74 68 65 73 width.test.over.the.VPN.got.thes
12b840 65 20 72 65 73 75 6c 74 73 3a 00 61 20 62 6c 61 6e 6b 20 69 6e 64 69 63 61 74 65 73 20 74 68 61 e.results:.a.blank.indicates.tha
12b860 74 20 6e 6f 20 74 65 73 74 20 68 61 73 20 62 65 65 6e 20 63 61 72 72 69 65 64 20 6f 75 74 00 61 t.no.test.has.been.carried.out.a
12b880 65 73 32 35 36 20 45 6e 63 72 79 70 74 69 6f 6e 00 61 6c 65 72 74 00 61 6c 6c 00 61 6e 20 52 44 es256.Encryption.alert.all.an.RD
12b8a0 20 2f 20 52 54 4c 49 53 54 00 61 6e 20 69 6e 74 65 72 66 61 63 65 20 77 69 74 68 20 61 20 6e 65 ./.RTLIST.an.interface.with.a.ne
12b8c0 78 74 68 6f 70 00 61 6e 79 3a 20 61 6e 79 20 49 50 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 xthop.any:.any.IP.address.to.mat
12b8e0 63 68 2e 00 61 6e 79 3a 20 61 6e 79 20 49 50 76 36 20 61 64 64 72 65 73 73 20 74 6f 20 6d 61 74 ch..any:.any.IPv6.address.to.mat
12b900 63 68 2e 00 61 75 74 68 00 61 75 74 68 6f 72 69 7a 61 74 69 6f 6e 00 61 75 74 6f 20 2d 20 69 6e ch..auth.authorization.auto.-.in
12b920 74 65 72 66 61 63 65 20 64 75 70 6c 65 78 20 73 65 74 74 69 6e 67 20 69 73 20 61 75 74 6f 2d 6e terface.duplex.setting.is.auto-n
12b940 65 67 6f 74 69 61 74 65 64 00 61 75 74 6f 20 2d 20 69 6e 74 65 72 66 61 63 65 20 73 70 65 65 64 egotiated.auto.-.interface.speed
12b960 20 69 73 20 61 75 74 6f 2d 6e 65 67 6f 74 69 61 74 65 64 00 62 67 70 64 00 62 6f 6e 64 69 6e 67 .is.auto-negotiated.bgpd.bonding
12b980 00 62 6f 6f 74 2d 73 69 7a 65 00 62 6f 6f 74 66 69 6c 65 2d 6e 61 6d 65 00 62 6f 6f 74 66 69 6c .boot-size.bootfile-name.bootfil
12b9a0 65 2d 6e 61 6d 65 2c 20 66 69 6c 65 6e 61 6d 65 00 62 6f 6f 74 66 69 6c 65 2d 73 65 72 76 65 72 e-name,.filename.bootfile-server
12b9c0 00 62 6f 6f 74 66 69 6c 65 2d 73 69 7a 65 00 62 72 69 64 67 65 00 63 6c 69 65 6e 74 20 65 78 61 .bootfile-size.bridge.client.exa
12b9e0 6d 70 6c 65 20 28 64 65 62 69 61 6e 20 39 29 00 63 6c 69 65 6e 74 2d 70 72 65 66 69 78 2d 6c 65 mple.(debian.9).client-prefix-le
12ba00 6e 67 74 68 00 63 6c 6f 63 6b 00 63 6c 6f 63 6b 20 64 61 65 6d 6f 6e 20 28 6e 6f 74 65 20 32 29 ngth.clock.clock.daemon.(note.2)
12ba20 00 63 72 69 74 00 63 72 6f 6e 00 64 61 65 6d 6f 6e 00 64 64 63 6c 69 65 6e 74 5f 20 68 61 73 20 .crit.cron.daemon.ddclient_.has.
12ba40 61 6e 6f 74 68 65 72 20 77 61 79 20 74 6f 20 64 65 74 65 72 6d 69 6e 65 20 74 68 65 20 57 41 4e another.way.to.determine.the.WAN
12ba60 20 49 50 20 61 64 64 72 65 73 73 2e 20 54 68 69 73 20 69 73 20 63 6f 6e 74 72 6f 6c 6c 65 64 20 .IP.address..This.is.controlled.
12ba80 62 79 3a 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 6f 20 6d 65 74 68 6f 64 73 20 74 by:.ddclient_.uses.two.methods.t
12baa0 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 2e 20 54 68 65 20 66 69 72 73 74 o.update.a.DNS.record..The.first
12bac0 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 73 20 64 69 72 65 63 74 6c 79 20 .one.will.send.updates.directly.
12bae0 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e 20 63 6f 6d 70 6c 69 61 6e 63 65 to.the.DNS.daemon,.in.compliance
12bb00 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 65 20 73 65 63 6f 6e 64 20 6f 6e .with.:rfc:`2136`..The.second.on
12bb20 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 72 74 79 20 73 65 72 76 69 63 65 e.involves.a.third.party.service
12bb40 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 61 6e 79 20 6f 74 68 65 72 20 73 ,.like.DynDNS.com.or.any.other.s
12bb60 69 6d 69 6c 61 72 20 77 65 62 73 69 74 65 2e 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 imilar.website..This.method.uses
12bb80 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e .HTTP.requests.to.transmit.the.n
12bba0 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 ew.IP.address..You.can.configure
12bbc0 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 64 64 63 6c 69 65 6e 74 5f 20 75 73 65 73 20 74 77 .both.in.VyOS..ddclient_.uses.tw
12bbe0 6f 20 6d 65 74 68 6f 64 73 20 74 6f 20 75 70 64 61 74 65 20 61 20 44 4e 53 20 72 65 63 6f 72 64 o.methods.to.update.a.DNS.record
12bc00 2e 20 54 68 65 20 66 69 72 73 74 20 6f 6e 65 20 77 69 6c 6c 20 73 65 6e 64 20 75 70 64 61 74 65 ..The.first.one.will.send.update
12bc20 73 20 64 69 72 65 63 74 6c 79 20 74 6f 20 74 68 65 20 44 4e 53 20 64 61 65 6d 6f 6e 2c 20 69 6e s.directly.to.the.DNS.daemon,.in
12bc40 20 63 6f 6d 70 6c 69 61 6e 63 65 20 77 69 74 68 20 3a 72 66 63 3a 60 32 31 33 36 60 2e 20 54 68 .compliance.with.:rfc:`2136`..Th
12bc60 65 20 73 65 63 6f 6e 64 20 6f 6e 65 20 69 6e 76 6f 6c 76 65 73 20 61 20 74 68 69 72 64 20 70 61 e.second.one.involves.a.third.pa
12bc80 72 74 79 20 73 65 72 76 69 63 65 2c 20 6c 69 6b 65 20 44 79 6e 44 4e 53 2e 63 6f 6d 20 6f 72 20 rty.service,.like.DynDNS.com.or.
12bca0 61 6e 79 20 6f 74 68 65 72 20 73 75 63 68 20 73 65 72 76 69 63 65 20 70 72 6f 76 69 64 65 72 2e any.other.such.service.provider.
12bcc0 20 54 68 69 73 20 6d 65 74 68 6f 64 20 75 73 65 73 20 48 54 54 50 20 72 65 71 75 65 73 74 73 20 .This.method.uses.HTTP.requests.
12bce0 74 6f 20 74 72 61 6e 73 6d 69 74 20 74 68 65 20 6e 65 77 20 49 50 20 61 64 64 72 65 73 73 2e 20 to.transmit.the.new.IP.address..
12bd00 59 6f 75 20 63 61 6e 20 63 6f 6e 66 69 67 75 72 65 20 62 6f 74 68 20 69 6e 20 56 79 4f 53 2e 00 You.can.configure.both.in.VyOS..
12bd20 64 64 63 6c 69 65 6e 74 5f 20 77 69 6c 6c 20 73 6b 69 70 20 61 6e 79 20 61 64 64 72 65 73 73 20 ddclient_.will.skip.any.address.
12bd40 6c 6f 63 61 74 65 64 20 62 65 66 6f 72 65 20 74 68 65 20 73 74 72 69 6e 67 20 73 65 74 20 69 6e located.before.the.string.set.in
12bd60 20 60 3c 70 61 74 74 65 72 6e 3e 60 2e 00 64 65 62 75 67 00 64 65 63 72 65 6d 65 6e 74 2d 6c 69 .`<pattern>`..debug.decrement-li
12bd80 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 20 6d 69 6e 2d 74 68 72 65 73 68 6f 6c 64 00 64 65 66 fetime.default.min-threshold.def
12bda0 61 75 6c 74 2d 6c 65 61 73 65 2d 74 69 6d 65 2c 20 6d 61 78 2d 6c 65 61 73 65 2d 74 69 6d 65 00 ault-lease-time,.max-lease-time.
12bdc0 64 65 66 61 75 6c 74 2d 6c 69 66 65 74 69 6d 65 00 64 65 66 61 75 6c 74 2d 70 72 65 66 65 72 65 default-lifetime.default-prefere
12bde0 6e 63 65 00 64 65 66 61 75 6c 74 2d 72 6f 75 74 65 72 00 64 65 70 72 65 63 61 74 65 2d 70 72 65 nce.default-router.deprecate-pre
12be00 66 69 78 00 64 65 73 74 69 6e 61 74 69 6f 6e 2d 68 61 73 68 69 6e 67 00 64 68 63 70 2d 73 65 72 fix.destination-hashing.dhcp-ser
12be20 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 64 69 72 65 63 74 00 64 69 72 65 63 74 6f 72 79 00 ver-identifier.direct.directory.
12be40 64 69 73 61 62 6c 65 3a 20 4e 6f 20 73 6f 75 72 63 65 20 76 61 6c 69 64 61 74 69 6f 6e 00 64 6e disable:.No.source.validation.dn
12be60 73 73 6c 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 00 64 6f 6d 61 69 6e 2d 6e 61 6d 65 2d 73 65 72 76 ssl.domain-name.domain-name-serv
12be80 65 72 73 00 64 6f 6d 61 69 6e 2d 73 65 61 72 63 68 00 65 6d 65 72 67 00 65 6e 61 62 6c 65 20 6f ers.domain-search.emerg.enable.o
12bea0 72 20 64 69 73 61 62 6c 65 20 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 r.disable..ICMPv4.redirect.messa
12bec0 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 20 73 ges.send.by.VyOS.The.following.s
12bee0 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 64 3a ystem.parameter.will.be.altered:
12bf00 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 49 43 4d 50 76 34 20 72 65 64 69 72 65 .enable.or.disable.ICMPv4.redire
12bf20 63 74 20 6d 65 73 73 61 67 65 73 20 73 65 6e 64 20 62 79 20 56 79 4f 53 20 54 68 65 20 66 6f 6c ct.messages.send.by.VyOS.The.fol
12bf40 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 lowing.system.parameter.will.be.
12bf60 61 6c 74 65 72 65 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 6f 66 20 49 43 altered:.enable.or.disable.of.IC
12bf80 4d 50 76 34 20 6f 72 20 49 43 4d 50 76 36 20 72 65 64 69 72 65 63 74 20 6d 65 73 73 61 67 65 73 MPv4.or.ICMPv6.redirect.messages
12bfa0 20 61 63 63 65 70 74 65 64 20 62 79 20 56 79 4f 53 2e 20 54 68 65 20 66 6f 6c 6c 6f 77 69 6e 67 .accepted.by.VyOS..The.following
12bfc0 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 20 61 6c 74 65 72 65 .system.parameter.will.be.altere
12bfe0 64 3a 00 65 6e 61 62 6c 65 20 6f 72 20 64 69 73 61 62 6c 65 20 74 68 65 20 6c 6f 67 67 69 6e 67 d:.enable.or.disable.the.logging
12c000 20 6f 66 20 6d 61 72 74 69 61 6e 20 49 50 76 34 20 70 61 63 6b 65 74 73 2e 20 54 68 65 20 66 6f .of.martian.IPv4.packets..The.fo
12c020 6c 6c 6f 77 69 6e 67 20 73 79 73 74 65 6d 20 70 61 72 61 6d 65 74 65 72 20 77 69 6c 6c 20 62 65 llowing.system.parameter.will.be
12c040 20 61 6c 74 65 72 65 64 3a 00 65 72 72 00 65 74 68 65 72 6e 65 74 00 65 78 61 63 74 2d 6d 61 74 .altered:.err.ethernet.exact-mat
12c060 63 68 3a 20 65 78 61 63 74 20 6d 61 74 63 68 20 6f 66 20 74 68 65 20 6e 65 74 77 6f 72 6b 20 70 ch:.exact.match.of.the.network.p
12c080 72 65 66 69 78 65 73 2e 00 65 78 63 6c 75 64 65 00 66 61 69 6c 6f 76 65 72 00 66 61 73 74 3a 20 refixes..exclude.failover.fast:.
12c0a0 52 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 Request.partner.to.transmit.LACP
12c0c0 44 55 73 20 65 76 65 72 79 20 31 20 73 65 63 6f 6e 64 00 66 69 6c 65 20 3c 66 69 6c 65 20 6e 61 DUs.every.1.second.file.<file.na
12c0e0 6d 65 3e 00 66 69 6c 74 65 72 2d 6c 69 73 74 00 66 74 70 00 66 75 6c 6c 20 2d 20 61 6c 77 61 79 me>.filter-list.ftp.full.-.alway
12c100 73 20 75 73 65 20 66 75 6c 6c 2d 64 75 70 6c 65 78 00 67 65 6e 65 76 65 00 68 61 6c 66 20 2d 20 s.use.full-duplex.geneve.half.-.
12c120 61 6c 77 61 79 73 20 75 73 65 20 68 61 6c 66 2d 64 75 70 6c 65 78 00 68 6f 70 2d 6c 69 6d 69 74 always.use.half-duplex.hop-limit
12c140 00 68 6f 73 74 3a 20 73 69 6e 67 6c 65 20 68 6f 73 74 20 49 50 20 61 64 64 72 65 73 73 20 74 6f .host:.single.host.IP.address.to
12c160 20 6d 61 74 63 68 2e 00 68 74 74 70 73 3a 2f 2f 61 63 63 65 73 73 2e 72 65 64 68 61 74 2e 63 6f .match..https://access.redhat.co
12c180 6d 2f 73 69 74 65 73 2f 64 65 66 61 75 6c 74 2f 66 69 6c 65 73 2f 61 74 74 61 63 68 6d 65 6e 74 m/sites/default/files/attachment
12c1a0 73 2f 32 30 31 35 30 31 2d 70 65 72 66 2d 62 72 69 65 66 2d 6c 6f 77 2d 6c 61 74 65 6e 63 79 2d s/201501-perf-brief-low-latency-
12c1c0 74 75 6e 69 6e 67 2d 72 68 65 6c 37 2d 76 32 2e 31 2e 70 64 66 00 68 74 74 70 73 3a 2f 2f 63 6f tuning-rhel7-v2.1.pdf.https://co
12c1e0 6d 6d 75 6e 69 74 79 2e 6f 70 65 6e 76 70 6e 2e 6e 65 74 2f 6f 70 65 6e 76 70 6e 2f 77 69 6b 69 mmunity.openvpn.net/openvpn/wiki
12c200 2f 44 61 74 61 43 68 61 6e 6e 65 6c 4f 66 66 6c 6f 61 64 2f 46 65 61 74 75 72 65 73 00 69 66 20 /DataChannelOffload/Features.if.
12c220 74 68 65 72 65 20 69 73 20 61 20 73 75 70 70 6f 72 74 65 64 20 64 65 76 69 63 65 2c 20 65 6e 61 there.is.a.supported.device,.ena
12c240 62 6c 65 20 49 6e 74 65 6c c2 ae 20 51 41 54 00 69 66 20 74 68 65 72 65 20 69 73 20 6e 6f 6e 20 ble.Intel...QAT.if.there.is.non.
12c260 64 65 76 69 63 65 20 74 68 65 20 63 6f 6d 6d 61 6e 64 20 77 69 6c 6c 20 73 68 6f 77 20 60 60 60 device.the.command.will.show.```
12c280 4e 6f 20 51 41 54 20 64 65 76 69 63 65 20 66 6f 75 6e 64 60 60 60 00 69 6e 66 6f 00 69 6e 74 65 No.QAT.device.found```.info.inte
12c2a0 72 76 61 6c 00 69 6e 76 61 6c 69 64 00 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 3a 20 6e 65 74 77 rval.invalid.inverse-match:.netw
12c2c0 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 6e ork/netmask.to.match.(requires.n
12c2e0 65 74 77 6f 72 6b 20 62 65 20 64 65 66 69 6e 65 64 29 2e 00 69 70 2d 66 6f 72 77 61 72 64 69 6e etwork.be.defined)..ip-forwardin
12c300 67 00 69 73 69 73 64 00 69 74 20 63 61 6e 20 62 65 20 75 73 65 64 20 77 69 74 68 20 61 6e 79 20 g.isisd.it.can.be.used.with.any.
12c320 4e 49 43 2c 00 69 74 20 64 6f 65 73 20 6e 6f 74 20 69 6e 63 72 65 61 73 65 20 68 61 72 64 77 61 NIC,.it.does.not.increase.hardwa
12c340 72 65 20 64 65 76 69 63 65 20 69 6e 74 65 72 72 75 70 74 20 72 61 74 65 20 28 61 6c 74 68 6f 75 re.device.interrupt.rate.(althou
12c360 67 68 20 69 74 20 64 6f 65 73 20 69 6e 74 72 6f 64 75 63 65 20 69 6e 74 65 72 2d 70 72 6f 63 65 gh.it.does.introduce.inter-proce
12c380 73 73 6f 72 20 69 6e 74 65 72 72 75 70 74 73 20 28 49 50 49 73 29 29 2e 00 6b 65 72 6e 00 6c 32 ssor.interrupts.(IPIs))..kern.l2
12c3a0 74 70 76 33 00 6c 64 70 64 00 6c 65 61 73 65 00 6c 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e tpv3.ldpd.lease.least-connection
12c3c0 00 6c 65 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 31 39 32 2e 31 36 38 2e 30 2e 31 30 20 23 20 56 .left.local_ip:.192.168.0.10.#.V
12c3e0 50 4e 20 47 61 74 65 77 61 79 2c 20 62 65 68 69 6e 64 20 4e 41 54 20 64 65 76 69 63 65 00 6c 65 PN.Gateway,.behind.NAT.device.le
12c400 66 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 31 39 38 2e 35 31 2e 31 30 30 2e 33 60 20 23 20 73 65 ft.local_ip:.`198.51.100.3`.#.se
12c420 72 76 65 72 20 73 69 64 65 20 57 41 4e 20 49 50 00 6c 65 66 74 20 70 75 62 6c 69 63 5f 69 70 3a rver.side.WAN.IP.left.public_ip:
12c440 31 37 32 2e 31 38 2e 32 30 31 2e 31 30 00 6c 65 66 74 20 73 75 62 6e 65 74 3a 20 60 31 39 32 2e 172.18.201.10.left.subnet:.`192.
12c460 31 36 38 2e 30 2e 30 2f 32 34 60 20 73 69 74 65 31 2c 20 73 65 72 76 65 72 20 73 69 64 65 20 28 168.0.0/24`.site1,.server.side.(
12c480 69 2e 65 2e 20 6c 6f 63 61 6c 69 74 79 2c 20 61 63 74 75 61 6c 6c 79 20 74 68 65 72 65 20 69 73 i.e..locality,.actually.there.is
12c4a0 20 6e 6f 20 63 6c 69 65 6e 74 20 6f 72 20 73 65 72 76 65 72 20 72 6f 6c 65 73 29 00 6c 69 6e 6b .no.client.or.server.roles).link
12c4c0 2d 6d 74 75 00 6c 6f 63 61 6c 20 75 73 65 20 30 20 28 6c 6f 63 61 6c 30 29 00 6c 6f 63 61 6c 20 -mtu.local.use.0.(local0).local.
12c4e0 75 73 65 20 31 20 28 6c 6f 63 61 6c 31 29 00 6c 6f 63 61 6c 20 75 73 65 20 32 20 28 6c 6f 63 61 use.1.(local1).local.use.2.(loca
12c500 6c 32 29 00 6c 6f 63 61 6c 20 75 73 65 20 33 20 28 6c 6f 63 61 6c 33 29 00 6c 6f 63 61 6c 20 75 l2).local.use.3.(local3).local.u
12c520 73 65 20 34 20 28 6c 6f 63 61 6c 34 29 00 6c 6f 63 61 6c 20 75 73 65 20 35 20 28 6c 6f 63 61 6c se.4.(local4).local.use.5.(local
12c540 35 29 00 6c 6f 63 61 6c 20 75 73 65 20 37 20 28 6c 6f 63 61 6c 37 29 00 6c 6f 63 61 6c 30 00 6c 5).local.use.7.(local7).local0.l
12c560 6f 63 61 6c 31 00 6c 6f 63 61 6c 32 00 6c 6f 63 61 6c 33 00 6c 6f 63 61 6c 34 00 6c 6f 63 61 6c ocal1.local2.local3.local4.local
12c580 35 00 6c 6f 63 61 6c 36 00 6c 6f 63 61 6c 37 00 6c 6f 63 61 6c 69 74 79 2d 62 61 73 65 64 2d 6c 5.local6.local7.locality-based-l
12c5a0 65 61 73 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 6c 6f 67 61 6c 65 72 74 00 6c 6f 67 61 75 64 69 east-connection.logalert.logaudi
12c5c0 74 00 6c 6f 6f 73 65 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 27 73 20 t.loose:.Each.incoming.packet's.
12c5e0 73 6f 75 72 63 65 20 61 64 64 72 65 73 73 20 69 73 20 61 6c 73 6f 20 74 65 73 74 65 64 20 61 67 source.address.is.also.tested.ag
12c600 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 66 20 74 68 65 20 73 6f 75 72 63 65 20 ainst.the.FIB.and.if.the.source.
12c620 61 64 64 72 65 73 73 20 69 73 20 6e 6f 74 20 72 65 61 63 68 61 62 6c 65 20 76 69 61 20 61 6e 79 address.is.not.reachable.via.any
12c640 20 69 6e 74 65 72 66 61 63 65 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 6c 6c .interface.the.packet.check.will
12c660 20 66 61 69 6c 2e 00 6c 70 72 00 6d 44 4e 53 20 52 65 70 65 61 74 65 72 00 6d 44 4e 53 20 72 65 .fail..lpr.mDNS.Repeater.mDNS.re
12c680 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 63 6f 6e 66 69 67 75 72 65 64 20 74 6f 20 72 65 2d 62 peater.can.be.configured.to.re-b
12c6a0 72 6f 61 64 63 61 73 74 20 6f 6e 6c 79 20 73 70 65 63 69 66 69 63 20 73 65 72 76 69 63 65 73 2e roadcast.only.specific.services.
12c6c0 20 42 79 20 64 65 66 61 75 6c 74 2c 20 61 6c 6c 20 73 65 72 76 69 63 65 73 20 61 72 65 20 72 65 .By.default,.all.services.are.re
12c6e0 2d 62 72 6f 61 64 63 61 73 74 65 64 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 -broadcasted..mDNS.repeater.can.
12c700 62 65 20 65 6e 61 62 6c 65 64 20 65 69 74 68 65 72 20 6f 6e 20 49 50 76 34 20 73 6f 63 6b 65 74 be.enabled.either.on.IPv4.socket
12c720 20 6f 72 20 6f 6e 20 49 50 76 36 20 73 6f 63 6b 65 74 20 6f 72 20 62 6f 74 68 20 74 6f 20 72 65 .or.on.IPv6.socket.or.both.to.re
12c740 2d 62 72 6f 61 64 63 61 73 74 2e 20 42 79 20 64 65 66 61 75 6c 74 2c 20 6d 44 4e 53 20 72 65 70 -broadcast..By.default,.mDNS.rep
12c760 65 61 74 65 72 20 77 69 6c 6c 20 6c 69 73 74 65 6e 20 6f 6e 20 62 6f 74 68 20 49 50 76 34 20 61 eater.will.listen.on.both.IPv4.a
12c780 6e 64 20 49 50 76 36 2e 00 6d 44 4e 53 20 72 65 70 65 61 74 65 72 20 63 61 6e 20 62 65 20 74 65 nd.IPv6..mDNS.repeater.can.be.te
12c7a0 6d 70 6f 72 61 72 69 6c 79 20 64 69 73 61 62 6c 65 64 20 77 69 74 68 6f 75 74 20 64 65 6c 65 74 mporarily.disabled.without.delet
12c7c0 69 6e 67 20 74 68 65 20 73 65 72 76 69 63 65 20 75 73 69 6e 67 00 6d 61 69 6c 00 6d 61 6e 61 67 ing.the.service.using.mail.manag
12c7e0 65 64 2d 66 6c 61 67 00 6d 61 74 63 68 2d 66 72 61 67 3a 20 53 65 63 6f 6e 64 20 61 6e 64 20 66 ed-flag.match-frag:.Second.and.f
12c800 75 72 74 68 65 72 20 66 72 61 67 6d 65 6e 74 73 20 6f 66 20 66 72 61 67 6d 65 6e 74 65 64 20 70 urther.fragments.of.fragmented.p
12c820 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 69 70 73 65 63 3a 20 6d 61 74 63 68 20 69 6e 62 6f 75 ackets..match-ipsec:.match.inbou
12c840 6e 64 20 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 2d 66 72 61 67 nd.IPsec.packets..match-non-frag
12c860 3a 20 48 65 61 64 20 66 72 61 67 6d 65 6e 74 73 20 6f 72 20 75 6e 66 72 61 67 6d 65 6e 74 65 64 :.Head.fragments.or.unfragmented
12c880 20 70 61 63 6b 65 74 73 2e 00 6d 61 74 63 68 2d 6e 6f 6e 65 3a 20 6d 61 74 63 68 20 69 6e 62 6f .packets..match-none:.match.inbo
12c8a0 75 6e 64 20 6e 6f 6e 2d 49 50 73 65 63 20 70 61 63 6b 65 74 73 2e 00 6d 69 6e 69 6d 61 6c 20 63 und.non-IPsec.packets..minimal.c
12c8c0 6f 6e 66 69 67 00 6d 6f 72 65 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 onfig.more.information.related.I
12c8e0 47 50 20 20 2d 20 3a 72 65 66 3a 60 72 6f 75 74 69 6e 67 2d 69 73 69 73 60 00 6d 6f 72 65 20 69 GP..-.:ref:`routing-isis`.more.i
12c900 6e 66 6f 72 6d 61 74 69 6f 6e 20 72 65 6c 61 74 65 64 20 49 47 50 20 20 2d 20 3a 72 65 66 3a 60 nformation.related.IGP..-.:ref:`
12c920 72 6f 75 74 69 6e 67 2d 6f 73 70 66 60 00 6e 61 6d 65 2d 73 65 72 76 65 72 00 6e 65 74 62 69 6f routing-ospf`.name-server.netbio
12c940 73 2d 6e 61 6d 65 2d 73 65 72 76 65 72 73 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f s-name-servers.network:.network/
12c960 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 netmask.to.match.(requires.inver
12c980 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 66 69 6e 65 64 29 20 42 55 47 2c 20 4e 4f 20 69 6e 76 se-match.be.defined).BUG,.NO.inv
12c9a0 65 72 74 2d 6d 61 74 63 68 20 6f 70 74 69 6f 6e 20 69 6e 20 61 63 63 65 73 73 2d 6c 69 73 74 36 ert-match.option.in.access-list6
12c9c0 00 6e 65 74 77 6f 72 6b 3a 20 6e 65 74 77 6f 72 6b 2f 6e 65 74 6d 61 73 6b 20 74 6f 20 6d 61 74 .network:.network/netmask.to.mat
12c9e0 63 68 20 28 72 65 71 75 69 72 65 73 20 69 6e 76 65 72 73 65 2d 6d 61 74 63 68 20 62 65 20 64 65 ch.(requires.inverse-match.be.de
12ca00 66 69 6e 65 64 29 2e 00 6e 65 77 73 00 6e 65 78 74 2d 73 65 72 76 65 72 00 6e 6f 2d 61 75 74 6f fined)..news.next-server.no-auto
12ca20 6e 6f 6d 6f 75 73 2d 66 6c 61 67 00 6e 6f 2d 6f 6e 2d 6c 69 6e 6b 2d 66 6c 61 67 00 6e 6f 74 66 nomous-flag.no-on-link-flag.notf
12ca40 6f 75 6e 64 00 6e 6f 74 69 63 65 00 6e 74 70 00 6e 74 70 2d 73 65 72 76 65 72 00 6e 74 70 2d 73 ound.notice.ntp.ntp-server.ntp-s
12ca60 65 72 76 65 72 73 00 6f 6e 65 20 72 75 6c 65 20 77 69 74 68 20 61 20 4c 41 4e 20 28 69 6e 62 6f ervers.one.rule.with.a.LAN.(inbo
12ca80 75 6e 64 2d 69 6e 74 65 72 66 61 63 65 29 20 61 6e 64 20 74 68 65 20 57 41 4e 20 28 69 6e 74 65 und-interface).and.the.WAN.(inte
12caa0 72 66 61 63 65 29 2e 00 6f 70 65 6e 76 70 6e 00 6f 73 70 66 36 64 00 6f 73 70 66 64 00 6f 73 70 rface)..openvpn.ospf6d.ospfd.osp
12cac0 66 64 20 73 75 70 70 6f 72 74 73 20 4f 70 61 71 75 65 20 4c 53 41 20 3a 72 66 63 3a 60 32 33 37 fd.supports.Opaque.LSA.:rfc:`237
12cae0 30 60 20 61 73 20 70 61 72 74 69 61 6c 20 73 75 70 70 6f 72 74 20 66 6f 72 20 4d 50 4c 53 20 54 0`.as.partial.support.for.MPLS.T
12cb00 72 61 66 66 69 63 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 4c 53 41 73 2e 20 54 68 65 20 6f 70 61 raffic.Engineering.LSAs..The.opa
12cb20 71 75 65 2d 6c 73 61 20 63 61 70 61 62 69 6c 69 74 79 20 6d 75 73 74 20 62 65 20 65 6e 61 62 6c que-lsa.capability.must.be.enabl
12cb40 65 64 20 69 6e 20 74 68 65 20 63 6f 6e 66 69 67 75 72 61 74 69 6f 6e 2e 00 6f 74 68 65 72 2d 63 ed.in.the.configuration..other-c
12cb60 6f 6e 66 69 67 2d 66 6c 61 67 00 70 61 67 65 73 20 74 6f 20 73 6f 72 74 00 70 6f 6c 69 63 79 20 onfig-flag.pages.to.sort.policy.
12cb80 61 73 2d 70 61 74 68 2d 6c 69 73 74 00 70 6f 6c 69 63 79 20 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 as-path-list.policy.community-li
12cba0 73 74 00 70 6f 6c 69 63 79 20 65 78 74 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 6c 69 st.policy.extcommunity-list.poli
12cbc0 63 79 20 6c 61 72 67 65 2d 63 6f 6d 6d 75 6e 69 74 79 2d 6c 69 73 74 00 70 6f 70 2d 73 65 72 76 cy.large-community-list.pop-serv
12cbe0 65 72 00 70 72 65 66 65 72 72 65 64 2d 6c 69 66 65 74 69 6d 65 00 70 72 65 66 69 78 2d 6c 69 73 er.preferred-lifetime.prefix-lis
12cc00 74 2c 20 64 69 73 74 72 69 62 75 74 65 2d 6c 69 73 74 00 70 73 65 75 64 6f 2d 65 74 68 65 72 6e t,.distribute-list.pseudo-ethern
12cc20 65 74 00 72 61 6e 67 65 00 72 65 61 63 68 61 62 6c 65 2d 74 69 6d 65 00 72 65 73 65 74 20 63 6f et.range.reachable-time.reset.co
12cc40 6d 6d 61 6e 64 73 00 72 65 74 72 61 6e 73 2d 74 69 6d 65 72 00 72 66 63 33 34 34 32 2d 73 74 61 mmands.retrans-timer.rfc3442-sta
12cc60 74 69 63 2d 72 6f 75 74 65 2c 20 77 69 6e 64 6f 77 73 2d 73 74 61 74 69 63 2d 72 6f 75 74 65 00 tic-route,.windows-static-route.
12cc80 72 66 63 33 37 36 38 2d 63 6f 6d 70 61 74 69 62 69 6c 69 74 79 00 72 69 67 68 74 20 6c 6f 63 61 rfc3768-compatibility.right.loca
12cca0 6c 5f 69 70 3a 20 31 37 32 2e 31 38 2e 32 30 32 2e 31 30 20 23 20 72 69 67 68 74 20 73 69 64 65 l_ip:.172.18.202.10.#.right.side
12ccc0 20 57 41 4e 20 49 50 00 72 69 67 68 74 20 6c 6f 63 61 6c 5f 69 70 3a 20 60 32 30 33 2e 30 2e 31 .WAN.IP.right.local_ip:.`203.0.1
12cce0 31 33 2e 32 60 20 23 20 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 20 57 41 4e 20 49 13.2`.#.remote.office.side.WAN.I
12cd00 50 00 72 69 67 68 74 20 73 75 62 6e 65 74 3a 20 60 31 30 2e 30 2e 30 2e 30 2f 32 34 60 20 73 69 P.right.subnet:.`10.0.0.0/24`.si
12cd20 74 65 32 2c 72 65 6d 6f 74 65 20 6f 66 66 69 63 65 20 73 69 64 65 00 72 69 70 64 00 72 6f 75 6e te2,remote.office.side.ripd.roun
12cd40 64 2d 72 6f 62 69 6e 00 72 6f 75 74 65 2d 6d 61 70 00 72 6f 75 74 65 72 73 00 73 46 6c 6f 77 00 d-robin.route-map.routers.sFlow.
12cd60 73 46 6c 6f 77 20 69 73 20 61 20 74 65 63 68 6e 6f 6c 6f 67 79 20 74 68 61 74 20 65 6e 61 62 6c sFlow.is.a.technology.that.enabl
12cd80 65 73 20 6d 6f 6e 69 74 6f 72 69 6e 67 20 6f 66 20 6e 65 74 77 6f 72 6b 20 74 72 61 66 66 69 63 es.monitoring.of.network.traffic
12cda0 20 62 79 20 73 65 6e 64 69 6e 67 20 73 61 6d 70 6c 65 64 20 70 61 63 6b 65 74 73 20 74 6f 20 61 .by.sending.sampled.packets.to.a
12cdc0 20 63 6f 6c 6c 65 63 74 6f 72 20 64 65 76 69 63 65 2e 00 73 65 63 75 72 69 74 79 00 73 65 72 76 .collector.device..security.serv
12cde0 65 72 20 65 78 61 6d 70 6c 65 00 73 65 72 76 65 72 2d 69 64 65 6e 74 69 66 69 65 72 00 73 65 74 er.example.server-identifier.set
12ce00 20 61 20 64 65 73 74 69 6e 61 74 69 6f 6e 20 61 6e 64 2f 6f 72 20 73 6f 75 72 63 65 20 61 64 64 .a.destination.and/or.source.add
12ce20 72 65 73 73 2e 20 41 63 63 65 70 74 65 64 20 69 6e 70 75 74 3a 00 73 68 61 32 35 36 20 48 61 73 ress..Accepted.input:.sha256.Has
12ce40 68 65 73 00 73 68 6f 77 20 63 6f 6d 6d 61 6e 64 73 00 73 69 61 64 64 72 00 73 6c 6f 77 3a 20 52 hes.show.commands.siaddr.slow:.R
12ce60 65 71 75 65 73 74 20 70 61 72 74 6e 65 72 20 74 6f 20 74 72 61 6e 73 6d 69 74 20 4c 41 43 50 44 equest.partner.to.transmit.LACPD
12ce80 55 73 20 65 76 65 72 79 20 33 30 20 73 65 63 6f 6e 64 73 00 73 6d 74 70 2d 73 65 72 76 65 72 00 Us.every.30.seconds.smtp-server.
12cea0 73 6f 66 74 77 61 72 65 20 66 69 6c 74 65 72 73 20 63 61 6e 20 65 61 73 69 6c 79 20 62 65 20 61 software.filters.can.easily.be.a
12cec0 64 64 65 64 20 74 6f 20 68 61 73 68 20 6f 76 65 72 20 6e 65 77 20 70 72 6f 74 6f 63 6f 6c 73 2c dded.to.hash.over.new.protocols,
12cee0 00 73 6f 75 72 63 65 2d 68 61 73 68 69 6e 67 00 73 70 6f 6b 65 30 31 2d 73 70 6f 6b 65 30 34 00 .source-hashing.spoke01-spoke04.
12cf00 73 70 6f 6b 65 30 35 00 73 74 61 74 69 63 2d 6d 61 70 70 69 6e 67 00 73 74 61 74 69 63 2d 72 6f spoke05.static-mapping.static-ro
12cf20 75 74 65 00 73 74 72 69 63 74 3a 20 45 61 63 68 20 69 6e 63 6f 6d 69 6e 67 20 70 61 63 6b 65 74 ute.strict:.Each.incoming.packet
12cf40 20 69 73 20 74 65 73 74 65 64 20 61 67 61 69 6e 73 74 20 74 68 65 20 46 49 42 20 61 6e 64 20 69 .is.tested.against.the.FIB.and.i
12cf60 66 20 74 68 65 20 69 6e 74 65 72 66 61 63 65 20 69 73 20 6e 6f 74 20 74 68 65 20 62 65 73 74 20 f.the.interface.is.not.the.best.
12cf80 72 65 76 65 72 73 65 20 70 61 74 68 20 74 68 65 20 70 61 63 6b 65 74 20 63 68 65 63 6b 20 77 69 reverse.path.the.packet.check.wi
12cfa0 6c 6c 20 66 61 69 6c 2e 20 42 79 20 64 65 66 61 75 6c 74 20 66 61 69 6c 65 64 20 70 61 63 6b 65 ll.fail..By.default.failed.packe
12cfc0 74 73 20 61 72 65 20 64 69 73 63 61 72 64 65 64 2e 00 73 75 62 6e 65 74 2d 6d 61 73 6b 00 73 79 ts.are.discarded..subnet-mask.sy
12cfe0 73 6c 6f 67 00 74 61 69 6c 00 74 63 5f 20 69 73 20 61 20 70 6f 77 65 72 66 75 6c 20 74 6f 6f 6c slog.tail.tc_.is.a.powerful.tool
12d000 20 66 6f 72 20 54 72 61 66 66 69 63 20 43 6f 6e 74 72 6f 6c 20 66 6f 75 6e 64 20 61 74 20 74 68 .for.Traffic.Control.found.at.th
12d020 65 20 4c 69 6e 75 78 20 6b 65 72 6e 65 6c 2e 20 48 6f 77 65 76 65 72 2c 20 69 74 73 20 63 6f 6e e.Linux.kernel..However,.its.con
12d040 66 69 67 75 72 61 74 69 6f 6e 20 69 73 20 6f 66 74 65 6e 20 63 6f 6e 73 69 64 65 72 65 64 20 61 figuration.is.often.considered.a
12d060 20 63 75 6d 62 65 72 73 6f 6d 65 20 74 61 73 6b 2e 20 46 6f 72 74 75 6e 61 74 65 6c 79 2c 20 56 .cumbersome.task..Fortunately,.V
12d080 79 4f 53 20 65 61 73 65 73 20 74 68 65 20 6a 6f 62 20 74 68 72 6f 75 67 68 20 69 74 73 20 43 4c yOS.eases.the.job.through.its.CL
12d0a0 49 2c 20 77 68 69 6c 65 20 75 73 69 6e 67 20 60 60 74 63 60 60 20 61 73 20 62 61 63 6b 65 6e 64 I,.while.using.``tc``.as.backend
12d0c0 2e 00 74 66 74 70 2d 73 65 72 76 65 72 2d 6e 61 6d 65 00 74 68 69 73 20 6f 70 74 69 6f 6e 20 61 ..tftp-server-name.this.option.a
12d0e0 6c 6c 6f 77 73 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 70 72 65 66 69 78 2d 73 69 64 20 6f 6e llows.to.configure.prefix-sid.on
12d100 20 53 52 2e 20 54 68 65 20 e2 80 98 6e 6f 2d 70 68 70 2d 66 6c 61 67 e2 80 99 20 6d 65 61 6e 73 .SR..The....no-php-flag....means
12d120 20 4e 4f 20 50 65 6e 75 6c 74 69 6d 61 74 65 20 48 6f 70 20 50 6f 70 70 69 6e 67 20 74 68 61 74 .NO.Penultimate.Hop.Popping.that
12d140 20 61 6c 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 .allows.SR.node.to.request.to.it
12d160 73 20 6e 65 69 67 68 62 6f 72 20 74 6f 20 6e 6f 74 20 70 6f 70 20 74 68 65 20 6c 61 62 65 6c 2e s.neighbor.to.not.pop.the.label.
12d180 20 54 68 65 20 e2 80 98 65 78 70 6c 69 63 69 74 2d 6e 75 6c 6c e2 80 99 20 66 6c 61 67 20 61 6c .The....explicit-null....flag.al
12d1a0 6c 6f 77 73 20 53 52 20 6e 6f 64 65 20 74 6f 20 72 65 71 75 65 73 74 20 74 6f 20 69 74 73 20 6e lows.SR.node.to.request.to.its.n
12d1c0 65 69 67 68 62 6f 72 20 74 6f 20 73 65 6e 64 20 49 50 20 70 61 63 6b 65 74 20 77 69 74 68 20 74 eighbor.to.send.IP.packet.with.t
12d1e0 68 65 20 45 58 50 4c 49 43 49 54 2d 4e 55 4c 4c 20 6c 61 62 65 6c 2e 20 54 68 65 20 e2 80 98 6e he.EXPLICIT-NULL.label..The....n
12d200 2d 66 6c 61 67 2d 63 6c 65 61 72 e2 80 99 20 6f 70 74 69 6f 6e 20 63 61 6e 20 62 65 20 75 73 65 -flag-clear....option.can.be.use
12d220 64 20 74 6f 20 65 78 70 6c 69 63 69 74 6c 79 20 63 6c 65 61 72 20 74 68 65 20 4e 6f 64 65 20 66 d.to.explicitly.clear.the.Node.f
12d240 6c 61 67 20 74 68 61 74 20 69 73 20 73 65 74 20 62 79 20 64 65 66 61 75 6c 74 20 66 6f 72 20 50 lag.that.is.set.by.default.for.P
12d260 72 65 66 69 78 2d 53 49 44 73 20 61 73 73 6f 63 69 61 74 65 64 20 74 6f 20 6c 6f 6f 70 62 61 63 refix-SIDs.associated.to.loopbac
12d280 6b 20 61 64 64 72 65 73 73 65 73 2e 20 54 68 69 73 20 6f 70 74 69 6f 6e 20 69 73 20 6e 65 63 65 k.addresses..This.option.is.nece
12d2a0 73 73 61 72 79 20 74 6f 20 63 6f 6e 66 69 67 75 72 65 20 41 6e 79 63 61 73 74 2d 53 49 44 73 2e ssary.to.configure.Anycast-SIDs.
12d2c0 00 74 69 6d 65 2d 6f 66 66 73 65 74 00 74 69 6d 65 2d 73 65 72 76 65 72 00 74 69 6d 65 2d 73 65 .time-offset.time-server.time-se
12d2e0 72 76 65 72 73 00 74 75 6e 6e 65 6c 00 75 73 65 20 36 20 28 6c 6f 63 61 6c 36 29 00 75 73 65 20 rvers.tunnel.use.6.(local6).use.
12d300 74 68 69 73 20 63 6f 6d 6d 61 6e 64 20 74 6f 20 63 68 65 63 6b 20 69 66 20 74 68 65 72 65 20 69 this.command.to.check.if.there.i
12d320 73 20 61 6e 20 49 6e 74 65 6c c2 ae 20 51 41 54 20 73 75 70 70 6f 72 74 65 64 20 50 72 6f 63 65 s.an.Intel...QAT.supported.Proce
12d340 73 73 6f 72 20 69 6e 20 79 6f 75 72 20 73 79 73 74 65 6d 2e 00 75 73 65 72 00 75 75 63 70 00 76 ssor.in.your.system..user.uucp.v
12d360 61 6c 69 64 00 76 61 6c 69 64 2d 6c 69 66 65 74 69 6d 65 00 76 65 74 68 20 69 6e 74 65 72 66 61 alid.valid-lifetime.veth.interfa
12d380 63 65 73 20 6e 65 65 64 20 74 6f 20 62 65 20 63 72 65 61 74 65 64 20 69 6e 20 70 61 69 72 73 20 ces.need.to.be.created.in.pairs.
12d3a0 2d 20 69 74 27 73 20 63 61 6c 6c 65 64 20 74 68 65 20 70 65 65 72 20 6e 61 6d 65 00 76 78 6c 61 -.it's.called.the.peer.name.vxla
12d3c0 6e 00 77 61 72 6e 69 6e 67 00 77 65 20 64 65 73 63 72 69 62 65 64 20 74 68 65 20 63 6f 6e 66 69 n.warning.we.described.the.confi
12d3e0 67 75 72 61 74 69 6f 6e 20 53 52 20 49 53 49 53 20 2f 20 53 52 20 4f 53 50 46 20 75 73 69 6e 67 guration.SR.ISIS./.SR.OSPF.using
12d400 20 32 20 63 6f 6e 6e 65 63 74 65 64 20 77 69 74 68 20 74 68 65 6d 20 74 6f 20 73 68 61 72 65 20 .2.connected.with.them.to.share.
12d420 6c 61 62 65 6c 20 69 6e 66 6f 72 6d 61 74 69 6f 6e 2e 00 77 65 69 67 68 74 65 64 2d 6c 65 61 73 label.information..weighted-leas
12d440 74 2d 63 6f 6e 6e 65 63 74 69 6f 6e 00 77 65 69 67 68 74 65 64 2d 72 6f 75 6e 64 2d 72 6f 62 69 t-connection.weighted-round-robi
12d460 6e 00 77 68 69 6c 65 20 61 20 2a 62 79 74 65 2a 20 69 73 20 77 72 69 74 74 65 6e 20 61 73 20 61 n.while.a.*byte*.is.written.as.a
12d480 20 73 69 6e 67 6c 65 20 2a 2a 62 2a 2a 2e 00 77 69 6e 73 2d 73 65 72 76 65 72 00 77 69 72 65 67 .single.**b**..wins-server.wireg
12d4a0 75 61 72 64 00 77 69 72 65 6c 65 73 73 00 77 69 74 68 20 3a 63 66 67 63 6d 64 3a 60 73 65 74 20 uard.wireless.with.:cfgcmd:`set.
12d4c0 73 79 73 74 65 6d 20 61 63 63 65 6c 65 72 61 74 69 6f 6e 20 71 61 74 60 20 6f 6e 20 62 6f 74 68 system.acceleration.qat`.on.both
12d4e0 20 73 79 73 74 65 6d 73 20 74 68 65 20 62 61 6e 64 77 69 64 74 68 20 69 6e 63 72 65 61 73 65 73 .systems.the.bandwidth.increases
12d500 2e 00 77 70 61 64 2d 75 72 6c 00 77 70 61 64 2d 75 72 6c 2c 20 77 70 61 64 2d 75 72 6c 20 63 6f ..wpad-url.wpad-url,.wpad-url.co
12d520 64 65 20 32 35 32 20 3d 20 74 65 78 74 00 77 77 61 6e 00 7a 65 62 72 61 00 de.252.=.text.wwan.zebra.